CN113038446B - Registration and authentication method and device - Google Patents

Registration and authentication method and device Download PDF

Info

Publication number
CN113038446B
CN113038446B CN202110351818.8A CN202110351818A CN113038446B CN 113038446 B CN113038446 B CN 113038446B CN 202110351818 A CN202110351818 A CN 202110351818A CN 113038446 B CN113038446 B CN 113038446B
Authority
CN
China
Prior art keywords
identification information
information
authentication
server
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110351818.8A
Other languages
Chinese (zh)
Other versions
CN113038446A (en
Inventor
孟飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN202110351818.8A priority Critical patent/CN113038446B/en
Publication of CN113038446A publication Critical patent/CN113038446A/en
Application granted granted Critical
Publication of CN113038446B publication Critical patent/CN113038446B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the application provides a method and a device for registration and authentication, wherein during registration, a terminal acquires unencrypted identification information of a wearable device, sends the unencrypted identification information to a server for storage, and registers based on the unencrypted identification information. And in the authentication process, the terminal receives the unencrypted identification information of the wearable device sent by the server and performs authentication based on the unencrypted identification information. In the method, the terminal is based on the unencrypted identification information of the wearable device in the registration and authentication process, namely, the identification information of the wearable device interacted with the server in the registration and authentication process is not encrypted, so that the registration and authentication without secret can be normally carried out even if the user subsequently replaces the terminal, and the convenience of the user in carrying out the authentication without secret is improved.

