CN112600843B - Authentication method, storage medium and gateway - Google Patents

Authentication method, storage medium and gateway Download PDF

Info

Publication number
CN112600843B
CN112600843B CN202011475447.6A CN202011475447A CN112600843B CN 112600843 B CN112600843 B CN 112600843B CN 202011475447 A CN202011475447 A CN 202011475447A CN 112600843 B CN112600843 B CN 112600843B
Authority
CN
China
Prior art keywords
authentication
target
equipment
feedback information
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011475447.6A
Other languages
Chinese (zh)
Other versions
CN112600843A (en
Inventor
刘红冰
周胜杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Konka Electronic Technology Co Ltd
Original Assignee
Shenzhen Konka Electronic Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Konka Electronic Technology Co Ltd filed Critical Shenzhen Konka Electronic Technology Co Ltd
Priority to CN202011475447.6A priority Critical patent/CN112600843B/en
Publication of CN112600843A publication Critical patent/CN112600843A/en
Application granted granted Critical
Publication of CN112600843B publication Critical patent/CN112600843B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses an authentication method, a storage medium and a gateway, wherein the method comprises the following steps: when an authentication request is monitored, acquiring a plurality of target authentication types carried by the authentication request; determining target authentication equipment corresponding to the target authentication type; and receiving authentication feedback information of the target authentication type corresponding to each target authentication device, and generating an authentication result according to each authentication feedback information. The invention obtains the authentication request sent by the authentication equipment through the gateway, then determines each authentication equipment through the authentication request, and determines the authentication result through authenticating each authentication equipment, thereby realizing distributed authentication and ensuring the public safety of the intelligent home system.

