CN106936790A - The method that client and server end carries out two-way authentication is realized based on digital certificate - Google Patents

The method that client and server end carries out two-way authentication is realized based on digital certificate Download PDF

Info

Publication number
CN106936790A
CN106936790A CN201511025644.7A CN201511025644A CN106936790A CN 106936790 A CN106936790 A CN 106936790A CN 201511025644 A CN201511025644 A CN 201511025644A CN 106936790 A CN106936790 A CN 106936790A
Authority
CN
China
Prior art keywords
client
server end
signature
server
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201511025644.7A
Other languages
Chinese (zh)
Inventor
应哲峰
冯高威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GEER SOFTWARE CO Ltd SHANGHAI
Original Assignee
GEER SOFTWARE CO Ltd SHANGHAI
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GEER SOFTWARE CO Ltd SHANGHAI filed Critical GEER SOFTWARE CO Ltd SHANGHAI
Priority to CN201511025644.7A priority Critical patent/CN106936790A/en
Publication of CN106936790A publication Critical patent/CN106936790A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The method that client and server carries out two-way authentication is realized the invention discloses based on digital certificate, is comprised the following steps:1) client initiates request;2) server end produces random number to send to client;3) client is signed to the random number that server end is produced and is produced random number, and result of signing, the random number of client generation, client signature certificate are committed into server end;4) server end verifies that, if be proved to be successful, the random number to client generation is signed to the signature result and client signature certificate of client, and will sign result, server end signing certificate are sent to client;5) client is verified to the signature and server end signing certificate of server end, and the result is sent to server end;6) server end sends certification message to client.Signature sign test technology of the present invention based on digital certificate, realizes the two-way authentication of client and server end.

Description

The method that client and server end carries out two-way authentication is realized based on digital certificate
Technical field
Client is realized based on digital certificate the present invention relates to technical field of network security, more particularly to one kind With the method that server end carries out two-way authentication.
Background technology
As computer network is using increasingly popularizing, the application on network is more and more, and network security is asked Topic is increasingly taken seriously, and the Verify Your Identity questions applied in network are then the problems being most taken seriously One of, relative to the identification authentication mode of traditional user name pin mode, the signature based on digital certificate Sign test technology, with characteristics, the client kimonos realized using this technology such as anti-tamper, anti-identity denials Business end mutual authentication method can be very good the Verify Your Identity questions for solving to be applied in network.
The content of the invention
It is an object of the invention to:It is double that offer one kind realizes that client and server is carried out based on digital certificate To the method for certification.
Technical problem solved by the invention can be realized using following technical scheme:
The method that client and server carries out two-way authentication is realized based on digital certificate, is comprised the following steps:
1) client initiates request;
2) server end produces random number to send to client;
3) client is signed to the random number that server end is produced and is produced random number, and signature is tied Really, the random number of client generation, client signature certificate are committed to server end;
4) server end is verified to the signature result and client signature certificate of client, if checking Success, then sign to the random number that client is produced, and will signature result, server end signature card Book is sent to client;
5) client is verified to the signature and server end signing certificate of server end, and checking is tied Fruit is sent to server end;
6) server end passes through according to the result of client to client transmission certification or certification does not pass through Message.
In a preferred embodiment of the invention, the step 2) comprise the following steps:
2.1) server end produces random number, and random number is stored into the connection in client and server In session;
2.3) by the random number of server end generation as connection session is sent to client.
In a preferred embodiment of the invention, the step 3) comprise the following steps:
3.1) client obtains the random number that server end is produced;
3.2) client produces random number, and is stored in client, can subsequently to take out the random number;
3.3) client call is built-in with the intelligent code key of client signature certificate to server end generation Random number signed;
3.4) client obtains the client signature certificate in the intelligent code key;
3.5) random number, signature result and the client signature certificate that client is produced are committed to service Device end.
In a preferred embodiment of the invention, the step 4) comprise the following steps:
4.1) server end obtains random number, client signature result and the client signature that client is produced Certificate;
4.2) server end is verified to client signature result and client signature certificate, if checking Failure, then send certification not by message, if be proved to be successful, by client signature certificate to client Be stored in the connection session of client and server as log-on message, and to client produce with Machine number is signed, and sign result, server end signing certificate of server end is sent to client.
In a preferred embodiment of the invention, in the step 4.2) in, the service end is to client End signature result carries out checking and refers to:Checking decrypts client signature result institute using client signature certificate The random number for obtaining whether be stored in client and server connection session in server produce Random number is consistent, and the service end carries out checking and refers to client signature certificate:Checking client signature Whether the certificate chain and the term of validity of certificate meet the requirements.
In a preferred embodiment of the invention, the step 5) comprise the following steps:
5.1) message that client the reception server end sends over;
If 5.2) server end authentication failed, display certification does not pass through message;
If 5.3) server end is proved to be successful, result of being signed to server end and server signing certificate enter Row checking;
5.4) client is committed to server end to the signature verification result of server end.
In a preferred embodiment of the invention, in the step 5.3) in, the client is to service Device end signature result carries out checking and refers to:Checking is decrypted server end and is signed using server end signing certificate Whether the random number obtained by result is consistent with the random number that client is produced;The client is to server Signing certificate carries out checking:Whether the certificate chain and the term of validity of authentication server end signing certificate meet It is required that.
In a preferred embodiment of the invention, the step 6) comprise the following steps:
6.1) the signature verification result of received server-side client;
If 6.2) client validation server end signature failure, emptying step 4.2) in be stored in Client signature certificate in the connection session of client and server, and send certification not to client By message;
If 6.3) the signature success of client validation server end, certification is sent by disappearing to client Breath.
As a result of technical scheme as above, the beneficial effects of the present invention are:The present invention is based on numeral The signature sign test technology of certificate, realizes the two-way authentication of client and server end, in efficiently solving network The Verify Your Identity questions of application.
Brief description of the drawings
In order to illustrate more clearly about the embodiment of the present invention or technical scheme of the prior art, below will be to reality The accompanying drawing to be used needed for example or description of the prior art is applied to be briefly described, it should be apparent that, below Accompanying drawing in description is only some embodiments of the present invention, for those of ordinary skill in the art, On the premise of not paying creative work, other accompanying drawings can also be obtained according to these accompanying drawings.
Fig. 1 is the block schematic illustration of client.
Fig. 2 is the flow chart that client and server end carries out two-way authentication.
Specific embodiment
In order that technological means, creation characteristic, reached purpose and effect that the present invention is realized are readily apparent from Solution, with reference to being specifically illustrating, is expanded on further the present invention.