Description

Registration and authentication method and device
The application is a registration and authentication method and device (application date: 2015, 11, 24 days, application number: 201510825252.2).
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a method and apparatus for registration and authentication.
Background
Along with the rapid development of science and technology, people rely on advanced science and technology to improve a plurality of previous devices (such as watches) to have more functions, meanwhile, people also develop a plurality of advanced devices on the basis, innovations and developments of the devices greatly enrich the demands of people in daily life, and bring great convenience to people.
Among these new devices, wearable devices (a portable smart device that can be worn directly on a user or integrated into a user's clothing or accessories, such as a smart watch, a smart bracelet, etc.) have been receiving close attention after their advent due to novel and rich functions. The wearable device has a plurality of functions, such as dialing or making a call, sending and receiving a message, displaying time, detecting heart rate, authenticating identity and the like, wherein the authentication function is very popular for users because the user can perform secret-free authentication in the authentication process of logging in, paying and the like, namely, the user does not need to input authentication information, and the user can complete corresponding authentication operation only by confirming according to confirmation information displayed on the wearable device. The specific registration and authentication process is shown in fig. 1 and 2.
Fig. 1 is a schematic flow chart of a user registration secret-free authentication service in the prior art provided in the embodiment of the present application.
S101: and the terminal sends a registration request of the secret-free authentication service to the server.
When a user wants to register a service without secret authentication, the terminal can be used to send a registration request for opening the service to the server, wherein the registration request can carry a user identifier (such as a user account number and the like).
S102: and the server returns an instruction for binding the wearable device to the terminal.
After receiving the registration request, the server may return an instruction for binding the wearable device to the terminal, so as to bind the user identifier with a certain wearable device specified by the user.
S103: and the terminal establishes connection with the wearable equipment according to the instruction, and acquires the identification information of the wearable equipment based on the connection.
After receiving the instruction, the terminal can establish connection with the wearable equipment designated by the user, and acquire the identification information of the wearable equipment through the connection. The terminal can establish Bluetooth connection with the wearable device, and the acquired identification information of the wearable device is a Bluetooth address.
S104: and the terminal sends the acquired identification information to a server for storage.
After the terminal sends the obtained identification information of the wearable device to the server, the server can store the identification information as the identification information of the wearable device bound with the user identification carried in the registration request.
S105: the server returns an acquisition request of authentication information to the terminal.
After the server stores the identification information of the wearable device, an acquisition request of authentication information is returned to the terminal so as to inform the terminal of acquiring the authentication information input by the user.
S106: the terminal obtains the authentication information and sends the authentication information to the wearable device and the server for storage respectively.
After acquiring authentication information input by a user, the terminal respectively sends the authentication information to the wearable equipment and the server for storage.
S107: the server stores the authentication information as authentication standard information corresponding to the identification information.
That is, the server stores the correspondence relationship among the user identifier, the identifier information of the wearable device, and the authentication information.
Fig. 2 is a schematic flow chart of performing password-free authentication on a user in the prior art according to an embodiment of the present application.
S201: and the server sends the stored identification information of the wearable equipment to the terminal.
When the server receives an authentication request such as login and payment sent by a terminal used by a user, the server can send identification information of a wearable device which is stored in advance and corresponds to the user identification to the terminal according to the user identification (such as a user account number and the like) carried in the authentication request.
S202: and the terminal establishes connection of the wearable equipment corresponding to the identification information.
After receiving the identification information of the wearable device sent by the server, the terminal searches the wearable device matched with the identification information according to the identification information and establishes connection with the wearable device. The identification information may be a bluetooth address of the wearable device pre-stored by the server, and after receiving the bluetooth address, the terminal may establish bluetooth connection with the wearable device corresponding to the bluetooth address.
S203: the wearable device sends the authentication information stored by the wearable device to the terminal.
After the wearable device establishes connection with the terminal, authentication information pre-stored in the wearable device can be sent to the terminal.
S204: and the terminal sends the acquired authentication information to the server.
S205: and the server authenticates according to the received authentication information and the stored authentication standard information corresponding to the identification information of the wearable equipment.
After receiving authentication information sent by a terminal, the server can compare the authentication information with authentication standard information which is pre-stored by the server and corresponds to the identification information of the wearable equipment, and when the comparison result is consistent, authentication is passed; when the comparison results are inconsistent, the authentication is not passed.
However, in the prior art, the identification information of the wearable device on which the above registration and authentication processes are based is encrypted identification information (bluetooth address is one of the encrypted identification information), that is, in the registration process shown in fig. 1, after the terminal obtains the identification information of the wearable device through step S103, the terminal encrypts the identification information, and then sends the encrypted identification information to the server for storage through step S104. When encrypting the obtained identification information of the wearable device, the terminal encrypts based on some specific information of the terminal, for example, the terminal combines the first few bits in the bluetooth address of the obtained wearable device with the last few bits in the MAC address of the terminal based on the own media access control (Media Access Control, MAC) address to obtain the encrypted identification information of the wearable device. That is, even different terminals of the same model manufactured by the same manufacturer have different encryption results on the identification information of the same wearable device.
Therefore, during authentication, after receiving the identification information of the wearable devices sent by the server through step S201 shown in fig. 2, the terminal also needs to encrypt the identification information of all the searched wearable devices according to its own specific information (such as MAC address, etc.), and then determine the wearable devices with the same encryption result as the received identification information sent by the server, and establish connection with the wearable devices.
In this way, if the terminal used by the user at the time of registration is different from the terminal used at the time of authentication, the terminal cannot correctly decrypt the identification information of the wearable device transmitted by the server at the time of authentication, and thus authentication cannot be performed normally.
Disclosure of Invention
The embodiment of the application provides a method and a device for registration and authentication, which are used for solving the problem that in the prior art, when a user authenticates by using a terminal different from the terminal used in registration, the user cannot normally authenticate.
The method for registering provided by the embodiment of the application comprises the following steps:
the method comprises the steps that a terminal obtains identification information of a wearable device, wherein the identification information is unencrypted identification information;
the identification information is sent to a server;
obtaining authentication information;
and sending the authentication information to the wearable equipment and the server, enabling the wearable equipment to store the authentication information, and enabling the server to store the authentication information as authentication standard information corresponding to the identification information.
The method for registering provided by the embodiment of the application comprises the following steps:
the wearable equipment sends identification information to a terminal, so that the terminal sends the identification information to a server, wherein the identification information is non-encryption identification information;
and receiving and storing authentication information returned by the terminal, wherein the authentication information is authentication standard information corresponding to the identification information, which is sent to the wearable equipment and the server by the terminal, and is stored by the server.