Description

Authentication method, storage medium and gateway
Technical Field
The invention relates to the technical field of smart home, in particular to an authentication method, a storage medium and a gateway.
Background
Along with the increasing use scenes brought to the user by the smart home, the security of the smart home and the security of the smart device are more and more emphasized, especially for the smart home scene, all services processed by the smart home device of the user are closely related to the user, and if the authority management is unreasonable or the smart home device is not used properly, the privacy data of the user can be leaked and related data security risks can be caused. Especially, many current intelligent devices have fingerprints, faces, voiceprints and the like to represent user characteristic authentication information, the authentication information is only subjected to authority authentication in a single device, authority authentication modes of the devices are different, authority requirements required by various applications of various services in the devices are different, and therefore if authority management is not proper, potential safety hazards are brought to privacy data of users.
Thus, the prior art has yet to be improved and enhanced.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide an authentication method, a storage medium and a gateway aiming at overcoming the defects in the prior art, so as to improve the security of user data and ensure the public security of an intelligent home system.
The technical scheme adopted by the invention is as follows:
in a first aspect, an embodiment of the present invention provides an authentication method, including:
when an authentication request is monitored, acquiring a plurality of target authentication types carried by the authentication request;
determining target authentication equipment corresponding to the target authentication type;
and receiving authentication feedback information of the target authentication type corresponding to each target authentication device, and generating an authentication result according to each authentication feedback information.
As a further improved technical solution, before monitoring the authentication request, the method further includes:
receiving a network access instruction of an authentication device, and acquiring authentication information carried by the network access instruction, wherein the authentication information comprises a user identifier, an authentication device identifier, an authentication type and authentication and authorization information;
and establishing an authentication database according to the user identification, the authentication equipment identification, the authentication type and the authentication information.
As a further improved technical solution, the authentication request is generated according to a preset authentication file, wherein the authentication file includes an authentication level and a plurality of target authentication types corresponding to the authentication level.
As a further improved technical solution, the determining the target authentication device corresponding to the target authentication type specifically includes:
searching target online authentication equipment corresponding to each target authentication type in the authentication database;
and taking the target online authentication device as a target authentication device.
As a further improved technical solution, before receiving authentication feedback information of a target authentication type corresponding to each target authentication device and generating an authentication result according to each authentication feedback information, the method further includes:
judging whether each target authentication device has authentication authority or not;
and reminding the target authentication equipment which does not have the authentication authority to register the authority for the target authentication equipment which does not have the authentication authority so as to enable each target authentication equipment to have the authentication authority.
As a further improved technical solution, the receiving authentication feedback information of a target authentication type corresponding to each target authentication device, and generating an authentication result according to each authentication feedback information specifically includes:
receiving authentication feedback information of a target authentication type corresponding to each target authentication device;
and when all the authentication feedback information is successfully authenticated, judging that the authentication request is successfully authenticated.
As a further improved technical solution, the receiving authentication feedback information of a target authentication type corresponding to each target authentication device, and generating an authentication result according to each authentication feedback information specifically includes:
and when the authentication fails in all the authentication feedback information, judging that the authentication request fails to authenticate.
As a further improved technical solution, the authenticating the target authentication device corresponding to each target authentication device identifier, and when each target authentication device passes the authentication, the method after completing the authentication includes:
and generating an authentication log corresponding to the authentication request, wherein the authentication log comprises the information of increasing, deleting, changing and checking of the authentication equipment, the information of increasing, deleting, changing and checking of the authentication certification and an authentication service record.
In a second aspect, an embodiment of the present invention provides a computer-readable storage medium, which stores one or more programs, where the one or more programs are executable by one or more processors to implement the steps in the authentication method as described in any above.
In a third aspect, an embodiment of the present invention provides a gateway, which includes: a processor and memory and a communication bus; the memory has stored thereon a computer readable program executable by the processor;
the communication bus realizes connection communication between the processor and the memory;
the processor, when executing the computer readable program, implements the steps in the authentication method as in any one of the above.
Has the advantages that: compared with the prior art, the invention provides an authentication method, a storage medium and a gateway, wherein the method comprises the following steps: when an authentication request is monitored, acquiring a plurality of target authentication types carried by the authentication request; determining target authentication equipment corresponding to the target authentication type; and receiving authentication feedback information of the target authentication type corresponding to each target authentication device, and generating an authentication result according to each authentication feedback information. The invention obtains the authentication request sent by the authentication equipment through the gateway, then determines each authentication equipment through the authentication request, and determines the authentication result through authenticating each authentication equipment, thereby realizing distributed authentication and ensuring the public safety of the intelligent home system.
Drawings
Fig. 1 is a flowchart of an authentication method provided by the present invention.
Fig. 2 is a schematic structural diagram of a gateway provided in the present invention.
Detailed Description
The present invention provides an authentication method, a storage medium and an authentication device, and in order to make the objects, technical solutions and effects of the present invention clearer and clearer, the present invention will be further described in detail below with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are merely illustrative of the invention and do not limit the invention.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or wirelessly coupled. As used herein, the term "and/or" includes all or any element and all combinations of one or more of the associated listed items.
It will be understood by those skilled in the art that, unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the prior art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
The invention will be further explained by the description of the embodiments in conjunction with the drawings.
The present embodiment provides an authentication method, as shown in fig. 1, the method includes:
s100, when an authentication request is monitored, a plurality of target authentication types carried by the authentication request are obtained.
In this embodiment, an intelligent home distributed authentication method is provided, where an authentication management service is established in an intelligent home, the authentication management service is located in a gateway (or a single authentication device), an intelligent device of the intelligent home is connected to the gateway at the home to provide authentication information, and authentication capability information of the device, and the gateway may further perform management of the authentication device, management of authentication types, management of authentication and authentication, management of the authentication service, and authentication of distributed authentication requests and comprehensive rights according to different service types and different authentication requirements of the service types.
In an example, in an intelligent home, when a mobile phone device of a user is connected to a home internet gateway, a certain service (e.g., online payment) applied by the mobile phone needs to have a certain comprehensive security authentication authority (the authority declares an authentication level when an application program is installed, and what the security authentication authority is needed when a certain level of payment is made, e.g., when 20 ten thousand payments are made, comprehensive verification of fingerprint + face + heartbeat is needed).
In this embodiment, an authentication device, such as a mobile phone, may initiate an authentication request to a gateway, and correspondingly, the gateway obtains the authentication request sent by the authentication device, where the authentication request carries a target user identifier, a first authentication device identifier, and a plurality of target authentication types. It can be understood that the authentication request carries a target user identifier, for example, zhang san; a first authentication device identification, e.g., a cell phone; several target authentication types, e.g. face, voiceprint or heartbeat, etc.
Further, the authentication request is generated according to a preset authentication file, wherein the authentication file comprises an authentication level and a plurality of target authentication types corresponding to the authentication level. Correspondingly, the gateway obtaining the authentication request sent by the authentication device specifically includes:
s101, when an authentication device is started, loading a pre-configured authentication file, wherein the authentication file comprises an authentication level and a plurality of target authentication types corresponding to the authentication level;
s102, the authentication device generates the authentication request according to the target authentication types and sends the authentication request to the gateway.
In this embodiment, the authentication file is pre-configured in the authentication device, for example, when the mobile phone is started, the authentication file may be loaded, so that the authentication right required by the authentication device may be obtained, in practical applications, the authentication file may set an authentication level, taking the authentication device as an intelligent door lock as an example, the intelligent door lock may be unlocked by default through a fingerprint, and a user may perform comprehensive authentication setting on the intelligent door lock in the gateway, for example, the intelligent door lock needs to pass through face recognition of the mobile phone and heart rate authentication of the watch in addition to fingerprint recognition of the door lock. After the user sets up this comprehensive authentication, the authentication net will require the new authentication to pass through equipment cloud and synchronous to the wisdom lock, and the wisdom lock will require the new authentication when starting up next time. Therefore, the authentication file can be set according to actual requirements, and the safety of the smart home is improved.
Further, before the monitoring of the authentication request, the method further includes:
s10, receiving a network access instruction of an authentication device, and acquiring authentication information carried by the network access instruction, wherein the authentication information comprises a user identifier, an authentication device identifier, an authentication type and authentication and certification information;
s20, establishing an authentication database according to the user identification, the authentication equipment identification, the authentication type and the authentication information.
In this embodiment, the gateway establishes an authentication database according to the network access information of each authentication device, thereby implementing distributed authentication according to the authentication database. The gateway inquires authentication information of a user through an authentication database, wherein the authentication information is authentication data of the user at each terminal of the smart home, for example, the user registers a fingerprint and a face at a mobile phone end, registers a voiceprint at a smart sound box, registers a heartbeat at a smart watch and the like, when equipment is accessed to the smart home gateway, an authentication center of the gateway inquires whether the authentication information of the user is synchronized to the authentication database, and authentication confirmation is carried out through the authentication center of the gateway. The authentication center can model and collect the authentication information of the same user in the authentication center according to the user in different devices. For example: the gateway comprises a user identification ID of a user logging in the gateway, authentication information of the user logging in the gateway, registration authentication information of the gateway, authentication types (fingerprints, voiceprints, account passwords, human faces, heartbeats, pulses, retinas and the like), authentication equipment identification (which equipment has authentication information), authentication (an authentication mode + an ID of the authentication equipment) and other data.
S200, determining the target authentication equipment corresponding to the target authentication type.
Specifically, the home gateway obtains an authentication request of the authentication device, obtains authentication distribution of the user through authentication information registered by the user in the home gateway, obtains authentication items lacking in the user comprehensive authentication request device, issues an authentication instruction to the corresponding authentication device in case of lacking authentication, completes online authentication, and returns an authentication result to the home gateway, and the home gateway returns a comprehensive authentication result to the authentication device (user side).
Further, the determining the target authentication device corresponding to the target authentication type specifically includes:
s201, searching target online authentication equipment corresponding to each target authentication type in the authentication database;
s202, the target online authentication device is used as a target authentication device.
In this embodiment, if the home gateway monitors that the authentication device is not online, a message that the device cannot complete comprehensive authentication offline is returned to the user, and if the authentication fails, the reason of the authentication failure is returned to the user. If the authentication equipment of the user is not on line, but other similar equipment with the authentication capability of the smart home is on line, but the user does not perform authority authentication on the equipment, the user is reminded to perform authority authentication on the equipment, and comprehensive authority authentication is performed after the authentication is passed.
In practical application, before receiving the authentication feedback information of the target authentication type corresponding to each target authentication device and generating the authentication result according to each authentication feedback information, the method further includes: judging whether each target authentication device has authentication authority or not; and reminding the target authentication equipment which does not have the authentication authority to register the authority for the target authentication equipment which does not have the authentication authority so as to enable each target authentication equipment to have the authentication authority. That is, after the target authentication device is determined, the present invention also judges whether the authentication of each target authentication device has registered the authentication authority, for the target authentication device without registered authentication authority, the present invention reminds the user to register the target authentication device, and when the registration is successful, the present invention authenticates the target authentication device.
S300, receiving authentication feedback information of the target authentication type corresponding to each target authentication device, and generating an authentication result according to each authentication feedback information.
In this embodiment, the gateway authenticates the target authentication device corresponding to each target authentication device identifier, and completes authentication when each target authentication device passes authentication.
Illustratively, the receiving authentication feedback information of the target authentication type corresponding to each target authentication device, and generating an authentication result according to each authentication feedback information specifically includes:
receiving authentication feedback information of a target authentication type corresponding to each target authentication device;
when all the authentication feedback information is successfully authenticated, judging that the authentication request is successfully authenticated;
and when authentication failure exists in all the authentication feedback information, judging that the authentication request fails to authenticate.
Further, the authenticating the target authentication device corresponding to each target authentication device identifier, and when each target authentication device passes the authentication, the method includes:
and carrying out security analysis and authentication on the authentication result, confirming the authentication security detection of the user through the service cloud, and reminding and automatically improving the authentication level if the user has risk. In practical applications, the method further comprises: and generating an authentication log corresponding to the authentication request, wherein the authentication log comprises the information of increasing, deleting, changing and checking of the authentication equipment, the information of increasing, deleting, changing and checking of the authentication certification and an authentication service record.
It should be noted that, when performing authentication service management, the user may specify an authentication device of the smart home, and may also perform an authentication request. If the authentication equipment is appointed, the ID of the equipment is required to be consistent with the set equipment ID and the authentication code, otherwise, the authentication cannot be passed. If the authentication device is not specified, the authentication device can be authenticated as long as the authentication device is accessed to the intelligent home gateway and the authentication authority is registered.
In summary, compared with the prior art, the embodiment of the invention has the following advantages:
the invention discloses an authentication method, which comprises the following steps: when an authentication request is monitored, acquiring a plurality of target authentication types carried by the authentication request; determining target authentication equipment corresponding to the target authentication type; and receiving authentication feedback information of the target authentication type corresponding to each target authentication device, and generating an authentication result according to each authentication feedback information. The invention obtains the authentication request sent by the authentication equipment through the gateway, then determines each authentication equipment through the authentication request, and determines the authentication result through authenticating each authentication equipment, thereby realizing distributed authentication and ensuring the public safety of the intelligent home system.
Based on the foregoing authentication method, the present invention further provides a computer-readable storage medium storing one or more programs, where the one or more programs are executable by one or more processors to implement the steps in the authentication method according to the foregoing embodiment.
Based on the above authentication method, the present invention further provides a gateway 100, as shown in fig. 2, where the gateway 100 includes a processor 11 and a memory 22 connected to the processor 11, and fig. 2 only shows some components of the gateway 100, but it should be understood that not all of the shown components are required to be implemented, and more or less components may be implemented instead.
The memory 22 may be an internal storage unit of the gateway 100 in some embodiments, such as a memory of the gateway 100. The memory 22 may also be an external storage device of the gateway 100 in other embodiments, such as a plug-in usb disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), etc. provided on the gateway 100. Further, the memory 22 may also include both an internal storage unit and an external storage device of the gateway 100. The memory 22 is used for storing application software installed in the gateway 100 and various data, such as an authentication program code. The memory 22 may also be used to temporarily store data that has been output or is to be output. In one embodiment, the memory 22 stores an authentication program, which can be executed by the processor 11 to implement the authentication method of the present application, as described above.
The processor 11 may be, in some embodiments, a Central Processing Unit (CPU), a microprocessor, a mobile phone baseband processor or other data Processing chip, and is configured to run program codes stored in the memory 22 or process data, for example, execute the authentication method, and the like, as described in the above method.
Those skilled in the art will appreciate that the illustration in fig. 2 is merely a block diagram of a portion of the structure associated with the disclosed aspects and is not intended to limit the scope of the claimed subject matter to which the claimed subject matter may be applied, and that a particular apparatus may comprise more or less components than those shown, or some components may be combined, or an arrangement of components may be different. The steps of the above authentication method are implemented when the processor executes the computer program, as described above.
Of course, it will be understood by those skilled in the art that all or part of the processes of the methods of the above embodiments may be implemented by a computer program instructing relevant hardware (such as a processor, a controller, etc.), and the program may be stored in a computer readable storage medium, and when executed, the program may include the processes of the above method embodiments. The storage medium may be a memory, a magnetic disk, an optical disk, etc.
It is to be understood that the invention is not limited to the examples described above, but that modifications and variations may be effected thereto by those of ordinary skill in the art in light of the foregoing description, and that all such modifications and variations are intended to be within the scope of the invention as defined by the appended claims.

Claims (7)

1. An authentication method, characterized in that it comprises:
when an authentication request is monitored, acquiring a plurality of target authentication types carried by the authentication request;
determining target authentication equipment corresponding to the target authentication type;
judging whether the target authentication equipment has authentication authority or not;
for the target authentication equipment without authentication authority, reminding the target authentication equipment without authentication authority to perform authority registration so as to enable each target authentication equipment to have authentication authority;
receiving authentication feedback information of a target authentication type corresponding to each target authentication device, and generating an authentication result according to each authentication feedback information;
carrying out safety analysis and authentication on the authentication result, confirming the authentication safety detection of the user, and reminding and automatically improving the authentication level if the user has a risk;
generating an authentication log corresponding to the authentication request, wherein the authentication log comprises the information of addition, deletion, modification and check of authentication equipment, the information of addition, deletion, modification and check of authentication and authentication, and an authentication service record;
the authentication request is generated according to a preset authentication file, wherein the authentication file comprises an authentication level and a plurality of target authentication types corresponding to the authentication level, and the authentication file can be set according to actual requirements.
2. The authentication method as claimed in claim 1, wherein the monitoring of the authentication request further comprises:
receiving a network access instruction of authentication equipment, and acquiring authentication information carried by the network access instruction, wherein the authentication information comprises a user identifier, an authentication equipment identifier, an authentication type and authentication and authorization information;
and establishing an authentication database according to the user identification, the authentication equipment identification, the authentication type and the authentication information.
3. The authentication method according to claim 2, wherein said determining the target authentication device corresponding to the target authentication type specifically comprises:
searching target on-line authentication equipment corresponding to each target authentication type in the authentication database;
and taking the target online authentication device as a target authentication device.
4. The authentication method as claimed in claim 1, wherein the receiving authentication feedback information of the target authentication type corresponding to each target authentication device, and the generating the authentication result according to each authentication feedback information specifically comprises:
receiving authentication feedback information of a target authentication type corresponding to each target authentication device;
and when all the authentication feedback information is successfully authenticated, judging that the authentication request is successfully authenticated.
5. The authentication method as claimed in claim 1, wherein said receiving authentication feedback information of a target authentication type corresponding to each target authentication device, and generating an authentication result according to each authentication feedback information specifically comprises:
and when the authentication fails in all the authentication feedback information, judging that the authentication request fails to authenticate.
6. A computer-readable storage medium, characterized in that the computer-readable storage medium stores one or more programs which are executable by one or more processors to implement the steps in the authentication method according to any one of claims 1 to 5.
7. A gateway, comprising: a processor and memory and a communication bus; the memory has stored thereon a computer readable program executable by the processor;
the communication bus realizes connection communication between the processor and the memory;
the processor, when executing the computer readable program, implements the steps in the authentication method according to any one of claims 1 to 5.
CN202011475447.6A 2020-12-15 2020-12-15 Authentication method, storage medium and gateway Active CN112600843B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011475447.6A CN112600843B (en) 2020-12-15 2020-12-15 Authentication method, storage medium and gateway

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011475447.6A CN112600843B (en) 2020-12-15 2020-12-15 Authentication method, storage medium and gateway

Publications (2)

Publication Number Publication Date
CN112600843A CN112600843A (en) 2021-04-02
CN112600843B true CN112600843B (en) 2022-10-04

Family

ID=75195552

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011475447.6A Active CN112600843B (en) 2020-12-15 2020-12-15 Authentication method, storage medium and gateway

Country Status (1)

Country Link
CN (1) CN112600843B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105262733A (en) * 2015-09-21 2016-01-20 宇龙计算机通信科技(深圳)有限公司 Fingerprint authentication method, cloud server, fingerprint identification method and terminal
CN109583167A (en) * 2018-11-09 2019-04-05 山西特信环宇信息技术有限公司 A kind of certificate chain electronic report proof system
CN110827453A (en) * 2019-11-18 2020-02-21 成都启英泰伦科技有限公司 Fingerprint and voiceprint double authentication method and authentication system
CN111046359A (en) * 2019-10-18 2020-04-21 安徽静深实业有限公司 Anti-theft system and method for portable equipment

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105488675B (en) * 2015-11-25 2019-12-24 布比(北京)网络技术有限公司 Block chain distributed shared general ledger construction method
CN108462697B (en) * 2018-02-07 2020-09-11 Oppo广东移动通信有限公司 Data processing method and device, electronic equipment and computer readable storage medium
CN110198296B (en) * 2018-04-27 2021-08-20 腾讯科技(深圳)有限公司 Authentication method and device, storage medium and electronic device
CN109615738A (en) * 2018-11-30 2019-04-12 深圳绿米联创科技有限公司 Door lock management method, device, electronic equipment and storage medium
CN110460595B (en) * 2019-08-02 2021-03-30 创新先进技术有限公司 Authentication and service method, device and equipment
CN111711610B (en) * 2020-05-21 2022-05-10 深圳竹云科技有限公司 Authentication method, system, computing device and computer readable storage medium based on micro service architecture
CN111600901A (en) * 2020-05-26 2020-08-28 牛津(海南)区块链研究院有限公司 Application authentication method, device, equipment and computer readable storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105262733A (en) * 2015-09-21 2016-01-20 宇龙计算机通信科技(深圳)有限公司 Fingerprint authentication method, cloud server, fingerprint identification method and terminal
CN109583167A (en) * 2018-11-09 2019-04-05 山西特信环宇信息技术有限公司 A kind of certificate chain electronic report proof system
CN111046359A (en) * 2019-10-18 2020-04-21 安徽静深实业有限公司 Anti-theft system and method for portable equipment
CN110827453A (en) * 2019-11-18 2020-02-21 成都启英泰伦科技有限公司 Fingerprint and voiceprint double authentication method and authentication system

Also Published As

Publication number Publication date
CN112600843A (en) 2021-04-02

Similar Documents

Publication Publication Date Title
US10572874B1 (en) Dynamic authorization with adaptive levels of assurance
CN100583114C (en) System and method for remote security enablement
US20050138421A1 (en) Server mediated security token access
JP2017530586A (en) System and method for authenticating a client to a device
US10938814B2 (en) Unified authentication software development kit
CN111814133A (en) Unified login method and device for mobile application
CN112534792A (en) Method and system for providing secure access to cloud services in a cloud computing environment
WO2018098965A1 (en) Method and device for controlling code lock
US9485255B1 (en) Authentication using remote device locking
CN108900536B (en) Authentication method, authentication device, computer equipment and storage medium
CN110545274A (en) Method, device and system for UMA service based on people and evidence integration
CN112448956A (en) Authority processing method and device of short message verification code and computer equipment
CN110753029B (en) Identity verification method and biological identification platform
CN112165448A (en) Service processing method, device, system, computer equipment and storage medium
CN110766388B (en) Virtual card generation method and system and electronic equipment
CN103428698B (en) Mobile interchange participant's identity strong authentication method
CN111901359B (en) Resource account authorization method, device, system, computer equipment and medium
CN113205342A (en) User identity authentication method and device based on multi-terminal payment
CN110516427B (en) Terminal user identity authentication method and device, storage medium and computer equipment
CN110647737B (en) Enterprise user security authentication method and device in warehouse receipt system and electronic equipment
CN112615828A (en) Intellectual property operating system based on cloud computing network and intelligent authorization method
CN112600843B (en) Authentication method, storage medium and gateway
CN111159673B (en) Identity information verification method, device and equipment
CN112560116A (en) Function control method, device and storage medium
CN113285809A (en) Continuous signature method and system based on electronic signature middleware

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant