CN109547503A - Biological feather recognition method - Google Patents

Biological feather recognition method Download PDF

Info

Publication number
CN109547503A
CN109547503A CN201910065214.XA CN201910065214A CN109547503A CN 109547503 A CN109547503 A CN 109547503A CN 201910065214 A CN201910065214 A CN 201910065214A CN 109547503 A CN109547503 A CN 109547503A
Authority
CN
China
Prior art keywords
biological characteristic
cryptography
default
processing result
default biological
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910065214.XA
Other languages
Chinese (zh)
Inventor
杨邺
符爱花
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Coast Information Technology Co Ltd
Original Assignee
Beijing Coast Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Coast Information Technology Co Ltd filed Critical Beijing Coast Information Technology Co Ltd
Publication of CN109547503A publication Critical patent/CN109547503A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present invention provides a kind of biological feather recognition method, the described method includes: S101, processor receives the default biological characteristic sent from collector, carries out cryptography processing to the default biological characteristic, and the default biological characteristic and its cryptography processing result are sent to user equipment storage;S102, identifier is received from cryptography processing result described in some or all of described user equipment, and is identified to the correctness of the cryptography processing result, if be identified by, executes S103;If identification does not pass through, operation terminates;S103, the collector acquires user biological feature in real time, and the user biological feature acquired in real time is compared with the default biological characteristic, obtains recognition result, while this method greatly improves biological feather recognition method safety, recognition performance is also improved.

Description

Biological feather recognition method
Technical field
The present invention relates to a kind of identification technology more particularly to a kind of biometrics identification technologies.
Background technique
Biological identification technology (Biometric Identification Technology), which refers to, utilizes human body biological characteristics Carry out a kind of technology of authentication.More specifically, biometrics identification technology be exactly pass through computer and optics, acoustics, The high-tech means such as biosensor and biostatistics principle are intimately associated, special using the intrinsic physiological property of human body and behavior It levies to carry out the identification of personal identification.Currently, the existing method for realizing biological identification technology requires the life in acquisition user After object feature is completed, it is centrally stored in local biometrics readers or processor as default biological characteristic, once this Ground biometrics readers or processor are attacked, and be will lead to default biological attribute data and are leaked, in addition biological characteristic is not Alterability, these biological attribute datas are once a leak occurs, the massive losses that can not be retrieved will be generated.In addition to this, currently Biological identification technology due to need between processor and local device transmit in real time biological characteristic to be identified, such that The entire identification process time is longer, influences user experience.
For this purpose, the present invention proposes a kind of biological feather recognition method based on cryptological technique, overcome in the prior art Defect also improve performance while greatly improving safety.
Summary of the invention
The embodiment of the present invention provides a kind of biological feather recognition method, can be improved identification safety and recognition performance.
The embodiment of the present invention provides a kind of biological feather recognition method, method the following steps are included:
S101 receives the default biological characteristic sent from collector, carries out at cryptography to the default biological characteristic Reason, and the default biological characteristic and its cryptography processing result are sent to user equipment storage;
S102, identifier are received from cryptography processing result described in some or all of described user equipment, and to institute The correctness for stating cryptography processing result is identified, if be identified by, executes S103;If identification does not pass through, grasp Work terminates;
S103, the collector acquire user biological feature in real time, by the user biological feature acquired in real time and institute It states default biological characteristic to be compared, obtains recognition result.
Detailed description of the invention
In order to illustrate the technical solution of the embodiments of the present invention more clearly, will make below to required in the embodiment of the present invention Attached drawing is briefly described, for those of ordinary skill in the art, without creative efforts, also Other drawings may be obtained according to these drawings without any creative labor.
Fig. 1 shows the flow diagram of biological feather recognition method of the invention.
Specific embodiment
The feature and exemplary embodiment of various aspects of the invention is described more fully below, in order to make mesh of the invention , technical solution and advantage be more clearly understood, with reference to the accompanying drawings and embodiments, the present invention is further retouched in detail It states.It should be noted that the present invention is not limited only to the device for being presented below or illustrating in the accompanying drawings, step or details.The present invention There can also be other embodiments or otherwise realize.
It should be appreciated that relational terms such as first and second and the like used in this specification are used merely to one Entity or operation are distinguished with another entity or operation, without necessarily requiring or implying between these entities or operation There are any actual relationship or orders.Moreover, the terms "include", "comprise" or its any other variant are intended to contain Lid non-exclusive inclusion, so that the process, method, article or equipment including a series of elements is not only wanted including those Element, but also including other elements that are not explicitly listed, or further include for this process, method, article or equipment Intrinsic element.In the absence of more restrictions, the element limited by sentence " including ... ", it is not excluded that including There is also other identical elements in the process, method, article or equipment of the element.Meanwhile in following embodiment In description, the meaning of " plurality " is two or more, unless otherwise specifically defined.Term " step " and/or " block " are herein It can serve to indicate that the different elements of the method for use, but these terms are not necessarily to be construed as implying various steps disclosed herein Among rapid or between any certain order, unless expressly stated otherwise, or record.
In order to make it easy to understand, being explanation of nouns according to the present invention below:
Default biological characteristic: the biological characteristic of user is acquired for the first time, and to the biological characteristic that the biological characteristic is registered.
Identifier: the equipment that biological characteristic to be identified and default biological characteristic are compared and distinguished the true from the false.Identification Device is also possible to remote equipment either local device.
Collector: the equipment of acquisition user biological feature can integrate in biometric identifier, can also individually deposit ?.Collector is also possible to remote equipment either local device.
User equipment: referring to the equipment (such as mobile phone, smart card etc.) that can store biological characteristic that user holds, this User equipment involved in invention can be one or more, can communicate with identifier, and certain customers' equipment can be same When and processor communication, certain customers' equipment can also carry out crypto-operation.
Processor: it refers to carrying out cryptography processing to default biological characteristic, the equipment for obtaining cryptography processing result.It should Processor is also possible to remote equipment either local device.
Cryptography processing: it can be based on any type of cryptography system, such as IBC system (Identity-Based Cryptograph, the cryptosystem based on mark), implicit certificate system (a kind of emerging Asymmetric Cryptography), PKI system (Public Key Infrastructure, public base setting), message authentication code system (MAC), symmetric cryptography system etc.. It can according to need and determine that presetting biological characteristic to this based on any cryptography system carries out cryptography processing, the present invention is not The type of cryptography system is particularly limited.
Detailed description of the preferred embodiments with reference to the accompanying drawing.
Referring to Fig. 1, the flow chart of biological feather recognition method provided in an embodiment of the present invention, implementing step includes:
S101 receives the default biological characteristic sent from collector, presets biological characteristic to this and carries out cryptography processing, And this is preset into biological characteristic and its cryptography processing result is sent to user equipment storage.
Preferably, default biological characteristic may include the additional information with authentication function, such as authority information, identity letter Breath, time, position etc. can according to need and determine whether to be added to accessory information in default biological characteristic.It is different from existing Biological identification technology, there is the scheme of the additional information of authentication function can be applied to need the field for especially improving safety for this Jing Zhong, for example, carrying out the authenticity of binding and verifying user equipment to user equipment.