It is of the invention that the method that client and server carries out two-way authentication is realized based on digital certificate, including Following steps:
1) client initiates request;
2) server end produces random number to send to client, specifically, the step 2) including following step Suddenly:
2.1) server end produces random number, and random number is stored into the connection in client and server In session;
2.3) by the random number of server end generation as connection session is sent to client;
3) client is signed to the random number that server end is produced and is produced random number, and signature is tied Really, the random number of client generation, client signature certificate are committed to server end;Specifically, the step It is rapid 3) to comprise the following steps:
3.1) client obtains the random number that server end is produced;
3.2) client produces random number, and is stored in client, can subsequently to take out the random number;
3.3) client call is built-in with the intelligent code key of client signature certificate to server end generation Random number signed;
3.4) client obtains the client signature certificate in the intelligent code key;
3.5) random number, signature result and the client signature certificate that client is produced are committed to service Device end;
4) server end is verified to the signature result and client signature certificate of client, if checking Success, then sign to the random number that client is produced, and will signature result, server end signature card Book is sent to client;Specifically, the step 4 is comprised the following steps:
4.1) server end obtains random number, client signature result and the client signature that client is produced Certificate;
4.2) server end verifies to client signature result and client signature certificate, wherein, institute State service end checking is carried out to client signature result and refer to:Checking decrypts visitor using client signature certificate Family end signature result obtained by random number whether be stored in the connection session of client and server Server produce random number it is consistent;Service end carries out checking to client signature certificate:Checking Whether the certificate chain and the term of validity of client signature certificate meet the requirements;If authentication failed, to client End sends certification not by message, if be proved to be successful, is protected client signature certificate as log-on message In there is the connection session of client and server, and the random number that client is produced is signed, And send to client sign result, server end signing certificate of server end;
5) client is verified to the signature and server end signing certificate of server end, and checking is tied Fruit is sent to server end;Specifically, the step 5) comprise the following steps:
5.1) message that client the reception server end sends over;
If 5.2) server end authentication failed, display certification does not pass through message;
If 5.3) server end is proved to be successful, result of being signed to server end and server signing certificate enter Row checking, wherein, client carries out checking and refers to server end signature result:Checking uses server Signing certificate decryption server end signature result obtained by random number whether with client produce random number Unanimously;Client carries out checking to server signature certificate:The card of authentication server end signing certificate Whether book chain and the term of validity meet the requirements.
5.4) client is committed to server end to the signature verification result of server end.
6) server end passes through according to the result of client to client transmission certification or certification does not pass through Message;Specifically, the step 6) comprise the following steps:
6.1) the signature verification result of received server-side client;
If 6.2) client validation server end signature failure, emptying step 4.2) in be stored in Client signature certificate in the connection session of client and server, and send certification not to client By message;
If 6.3) the signature success of client validation server end, certification is sent by disappearing to client Breath.
It is described below of the invention to realize that client and server carries out the side of two-way authentication based on digital certificate The embodiment of method, the example describe user browser access application (Alice) when detailed communication and Authenticating step, the implementation environment of the example is mainly made up of following main body, referring to Fig. 1 and Fig. 2:
Browser, such as Internet Explorer, Firefox etc.;
Client:The driving of intelligent code key is installed, and browser calls intelligence equipped with plug-in unit Cipher key is signed and is obtained the operation of certificate;
Server end:Using Alice.
Referring to Fig. 2, step 1 of the present invention is shown) to process 6), i.e. browser access application Alice, Its detailed process is as follows:
1st, browser initiates the access to application Alice;
2nd, receive the authentication information that whether request judges to have the client in session using Alice, generation with Machine number is simultaneously saved in session, and is redirected to front end page, returns to browser;
3rd, client call intelligent code key is signed and is produced to the random number that application Alice is produced Client random number, the random number that sign result, client are produced, client signature certificate AJAX are carried It is sent to server end;
4th, server end verifies to the signature and signing certificate of browser end, if authentication failed, will The message of authentication failed writes client;If be proved to be successful, client signature certificate is stored in As user profile in session, and the random number that client is produced is signed, the result that will sign, Server end signing certificate writes client;
5th, the response at client resolution server end, if server end checking client signature and client Signing certificate fails, then point out user authentication failure.Otherwise, the server in server end response is obtained End signing certificate and server end signature result, and call browser plug-in to verify signature result, Wherein:
6th, server end judges whether client validation server signature is correct, and authentication failed is emptied User profile in session, and the login failure page is redirected to, it is proved to be successful, it is redirected to login Success page.
General principle of the invention and principal character and advantages of the present invention has been shown and described above.One's own profession The technical staff of industry it should be appreciated that the present invention is not limited to the above embodiments, above-described embodiment and explanation Merely illustrating the principles of the invention described in book, without departing from the spirit and scope of the present invention, Various changes and modifications of the present invention are possible, and these changes and improvements both fall within claimed invention model In enclosing.The claimed scope of the invention is by appending claims and its equivalent thereof.

Claims (8)

1. the method that client and server carries out two-way authentication is realized based on digital certificate, it is characterised in that Comprise the following steps:
1) client initiates request;
2) server end produces random number to send to client;
3) client is signed to the random number that server end is produced and is produced random number, and signature is tied Really, the random number of client generation, client signature certificate are committed to server end;
4) server end is verified to the signature result and client signature certificate of client, if checking Success, then sign to the random number that client is produced, and will signature result, server end signature card Book is sent to client;
5) client is verified to the signature and server end signing certificate of server end, and checking is tied Fruit is sent to server end;
6) server end passes through according to the result of client to client transmission certification or certification does not pass through Message.
2. realize that client and server carries out two-way authentication based on digital certificate as claimed in claim 1 Method, it is characterised in that the step 2) comprise the following steps:
2.1) server end produces random number, and random number is stored into the connection in client and server In session;
2.3) by the random number of server end generation as connection session is sent to client.
3. realize that client and server carries out two-way authentication based on digital certificate as claimed in claim 2 Method, it is characterised in that the step 3) comprise the following steps:
3.1) client obtains the random number that server end is produced;
3.2) client produces random number, and is stored in client, can subsequently to take out the random number;
3.3) client call is built-in with the intelligent code key of client signature certificate to server end generation Random number signed;
3.4) client obtains the client signature certificate in the intelligent code key;
3.5) random number, signature result and the client signature certificate that client is produced are committed to service Device end.
4. realize that client and server carries out two-way authentication based on digital certificate as claimed in claim 3 Method, it is characterised in that the step 4) comprise the following steps:
4.1) server end obtains random number, client signature result and the client signature that client is produced Certificate;
4.2) server end is verified to client signature result and client signature certificate, if checking Failure, then send certification not by message, if be proved to be successful, by client signature certificate to client Be stored in the connection session of client and server as log-on message, and to client produce with Machine number is signed, and sign result, server end signing certificate of server end is sent to client.
5. realize that client and server carries out two-way authentication based on digital certificate as claimed in claim 4 Method, it is characterised in that in the step 4.2) in, the service end is entered to client signature result Row checking refers to:Checking client signature result in random number whether be stored in client and server The random number that server in the connection session at end is produced is consistent, and the service end is to client signature certificate Carrying out checking refers to:Verify whether the certificate chain and the term of validity of client signature certificate meet the requirements.
6. realize that client and server carries out two-way authentication based on digital certificate as claimed in claim 5 Method, it is characterised in that the step 5) comprise the following steps:
5.1) message that client the reception server end sends over;
If 5.2) server end authentication failed, display certification does not pass through message;
If 5.3) server end is proved to be successful, result of being signed to server end and server signing certificate enter Row checking;
5.4) client is committed to server end to the signature verification result of server end.
7. realize that client and server carries out two-way authentication based on digital certificate as claimed in claim 6 Method, it is characterised in that in the step 5.3) in, the client to server end sign result Carrying out checking refers to:Whether the random number in the signature result of authentication server end is random with what client was produced Number is consistent;The client carries out checking to server signature certificate:Authentication server end signature card Whether the certificate chain and the term of validity of book meet the requirements.
8. realize that client and server carries out two-way authentication based on digital certificate as claimed in claim 7 Method, it is characterised in that the step 6) comprise the following steps:
6.1) the signature verification result of received server-side client;
If 6.2) client validation server end signature failure, emptying step 4.2) in be stored in Client signature certificate in the connection session of client and server, and send certification not to client By message;
If 6.3) the signature success of client validation server end, certification is sent by disappearing to client Breath.
CN201511025644.7A 2015-12-30 2015-12-30 The method that client and server end carries out two-way authentication is realized based on digital certificate Pending CN106936790A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201511025644.7A CN106936790A (en) 2015-12-30 2015-12-30 The method that client and server end carries out two-way authentication is realized based on digital certificate

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201511025644.7A CN106936790A (en) 2015-12-30 2015-12-30 The method that client and server end carries out two-way authentication is realized based on digital certificate

Publications (1)

Publication Number Publication Date
CN106936790A true CN106936790A (en) 2017-07-07

Family

ID=59441143

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201511025644.7A Pending CN106936790A (en) 2015-12-30 2015-12-30 The method that client and server end carries out two-way authentication is realized based on digital certificate

Country Status (1)

Country Link
CN (1) CN106936790A (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107508826A (en) * 2017-09-14 2017-12-22 阿里巴巴集团控股有限公司 Authentication method, device, VR terminals and VR service ends based on VR scenes
CN107566393A (en) * 2017-09-26 2018-01-09 山东浪潮商用***有限公司 A kind of dynamic rights checking system and method based on trust certificate
CN107948186A (en) * 2017-12-13 2018-04-20 山东浪潮商用***有限公司 A kind of safety certifying method and device
CN108696536A (en) * 2018-07-03 2018-10-23 北京科东电力控制***有限责任公司 A kind of safety certifying method
CN109361681A (en) * 2018-11-12 2019-02-19 北京天融信网络安全技术有限公司 The close certificate authentication method of state, device and equipment
CN110149354A (en) * 2018-02-12 2019-08-20 北京京东尚科信息技术有限公司 A kind of encryption and authentication method and device based on https agreement
CN110300287A (en) * 2019-07-26 2019-10-01 华东师范大学 A kind of public safety video monitoring networking camera access authentication method
CN110401613A (en) * 2018-04-24 2019-11-01 北京握奇智能科技有限公司 A kind of authentication management method and relevant device
CN110401666A (en) * 2019-07-30 2019-11-01 四川虹魔方网络科技有限公司 Network authority distribution method based on user identity
CN110830465A (en) * 2019-11-01 2020-02-21 大唐微电子技术有限公司 Security protection method for accessing UKey, server and client
CN112350826A (en) * 2021-01-08 2021-02-09 浙江中控技术股份有限公司 Industrial control system digital certificate issuing management method and encrypted communication method
CN112565205A (en) * 2020-11-19 2021-03-26 湖南大学 Credible authentication and measurement method, server, terminal and readable storage medium
CN112653672A (en) * 2020-12-11 2021-04-13 苏州浪潮智能科技有限公司 Two-way authentication method, device, equipment and readable medium based on cryptographic algorithm

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431415A (en) * 2008-12-12 2009-05-13 天柏宽带网络科技(北京)有限公司 Bidirectional authentication method
CN102946314A (en) * 2012-11-08 2013-02-27 成都卫士通信息产业股份有限公司 Client-side user identity authentication method based on browser plug-in
CN103152179A (en) * 2013-02-07 2013-06-12 江苏意源科技有限公司 Uniform identity authentication method suitable for multiple application systems

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101431415A (en) * 2008-12-12 2009-05-13 天柏宽带网络科技(北京)有限公司 Bidirectional authentication method
CN102946314A (en) * 2012-11-08 2013-02-27 成都卫士通信息产业股份有限公司 Client-side user identity authentication method based on browser plug-in
CN103152179A (en) * 2013-02-07 2013-06-12 江苏意源科技有限公司 Uniform identity authentication method suitable for multiple application systems

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
叶平丰: "基于SSL协议和X.509的安全WEB访问控制技术", 《中国优秀博硕士学位论文全文数据库 (硕士) 信息科技辑》 *
王丽华: "双向认证***的研究与实现", 《中国优秀硕士学位论文全文数据库信息科技辑》 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107508826A (en) * 2017-09-14 2017-12-22 阿里巴巴集团控股有限公司 Authentication method, device, VR terminals and VR service ends based on VR scenes
CN107508826B (en) * 2017-09-14 2020-05-05 阿里巴巴集团控股有限公司 Authentication method and device based on VR scene, VR terminal and VR server
CN107566393A (en) * 2017-09-26 2018-01-09 山东浪潮商用***有限公司 A kind of dynamic rights checking system and method based on trust certificate
CN107948186A (en) * 2017-12-13 2018-04-20 山东浪潮商用***有限公司 A kind of safety certifying method and device
CN110149354A (en) * 2018-02-12 2019-08-20 北京京东尚科信息技术有限公司 A kind of encryption and authentication method and device based on https agreement
CN110401613A (en) * 2018-04-24 2019-11-01 北京握奇智能科技有限公司 A kind of authentication management method and relevant device
CN110401613B (en) * 2018-04-24 2023-01-17 北京握奇智能科技有限公司 Authentication management method and related equipment
CN108696536A (en) * 2018-07-03 2018-10-23 北京科东电力控制***有限责任公司 A kind of safety certifying method
CN109361681B (en) * 2018-11-12 2021-10-15 北京天融信网络安全技术有限公司 Method, device and equipment for authenticating national secret certificate
CN109361681A (en) * 2018-11-12 2019-02-19 北京天融信网络安全技术有限公司 The close certificate authentication method of state, device and equipment
CN110300287A (en) * 2019-07-26 2019-10-01 华东师范大学 A kind of public safety video monitoring networking camera access authentication method
CN110401666A (en) * 2019-07-30 2019-11-01 四川虹魔方网络科技有限公司 Network authority distribution method based on user identity
CN110830465A (en) * 2019-11-01 2020-02-21 大唐微电子技术有限公司 Security protection method for accessing UKey, server and client
CN112565205A (en) * 2020-11-19 2021-03-26 湖南大学 Credible authentication and measurement method, server, terminal and readable storage medium
CN112653672A (en) * 2020-12-11 2021-04-13 苏州浪潮智能科技有限公司 Two-way authentication method, device, equipment and readable medium based on cryptographic algorithm
CN112350826A (en) * 2021-01-08 2021-02-09 浙江中控技术股份有限公司 Industrial control system digital certificate issuing management method and encrypted communication method

Similar Documents

Publication Publication Date Title
CN106936790A (en) The method that client and server end carries out two-way authentication is realized based on digital certificate
CN103167491B (en) A kind of mobile terminal uniqueness authentication method based on software digital certificate
CN104580264B (en) Login method, entering device and login and Accreditation System
CN105515783B (en) Identity identifying method, server and certification terminal
TW201822072A (en) Two-dimensional code processing method, device and system
CN101741843B (en) Method, device and system for realizing user authentication by utilizing public key infrastructure
CN103825744A (en) Off-site personal digital certificate application method and system
CN106921640A (en) Identity identifying method, authentication device and Verification System
CN104820944A (en) Method and system for bank self-service terminal authentication, and device
CN101662458A (en) Authentication method
CN108900561A (en) The method, apparatus and system of single-sign-on
CN101334884A (en) Method and system for enhancing bank transfer safety
CN102868702B (en) System login device and system login method
CN105591745A (en) Method and system for performing identity authentication on user using third-party application
CN107835160A (en) Third party's user authen method based on Quick Response Code
CN105162773A (en) Mobile terminal based shortcut login method for Web system
CN103368831B (en) A kind of anonymous instant communicating system identified based on frequent visitor
CN105741116A (en) Fast payment method, apparatus and system
CN105323063A (en) Identity verification method of mobile terminal and fixed intelligent terminal based on two-dimensional code
CN107453871A (en) Password generated method, password authentication method, method of payment and device
CN103546292A (en) Third-party certification system or method with multiple identification codes
CN103532979A (en) Method for generating and verifying multi-conversation verification codes under CGI (common gateway interface) for web
EP1964042A1 (en) Method for the preparation of a chip card for electronic signature services
CN105306435B (en) A kind of binding method and system of information system account and wechat account
CN105187219B (en) The anti-tamper method of identity information in real-name authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 200436 Room 601, Lane 299, Lane 299, JIANGCHANG West Road, Jingan District, Shanghai

Applicant after: Geer software Limited by Share Ltd

Address before: 200070 Room 601, Lane 299, Lane 299, JIANGCHANG West Road, Zhabei District, Shanghai

Applicant before: Geer Software Co., Ltd., Shanghai

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170707