The authentication method provided by the embodiment of the application comprises the following steps:
the method comprises the steps that a terminal receives identification information of wearable equipment sent by a server, wherein the identification information is non-encryption identification information;
establishing connection of the wearable equipment corresponding to the identification information according to the identification information;
receiving authentication information which is sent by the wearable equipment and is stored in advance by the wearable equipment through the connection;
and returning the authentication information to the server, so that the server authenticates according to the received authentication information and the stored authentication standard information corresponding to the identification information.
The authentication method provided by the embodiment of the application comprises the following steps:
the wearable equipment adds own identification information into the access information, wherein the identification information is non-encryption identification information;
broadcasting the access information to enable the terminal to establish connection with the wearable device when the received identification information carried in the access information is identical with the identification information sent to the terminal by the server;
and transmitting the pre-stored authentication information to the terminal through the connection, so that the terminal transmits the authentication information to the server, and the server performs authentication according to the received authentication information and authentication standard information which corresponds to the identification information and is stored by the server.
The device for registration provided by the embodiment of the application comprises:
the device comprises an identification acquisition module, a storage module and a storage module, wherein the identification acquisition module is used for acquiring identification information of the wearable device, and the identification information is non-encryption identification information;
the identification sending module is used for sending the identification information to a server;
the authentication information acquisition module is used for acquiring authentication information;
and the authentication information sending module is used for sending the authentication information to the wearable equipment and the server, so that the wearable equipment stores the authentication information, and the server stores the authentication information as authentication standard information corresponding to the identification information.
The device for registration provided by the embodiment of the application comprises:
the terminal is used for sending the identification information to the server, wherein the identification information is non-encryption identification information;
and the receiving module is used for receiving and storing the authentication information returned by the terminal, wherein the authentication information is authentication standard information corresponding to the identification information, which is sent to the device and the server by the terminal, and is stored by the server.
The device for authentication provided by the embodiment of the application comprises:
the device comprises an identification receiving module, a storage module and a storage module, wherein the identification receiving module is used for receiving identification information of the wearable device sent by a server, and the identification information is non-encryption identification information;
the connection module is used for establishing connection of the wearable equipment corresponding to the identification information according to the identification information;
the authentication information receiving module is used for receiving authentication information which is sent by the wearable equipment and is stored in advance by the wearable equipment through the connection;
and the sending module is used for returning the authentication information to the server so that the server can perform authentication according to the received authentication information and the stored authentication standard information corresponding to the identification information.
The device for authentication provided by the embodiment of the application comprises:
the adding module is used for adding the identification information of the device to the access information, wherein the identification information is non-encryption identification information;
the broadcasting module is used for broadcasting the access information, so that the terminal establishes connection with the wearable equipment when the terminal determines that the identification information carried in the received access information is the same as the identification information sent to the terminal by the server;
and the sending module is used for sending the pre-stored authentication information to the terminal through the connection, so that the terminal sends the authentication information to the server, and the server can perform authentication according to the received authentication information and authentication standard information which is stored by the server and corresponds to the identification information.
The embodiment of the application provides a method and a device for registration and authentication, wherein during registration, a terminal acquires unencrypted identification information of a wearable device, sends the unencrypted identification information to a server for storage, and registers based on the unencrypted identification information. And in the authentication process, the terminal receives the unencrypted identification information of the wearable device sent by the server and performs authentication based on the unencrypted identification information. In the method, the terminal is based on the unencrypted identification information of the wearable device in the registration and authentication process, namely, the identification information of the wearable device interacted with the server in the registration and authentication process is not encrypted, so that the registration and authentication without secret can be normally carried out even if the user subsequently replaces the terminal, and the convenience of the user in carrying out the authentication without secret is improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiments of the application and together with the description serve to explain the application and do not constitute an undue limitation to the application. In the drawings:
fig. 1 is a schematic flow chart of a user registration secret-free authentication service in the prior art provided in the embodiment of the present application;
fig. 2 is a schematic flow chart of performing password-free authentication on a user in the prior art provided in the embodiment of the present application;
fig. 3 is a schematic flow chart of a user registration secret-free authentication service provided in an embodiment of the present application;
fig. 4 is an authentication process provided in an embodiment of the present application;
fig. 5 is a schematic structural diagram of a registered device according to an embodiment of the present application;
FIG. 6 is a schematic diagram of another registered device according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an authentication device according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of another authentication device according to an embodiment of the present application.
Detailed Description
For the purposes, technical solutions and advantages of the present application, the technical solutions of the present application will be clearly and completely described below with reference to specific embodiments of the present application and corresponding drawings. It will be apparent that the described embodiments are only some, but not all, of the embodiments of the present application. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
Fig. 3 is a schematic flow chart of a user registration secret-free authentication service provided in an embodiment of the present application, which specifically includes the following steps:
s301: the method comprises the steps that a terminal obtains identification information of a wearable device, wherein the identification information is unencrypted identification information.
In the embodiment of the application, in order to improve the efficiency of the user in performing authentication operations such as login and payment, the user can use the carried wearable device to perform secret-free authentication, and the user needs to register the secret-free authentication service with the server first in order to perform secret-free authentication through the wearable device. When registering, a user can firstly use a terminal to send a registration request for opening the secret-free authentication service to a server, wherein the registration request can carry a user identifier (such as a user account, etc.), after receiving the registration request, the server can return an instruction for binding the wearable device to the terminal so as to bind the user identifier with a certain wearable device appointed by the user, and after receiving the instruction, the terminal can establish connection with the wearable device appointed by the user and acquire the identification information of the wearable device through the connection.
The terminal in the embodiment of the application may be an intelligent terminal such as a smart phone, a tablet computer and the like, and the wearable device may be a device such as a smart watch, a smart bracelet and the like.
The embodiment of the application aims to solve the problem that after the terminal encrypts the identification information of the wearable device, if different terminals used by a user perform authentication, the authentication cannot be performed normally, so that the identification information of the wearable device acquired by the terminal in the embodiment of the application is non-encrypted identification information, and the non-encrypted identification information can be, for example, the MAC address of the wearable device.
S302: and sending the acquired identification information to a server.
After the terminal sends the acquired unencrypted identification information of the wearable device to the server, the server can store the unencrypted identification information as the identification information of the wearable device bound with the user identification carried in the registration request.
S303: authentication information is obtained.
After the server stores the unencrypted identification information of the wearable device, an acquisition request of the authentication information can be returned to the terminal so as to inform the terminal to acquire the authentication information input by the user. After the terminal receives the acquisition request, the terminal can send the acquired identification information to the server, so that the server stores the received identification information and displays a corresponding interface for setting authentication information to the user, the user can set the corresponding authentication information in the interface displayed by the terminal, and the terminal obtains the authentication information set by the user.
In addition, the server may further send an acquisition request of the authentication information to the wearable device through the terminal, so that the wearable device displays an interface for setting the authentication information to the user after receiving the acquisition request, and further, the user sets the authentication information according to the interface displayed by the wearable device. After obtaining the authentication information set by the user, the wearable device can send the authentication information to the terminal.
The authentication information set by the user may be, besides conventional password information, biometric authentication information capable of identifying the identity of the user, such as fingerprint information and voiceprint information, or may be graphic authentication information, such as a graphic password.
S304: and sending the authentication information to the wearable equipment and the server, enabling the wearable equipment to store the authentication information, and enabling the server to store the authentication information as authentication standard information corresponding to the identification information.
When the terminal obtains the authentication information, the monitored authentication information set by the user can be respectively sent to the wearable device and the server. The wearable device can directly store the authentication information after receiving the authentication information sent by the terminal, and the server can store the authentication information as authentication standard information corresponding to the user identifier and the stored non-encrypted identification information after receiving the authentication information, and use the authentication standard information for subsequent password-free authentication.
In step S301 shown in fig. 3, when the terminal acquires the unencrypted identification information of the wearable device, the unencrypted identification information of the wearable device may be acquired through bluetooth communication. Specifically, since the wearable device performs information interaction with other devices through bluetooth, and the wearable device generally broadcasts access information through bluetooth before establishing bluetooth connection with other devices, so that other devices can search for the wearable device through the access information, the wearable device can add its own non-encryption identification information such as MAC address into the access information and broadcast the access information through bluetooth, and the terminal can receive the access information broadcast by the wearable device through bluetooth and acquire the non-encryption identification information of the wearable device from the access information.
Of course, if the terminal has established a bluetooth connection with the wearable device, the wearable device may also send its own unencrypted identification information to the terminal based on the established bluetooth connection.
Based on the registration process shown in fig. 3, the embodiment of the application further provides a corresponding authentication process, as shown in fig. 4.
Fig. 4 is an authentication process provided in an embodiment of the present application, specifically including the following steps:
s401: the method comprises the steps that a terminal receives identification information of wearable equipment sent by a server, wherein the identification information is unencrypted identification information.
When the user performs authentication operations such as login and payment by using the terminal, an authentication request related to the authentication operation can be sent to the server through the terminal, so that the server sends pre-stored non-encrypted identification information of the wearable device received and stored in step S302 to the terminal after receiving the authentication request.
Specifically, when the user uses the terminal to perform authentication operation, an authentication request carrying the identification information of the user can be sent to the server, and after receiving the authentication request carrying the user identification, the server can send pre-stored non-encryption identification information of the wearable device corresponding to the user identification to the terminal according to the user identification in the authentication request.
The non-encryption identification information based on the authentication process can also be the wearable device MAC address.
S402: and establishing connection with the wearable equipment corresponding to the identification information according to the identification information.
After receiving the unencrypted identification information of the wearable device sent by the server, the terminal can establish connection with the wearable device corresponding to the unencrypted identification information according to the unencrypted identification information.
Specifically, the wearable device may add the self non-encrypted identification information to the access information and broadcast the access information, after receiving the non-encrypted identification information sent by the server, the terminal may match the non-encrypted identification information with each received non-encrypted identification information contained in the received access information of each wearable device through broadcasting, and when the non-encrypted identification information received by the terminal is the same as the non-encrypted identification information of a certain wearable device, the terminal may establish connection with the wearable device. The connection may specifically be a bluetooth connection, but may also be other connections, such as a zigbee (zigbee) connection, etc.
S403: and receiving authentication information which is sent by the wearable equipment and is stored in advance by the wearable equipment through the connection.
When the terminal establishes connection with the wearable device corresponding to the unencrypted identification information according to the received unencrypted identification information sent by the server, the terminal can receive authentication information which is sent by the wearable device and is stored in advance through the connection.
Specifically, after the terminal establishes connection with the wearable device, a confirmation message may be returned to the server, that is, the terminal is notified that the wearable device used by the user for secret-free authentication is found and connected according to the unencrypted identification information sent by the server. After the server receives the confirmation message sent by the terminal, the server can know that the terminal has established connection with the wearable device corresponding to the unencrypted identification information pre-stored by the server, so that the server can send a message indicating that the user inputs authentication information to the terminal. After receiving the message sent by the server, the terminal can establish connection with the corresponding wearable device according to the message, when the wearable device determines that the wearable device is connected to the terminal, the terminal can send authentication information stored in advance to the terminal through the connection, and the terminal can acquire the authentication information stored in the wearable device with the connection established.
When the wearable device determines that the wearable device is connected to the terminal, two operation options can be displayed in an operation interface of the wearable device, wherein one operation option is a confirmation option, the other operation option is a cancellation option, and if the user is monitored to select the confirmation option, pre-stored authentication information can be sent to the terminal; if it is detected that the user selects the cancel option, no information may be sent to the terminal.
In addition, when the terminal receives the unencrypted identification information of the wearable device sent by the server through the step S401, and has established a connection with the wearable device corresponding to the unencrypted identification information, it may not need to establish a connection with the wearable device again through the step S402, and at this time, the terminal may directly obtain the authentication information stored in the wearable device through the step S403.
Specifically, when receiving the unencrypted identification information of the wearable device sent by the server, the terminal may first determine whether the terminal itself has established a connection with a certain wearable device, if so, acquire the unencrypted identification information from the connected wearable device, and when determining that the unencrypted identification information acquired from the connected wearable device is the same as the unencrypted identification information received from the server, directly acquire the authentication information from the connected wearable device, if not, establish a connection with the wearable device corresponding to the unencrypted identification information received from the server through step S402, and acquire the authentication information from the wearable device through step S403.
After receiving the unencrypted identification information sent by the server, the terminal compares the unencrypted identification information obtained from each wearable device connected with the terminal with the received unencrypted identification information, and when the unencrypted identification information of one wearable device is identical to the received unencrypted identification information, the terminal can filter out the connected other wearable devices and only keep the connection state with the wearable device.
S404: and returning the authentication information to the server, so that the server authenticates according to the received authentication information and the stored authentication standard information corresponding to the identification information.
When the terminal obtains the authentication information, the authentication information can be sent to the server, so that the server can compare the authentication information with authentication standard information stored in advance after receiving the authentication information, and when the comparison result is consistent, the authentication is passed; when the comparison results are inconsistent, the authentication is not passed.
As can be seen from the above-described registration and authentication processes shown in fig. 3 and 4, since the registration and authentication processes are both performed based on the unencrypted identifier of the wearable device, even if the terminal used by the user when performing the authentication without secret number is not the terminal used by the user when registering the authentication without secret number service, the user can still normally perform the registration and authentication without secret number, thereby improving the convenience of the user when performing the authentication without secret number.
It should be noted that, the above registration and authentication process provided in the present application may be used in a terminal installed with an apple mobile device operating system (international Organization for Standardization, iOS), and when applied to the iOS operating system, the unencrypted identification information described in the present application may be the MAC address of the wearable device.
Of course, the above description is given by taking the non-encrypted identification information as an example of the MAC address, and the non-encrypted identification information described in the present application may be other identification information that is used to identify the wearable device and is not encrypted by the terminal, for example, if the terminal with the iOS operating system installed does not encrypt the factory serial number of the wearable device, the factory serial number may also be the non-encrypted identification information, and the registration and authentication process provided in the present application may also be performed based on the factory serial number of the wearable device.
The above methods for registration and authentication provided in the embodiments of the present application are based on the same ideas, and the embodiments of the present application further provide two registration devices and two authentication devices, respectively, as shown in fig. 5, 6, 7, and 8.
Fig. 5 is a schematic structural diagram of a registered device according to an embodiment of the present application, which specifically includes:
an identifier obtaining module 501, configured to obtain identifier information of a wearable device, where the identifier information is non-encrypted identifier information;
an identifier sending module 502, configured to send the identifier information to a server;
an authentication information obtaining module 503, configured to obtain authentication information;
and the authentication information sending module 504 is configured to send the authentication information to the wearable device and the server, so that the wearable device stores the authentication information, and the server stores the authentication information as authentication standard information corresponding to the identification information.
The identification information includes medium access control MAC address information.
The identifier obtaining module 501 is specifically configured to receive access information broadcasted by the wearable device through bluetooth, and obtain identifier information of the wearable device from the access information; or acquiring the identification information of the wearable device based on the established Bluetooth connection with the wearable device.
Fig. 6 is a schematic structural diagram of another registered device according to an embodiment of the present application, which specifically includes:
a sending module 601, configured to send identification information to a terminal, so that the terminal sends the identification information to a server, where the identification information is non-encrypted identification information;
and the receiving module 602 is configured to receive and store authentication information returned by the terminal, where the authentication information is authentication standard information corresponding to the identification information and the authentication information sent to the server by the server and sent to the device and the server by the terminal.
The identification information includes medium access control MAC address information.
The sending module 601 is specifically configured to add the identification information to access information, and broadcast the access information through bluetooth; or sending the identification information to the terminal based on the established Bluetooth connection with the terminal.
Fig. 7 is a schematic structural diagram of an authentication device according to an embodiment of the present application, which specifically includes:
an identifier receiving module 701, configured to receive identifier information of a wearable device sent by a server, where the identifier information is non-encrypted identifier information;
a connection module 702, configured to establish connection of a wearable device corresponding to the identification information according to the identification information;
an authentication information receiving module 703, configured to receive, through the connection, authentication information pre-stored by the wearable device and sent by the wearable device;
and a sending module 704, configured to return the authentication information to the server, so that the server performs authentication according to the received authentication information and the stored authentication standard information corresponding to the identification information.
The identification information includes medium access control MAC address information.
The connection module 702 is specifically configured to receive access information broadcasted by each wearable device through bluetooth, and establish bluetooth connection with the wearable device that carries the identification information in the broadcasted access information.
Fig. 8 is a schematic structural diagram of another authentication device according to an embodiment of the present application, which specifically includes:
an adding module 801, configured to add identification information of the device itself to access information, where the identification information is non-encrypted identification information;
a broadcasting module 802, configured to broadcast the access information, so that the terminal establishes a connection with the wearable device when determining that the received identification information carried in the access information is the same as the identification information sent to the terminal by the server;
and a sending module 803, configured to send, through the connection, pre-stored authentication information to the terminal, so that the terminal sends the authentication information to the server, so that the server performs authentication according to the received authentication information and authentication standard information corresponding to the identification information stored by the server.
The identification information includes medium access control MAC address information.
The broadcasting module 802 is specifically configured to broadcast the access information through bluetooth.
The embodiment of the application provides a method and a device for registration and authentication, wherein during registration, a terminal acquires unencrypted identification information of a wearable device, sends the unencrypted identification information to a server for storage, and registers based on the unencrypted identification information. And in the authentication process, the terminal receives the unencrypted identification information of the wearable device sent by the server and performs authentication based on the unencrypted identification information. In the method, the terminal is based on the unencrypted identification information of the wearable device in the registration and authentication process, namely, the identification information of the wearable device interacted with the server in the registration and authentication process is not encrypted, so that the registration and authentication without secret can be normally carried out even if the user subsequently replaces the terminal, and the convenience of the user in carrying out the authentication without secret is improved.
In one typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include volatile memory in a computer-readable medium, random Access Memory (RAM) and/or nonvolatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
Computer readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of storage media for a computer include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium, which can be used to store information that can be accessed by a computing device. Computer-readable media, as defined herein, does not include transitory computer-readable media (transmission media), such as modulated data signals and carrier waves.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or apparatus that comprises the element.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The foregoing is merely exemplary of the present application and is not intended to limit the present application. Various modifications and changes may be made to the present application by those skilled in the art. Any modifications, equivalent substitutions, improvements, etc. which are within the spirit and principles of the present application are intended to be included within the scope of the claims of the present application.

