CN106656952B - Authentication method, device and system for login equipment - Google Patents

Authentication method, device and system for login equipment Download PDF

Info

Publication number
CN106656952B
CN106656952B CN201610839700.9A CN201610839700A CN106656952B CN 106656952 B CN106656952 B CN 106656952B CN 201610839700 A CN201610839700 A CN 201610839700A CN 106656952 B CN106656952 B CN 106656952B
Authority
CN
China
Prior art keywords
authentication
intermediate network
request
identification information
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610839700.9A
Other languages
Chinese (zh)
Other versions
CN106656952A (en
Inventor
高峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nsfocus Technologies Inc
Nsfocus Technologies Group Co Ltd
Original Assignee
Nsfocus Technologies Inc
Beijing NSFocus Information Security Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nsfocus Technologies Inc, Beijing NSFocus Information Security Technology Co Ltd filed Critical Nsfocus Technologies Inc
Priority to CN201610839700.9A priority Critical patent/CN106656952B/en
Publication of CN106656952A publication Critical patent/CN106656952A/en
Application granted granted Critical
Publication of CN106656952B publication Critical patent/CN106656952B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses an authentication method, a device and a system of login equipment, wherein the method comprises the following steps: when login authentication is carried out, a first identity verification request is sent to a cloud management platform, wherein the first identity verification request carries equipment identification information; receiving an identity authentication result sent by a cloud management platform, wherein the identity authentication result is obtained by sending a second identity authentication request to a client logging in a corresponding cloud account according to cloud account information corresponding to the equipment identification information after the cloud management platform receives the first identity authentication request, and the second identity authentication request comprises a fingerprint authentication request; and performing login authentication on the user according to the identity authentication result, and after the login authentication of the user is successful, the user can realize configuration of the intermediate network equipment without a password, so that the burden of memorizing a complex password by the user is reduced, and meanwhile, the configuration safety of the intermediate network equipment is ensured.

Description

Authentication method, device and system for login equipment
Technical Field
The invention relates to the technical field of internet security, in particular to an authentication method, device and system of login equipment.
Background
With the development of internet technology, the security problem of the internet is more and more concerned by people, and network security maintainers can ensure the security of the network by adding various intermediate network devices such as firewalls and the like, so that users can more safely use the network. In the practical application process, a user is allowed to configure an intermediate network device such as a firewall by using a client such as a browser, before configuration, in order to ensure the use security of the intermediate network device, the user modifies a password after logging in an interface shown in 1a for the first time, and then the user logs in the device by using a user name and the modified password to perform relevant configuration. The user name and the password length are limited to a certain extent, the password setting is too short, too simple and easy to crack, the password setting complexity is higher, the security is higher, the user often uses upper and lower letters, numbers and symbols to form the password, such as Acf46898ab & #11, the password complexity is higher, great challenges are brought to the memory of the user, on the other hand, the period for the user to log in the intermediate network device is longer because the intermediate network device is not required to be configured every day, and the user only needs to log in for several times in one year, so the user forgets the password for logging in the intermediate network device more easily. Moreover, when the user name and the password are input through the keyboard, the user name and the password are easily stolen by malicious codes in the terminal equipment, so that the safety of the configuration of the intermediate network equipment is reduced.
In summary, in order to avoid the occurrence of insecurity caused by password leakage or leakage of key personal privacy information (such as personal fingerprint information), and simultaneously reduce the burden of a user for memorizing a complex password, how to conveniently and quickly implement authentication on a login device is an urgent problem to be solved.
Disclosure of Invention
The authentication method, device and system of the login equipment provided by the embodiment of the invention are used for solving the problems of heavy burden of a user for memorizing a complex password and insecurity caused by password leakage or personal key privacy information leakage (such as personal fingerprint information) in the authentication process of the login equipment in the prior art.
The embodiment of the invention provides an authentication method for a login device at an intermediate network device side, which comprises the following steps:
when login authentication is carried out, a first identity verification request is sent to a cloud management platform, wherein the first identity verification request carries equipment identification information;
receiving an identity verification result sent by a cloud management platform, wherein the identity verification result is obtained by sending a second identity verification request to a client logging in a corresponding cloud account according to cloud account information corresponding to the equipment identification information after the cloud management platform receives the first identity verification request, the cloud account information is searched by the cloud management platform according to the equipment identification information from a corresponding relation between stored cloud account information and the equipment identification information, and the second identity verification request comprises a fingerprint verification request;
and performing login authentication on the user according to the identity verification result.
The embodiment of the invention provides an authentication method for a cloud management platform side login device, which comprises the following steps:
receiving a first identity authentication request sent by an intermediate network device in the process of logging in the intermediate network device, wherein the first identity authentication request carries device identification information of the intermediate network device;
sending a second identity authentication request to a client which logs in a corresponding cloud account according to cloud account information corresponding to the equipment identification information, wherein the cloud account information is searched from a corresponding relation between stored cloud account information and equipment identification information according to the equipment identification information, and the second identity authentication request comprises a fingerprint authentication request;
receiving an authentication result returned by the client;
and returning the received identity verification result to the intermediate network equipment, wherein the identity verification result is used for indicating the intermediate network equipment to perform login authentication on the user.
The embodiment of the invention provides an authentication device for a middle network device side login device, which comprises:
the system comprises a sending unit, a receiving unit and a processing unit, wherein the sending unit is used for sending a first identity verification request to a cloud management platform when login authentication is carried out, and the first identity verification request carries equipment identification information;
a receiving unit, configured to receive an authentication result sent by a cloud management platform, where the authentication result is obtained by sending a second authentication request to a client that logs in a corresponding cloud account according to cloud account information corresponding to the device identification information after the cloud management platform receives the first authentication request, where the cloud account information is found by the cloud management platform according to the device identification information from a correspondence between stored cloud account information and device identification information, and the second authentication request includes a fingerprint authentication request;
and the authentication unit is used for performing login authentication on the user according to the identity authentication result.
The embodiment of the invention provides an authentication device of a cloud management platform side login device, which comprises:
a first receiving unit, configured to receive a first authentication request sent by an intermediate network device in a process of logging in the intermediate network device, where the first authentication request carries device identification information of the intermediate network device;
a first sending unit, configured to send a second authentication request to a client that logs in a corresponding cloud account according to cloud account information corresponding to the device identification information, where the cloud account information is found from a correspondence between stored cloud account information and device identification information according to the device identification information, and the second authentication request includes a fingerprint authentication request;
the second receiving unit is used for receiving the authentication result returned by the client;
a second sending unit, configured to return a received authentication result to the intermediate network device, where the authentication result is used to instruct the intermediate network device to perform login authentication on the user.
The embodiment of the invention provides an authentication system of login equipment, which comprises a cloud management platform, intermediate network equipment and a mobile terminal, wherein:
the intermediate network equipment is used for sending a first identity verification request to a cloud management platform when login authentication is carried out, wherein the first identity verification request carries equipment identification information of the intermediate network equipment; receiving an identity verification result returned by the cloud management platform, and performing login authentication on the user according to the identity verification result;
the cloud management platform is used for sending a second authentication request to a client which logs in a corresponding cloud account according to cloud account information corresponding to the equipment identification information, wherein the cloud account information is searched from a corresponding relation between stored cloud account information and equipment identification information according to the equipment identification information, and the second authentication request comprises a fingerprint authentication request; receiving an authentication result returned by the client;
the client is installed in the mobile terminal and used for initiating fingerprint verification to the mobile terminal after receiving the second identity verification request; the mobile terminal is used for obtaining the fingerprint information of the user, verifying the fingerprint information to obtain an identity verification result, and then sending the identity verification result to the cloud management platform through the client.
The invention has the beneficial effects that:
according to the authentication method, the authentication device and the authentication system of the login equipment provided by the embodiment of the invention, firstly, when the intermediate network equipment receives login authentication, a first identity verification request is sent to a cloud management platform, wherein the first identity verification request carries equipment identification information; after receiving a first identity authentication request sent by the intermediate network device, the cloud management platform sends a second identity authentication request to a client logging in a corresponding cloud account according to cloud account information corresponding to device identification information carried in the first identity authentication request, wherein the cloud account information is searched from a corresponding relation between stored cloud account information and device identification information according to the device identification information, and the second identity authentication request comprises a fingerprint authentication request; the client is installed in the mobile terminal and used for initiating fingerprint verification to the mobile terminal after receiving the second identity verification request; the mobile terminal is used for obtaining fingerprint information of the user and verifying the fingerprint information to obtain an identity verification result, then sending the identity verification result to the cloud management platform through the client, after receiving the identity verification result returned by the client, the cloud management platform returns the received identity verification result to the intermediate network equipment, and after receiving the identity verification result sent by the cloud management platform, the intermediate network equipment performs login verification on the user.
In the second identity authentication process, because the whole authentication process is in the mobile terminal, the personal key privacy information fingerprint cannot be sent to places except the mobile terminal, including the cloud management center and the intermediate network equipment, so that the authenticity of the user identity authentication is ensured, the confidentiality of the personal fingerprint information is ensured, and various serious safety problems caused by the leakage of the personal privacy information are avoided.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the invention and not to limit the invention. In the drawings:
FIG. 1a is a login interface of a browser login device for performing login authentication on a user in the prior art;
fig. 1b is a schematic view of an application scenario of an authentication method for a login device according to an embodiment of the present invention;
fig. 2a is a schematic structural diagram of an authentication system of a login device according to an embodiment of the present invention;
fig. 2b is a schematic diagram illustrating an authentication execution flow of the authentication system of the login device according to the embodiment of the present invention;
fig. 2c is a schematic implementation flow diagram of establishing, by the cloud management platform, a corresponding relationship between a cloud account and device identification information according to the embodiment of the present invention;
fig. 3 is a schematic flowchart of an implementation process of an authentication method for a login device on an intermediate network device side according to an embodiment of the present invention;
fig. 4 is a schematic flowchart of an implementation process of an authentication method for a cloud management platform side login device according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of an authentication apparatus of a login device on an intermediate network device side according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an authentication apparatus of a cloud management platform side login device according to an embodiment of the present invention.
Detailed Description
According to the authentication method, the authentication device and the authentication system for the login equipment provided by the embodiment of the invention, when the equipment is logged in, a user does not need to input a complex password which is difficult to remember, the login authentication of the user can be passed by using the fingerprint of the user, and the problem of unsafe configuration of the intermediate network equipment caused by password leakage is avoided.
The preferred embodiments of the present invention will be described below with reference to the accompanying drawings of the specification, it being understood that the preferred embodiments described herein are merely for illustrating and explaining the present invention, and are not intended to limit the present invention, and that the embodiments and features of the embodiments in the present invention may be combined with each other without conflict.
Referring to fig. 1b, which is a schematic view of an application scenario of the authentication method of the login device in the present invention, including a user 10, a terminal 11, a mobile terminal 12, an intermediate network device 13, and a cloud management platform 14, where the terminal 11, the mobile terminal 12, and the cloud management platform 14 establish a communication connection through the internet.
In the embodiment of the present invention, a user 10 may first register on a cloud management platform 14 to obtain a cloud account, and after obtaining the cloud account, the user 10 logs in an intermediate network device 13 by using a user name and a password through a client installed in a terminal 11 or a mobile terminal 12, where the client may be a web browser or a client installed in the mobile terminal 12, such as a mobile phone, a tablet computer, and the like, and after successful login, sends a binding request to the cloud management platform 14 through the internet, where the binding request carries device identification information and cloud account information of the intermediate network device 13, the cloud account information is provided to the cloud management platform 14 by the user 10, and after receiving the binding request, the cloud management platform 14 may establish a corresponding relationship between the device identification information and the cloud account information of the intermediate network device 13 carried in the binding request, and stored in the cloud management platform 14.
After binding the cloud account information and the device identification information, when the user 10 performs login authentication through a browser installed in the terminal 11 or a client installed in the mobile terminal 12, the intermediate network device 13 sends a first authentication request to the cloud management platform 14, where the user may send the first authentication request to the cloud management platform 14 through the terminal 11 in a WEB manner. After receiving the first authentication request, the cloud management platform 14 searches the cloud account information corresponding to the device identification information of the intermediate network device 13 from the corresponding relationship between the stored cloud account information and the device identification information according to the device identification information of the intermediate network device 13 carried in the first authentication request, and then sends a second authentication request to the client logging in the cloud account information, where the second authentication request includes a fingerprint authentication request, where the client is installed in the mobile terminal 12, the client initiates fingerprint authentication to the mobile terminal 12 after receiving the second authentication request, the user 10 performs fingerprint authentication on an interface of the mobile terminal 12, the mobile terminal 12 obtains the fingerprint information of the user 10 according to the fingerprint authentication performed by the user 10, and authenticates the acquired fingerprint information of the user 10 from a fingerprint information base pre-stored in the mobile terminal 12, and obtaining an identity verification result, sending the identity verification result to the cloud management platform 14 through the client, receiving the identity verification result returned by the client by the cloud management platform 14, sending the identity verification result to the intermediate network device 13, and performing login authentication on the user 10 by the intermediate network device 13 according to the identity verification result.
Specifically, when the intermediate network device 13 sends a first authentication request to the cloud management platform 14, the device identification information of the intermediate network device carried in the first authentication request is capable of uniquely identifying the intermediate network device 13 in the network, and may be an IP (Internet Protocol) address of the intermediate network device 13, some feature information of the intermediate network device 13 (such as a MAC address of the intermediate network device), or may be calculated by using some feature information of the intermediate network device 13 according to a certain calculation rule, as long as it is ensured that the device identification is unique in the network.
It should be noted that, any one of the following transmission protocols may be adopted between the terminal 11 and the cloud management platform 14, but not limited to: HTTP (Hypertext Transfer Protocol), FTP (File Transfer Protocol), P2P (Peer to Peer, Peer to Server and Peer), P2SP (Peer to Server & Peer), and the like.
The terminal 11 may be a conventional PC (Personal Computer); the mobile terminal 12 may be a mobile terminal device such as a mobile phone, a tablet computer, and the like, which is not limited in this embodiment of the present invention.
In connection with the application scenario of fig. 1b, an authentication method of a login device according to an exemplary embodiment of the present invention is described with reference to fig. 2 a-6. It should be noted that the above application scenarios are merely illustrated for the convenience of understanding the spirit and principles of the present invention, and the embodiments of the present invention are not limited in this respect. Rather, embodiments of the present invention may be applied to any scenario where applicable.
The first embodiment,
As shown in fig. 2a, a schematic structural diagram of an authentication system of a login device provided in an embodiment of the present invention includes a mobile terminal 12, an intermediate network device 13, and a cloud management platform 14, where:
the intermediate network device 13 is configured to send a first identity verification request to the cloud management platform 14 when performing login authentication, where the first identity verification request carries device identification information of the intermediate network device; receiving an identity verification result returned by the cloud management platform, and performing login authentication on the user according to the identity verification result;
the cloud management platform 14 is configured to send a second authentication request to a client that logs in a corresponding cloud account according to cloud account information corresponding to the device identification information, where the cloud account information is found from a correspondence between stored cloud account information and device identification information according to the device identification information, and the second authentication request includes a fingerprint authentication request; receiving an authentication result returned by the client;
the client is installed in the mobile terminal 12, and the client is configured to initiate fingerprint authentication to the mobile terminal 12 after receiving the second identity authentication request; the mobile terminal 12 is configured to obtain fingerprint information of the user, perform authentication to obtain an authentication result, and send the authentication result to the cloud management platform 14 through the client.
In specific implementation, the system provided in the embodiment of the present invention may complete authentication of the login device according to the execution process shown in fig. 2b, where the execution process may include the following steps:
s21, the intermediate network device 13 receives the authentication request of the login device.
In specific implementation, after the intermediate network device 13 receives the login authentication request, the intermediate network device 13 presents corresponding indication information to the user through a browser or a client, where the indication information is used to indicate that the user logs in the cloud management platform 14 through the client in the mobile terminal 12 by using the registered cloud account information, and if the cloud account information of the user may be "zhang san", the user may log in the cloud management platform 14 by using zhang san.
S22, the intermediate network device 13 sends a first authentication request to the cloud management platform 14, where the first authentication request carries device identification information.
In specific implementation, before configuring the intermediate network device, a user needs to perform login authentication, and needs to input device account information on a login interface similar to that shown in fig. 1a, and also needs to input a corresponding password in the prior art.
Preferably, the device identification information may include, but is not limited to, at least one of the following information: the device account information is set by a user, and the device characteristic value may be an MAC address of the intermediate network device or other characteristic values for uniquely identifying the intermediate network device, which is not limited in the present invention.
Preferably, in order to prevent a problem that the intermediate network device responds to the user with the same device account information because the multiple users all use the same device account information, the first authentication request may further carry a first authentication code for further authenticating the user login, where the first authentication code may be a random code generated by the intermediate network device using a random algorithm, and may be any several random numbers or other forms.
S23, the cloud management platform 14 sends a second authentication request to the client that logs in the corresponding cloud account according to the cloud account information corresponding to the device identification information sent by the intermediate network device 13, where the authentication request includes a fingerprint authentication request.
Specifically, after receiving a first authentication request sent by the intermediate network device 13, the cloud management platform 14 searches, according to device identification information carried in the first authentication request, cloud account information corresponding to the device identification information of the intermediate network device 13 from a correspondence between the cloud account information stored in the cloud management platform 14 and the device identification information, for example, "zhangsan", and then the cloud management platform 14 sends a second authentication request to a client that logs in to the cloud account "zhangsan", where the second authentication request may be a fingerprint authentication request, and in addition, the client that logs in to the cloud management platform 14 by using the zhangsan cloud account is installed in the mobile terminal 12. If the first authentication request carries the first authentication code, the cloud management platform 14 may carry the first authentication code in the second authentication request.
It should be noted that, in the process of authenticating the user login device, the cloud management platform 14 needs to establish a corresponding relationship between the cloud account information and the device information according to the flow shown in fig. 2c, and the method may include the following steps:
s231, receiving a binding request sent by the intermediate network device or the client on the mobile terminal, wherein the binding request carries the device identification information and the cloud account information of the intermediate network device.
In specific implementation, before searching for the corresponding cloud account information according to the device identification information sent by the intermediate network device 13, the cloud management platform 14 needs to establish a corresponding relationship between the device identification information of each intermediate network device 13 and the cloud account information, and each intermediate network device 13 can be uniquely identified by the device identification information. After receiving a binding request sent by the intermediate network device 13 or the client on the mobile terminal 12, the cloud management platform 14 may establish a corresponding relationship between the device identification information and the cloud account information by using the device identification and the cloud account information of the intermediate network device 13, which are carried in the binding request, and store the corresponding relationship in the cloud management platform 14.
Further, after receiving the first authentication request sent by the intermediate network device 13, the cloud management platform 14 may search, by using the device identification information of the intermediate network device 13 carried in the first authentication request, the cloud account information corresponding to the device identification information from the correspondence between the cloud account and the device identification information stored in the cloud management platform 14.
S232, establishing a corresponding relation between the equipment identification information carried in the binding request and the cloud account information.
After receiving a binding request sent by the intermediate network device 13 or the client on the mobile terminal 12, the cloud management platform 14 may establish a corresponding relationship between the device identification information and the cloud account information by using the device identification and the cloud account information of the intermediate network device 13, which are carried in the binding request, and store the corresponding relationship in the cloud management platform 14.
Further, after receiving the first authentication request sent by the intermediate network device 13, the cloud management platform 14 may search, by using the device identification information of the intermediate network device 13 carried in the first authentication request, the cloud account information corresponding to the device identification information from the correspondence between the cloud account and the device identification information stored in the cloud management platform 14.
S24, the client installed in the mobile terminal 12 initiates a fingerprint authentication request to the mobile terminal 12.
The method comprises the steps that after a client receives a fingerprint verification request sent by a cloud management platform 14, the client sends the fingerprint verification request to a mobile terminal 12, after the mobile terminal 12 receives the fingerprint verification request, a user is prompted to scan a fingerprint at a corresponding position of the mobile terminal by using a preset fingerprint, after the user scans the fingerprint, the mobile terminal 12 obtains fingerprint information of the user, the fingerprint of the user is verified by using a fingerprint information base stored in the mobile terminal 12, an identity verification result is obtained, if the mobile terminal 12 successfully verifies the fingerprint of the user, the identity verification result which is successfully verified is returned to the cloud management platform 14 through the client, and if not, the identity verification result which is failed in verification is returned to the cloud management platform 14 through the client.
In specific implementation, the fingerprint information base of the mobile terminal 12 stores the fingerprint information entered by the legitimate user of the mobile terminal, so that the mobile terminal compares the fingerprint information entered by the legitimate user with the fingerprint information entered in the fingerprint information base after the user scans the fingerprint to obtain corresponding fingerprint information, and if the fingerprint information is consistent with the fingerprint information entered in the fingerprint information base, the identity authentication result that the authentication is successful can be determined, otherwise, the identity authentication result that the authentication is failed can be determined.
Preferably, the authentication result may also carry an authentication code, and the authentication code should be the first authentication code obtained from the second authentication request.
S25, the client receives the authentication result sent by the mobile terminal 12.
S26, the client sends the authentication result to the cloud management platform 14.
S27, the cloud management platform 14 returns the authentication result to the intermediate network device 13.
S28, the intermediate network device 13 performs login authentication on the user according to the received authentication result.
In specific implementation, when the intermediate network device 13 performs login authentication on the user according to the received identity verification result, if the identity verification result is successful, the user login authentication is confirmed to pass; and if the identity verification result is that the verification fails, confirming that the login authentication of the user is not passed.
Preferably, if the first authentication request sent by the intermediate network device 13 carries a first verification code, the authentication result returned by the client is successful, and the authentication result also carries a second verification code, before the login authentication of the user is confirmed to pass, it is further required to determine whether the first verification code and the second verification code are the same, and if it is determined that the first verification code and the second verification code are the same, it is confirmed that the login authentication of the user at this point passes; if the first verification code and the second verification code are determined to be different, the fact that the user login authentication is not passed is determined, the fact that one intermediate network device 13 responds to login authentication of other users due to the fact that a plurality of users adopt the same device account is avoided, and the safety of configuration of the intermediate network device is improved.
S29, after the user login authentication is passed by the intermediate network device 13, the process jumps to the configuration interface of the intermediate network device 13.
In specific implementation, after the login authentication of the user by the intermediate network device 13 is passed, the configuration interface of the intermediate network device 13 may be skipped by adopting an automatic refresh mode, or the login page may be clicked again by the user, and then the configuration interface of the intermediate network device 13 may be skipped, or of course, other modes that can successfully skip to the configuration interface of the intermediate network device 13 may be adopted, which is not limited in the embodiment of the present invention.
In the authentication system of the login device provided in the embodiment of the present invention, when receiving an authentication request of the login device, an intermediate network device sends a first authentication request to a cloud management platform, the cloud management platform searches for cloud account information corresponding to device identification information of the intermediate network device from a correspondence relationship between the device identification information and the cloud account information stored in the cloud management platform according to the device identification information of the intermediate network device in the received first authentication request, then sends a second authentication request to a client that logs in the cloud account information, the client initiates fingerprint authentication to a mobile terminal after receiving the fingerprint authentication request in the second authentication request, and sends an authentication result to the cloud management platform through the client after the mobile terminal obtains fingerprint information of a user and authenticates to obtain the authentication result, the cloud management platform returns the identity verification result to the intermediate network equipment, and the intermediate network equipment performs login authentication on the user according to the identity verification result, so that the user can successfully log in and authenticate the user through fingerprint verification without memorizing complex passwords, and the unsafe problem caused by password leakage is avoided.
Example II,
In specific implementation, the intermediate network device 13 may complete authentication of the login device according to the authentication method of the login device shown in fig. 3, and may include the following steps:
and S31, when login authentication is carried out, sending a first identity verification request to the cloud management platform, wherein the first identity verification request carries equipment identification information.
The device identification information may include, but is not limited to, at least one of the following: the device account information is set by a user, and the device characteristic value may be an MAC address of the intermediate network device or other characteristic values for uniquely identifying the intermediate network device, which is not limited in the present invention.
And S32, receiving an authentication result sent by the cloud management platform, wherein the authentication result is obtained by sending a second authentication request to a client logging in a corresponding cloud account according to the cloud account information corresponding to the device identification information after the cloud management platform receives the first authentication request.
In a specific implementation, the cloud account information is found by the cloud management platform from a corresponding relationship between the stored cloud account information and the stored device identification information according to the device identification information, and the second authentication request includes a fingerprint authentication request.
And S33, performing login authentication on the user according to the identity authentication result.
In specific implementation, the authentication method of the login device executed by the intermediate network device side may refer to the corresponding execution process of the intermediate network device 13 in steps S21 to S29 in the first embodiment, and is not described herein again.
In the authentication method of the login device at the intermediate network device side provided by the embodiment of the invention, the intermediate network device sends a first identity verification request to the cloud management platform after receiving the login authentication, wherein, the first identity authentication request carries the equipment identification information, the cloud management platform carries out corresponding processing on the received first identity authentication request and then receives the identity authentication result sent by the cloud management platform, wherein the identity authentication result is obtained by the cloud management platform sending a second identity authentication result to the client terminal logging in the corresponding cloud account according to the cloud account information corresponding to the device identification information after receiving the first identity authentication result, and receiving the identity authentication result at the intermediate network device, and performing login authentication on the user, so that the user can log in the intermediate network equipment without a password, and the configuration of the intermediate network equipment is realized.
Example III,
In specific implementation, the cloud management platform 14 may complete the authentication processing of the login device by the cloud management platform side according to the authentication method shown in fig. 4, and may include the following steps:
s41, in the process of logging in the intermediate network device, receiving a first authentication request sent by the intermediate network device, wherein the first authentication request carries the device identification information of the intermediate network device.
The device identification information may include, but is not limited to, at least one of the following: the device account information is set by a user, and the device characteristic value may be an MAC address of the intermediate network device or other characteristic values for uniquely identifying the intermediate network device, which is not limited in the present invention.
And S42, sending a second identity authentication request to the client terminal which logs in the corresponding cloud account according to the cloud account information corresponding to the equipment identification information.
In specific implementation, the cloud account information is searched from a corresponding relation between the stored cloud account information and the stored device identification information according to the device identification information, and the second identity authentication request comprises a fingerprint authentication request;
before searching for a cloud account corresponding to the device identifier of the intermediate network device from the stored correspondence between the cloud account information and the device identifier information, the cloud management platform needs to establish the correspondence between the cloud account device identifier information according to the execution process shown in fig. 2c in the first embodiment, which is not described herein again.
And S43, receiving the authentication result returned by the client.
S44, returning the received identity verification result to the intermediate network equipment, wherein the identity verification result is used for indicating the intermediate network equipment to perform login authentication on the user.
In specific implementation, the authentication method of the login device executed by the cloud management platform side may refer to the user login authentication process executed by the cloud management platform in steps S21 to S29 in this embodiment, which is not described herein again.
According to the authentication method for the cloud management platform side login equipment provided by the embodiment of the invention, after receiving a first identity authentication request sent by intermediate network equipment, a cloud management platform searches cloud account information corresponding to equipment identification information from a corresponding relation between stored cloud account information and the equipment identification information by using equipment identification information of the intermediate network equipment carried in the first identity authentication request, then sends a second identity authentication request to a client side logging in the cloud account information, receives an identity authentication result returned by the client side after the client side authenticates the fingerprint information of a user according to the fingerprint authentication request in the second identity authentication request, and returns the identity authentication result to the intermediate network equipment, so that the intermediate network equipment completes authentication on the user login equipment.
Example four,
Based on the same inventive concept, the embodiment of the present invention further provides an authentication apparatus for a login device implemented by an intermediate network device side, and because the principles of the apparatus and the device for solving the problems are similar to the authentication method for the login device implemented by the intermediate network device side, the implementation of the apparatus and the device can refer to the implementation of the method, and repeated details are omitted.
As shown in fig. 5, a schematic structural diagram of an authentication apparatus of a login device on an intermediate network device side according to an embodiment of the present invention includes a sending unit 51, a receiving unit 52, and an authentication unit 53, where:
the sending unit 51 is configured to send a first identity verification request to the cloud management platform when login authentication is performed, where the first identity verification request carries device identification information;
a receiving unit 52, configured to receive an authentication result sent by a cloud management platform, where the authentication result is obtained by sending a second authentication request to a client that logs in a corresponding cloud account according to cloud account information corresponding to the device identification information after the cloud management platform receives the first authentication request, where the cloud account information is found by the cloud management platform according to the device identification information from a correspondence between stored cloud account information and device identification information, and the second authentication request includes a fingerprint authentication request;
and the authentication unit 53 is configured to perform login authentication on the user according to the identity verification result.
In specific implementation, the device identification information includes at least one of the following information: device account information, Internet Protocol (IP) address and device characteristic value.
The authentication unit 53 specifically includes a first confirmation subunit and a second confirmation subunit, where:
the first confirming subunit is used for confirming that the user login authentication is passed if the identity verification result is that the verification is successful;
and the second confirmation subunit is used for confirming that the login authentication of the user is not passed if the identity verification result is verification failure.
Preferably, the first authentication request further carries a first authentication code, and the authentication result further carries a second authentication code; and
the apparatus further comprises a determination unit 54, wherein:
a determining unit 54, configured to determine that the first verification code and the second verification code are the same before the first confirming subunit passes the user login authentication;
the first confirming subunit is further configured to confirm that the user login authentication is not passed if the determining unit 54 determines that the first verification code and the second verification code are different.
Preferably, the apparatus further comprises a refresh unit 55, wherein:
and the refreshing unit 55 is configured to refresh the login interface after the first confirming subunit confirms that the user login authentication is passed, and jump to the configuration interface of the intermediate network device.
For convenience of description, the above parts are separately described as modules (or units) according to functional division. Of course, the functionality of the various modules (or units) may be implemented in the same or in multiple pieces of software or hardware in practicing the invention. For example, the authentication apparatus of the login device provided in the fourth embodiment of the present invention may be disposed in the intermediate network device, and the intermediate network device completes authentication of the user login device.
Example V,
Based on the same inventive concept, the embodiment of the invention also provides an authentication device for login equipment implemented by the cloud management platform side, and because the problem solving principle of the device and the equipment is similar to that of the authentication method for the login equipment of the cloud management platform side, the implementation of the device and the equipment can refer to the implementation of the method, and repeated parts are not repeated.
As shown in fig. 6, a schematic structural diagram of an authentication apparatus of a cloud management platform side login device according to an embodiment of the present invention includes a first receiving unit 61, a first sending unit 62, a second receiving unit 63, and a second sending unit 64, where:
a first receiving unit 61, configured to receive a first authentication request sent by an intermediate network device in a process of logging in the intermediate network device, where the first authentication request carries device identification information of the intermediate network device;
a first sending unit 62, configured to send a second authentication request to a client that logs in a corresponding cloud account according to cloud account information corresponding to the device identification information, where the cloud account information is found from a correspondence between stored cloud account information and device identification information according to the device identification information, and the second authentication request includes a fingerprint authentication request;
a second receiving unit 63, configured to receive an authentication result returned by the client;
a second sending unit 64, configured to return the received authentication result to the intermediate network device, where the authentication result is used to instruct the intermediate network device to perform login authentication on the user.
In specific implementation, the identity authentication result is obtained after the client initiates fingerprint authentication to the mobile terminal after receiving the fingerprint authentication request.
Preferably, the device identification information includes at least one of the following information: and the user logs in the equipment account information of the intermediate network equipment, the Internet protocol IP address of the intermediate network equipment and the equipment characteristic value of the intermediate network equipment.
In specific implementation, the apparatus further includes a third receiving unit 65 and a establishing unit 66, where:
a third receiving unit, configured to receive a binding request sent by the intermediate network device or a client on the mobile terminal, where the binding request carries device identification information and cloud account information of the intermediate network device;
and the establishing unit is used for establishing the corresponding relation between the equipment identification information carried in the binding request and the cloud account information.
For convenience of description, the above parts are separately described as modules (or units) according to functional division. Of course, the functionality of the various modules (or units) may be implemented in the same or in multiple pieces of software or hardware in practicing the invention. For example, the authentication apparatus of the login device provided in the fifth embodiment of the present invention may be disposed in a cloud management platform.
The authentication device of the login device provided by the embodiment of the application can be realized by a computer program. It should be understood by those skilled in the art that the above-mentioned module division is only one of many module division, and if the module division is divided into other modules or not, it is within the scope of the present application as long as the authentication device of the login device has the above-mentioned functions.
According to the authentication method, the authentication device and the authentication system of the login equipment provided by the embodiment of the invention, firstly, when the intermediate network equipment receives login authentication, a first identity verification request is sent to a cloud management platform, wherein the first identity verification request carries equipment identification information; after receiving a first identity authentication request sent by the intermediate network device, the cloud management platform sends a second identity authentication request to a client logging in a corresponding cloud account according to cloud account information corresponding to device identification information carried in the first identity authentication request, wherein the cloud account information is searched from a corresponding relation between stored cloud account information and device identification information according to the device identification information, and the second identity authentication request comprises a fingerprint authentication request; the client is installed in the mobile terminal and used for initiating fingerprint verification to the mobile terminal after receiving the second identity verification request; the mobile terminal is used for obtaining fingerprint information of the user and verifying the fingerprint information to obtain an identity verification result, then sending the identity verification result to the cloud management platform through the client, after receiving the identity verification result returned by the client, the cloud management platform returns the received identity verification result to the intermediate network equipment, and after receiving the identity verification result sent by the cloud management platform, the intermediate network equipment performs login verification on the user.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (19)

1. An authentication method of a login device, comprising:
the method comprises the steps that when login authentication is carried out on intermediate network equipment, a first identity verification request is sent to a cloud management platform;
receiving an identity verification result sent by a cloud management platform, wherein the identity verification result is obtained by sending a second identity verification request to a client logging in a corresponding cloud account according to cloud account information corresponding to equipment identification information after the cloud management platform receives the first identity verification request, the cloud account information is searched by the cloud management platform according to the equipment identification information from a corresponding relation between stored cloud account information and the equipment identification information, and the second identity verification request comprises a fingerprint verification request;
performing login authentication on the user according to the identity verification result;
wherein the cloud management platform is configured to: receiving a first identity authentication request sent by an intermediate network device in the process of logging in the intermediate network device, wherein the first identity authentication request carries device identification information of the intermediate network device; sending a second identity authentication request to a client for logging in a corresponding cloud account according to the cloud account information corresponding to the equipment identification information; receiving an authentication result returned by the client; returning a received identity verification result to the intermediate network equipment, wherein the identity verification result is used for indicating the intermediate network equipment to perform login authentication on the user;
if the first identity verification request carries a first verification code, the identity verification result returned by the client is verification success, and the identity verification result also carries a second verification code, the first verification code and the second verification code are determined to be the same, and the user login authentication is confirmed to pass.
2. The method of claim 1, wherein the device identification information comprises at least one of: device account information, Internet Protocol (IP) address and device characteristic value.
3. The method according to claim 1, wherein performing login authentication on the user according to the authentication result specifically includes:
if the identity verification result is that the verification is successful, confirming that the user login authentication is passed;
and if the identity verification result is verification failure, confirming that the user login authentication is not passed.
4. The method of claim 3, wherein the first authentication request further carries a first authentication code, and the authentication result further carries a second authentication code; and
if the identity verification result is successful, before confirming that the user login authentication is passed, the method further comprises the following steps:
determining that the first and second verification codes are the same;
and if the first verification code is different from the second verification code, confirming that the user login authentication is not passed.
5. The method of claim 3, wherein after confirming that the user login authentication is passed, the method further comprises:
and refreshing the login interface, and jumping to a configuration interface of the intermediate network equipment.
6. The method of claim 1, wherein the authentication result is obtained after the client initiates fingerprint authentication to a mobile terminal after receiving the fingerprint authentication request.
7. The method of claim 1, wherein the device identification information comprises at least one of: and the user logs in the equipment account information of the intermediate network equipment, the Internet protocol IP address of the intermediate network equipment and the equipment characteristic value of the intermediate network equipment.
8. The method of claim 1, wherein the correspondence between the cloud account information and the device identification information is established according to the following procedure:
receiving a binding request sent by the intermediate network device or a client on the mobile terminal, wherein the binding request carries device identification information and cloud account information of the intermediate network device;
and establishing a corresponding relation between the equipment identification information carried in the binding request and the cloud account information.
9. An authentication apparatus of a login device, comprising:
the system comprises a sending unit, a receiving unit and a processing unit, wherein the sending unit is used for sending a first identity verification request to a cloud management platform when login authentication is carried out, and the first identity verification request carries equipment identification information;
a receiving unit, configured to receive an authentication result sent by a cloud management platform, where the authentication result is obtained by sending a second authentication request to a client that logs in a corresponding cloud account according to cloud account information corresponding to the device identification information after the cloud management platform receives the first authentication request, where the cloud account information is found by the cloud management platform according to the device identification information from a correspondence between stored cloud account information and device identification information, and the second authentication request includes a fingerprint authentication request;
the authentication unit is used for performing login authentication on the user according to the identity authentication result;
a first receiving unit, configured to receive a first authentication request sent by an intermediate network device in a process of logging in the intermediate network device, where the first authentication request carries device identification information of the intermediate network device;
a first sending unit, configured to send a second authentication request to a client that logs in a corresponding cloud account according to cloud account information corresponding to the device identification information, where the cloud account information is found from a correspondence between stored cloud account information and device identification information according to the device identification information, and the second authentication request includes a fingerprint authentication request;
the second receiving unit is used for receiving the authentication result returned by the client;
a second sending unit, configured to return a received authentication result to the intermediate network device, where the authentication result is used to indicate the identity of the intermediate network device;
the authentication unit is configured to: and if the first identity verification request carries a first verification code, the identity verification result returned by the client is verification success, and the identity verification result also carries a second verification code, determining that the first verification code is the same as the second verification code, and confirming that the user login authentication is passed.
10. The apparatus of claim 9, wherein the device identification information comprises at least one of: device account information, Internet Protocol (IP) address and device characteristic value.
11. The apparatus according to claim 9, wherein the authentication unit specifically includes:
the first confirming subunit is used for confirming that the user login authentication is passed if the identity verification result is that the verification is successful;
and the second confirmation subunit is used for confirming that the login authentication of the user is not passed if the identity verification result is verification failure.
12. The apparatus of claim 11, wherein the first authentication request further carries a first authentication code, and the authentication result further carries a second authentication code; and
the apparatus further comprises a determination unit, wherein:
the determining unit is used for determining that the first verification code is the same as the second verification code before the first confirming subunit passes the login authentication of the user;
the first confirming subunit is further configured to confirm that the login authentication of the user is not passed if the determining unit determines that the first verification code and the second verification code are different.
13. The apparatus of claim 11, further comprising a refresh unit, wherein:
and the refreshing unit is used for refreshing the login interface after the first confirming subunit confirms that the user login authentication is passed, and jumping to the configuration interface of the intermediate network equipment.
14. The apparatus according to claim 9, wherein the authentication result is obtained after the client initiates fingerprint authentication to a mobile terminal after receiving the fingerprint authentication request.
15. The apparatus of claim 9, wherein the device identification information comprises at least one of: and the user logs in the equipment account information of the intermediate network equipment, the Internet protocol IP address of the intermediate network equipment and the equipment characteristic value of the intermediate network equipment.
16. The apparatus of claim 9, further comprising:
a third receiving unit, configured to receive a binding request sent by the intermediate network device or a client on the mobile terminal, where the binding request carries device identification information and cloud account information of the intermediate network device;
and the establishing unit is used for establishing the corresponding relation between the equipment identification information carried in the binding request and the cloud account information.
17. The authentication system of the login device is characterized by comprising a cloud management platform, an intermediate network device and a mobile terminal, wherein:
the intermediate network equipment is used for sending a first identity verification request to a cloud management platform when login authentication is carried out, wherein the first identity verification request carries equipment identification information of the intermediate network equipment; receiving an identity verification result returned by the cloud management platform, and performing login authentication on a user according to the identity verification result;
the cloud management platform is used for sending a second authentication request to a client which logs in a corresponding cloud account according to cloud account information corresponding to the equipment identification information, wherein the cloud account information is searched from a corresponding relation between stored cloud account information and equipment identification information according to the equipment identification information, and the second authentication request comprises a fingerprint authentication request; receiving an authentication result returned by the client;
the client is installed in the mobile terminal and used for initiating fingerprint verification to the mobile terminal after receiving the second identity verification request; the mobile terminal is used for obtaining the fingerprint information of the user, verifying the fingerprint information to obtain an identity verification result, and then sending the identity verification result to the cloud management platform through the client;
and the intermediate network equipment is used for confirming that the user login authentication is passed if the first authentication request carries a first authentication code, the authentication result returned by the client is successful, and the authentication result also carries a second authentication code, and the first authentication code is the same as the second authentication code.
18. The system of claim 17,
the intermediate network device is specifically configured to confirm that the user login authentication is passed if the authentication result is successful; and if the identity verification result is verification failure, confirming that the user login authentication is not passed.
19. The system of claim 18, wherein the first authentication request further carries a first authentication code, the first authentication code being randomly generated by the intermediate network device, and the authentication result further carries a second authentication code; and
the intermediate network device is further configured to determine that the first verification code and the second verification code are the same before the user login authentication is confirmed to pass if the authentication result is successful; and if the first verification code and the second verification code are different, confirming that the user login authentication is not passed.
CN201610839700.9A 2016-09-21 2016-09-21 Authentication method, device and system for login equipment Active CN106656952B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610839700.9A CN106656952B (en) 2016-09-21 2016-09-21 Authentication method, device and system for login equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610839700.9A CN106656952B (en) 2016-09-21 2016-09-21 Authentication method, device and system for login equipment

Publications (2)

Publication Number Publication Date
CN106656952A CN106656952A (en) 2017-05-10
CN106656952B true CN106656952B (en) 2020-11-20

Family

ID=58852775

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610839700.9A Active CN106656952B (en) 2016-09-21 2016-09-21 Authentication method, device and system for login equipment

Country Status (1)

Country Link
CN (1) CN106656952B (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107453872B (en) * 2017-06-27 2020-08-04 北京溢思得瑞智能科技研究院有限公司 Unified security authentication method and system based on Mesos container cloud platform
CN108564688A (en) 2018-03-21 2018-09-21 阿里巴巴集团控股有限公司 The method and device and electronic equipment of authentication
CN108494795A (en) * 2018-04-11 2018-09-04 苏州锦佰安信息技术有限公司 A kind of auth method and device
CN108768970B (en) * 2018-05-15 2023-04-18 腾讯科技(北京)有限公司 Binding method of intelligent equipment, identity authentication platform and storage medium
CN111104657A (en) * 2018-10-25 2020-05-05 中国电信股份有限公司 Identity authentication method and system, authentication platform, user terminal and application terminal
CN110061995A (en) * 2019-04-24 2019-07-26 上海互啊佑智能科技有限公司 A kind of mouse, identity authorization system, method, apparatus and storage medium
CN111083100B (en) * 2019-09-30 2022-10-11 武汉信安珞珈科技有限公司 Method and system for enhancing login security of Linux operating system based on message pushing
CN111131140B (en) * 2019-09-30 2022-11-08 武汉信安珞珈科技有限公司 Method and system for enhancing login security of Windows operating system based on message pushing
CN111784355B (en) * 2020-07-17 2023-03-10 支付宝(杭州)信息技术有限公司 Transaction security verification method and device based on edge calculation
CN113051623A (en) * 2021-03-11 2021-06-29 华控清交信息科技(北京)有限公司 Data processing method and device and electronic equipment
CN113726797B (en) * 2021-09-01 2023-03-24 天翼数字生活科技有限公司 Safe login method, system and account management device
CN114928840B (en) * 2022-06-16 2023-10-13 中国联合网络通信集团有限公司 Identity verification method, device and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101588368A (en) * 2009-07-14 2009-11-25 中国联合网络通信集团有限公司 Service authentication method and system
EP2645664A1 (en) * 2012-03-30 2013-10-02 Stopic, Bojan Authentication system and method for operating an authentication system
CN103475476A (en) * 2013-09-02 2013-12-25 小米科技有限责任公司 Method and device for logging in server by multiple terminals
CN103532933A (en) * 2013-09-28 2014-01-22 刘琦 Method of realizing client operation authorization through fingerprint confirmation, and intelligent terminal
CN105099704A (en) * 2015-08-13 2015-11-25 上海博路信息技术有限公司 Biometric identification-based OAuth service

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101588368A (en) * 2009-07-14 2009-11-25 中国联合网络通信集团有限公司 Service authentication method and system
EP2645664A1 (en) * 2012-03-30 2013-10-02 Stopic, Bojan Authentication system and method for operating an authentication system
CN103475476A (en) * 2013-09-02 2013-12-25 小米科技有限责任公司 Method and device for logging in server by multiple terminals
CN103532933A (en) * 2013-09-28 2014-01-22 刘琦 Method of realizing client operation authorization through fingerprint confirmation, and intelligent terminal
CN105099704A (en) * 2015-08-13 2015-11-25 上海博路信息技术有限公司 Biometric identification-based OAuth service

Also Published As

Publication number Publication date
CN106656952A (en) 2017-05-10

Similar Documents

Publication Publication Date Title
CN106656952B (en) Authentication method, device and system for login equipment
CN105227536B (en) A kind of two dimensional code login method and equipment
US10460309B2 (en) Payment verification method, apparatus and system
CN104917727B (en) A kind of method, system and device of account's authentication
US9525972B2 (en) Systems and methods for location-based authentication
US9722984B2 (en) Proximity-based authentication
US10530763B2 (en) Late binding authentication
US8474014B2 (en) Methods for the secure use of one-time passwords
CN103795731A (en) User account login method
CN109257391A (en) A kind of access authority opening method, device, server and storage medium
CN107086979B (en) User terminal verification login method and device
KR101516881B1 (en) User authentication method and apparatus
JP2015509632A (en) Login method, login device, terminal, and network server
CN106161348B (en) Single sign-on method, system and terminal
CN107040518B (en) Private cloud server login method and system
CN106452738A (en) Authentication method, device and system for logging in equipment
JP2007310512A (en) Communication system, service providing server, and user authentication server
WO2016078419A1 (en) Open authorization method, device and open platform
KR20130103537A (en) User account recovery
CN110336870B (en) Method, device and system for establishing remote office operation and maintenance channel and storage medium
CN106161475B (en) Method and device for realizing user authentication
CN105429943B (en) Information processing method and terminal thereof
CN104426659A (en) Dynamic password generating method, authentication method, authentication system and corresponding equipment
CN104618356A (en) Identity verification method and device
CN105656854B (en) A kind of method, equipment and system for verifying Wireless LAN user sources

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 100089 Beijing city Haidian District Road No. 4 North wa Yitai three storey building

Patentee after: NSFOCUS Technologies Group Co.,Ltd.

Patentee after: NSFOCUS TECHNOLOGIES Inc.

Address before: 100089 Beijing city Haidian District Road No. 4 North wa Yitai three storey building

Patentee before: NSFOCUS INFORMATION TECHNOLOGY Co.,Ltd.

Patentee before: NSFOCUS TECHNOLOGIES Inc.