Generally, in the cryptography processing based on IBC system, implicit certificate system, PKI system, usually by processor Main code key or private key are saved, is at this time to carry out in the processor to the cryptography processing for presetting biological characteristic progress;It is being based on In MAC system, the processing of the cryptography of symmetric cryptography system, encryption code key is usually generated by identifier, or can be by processor It is at this time in processor or identifier to the cryptography processing for presetting biological characteristic progress with the shared encryption code key of identifier Middle progress.Therefore the present invention, being not particularly limited S101 is specifically to execute in service or in identifier.
It should be noted that the cryptography processing result content that is included with the type of cryptography system have It closes, for example, in the processing of the cryptography based on IBC system, cryptography processing result includes the default biological characteristic and its right The private key (private key that biological characteristic is generated as ID is preset using this) answered;In cryptography processing based on implicit certificate system, Cryptography processing result includes that the default biological characteristic and its corresponding private key and implicit certificate (preset biological characteristic with this to make The private key and implicit certificate generated for ID);In cryptography processing based on PKI system, cryptography processing result is default comprising this Biological characteristic and its corresponding digital signature (digital signature of biological characteristic is preset to this);Cryptography based on MAC system In processing, cryptography processing result includes the default biological characteristic and its corresponding MAC;Cryptography based on symmetric cryptography system In processing, which includes the default corresponding ciphertext of biological characteristic.Since the present invention is specific without limiting Cryptography type, correspondingly, the present invention does not mean that the particular content to the cryptography processing result is defined yet.
It invents in order to facilitate understanding, illustrates cryptography processing by taking IBC system and implicit certificate system as an example separately below As a result specific generation method, details are not described herein for the generation method of the cryptography processing result based on other cryptography systems.
1, it is based on IBC system
Private key generator (PKG) is initialized,
(IBC_Master_Key, IBC_Common_Para)=IBC_Setup ();
Initial phase generates a master key (IBC_Master_Key) and one group of common parameter (IBC_Common_ Para)。
Private key generator (PKG) carries out private key generation:
Private_KeyID=IBC_PKG (IBC_Master_Key, ID, IBC_Common_Para);
Administrator operates PKG, inputs IBC_Master_Key and ID and IBC_Common_Para, for user generation Private key (Private_KeyID).In the present invention, ID here is the default biological characteristic, and the private key of generation is should The default corresponding private key of biological characteristic.
2, it is based on implicit certificate system
The private key generator (wPKG) of reduction is initialized:
(Master_Key, Common_Para)=Setup ();
Initial phase generates a master key (Master_Key) and one group of common parameter (Common_Para).Master is close Key is saved by administrator, and common parameter is disclosed.
Private key generator (PKG) carries out private key generation:
(Private_KeyID, ImCert)=wPKG (Master_Key, ID, Common_Para);
Above-mentioned formula is only to summarize an abstractness of this process.Real process is, if signer and wPKG are carried out After dry interaction and calculating, private key (Private_KeyID) corresponding with its ID and implicit certificate (ImCert) are obtained.In this hair In bright, ID here is the default biological characteristic, and the private key of generation is the default corresponding private key of biological characteristic.
After signer obtains private key, so that it may be digitally signed.In the present invention, digital signature here is that this is pre- If the corresponding digital signature of biological characteristic:
Signature=Sign (Message, Private_KeyID, Common_Para).
S102, identifier are received from cryptography processing result described in some or all of user equipment, and to the sign test The correctness of data is identified, if be identified by, executes S103;If identification does not pass through, operation terminates.
The challenge information refers to a kind of raw information for cryptographic verifications, can be generated by user equipment, or Person obtains from identifier.Be verified/side of authentication be based on challenge information generate verification information, verifying/authentication side is based on challenge information It authenticates/verifies whether effectively with verification information judgement.
It may be noted that before executing S102, executing S102 ', the user in based on IBC system, implicit certificate system Equipment is digitally signed a challenge information using the corresponding private key of the default biological characteristic, and by the digital signature, The challenge information and the cryptography processing result are sent to the identifier together as new cryptography processing result.
Generating digital signature, the specific method is as follows:
1, it is based on IBC system:
IBC_Signature=IBC_Sign (Message, Private_KeyID, IBC_Common_Para),
2, it is based on implicit certificate system:
Signature=Sign (Message, Private_KeyID, Common_Para),
It invents in order to facilitate understanding, for based on IBC system and implicit certificate system, simply introduces the method for sign test:
1, it is based on IBC system
Identifier can carry out sign test by lower array function
Result=IBC_Verify (Message, IBC_Signature, ID, IBC_Common_Para),
2, it is based on implicit certificate system
Result=Verify (Message, Signature, ID, ImCert, Common_Para),
S103, collector acquire user biological feature in real time, which is preset with described Biological characteristic is compared, and obtains recognition result.
Further, if default biological characteristic includes the additional information with authentication function, such as authority information, body Part information, time, position etc., S103 also includes the step of verifying to the additional information.
It is emphasized that biological feather recognition method of the present invention is different from the prior art and is characterized in that: the One, no matter processor, which is based on any cryptography system, is handled, and is intended to carry out cryptography processing to default biological characteristic, It is exactly to use the default biological characteristic as parameter to carry out cryptography processing;Second, processor sends cryptography processing result It is stored into user equipment.
The advantage that biological feather recognition method of the present invention is different from the prior art has: first, it is not need to concentrate Store default biological characteristic;Second, safety can be greatly improved by carrying out cryptography processing to default biological characteristic;Third, no It needs internet to transmit default biological characteristic at a distance, improves the efficiency of living things feature recognition.
So far, it is described in detail by way of example and thinks preferred embodiment of the present disclosure, but this field Technical staff will be appreciated that under the premise of without departing substantially from spirit and substance of the present invention, it can further be repaired Change and change, and all such modifications and variations should all be fallen within the scope of protection of the present invention.Therefore, protection of the invention Range should be based on the protection scope of the described claims.

Claims (5)

1. a kind of biological feather recognition method, it is characterised in that the described method comprises the following steps:
S101, processor receive the default biological characteristic sent from collector, carry out cryptography to the default biological characteristic Processing, and the default biological characteristic and its cryptography processing result are sent to user equipment storage;
S102, identifier are received from cryptography processing result described in some or all of described user equipment, and to described close The correctness that code learns processing result is identified, if be identified by, executes S103;If identification does not pass through, knot is operated Beam;
S103, the collector acquire user biological feature in real time, by the user biological feature acquired in real time with it is described pre- If biological characteristic is compared, recognition result is obtained.
2. the method according to claim 1, wherein cryptography processing can be based on following one or more Cryptography system: cryptosystem (Identity-Based Cryptograph, IBC), implicit certificate system, public affairs based on mark Key basis instrument system (Public Key Infrastructure, PKI), message authentication code system (MAC), symmetric cryptography body System.
3. the method according to claim 1, wherein the default biological characteristic may include one or more tools There is the additional information of authentication function.
4. the method according to claim 1, wherein the cryptography processing result includes following one or more Combination: the default biological characteristic and its corresponding private key, the default biological characteristic and its corresponding private key and implicit card It is book, the default biological characteristic and its corresponding digital signature, the default biological characteristic and its corresponding MAC, described default Biological characteristic and its corresponding ciphertext.
5. the method according to claim 1, wherein when cryptography processing is the cryptosystem based on mark When (Identity-Based Cryptograph, IBC) or implicit certificate system, following step is executed before executing the S102 It is rapid:
S102 ', the user equipment are digitally signed a challenge information using the corresponding private key of the default biological characteristic, And by the digital signature, the challenge information and the cryptography processing result together as new cryptography processing result It is sent to the identifier.
CN201910065214.XA 2018-05-17 2019-01-23 Biological feather recognition method Pending CN109547503A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2018104725111 2018-05-17
CN201810472511 2018-05-17

Publications (1)

Publication Number Publication Date
CN109547503A true CN109547503A (en) 2019-03-29

Family

ID=64352695

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201810840575.2A Active CN108900309B (en) 2018-05-17 2018-07-27 Authentication method and authentication system
CN201910065214.XA Pending CN109547503A (en) 2018-05-17 2019-01-23 Biological feather recognition method

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201810840575.2A Active CN108900309B (en) 2018-05-17 2018-07-27 Authentication method and authentication system

Country Status (2)

Country Link
CN (2) CN108900309B (en)
WO (1) WO2020020008A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111723163A (en) * 2020-07-30 2020-09-29 腾讯科技(深圳)有限公司 Information processing method, device and system

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108900309B (en) * 2018-05-17 2020-08-18 北京岸思信息科技有限公司 Authentication method and authentication system
CN110099065A (en) 2019-05-10 2019-08-06 北京百度网讯科技有限公司 Internet of things equipment and authentication method, Cloud Server, processing equipment, readable medium
CN110321682B (en) * 2019-07-08 2021-10-22 国网电子商务有限公司 Unified identity authentication method and device based on UAF (Universal authentication framework) and IBC (identity based communication)
CN110795174B (en) * 2019-10-31 2023-03-14 成都西加云杉科技有限公司 Application program interface calling method, device, equipment and readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0980559A2 (en) * 1997-05-09 2000-02-23 Gte Government Systems Corporation Biometric certificates
CN101098232A (en) * 2007-07-12 2008-01-02 兰州大学 Dynamic password and multiple biological characteristics combined identification authenticating method
CN103049850A (en) * 2013-01-05 2013-04-17 深圳市中兴移动通信有限公司 Mobile payment terminal, system and payment method thereof based on NFC (Near Field Communication)
CN103607282A (en) * 2013-11-22 2014-02-26 成都卫士通信息产业股份有限公司 Identity fusion authentication method based on biological characteristics
CN106506168A (en) * 2016-12-07 2017-03-15 北京信任度科技有限公司 A kind of safe method based on biological characteristic long-distance identity-certifying

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050114694A1 (en) * 2003-11-05 2005-05-26 Openwave Systems Inc. System and method for authentication of applications in a non-trusted network environment
US7523314B2 (en) * 2003-12-22 2009-04-21 Voltage Security, Inc. Identity-based-encryption message management system
WO2005096545A1 (en) * 2004-03-30 2005-10-13 Dublin City University Verification of identity based signatures
US7370202B2 (en) * 2004-11-02 2008-05-06 Voltage Security, Inc. Security device for cryptographic communications
CN1905438B (en) * 2006-08-15 2010-05-12 华为技术有限公司 Combined key managing method and system based on ID
KR20070026285A (en) * 2006-12-27 2007-03-08 학교법인 대전기독학원 한남대학교 Electronic signature identification trnasfer method that uses cellular phone channel(sms) in p2p network
CN101521569B (en) * 2008-02-28 2013-04-24 华为技术有限公司 Method, equipment and system for realizing service access
US8423783B2 (en) * 2009-11-27 2013-04-16 International Business Machines Corporation Secure PIN management of a user trusted device
US9887989B2 (en) * 2012-06-23 2018-02-06 Pomian & Corella, Llc Protecting passwords and biometrics against back-end security breaches
CN103634265B (en) * 2012-08-20 2019-01-11 腾讯科技(深圳)有限公司 Method, equipment and the system of safety certification
CN103248488B (en) * 2013-05-14 2017-04-19 顾纯祥 Identity-based key generation method and identity-based authentication method
CN104618120B (en) * 2015-03-04 2018-01-23 青岛微智慧信息有限公司 A kind of mobile terminal key escrow digital signature method
CN106713236A (en) * 2015-11-17 2017-05-24 成都腾甲数据服务有限公司 End-to-end identity authentication and encryption method based on CPK identifier authentication
CN108900309B (en) * 2018-05-17 2020-08-18 北京岸思信息科技有限公司 Authentication method and authentication system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0980559A2 (en) * 1997-05-09 2000-02-23 Gte Government Systems Corporation Biometric certificates
CN101098232A (en) * 2007-07-12 2008-01-02 兰州大学 Dynamic password and multiple biological characteristics combined identification authenticating method
CN103049850A (en) * 2013-01-05 2013-04-17 深圳市中兴移动通信有限公司 Mobile payment terminal, system and payment method thereof based on NFC (Near Field Communication)
CN103607282A (en) * 2013-11-22 2014-02-26 成都卫士通信息产业股份有限公司 Identity fusion authentication method based on biological characteristics
CN106506168A (en) * 2016-12-07 2017-03-15 北京信任度科技有限公司 A kind of safe method based on biological characteristic long-distance identity-certifying

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111723163A (en) * 2020-07-30 2020-09-29 腾讯科技(深圳)有限公司 Information processing method, device and system
CN111723163B (en) * 2020-07-30 2024-03-29 腾讯科技(深圳)有限公司 Information processing method, device and system

Also Published As

Publication number Publication date
CN108900309B (en) 2020-08-18
CN108900309A (en) 2018-11-27
WO2020020008A1 (en) 2020-01-30

Similar Documents

Publication Publication Date Title
US20220058655A1 (en) Authentication system
CN109547503A (en) Biological feather recognition method
CN107800725B (en) Remote online management device and method for digital certificates
US8670562B2 (en) Generation and use of a biometric key
US7188362B2 (en) System and method of user and data verification
TW202011242A (en) Blockchain cross-chain authentication method and system, and server and readable storage medium
JP5859953B2 (en) Biometric authentication system, communication terminal device, biometric authentication device, and biometric authentication method
US10454913B2 (en) Device authentication agent
CN109150548A (en) A kind of digital certificate signature, sign test method and system, digital certificate system
JP7083892B2 (en) Mobile authentication interoperability of digital certificates
CN108809659A (en) Generation, verification method and system, the dynamic password system of dynamic password
CN106161350B (en) Method and device for managing application identifier
CN109359601A (en) Authentication recognition methods, electronic device and computer readable storage medium
CN104202170B (en) A kind of identity authorization system and method based on mark
CN105164689A (en) User authentication
CN110378152B (en) Contract signing management system and method based on PKICA authentication and block chain technology
US9735969B2 (en) Electronic signature method with ephemeral signature
CN106209730B (en) Method and device for managing application identifier
CN109981287A (en) A kind of code signature method and its storage medium
CN104820814A (en) Second-generation ID card anti-counterfeiting verification system
CN110289958A (en) Internet of Vehicles identity authentication method and system
CN109150547A (en) A kind of system and method for the digital asset real name registration based on block chain
CN108985409B (en) Identity card information reading method and device and electronic equipment
CN106936775A (en) A kind of authentication method and system based on fingerprint recognition
CN109327446A (en) Identity identifying method, server, client and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20190329

WD01 Invention patent application deemed withdrawn after publication