Claims (13)

1. A method of authentication, comprising:
the terminal sends an authentication request containing user identification information to a server, and the server responds to the authentication request and sends the identification information of the wearable device corresponding to the user identification information in the authentication request to the terminal;
the terminal receives identification information sent by the server, wherein the identification information is the identification information of the wearable equipment which is pre-stored by the server; the identification information of the wearable equipment is unencrypted identification information;
the terminal judges whether the received identification information from the server is the same as the identification information from each wearable device;
if the authentication information is the same, the terminal acquires authentication information preset by a user and stored in the wearable equipment in advance;
the terminal returns the authentication information to the server, so that the server authenticates according to the received authentication information and stored authentication standard information corresponding to the identification information; the authentication standard information corresponding to the identification information is authentication information set by the user.
2. The method of claim 1, the terminal determining whether the received identification information from the server is the same as the identification information from each wearable device comprises:
and the terminal judges whether the received identification information from the server is the same as the identification information carried in the access information sent by each wearable device through Bluetooth broadcasting.
3. The method of claim 1, further comprising:
if the terminal is the same, the terminal and the wearable equipment are connected;
the terminal obtaining authentication information pre-stored by the wearable device and set by a user comprises the following steps:
after the terminal establishes connection, a confirmation message is returned to the server, wherein the confirmation message is used for enabling the server to confirm that the connection is established;
the terminal receives authentication information input information from the server in response to the confirmation message, wherein the authentication information input information comprises a message indicating that a user inputs authentication information;
and the terminal acquires authentication information preset by the user and stored in the wearable equipment through the connection according to the authentication information input information.
4. The method of claim 3, the terminal obtaining authentication information pre-stored by the wearable device for the user setting through the connection according to the authentication information input information comprises:
and the terminal receives the authentication information preset by the user and sent by the wearable device through the connection based on the operation of confirmation sending executed by the user according to the authentication information input information.
5. The method of claim 1, wherein the terminal determines whether the received identification information from the server is the same as the identification information from each wearable device, and if so, the terminal obtains authentication information pre-stored by the wearable device and set by the user, including:
the terminal acquires identification information from each wearable device which has established connection;
the terminal screens out the wearable devices with the same identification information from the wearable devices which are connected according to the received identification information from the server;
the terminal acquires authentication information set by a user and stored in advance from the screened wearable equipment.
6. The method of claim 1, the identification information comprising medium access control, MAC, address information.
7. An apparatus for authentication, comprising:
the device comprises an identification receiving module, a storage module and a storage module, wherein the identification receiving module is used for receiving identification information sent by a server, and the identification information is the identification information of wearable equipment which is stored in advance by the server; the identification information of the wearable equipment is unencrypted identification information;
the authentication information receiving module is used for acquiring authentication information preset by a user and stored in the wearable equipment;
the sending module returns the authentication information to the server, so that the server authenticates according to the received authentication information and stored authentication standard information corresponding to the identification information; the authentication standard information corresponding to the identification information is authentication information set by the user;
before the identification receiving module receives the identification information sent by the server, the device sends an authentication request containing user identification information to the server, so that the server responds to the authentication request and sends the identification information of the wearable equipment corresponding to the user identification information in the authentication request to the device;
the device judges whether the received identification information from the server is the same as the identification information from each wearable device; if the user settings are the same, the authentication information receiving module acquires the authentication information preset by the user and stored in the wearable device.
8. The apparatus of claim 7, determining whether the received identification information from the server is the same as the identification information from each wearable device comprises:
and judging whether the received identification information from the server is the same as the identification information carried in the access information sent by each wearable device through Bluetooth broadcasting.
9. The apparatus of claim 7, further comprising:
if the connection is the same, establishing connection with the wearable equipment;
the step of obtaining authentication information pre-stored by the wearable device and set by the user comprises the following steps:
after establishing the connection, a confirmation message is returned to the server, wherein the confirmation message is used for enabling the server to confirm that the connection is established;
receiving authentication information input information from the server in response to the confirmation message, the authentication information input information including a message indicating that a user inputs authentication information;
and acquiring authentication information preset by the user and stored in the wearable equipment through the connection according to the authentication information input information.
10. The apparatus of claim 9, the obtaining authentication information of the user setting pre-saved by the wearable device through the connection according to the authentication information input information comprising:
and receiving the authentication information set by the user and pre-stored by the wearable equipment, which is sent through the connection, based on the operation of confirmation sending performed by the user by the wearable equipment according to the authentication information input information.
11. The apparatus of claim 7, wherein the means for determining whether the received identification information from the server is the same as the identification information from each wearable device, and if so, the means for obtaining authentication information pre-stored by the wearable device and set by the user comprises:
acquiring identification information from each wearable device which has established connection;
according to the received identification information from the server, the wearable equipment with the same identification information is screened out from the wearable equipment which is connected with the server;
and acquiring pre-stored authentication information set by the user from the screened wearable equipment.
12. The apparatus of claim 7, the identification information comprises medium access control, MAC, address information.
13. An electronic device for authentication, comprising:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
sending an authentication request containing user identification information to a server, and enabling the server to respond to the authentication request and send identification information of a wearable device corresponding to the user identification information in the authentication request to the electronic device;
receiving identification information sent by the server, wherein the identification information is the identification information of the wearable equipment which is pre-stored by the server; the identification information of the wearable equipment is unencrypted identification information;
judging whether the received identification information from the server is the same as the identification information from each wearable device;
if the authentication information is the same, acquiring authentication information preset by a user and stored in the wearable equipment;
returning the authentication information to the server, so that the server authenticates according to the received authentication information and stored authentication standard information corresponding to the identification information; the authentication standard information corresponding to the identification information is authentication information set by the user.
CN202110351818.8A 2015-11-24 2015-11-24 Registration and authentication method and device Active CN113038446B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110351818.8A CN113038446B (en) 2015-11-24 2015-11-24 Registration and authentication method and device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510825252.2A CN106789852B (en) 2015-11-24 2015-11-24 Registration and authentication method and device
CN202110351818.8A CN113038446B (en) 2015-11-24 2015-11-24 Registration and authentication method and device

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201510825252.2A Division CN106789852B (en) 2015-11-24 2015-11-24 Registration and authentication method and device

Publications (2)

Publication Number Publication Date
CN113038446A CN113038446A (en) 2021-06-25
CN113038446B true CN113038446B (en) 2024-01-23

Family

ID=58963741

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201510825252.2A Active CN106789852B (en) 2015-11-24 2015-11-24 Registration and authentication method and device
CN202110351818.8A Active CN113038446B (en) 2015-11-24 2015-11-24 Registration and authentication method and device

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201510825252.2A Active CN106789852B (en) 2015-11-24 2015-11-24 Registration and authentication method and device

Country Status (1)

Country Link
CN (2) CN106789852B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117544379B (en) * 2023-11-22 2024-06-07 北京京东方技术开发有限公司 User data transmission method and device, electronic equipment and storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009251649A (en) * 2008-04-01 2009-10-29 Olympus Corp Server system, electronic equipment, communication terminal, and authentication method
US8371501B1 (en) * 2008-10-27 2013-02-12 United Services Automobile Association (Usaa) Systems and methods for a wearable user authentication factor
CN103310142A (en) * 2013-05-22 2013-09-18 复旦大学 Man-machine fusion security authentication method based on wearable equipment
KR20140128139A (en) * 2013-04-26 2014-11-05 주식회사 텔스카 User authentication system and method using smart media
CN104219058A (en) * 2014-09-28 2014-12-17 小米科技有限责任公司 Identity authentication and authorization method and device
CN104243484A (en) * 2014-09-25 2014-12-24 小米科技有限责任公司 Information interaction method and device and electronic equipment
CN104283876A (en) * 2014-09-29 2015-01-14 小米科技有限责任公司 Operation authorization method and device
CN104601327A (en) * 2013-12-30 2015-05-06 腾讯科技(深圳)有限公司 Safe verification method, relative apparatus and system
CN104683296A (en) * 2013-11-28 2015-06-03 中国电信股份有限公司 Safe authentication method and safe authentication system
CN104901801A (en) * 2014-03-06 2015-09-09 腾讯科技(深圳)有限公司 Method and device for verifying identity

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6774796B2 (en) * 2001-08-01 2004-08-10 Motorola, Inc. Master authenticator
CN102571702B (en) * 2010-12-22 2014-11-05 中兴通讯股份有限公司 Key generation method, system and equipment in Internet of things
US20140089672A1 (en) * 2012-09-25 2014-03-27 Aliphcom Wearable device and method to generate biometric identifier for authentication using near-field communications
CN102638797B (en) * 2012-04-24 2016-08-03 华为技术有限公司 Access the method for wireless network, terminal, access network node and authentication server
JP5761241B2 (en) * 2013-03-25 2015-08-12 コニカミノルタ株式会社 Authentication system, information processing apparatus, authentication method, and program
KR102127927B1 (en) * 2013-07-30 2020-07-09 엘지전자 주식회사 Mobile terminal, smart watch and security authorizing method therbetween
US20150304851A1 (en) * 2014-04-22 2015-10-22 Broadcom Corporation Portable authorization device
CN104065653B (en) * 2014-06-09 2015-08-19 北京石盾科技有限公司 A kind of interactive auth method, device, system and relevant device
CN104144216B (en) * 2014-07-31 2017-04-26 中国联合网络通信集团有限公司 Data processing method and device for wearable terminal
CN104463036B (en) * 2014-11-22 2018-11-16 广东欧珀移动通信有限公司 Method, mobile terminal and the system of Password Input
CN104753679B (en) * 2015-03-05 2019-01-29 北京畅游天下网络技术有限公司 User authen method and system and intelligent wearable device

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009251649A (en) * 2008-04-01 2009-10-29 Olympus Corp Server system, electronic equipment, communication terminal, and authentication method
US8371501B1 (en) * 2008-10-27 2013-02-12 United Services Automobile Association (Usaa) Systems and methods for a wearable user authentication factor
KR20140128139A (en) * 2013-04-26 2014-11-05 주식회사 텔스카 User authentication system and method using smart media
CN103310142A (en) * 2013-05-22 2013-09-18 复旦大学 Man-machine fusion security authentication method based on wearable equipment
CN104683296A (en) * 2013-11-28 2015-06-03 中国电信股份有限公司 Safe authentication method and safe authentication system
CN104601327A (en) * 2013-12-30 2015-05-06 腾讯科技(深圳)有限公司 Safe verification method, relative apparatus and system
CN104901801A (en) * 2014-03-06 2015-09-09 腾讯科技(深圳)有限公司 Method and device for verifying identity
CN104243484A (en) * 2014-09-25 2014-12-24 小米科技有限责任公司 Information interaction method and device and electronic equipment
CN104219058A (en) * 2014-09-28 2014-12-17 小米科技有限责任公司 Identity authentication and authorization method and device
CN104283876A (en) * 2014-09-29 2015-01-14 小米科技有限责任公司 Operation authorization method and device

Also Published As

Publication number Publication date
CN106789852A (en) 2017-05-31
CN106789852B (en) 2021-03-30
CN113038446A (en) 2021-06-25

Similar Documents

Publication Publication Date Title
CN112217831B (en) Information interaction method, device and equipment for Internet of things equipment
EP3375165B1 (en) Method and apparatus for downloading profile on embedded universal integrated circuit card of terminal
KR102242218B1 (en) User authentication method and apparatus, and wearable device registration method and apparatus
CN110502887B (en) Electronic payment method and device
CN108292454B (en) Access management method and device
KR102331695B1 (en) Method for changing a profile in accordance with an identification module and an electronic device implementing the same
CN105491524B (en) A kind of method and apparatus of determining target portable device location
US20160165442A1 (en) Method for unlocking administration authority and device for authentication
CN108702607B (en) Multi-device wireless connection method and device
CN112134708A (en) Authorization method, authorization request method and device
CN112632521B (en) Request response method and device, electronic equipment and storage medium
EP3089496A1 (en) Method and apparatus for providing information
KR20200017175A (en) Electronic device, external electronic device and method for managing embedded subscriber identity module of the external electronic device
US11570611B2 (en) Electronic device, external electronic device, and method for managing eSIM of external electronic device
CN109547196B (en) Watch token system implementation method, watch token system and device
US10382607B2 (en) Switching TV channels using a mobile device and a set-top box
KR101615686B1 (en) Method for Providing Mobile OTP based on Location
CN113038446B (en) Registration and authentication method and device
CN113595992A (en) Secure binding method and system, storage medium and electronic device
CN109067715B (en) Verification method and device
US9872166B2 (en) Apparatus and method for providing positioning data based on authentication result
CN114510178A (en) Shared data distribution method and electronic equipment
KR102088499B1 (en) Method and system for secure communication between mobile unit and server interworking with smartphone
KR20150114923A (en) Method for configuring access point connection information and terminal device for the same
KR101615689B1 (en) Method for Providing Mobile OTP based on Location

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant