CN101316169A - Network identity verification method based on internet third party biological characteristic validation - Google Patents

Network identity verification method based on internet third party biological characteristic validation Download PDF

Info

Publication number
CN101316169A
CN101316169A CNA200810116849XA CN200810116849A CN101316169A CN 101316169 A CN101316169 A CN 101316169A CN A200810116849X A CNA200810116849X A CN A200810116849XA CN 200810116849 A CN200810116849 A CN 200810116849A CN 101316169 A CN101316169 A CN 101316169A
Authority
CN
China
Prior art keywords
biological characteristic
application program
user
network application
partner site
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA200810116849XA
Other languages
Chinese (zh)
Other versions
CN101316169B (en
Inventor
张曌
蒲正武
高原
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN200810116849XA priority Critical patent/CN101316169B/en
Publication of CN101316169A publication Critical patent/CN101316169A/en
Application granted granted Critical
Publication of CN101316169B publication Critical patent/CN101316169B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention provides a network identity authentication method based on the biological characteristic authentication of a third party on the Internet. The biological characteristics (fingerprint, human face, iris, lip membrane and so on) are used as the identity identification of the user, the user can obtain an authentication request from the third party by submitting the biological characteristic codes through a client terminal widget provided by the third party, the identity authentication is carried out through the request password process and the matching algorithm, the Internet identity authentication can be carried out through a fully cooperative website or an application program provided by a cooperative network in a self-help mode, the third party provides request interfaces containing the registration, verification, reset of the biological characteristics, binding information,etc., the third party needs not to know the name of the user in the cooperative website or the application program provided by the cooperative network, thus avoiding to obtain the other information of the user in the cooperative website or the application program provided by the cooperative network, the reliability at the service terminal and the communication safety among the three parties can be guaranteed through the complete active service request of the cooperative website or the application program provided by the cooperative network, the Cookie, SSL, multi-encryption, digital signature of the widget, user-defined words or pictures,etc.

Description

Network identity validation method based on internet third party biological characteristic validation
Technical field
The present invention is applied to the internet, belongs to network identity recognition technology field, and being specifically related to a kind of is that the website provides by using various biometric device to gather the verification method of biometric identity with third party's approach to cooperation.
Background technology
The password authentification service of traditional the Internet is based on the Validation Mode of " ID number+character string password ", and is based on<ID number+" biological condition code " based on the biological characteristic validation service of the Internet〉Validation Mode.
There are some problems in traditional verification mode always, forgets easily as password, and is stolen by the people easily.The user has forgotten password, gently then can cause to enter mailbox, forum, heavy then do not login operation system, even owing to forgotten administrator's password and need reinstall whole system, if password is stolen by the people and is gone then thing that consequence is serious especially, and in fact, tradition character string password steal and be one and be relatively easy to thing, just can successful stealing passwords as long as others is careful you in the password typing of terminal, even can guess out your password by your relevant informations such as birthday, so needing often to change password at ordinary times, the user guarantees safety, this has increased the memory burden concerning the user, and do not tackle the problem at its root yet, it is believed that breath, thereby need not remember and storing googol in the biological characteristic, effective in addition property can not guessed right and be stolen.
In recent years, send the internet of information automatically, bring people's convenience and interests, among increasing fast, but also therefore produced a lot of problems, especially aspect information security.No matter be group or individual's information, all fear on the network that extends in all direction, to transmit and diminish the thing of rights and interests.Because biological characteristic can be verified by the Internet, pass through biometrics identification technology, qualification has only the people of appointment could visit relevant information, can greatly improve the fail safe of network information, like this, comprise a series of network commercial behaviors of Web bank, internet trade, ecommerce, amusement community, security guarantee has just been arranged.
Summary of the invention
The present invention aims to provide a kind of based on the internet third party biological characteristic validation network identity validation method, pass through biometrics identification technology, improve the fail safe of network information, like this, comprise a series of network commercial behaviors of Web bank, internet trade, ecommerce, amusement community, security guarantee has just been arranged.
For solving the problems of the technologies described above, the present invention by the following technical solutions:
A kind of network identity validation method based on internet third party biological characteristic validation, submit biological condition code to third party to obtain checking request as the User Identity user by the website with biological characteristic, carry out authentication by request token flow process and alignment algorithm, carry out the Internet authentication by complete user website or the self-service form of cooperative network application program, end user's association binding, and registration is finished voluntarily by the website fully, the third party only accepts user's registration by user or website at the identifier of third-party registration, again binding, the checking request, reset requests such as biological information, need not to know the user's name of user in the website, thereby avoid obtaining user's other content information in the website, the complete active request service in partner site and pass through Cookie, SSL, the multi-enciphering mode, modes such as User Defined literal and picture guarantee service end reliability and Three Party Communication content security.
Said method comprising the steps of:
(1) client (C) obtains the employed collecting device kind of user by collecting user computer registration table and USB port scanning information, and submit the Reader API request that dynamically updates to biological characteristic validation server (A), to drive the dissimilar equipment of user, client (C) shows custom images and the literal of once uploading in advance to the user, true for User Recognition third party biological characteristic validation service end, correctness, and fill in the account number of partner site or cooperative network application program (B), account is submitted to partner site or cooperative network application program (B);
(2) partner site or cooperative network application program (B) are tied up by the account number inquiry of partner site or cooperative network application program (B) and are ordered the ID sequence number that relational database is found biological characteristic validation server (A), and the ID sequence number of described biological characteristic validation server (A) and described partner site or cooperative network application program (B) write Cookie at the website of biological characteristic validation server registration ID, simultaneously the ID sequence number of described biological characteristic validation server (A) and partner site or cooperative network application program (B) are sent to biological characteristic validation server (A) at the website of biological characteristic validation server registration ID;
(3) biological characteristic validation server (A) the ID sequence number and partner site (B) that receive described biological characteristic validation server (A) checks behind the ID of the website of biological characteristic validation server registration whether these two ID exist, and if there is no then generates empty login token and returns to partner site or cooperative network application program (B); Login token and return to the partner site or cooperative network application program (B) if exist then generate non-NULL, the described login token that will generate simultaneously deposits database in to be put on record;
(4) partner site or cooperative network application program (B) judge whether the login token is empty after receiving described login token, if the login token is sky then generates failure jump page address and return to client (C); If login token non-NULL then described login token is write Cookie and database is put on record returns login token and consumer premise justice literal or image simultaneously and gives client (C);
(5) after client (C) receives login token and consumer premise justice literal or image, explicit user predefine literal or image, begin to gather biological characteristic, and carry out biological characteristic and extract and handle, then the biological attribute data after described login token and the processing is sent to biological characteristic validation server (A);
(6) after biological characteristic validation server (A) receives the described biological attribute data that described login token and client (C) send over, this biological attribute data of checking comparison generates biological condition code, and whether this condition code is removed to verify the daily record library inquiry in the past fixed by checking (because of the duplicate probability of condition code is imitated little) if find duplicate meeting to come according to the level of security strategy, if with in the past any on all four condition code is arranged, then system is identified as illegal condition code automatically; If comparison good authentication server merges to the new characteristic point intelligence of this condition code of intelligent extraction in the feature database, complete gradually to guarantee every piece of fingerprint characteristic quantity, then comparison result is deposited in database, will compare success message simultaneously and return to client (C);
(7) client (C) receives and receives the comparison success message and this comparison success message is sent to partner site (B);
(8) partner site or cooperative network application program (B) receive the ID sequence number that takes out biological characteristic validation server (A) behind the comparison success message in the Cookie and partner site or cooperative network application program (B) and send to biological characteristic validation server (A) in the website ID and the login token information of biological characteristic validation server (A) registration;
(9) biological characteristic validation server (A) receives the ID sequence number of described biological characteristic validation server (A) and partner site or cooperative network application program (B) behind the website of biological characteristic validation server registration ID and login token, whether ID sequence number by token ID and biological characteristic validation server (A) and partner site or cooperative network application program (B) be legal at the website ID of biological characteristic validation server (A) registration checking login token, if non-rule produces error message, if legal by this user in the partner site or cooperative network application program (B) this time land employed number of the account of request and the login biological characteristic comparison result of token from database lookup step (6), error message or described comparison result are returned to partner site or cooperative network application program (B);
(10) partner site or cooperative network application program (B) receive the comparison result that returns and judge whether success of login, if the comparison failure is the jump page address then generation is failed, if compare successfully then generate login Cookie and generate successful jump page address, at last the jump page address is returned to client (C), remove the Cookie that the ID sequence number of biological characteristic validation server (A) and partner site or cooperative network application program (B) are write at the website of biological characteristic validation server registration ID simultaneously;
(11) client (C) receives the jump page address and carries out page jump, and login process finishes.
The present invention is with biological characteristic (fingerprint, people's face, iris, other biological characteristics such as lip film) submit to biological condition code to obtain the checking request as the User Identity user by the website to the third party, carry out authentication by request token flow process and alignment algorithm, carry out the Internet authentication by complete user website or the self-service form of cooperative network application program, the third party need not to know that the user is in the partner site or the user's name of cooperative network application program, thereby avoid obtaining the user in the partner site or other content information of cooperative network application program, the complete active request service of partner site or cooperative network application program and pass through Cookie, SSL, the multi-enciphering mode, the control digital signature, modes such as User Defined literal and picture guarantee service end reliability and Three Party Communication content security.
Description of drawings
Figure 1 shows that the network identity validation method system schematic that the present invention is based on internet third party biological characteristic validation;
Figure 2 shows that the network identity validation method flow chart based on internet third party biological characteristic validation disclosed by the invention.
Embodiment
Below according to Figure of description to the further detailed presentations of technical scheme of the present invention.
Be illustrated in figure 1 as system of the present invention and form schematic diagram, the network identity validation system based on internet third party biological characteristic validation disclosed by the invention comprises: client, partner site or cooperative network application program and as third-party biological characteristic validation server.Client can be work station, portable computer, and other SmartClient, in client physical characteristics collecting equipment is installed, can gather, handle and encrypt comprising other biological characteristics such as fingerprint, people's face, iris, lip film, generation has " biological characteristic " condition code, obtain the checking request to third party's " biological characteristic " authentication server then, and by request token flow process and alignment algorithm, carry out network identity validation, thereby avoid obtaining the user in the partner site or other content information of cooperative network application program.
Be illustrated in figure 2 as biological characteristic validation method flow diagram disclosed by the invention, technical scheme of the present invention may further comprise the steps:
1) client (C) obtains the employed collecting device kind of user by collecting user computer registration table and USB port scanning information, and submit the Reader API request that dynamically updates to biological characteristic validation server (A), show self-defining image and the literal of once uploading in advance to the user to drive the dissimilar equipment of user, client (C), authenticity for User Recognition third party biological characteristic validation service end, and fill in the account number of partner site or cooperative network application program (B), account is submitted to partner site or cooperative network application program (B);
2) partner site or cooperative network application program (B) are tied up by the account number inquiry of partner site or cooperative network application program (B) and are ordered the ID sequence number that relational database is found biological characteristic validation server (A), and the ID sequence number of described biological characteristic validation server (A) and described partner site or cooperative network application program (B) write Cookie at the partner site or the cooperative network application program ID of biological characteristic validation server registration, simultaneously the ID sequence number of described biological characteristic validation server (A) and partner site or cooperative network application program (B) are sent to biological characteristic validation server (A) at the partner site or the cooperative network application program ID of biological characteristic validation server registration;
3) biological characteristic validation server (A) receives the ID sequence number of described biological characteristic validation server (A) and partner site or cooperative network application program (B) and check whether these two ID exist behind the partner site of biological characteristic validation server registration or cooperative network application program ID, if there is no then generates empty login token and returns to partner site or cooperative network application program (B); Login token and return to the partner site or cooperative network application program (B) if exist then generate non-NULL, the described login token that will generate simultaneously deposits database in to be put on record;
4) partner site or cooperative network application program (B) judge whether the login token is empty after receiving described login token, if the login token is sky then generates failure jump page address and return to client (C); If login token non-NULL then described login token is write Cookie and database is put on record returns login token and consumer premise justice literal or image simultaneously and gives client (C);
5) after client (C) receives login token and consumer premise justice literal or image, explicit user predefine literal or image, begin to gather biological characteristic, and carry out biological characteristic and extract and handle, then the biological attribute data after described login token and the processing is sent to biological characteristic validation server (A);
6) after biological characteristic validation server (A) receives the described biological attribute data that described login token and client (C) send over, this biological attribute data of checking comparison generates biological condition code, and whether this condition code removed to verify the daily record library inquiry in the past fixed by checking if find duplicate meeting to come according to the level of security strategy: (because of the duplicate probability of condition code less), if when with in the past any on all four condition code being arranged, then system is identified as illegal condition code automatically; If comparison good authentication server merges to the new characteristic point intelligence of this condition code of intelligent extraction in the feature database, complete gradually to guarantee every piece of fingerprint characteristic quantity, then comparison result is deposited in database, will compare success message simultaneously and return to client (C);
7) client (C) receives and receives the comparison success message and this comparison success message is sent to partner site or cooperative network application program (B);
8) partner site or cooperative network application program (B) receive the ID sequence number that takes out biological characteristic validation server (A) behind the comparison success message in the Cookie and partner site or cooperative network application program (B) in the partner site of biological characteristic validation server (A) registration or cooperative network application program ID and login token information send to biological characteristic validation server (A);
9) biological characteristic validation server (A) receives the ID sequence number of described biological characteristic validation server (A) and partner site or cooperative network application program (B) behind the partner site or cooperative network application program ID and login token of biological characteristic validation server registration, whether ID sequence number by token ID and biological characteristic validation server (A) and partner site or cooperative network application program (B) be legal at the partner site or the cooperative network application program ID checking login token of biological characteristic validation server (A) registration, if non-rule produces error message, if legal by this user in the partner site or cooperative network application program (B) this time land employed number of the account of request and the login biological characteristic comparison result of token from database lookup step (6), error message or described comparison result are returned to partner site or cooperative network application program (B);
10) partner site or cooperative network application program (B) receive the comparison result that returns and judge whether success of login, if the comparison failure is the jump page address then generation is failed, if compare successfully then generate login Cookie and generate successful jump page address, at last the jump page address is returned to client (C), remove the Cookie that the ID sequence number of biological characteristic validation server (A) and partner site or cooperative network application program (B) are write at the partner site or the cooperative network application program ID of biological characteristic validation server registration simultaneously;
11) client (C) receives the jump page address and carries out page jump, and login process finishes.
After gathering biological characteristic, the biometric feature sign indicating number that is extracted is carried out carrying out symmetric cryptography with token ID, timestamp as Key.Partner site or cooperative network application program are by the new user of registration provided by the present invention and bind original user's interface, carry out related with third party's biological characteristic server user ID website or cooperative network application user, go to inquire about in third party's biological characteristic user library by the Email in the log-on message of submitting the user to, authentication server uses the Email of partner site or cooperative network application user as unique identification, if exist represent this user may be in other partner site or the cooperative network application program registered, so needn't carry out the registration in third party's biological characteristic storehouse again, directly find relative users user ID third party's biological characteristic storehouse returns from the biological characteristic storehouse, partner site or cooperative network application program are bound, save typing biological characteristic process again, reset the biological characteristic user can be in the partner site or the cooperative network application program enter and reset the biological characteristic page by inputing old biological characteristic and answering replacement biological characteristic problem password.
Verification method disclosed in this invention is by carrying out the Internet authentication by partner site or the self-service form of cooperative network application program fully, end user's association binding and registration are finished voluntarily by website or cooperative network application program fully, identifier and Email that third party's biological characteristic validation server (A) is only registered by user or partner site or cooperative network application program (B), accept to register by the mode that interface is provided from the user of partner site or cooperative network application program (B), again binding, the checking request, reset the biological information active request, the third party need not to know the user in the partner site or the user's name of cooperative network application program, thereby avoids obtaining the user in the partner site or other content information of cooperative network application program (B).
Communication between biological characteristic validation server (A), partner site or cooperative network application program (B) and the client (C) is not all distorted with the data that guarantee communication by the SSL mode, and control adopts Microsoft's digital signature to prevent to be added into bad code.
Biological characteristic of the present invention can be for as other biological characteristics such as the fingerprint of User Identity, people's face, iris, lip films.

Claims (7)

1, a kind of network identity validation method based on internet third party biological characteristic validation, described verification method with biological characteristic validation server (A) as the third party, with biological characteristic as User Identity, the user asks to obtain checking as third-party biological characteristic validation server (A) by gathering and encrypt biological condition code in client (C), and by request token flow process and alignment algorithm, carry out network identity validation, thereby avoid obtaining the user in the partner site or other content information of cooperative network application program, it is characterized by, said method comprising the steps of:
(1) client (C) obtains the employed collecting device kind of user by collecting user computer registration table and USB port scanning information, and submit the Reader API request that dynamically updates to biological characteristic validation server (A), to drive the dissimilar equipment of user, client (C) shows custom images and the literal of once uploading in advance to the user, authenticity for User Recognition third party biological characteristic validation service end, correctness, and fill in the account number of partner site or cooperative network application program (B), account is submitted to partner site or cooperative network application program (B);
(2) partner site or cooperative network application program (B) are tied up by the account number inquiry of partner site or cooperative network application program (B) and are ordered the ID sequence number that relational database is found biological characteristic validation server (A), and the ID sequence number of described biological characteristic validation server (A) and described partner site or cooperative network application program (B) write Cookie at the website of biological characteristic validation server registration ID, simultaneously the ID sequence number of described biological characteristic validation server (A) and partner site or cooperative network application program (B) are sent to biological characteristic validation server (A) at the website of biological characteristic validation server registration ID;
(3) biological characteristic validation server (A) receives the ID sequence number of described biological characteristic validation server (A) and partner site or cooperative network application program (B) and checks behind the ID of the website of biological characteristic validation server registration whether these two ID exist, and if there is no then generates empty login token and returns to partner site or cooperative network application program (B); Login token and return to the partner site or cooperative network application program (B) if exist then generate non-NULL, the described login token that will generate simultaneously deposits database in to be put on record;
(4) partner site or cooperative network application program (B) judge whether the login token is empty after receiving described login token, if the login token is sky then generates failure jump page address and return to client (C); If the login token is non-NULL then described login token is write Cookie and database is put on record, return login token and consumer premise justice literal or image simultaneously and give client (C);
(5) after client (C) receives login token and consumer premise justice literal or image, explicit user predefine literal or image, begin to gather biological characteristic, and carry out biological characteristic and extract and handle, then the biological attribute data after described login token and the processing is sent to biological characteristic validation server (A);
(6) after biological characteristic validation server (A) receives the described biological attribute data that described login token and client (C) send over, the checking comparison biological condition code that this biological attribute data generated, if comparison good authentication server merges to feature database with the new characteristic point of this condition code of intelligent extraction, to guarantee that every piece of fingerprint characteristic quantity increases gradually to complete, then comparison result is deposited in database, will compare success message simultaneously and return to client (C);
(7) client (C) receives and receives the comparison success message and this comparison success message is sent to partner site or cooperative network application program (B);
(8) partner site or cooperative network application program (B) receive the ID sequence number that takes out biological characteristic validation server (A) behind the comparison success message in the Cookie and partner site or cooperative network application program (B) and send to biological characteristic validation server (A) in the website ID and the login token information of biological characteristic validation server (A) registration;
(9) biological characteristic validation server (A) receives the ID sequence number of described biological characteristic validation server (A) and partner site or cooperative network application program (B) behind the website of biological characteristic validation server registration ID and login token, whether ID sequence number by token ID and biological characteristic validation server (A) and partner site or cooperative network application program (B) be legal at the website ID of biological characteristic validation server (A) registration checking login token, if non-rule produces error message, if legal by this user in the partner site or cooperative network application program (B) this time land employed number of the account of request and the login biological characteristic comparison result of token from database lookup step (6), error message or described comparison result are returned to partner site or cooperative network application program (B);
(10) partner site or cooperative network application program (B) receive the comparison result that returns and judge whether success of login, if the comparison failure is the jump page address then generation is failed, if compare successfully then generate login Cookie and generate successful jump page address, at last the jump page address is returned to client (C), remove the Cookie that the ID sequence number of biological characteristic validation server (A) and partner site or cooperative network application program (B) are write at the website of biological characteristic validation server registration ID simultaneously;
(11) client (C) receives the jump page address and carries out page jump, and login process finishes.
2, the network identity validation method based on internet third party biological characteristic validation according to claim 1 is characterized by:
After gathering biological characteristic, the biometric feature sign indicating number that is extracted is carried out so that token ID, timestamp carry out symmetric cryptography as Key at random, Key is dynamic, even cryptographic algorithm also can change at random be taken condition code to guarantee quilt simultaneously, also can't encrypt with new cipher mode can be by normal decrypted data, because asymmetric, so the data after the service end deciphering are invalid.
3, the network identity validation method based on internet third party biological characteristic validation according to claim 1 is characterized by:
Described verification method carries out the Internet authentication by complete user website or the self-service form of cooperative network application program (B), end user's association binding and registration are finished voluntarily by the website fully, identifier and Email that third party's biological characteristic validation server (A) is only registered by user or partner site or cooperative network application program (B), accept to register by the mode that interface is provided from the user of partner site or cooperative network application program (B), again binding, the checking request, reset the biological information active request, need not to know the user's name of user, thereby avoid obtaining the user in the partner site or other content information of cooperative network application program (B) in the website.
4, the network identity validation method based on internet third party biological characteristic validation according to claim 1 is characterized by:
Communication between biological characteristic validation server (A), partner site or cooperative network application program (B) and the client (C) is not all distorted with the data that guarantee communication by the SSL mode, and control adopts Microsoft's digital signature to prevent to be added into bad code.
5, the network identity validation method based on internet third party biological characteristic validation according to claim 1 is characterized by:
Described biological characteristic validation server (A) is after receiving the described biological attribute data that described login token and client (C) send over, the biological condition code that this biological attribute data of checking comparison generates, and remove to verify the daily record library inquiry in the past, determine whether by checking according to the level of security strategy, because the duplicate probability of condition code is very little, when described biological condition code and any condition code in the past were in full accord, system was identified as illegal condition code automatically.
6, the network identity validation method based on internet third party biological characteristic validation according to claim 1 is characterized by:
In step (4), the described token that lands together returns with self-defined literal or the custom images that the user deposits in advance, thereby whether the user truly judges the server authenticity by identification literal or image.
7, according to the described network identity validation method of claim 1-6, it is characterized by based on internet third party biological characteristic validation:
Described biological characteristic is meant other biological characteristics such as fingerprint as User Identity, people's face, iris, lip film.
CN200810116849XA 2008-07-18 2008-07-18 Network identity verification method based on internet third party biological characteristic validation Expired - Fee Related CN101316169B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200810116849XA CN101316169B (en) 2008-07-18 2008-07-18 Network identity verification method based on internet third party biological characteristic validation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200810116849XA CN101316169B (en) 2008-07-18 2008-07-18 Network identity verification method based on internet third party biological characteristic validation

Publications (2)

Publication Number Publication Date
CN101316169A true CN101316169A (en) 2008-12-03
CN101316169B CN101316169B (en) 2010-11-03

Family

ID=40107027

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200810116849XA Expired - Fee Related CN101316169B (en) 2008-07-18 2008-07-18 Network identity verification method based on internet third party biological characteristic validation

Country Status (1)

Country Link
CN (1) CN101316169B (en)

Cited By (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101872436A (en) * 2009-04-22 2010-10-27 上海幻维数码创意科技有限公司 Multi-user synchronous fingerprint authentication method
CN102833235A (en) * 2012-08-13 2012-12-19 鹤山世达光电科技有限公司 Identity authentication and management device and identity authentication and management method
CN103036680A (en) * 2012-12-10 2013-04-10 中国科学院计算机网络信息中心 Realm name certification system and method based on biological feature recognition
CN103258192A (en) * 2013-05-20 2013-08-21 中国人民解放军国防科学技术大学 Multifunctional vein collection method based on cloud platform
CN103269273A (en) * 2013-06-03 2013-08-28 上海众人网络安全技术有限公司 Independent account seamless access dynamic password login system and method
CN103559221A (en) * 2013-10-18 2014-02-05 北京奇虎科技有限公司 Multi-media data processing method and device and browser
CN103561000A (en) * 2013-10-18 2014-02-05 北京奇虎科技有限公司 Multimedia data authentication method and device and browser
CN103607387A (en) * 2013-11-14 2014-02-26 中国科学技术大学 A network login authentication cloud service system based on face identification and a method
CN103763104A (en) * 2014-01-02 2014-04-30 中国移动(深圳)有限公司 Method and system for dynamic verification
CN103793640A (en) * 2012-11-01 2014-05-14 北京握奇数据系统有限公司 Method and system for applying biological identification technology to USB Key
CN103825886A (en) * 2014-02-14 2014-05-28 昆山中创软件工程有限责任公司 Cloud data security access method and device
CN104346161A (en) * 2013-08-09 2015-02-11 联想(北京)有限公司 Information processing method and electronic equipment
CN104378202A (en) * 2013-08-12 2015-02-25 联想(北京)有限公司 Information processing method, electronic terminal and server
CN104660973A (en) * 2013-11-22 2015-05-27 西安科技大学 Remote equipment control and management modular system based on visual information recognition
CN104780167A (en) * 2015-03-27 2015-07-15 深圳创维数字技术有限公司 Account login method and terminal
CN104881667A (en) * 2014-02-28 2015-09-02 阿里巴巴集团控股有限公司 Characteristic information extraction method and apparatus
CN104994073A (en) * 2015-05-29 2015-10-21 北京奇虎科技有限公司 Cell phone terminal, server and account-device linking control and executing method
CN105100047A (en) * 2015-05-19 2015-11-25 努比亚技术有限公司 Method and device for authentication of terminal application program
CN105100108A (en) * 2015-08-18 2015-11-25 赛肯(北京)科技有限公司 Login authentication method, device and system based on face identification
CN105187412A (en) * 2015-08-18 2015-12-23 赛肯(北京)科技有限公司 Login authentication method, device and system based on gesture recognition
CN105678127A (en) * 2014-11-21 2016-06-15 阿里巴巴集团控股有限公司 Verification method and device for identity information
CN106339698A (en) * 2016-09-30 2017-01-18 乐视控股(北京)有限公司 Iris recognition-based ticket purchase method and device
WO2017015877A1 (en) * 2015-07-28 2017-02-02 秦玲娟 Iris-based account login method and mobile terminal
CN103457738B (en) * 2013-08-30 2017-02-22 优视科技有限公司 Method and system for login processing based on browser
CN106612180A (en) * 2015-10-26 2017-05-03 阿里巴巴集团控股有限公司 Method and device for realizing session identifier synchronization
CN106657072A (en) * 2016-12-26 2017-05-10 深圳怡化电脑股份有限公司 Identity authentication method and system
CN106790710A (en) * 2017-03-01 2017-05-31 北京海杭通讯科技有限公司 A kind of photographic method based on iris recognition and Cloud Server
WO2017088686A1 (en) * 2015-11-26 2017-06-01 广州市动景计算机科技有限公司 Method and apparatus for realizing fingerprint login for website, and client device
CN107241711A (en) * 2017-05-26 2017-10-10 上海与德科技有限公司 A kind of information loading method and device
CN107766800A (en) * 2017-09-28 2018-03-06 北京无线电计量测试研究所 A kind of portable iris collection device
CN107832726A (en) * 2012-10-30 2018-03-23 原相科技股份有限公司 User identifies and confirmed device and automobile central control system
TWI621342B (en) * 2016-06-08 2018-04-11 Chunghwa Telecom Co Ltd Voice for Internet Protocol (VoIP) calls and systems in which the calling and called users are accommodated in the same Talk Edge Controller (SBC) and method thereof
CN108431840A (en) * 2015-07-10 2018-08-21 Novatec公司 For declaration item, for the registration in citizenship liber and the device and method for signing and issuing verified formal certificate
CN109145563A (en) * 2018-08-13 2019-01-04 阿里巴巴集团控股有限公司 A kind of auth method and device
CN109150898A (en) * 2018-09-18 2019-01-04 厦门安胜网络科技有限公司 Method and apparatus for handling information
CN109214159A (en) * 2018-08-31 2019-01-15 武汉文楚智信科技有限公司 A kind of user information protection system and method for terminal recognition of face cloud service
CN109525555A (en) * 2014-03-27 2019-03-26 阿里巴巴集团控股有限公司 A kind of method and device of online registration and certification
CN109639728A (en) * 2019-01-16 2019-04-16 深圳市识指生物网络技术有限公司 User logs in the method and its system of heterogeneous networks platform by bio-identification mode
CN110235133A (en) * 2016-12-18 2019-09-13 西恩·万·范 The system, method and medium of teledata are applied for using biometric signature sample
CN111131202A (en) * 2019-12-12 2020-05-08 厦门市美亚柏科信息股份有限公司 Identity authentication method and system based on multiple information authentication
CN111259387A (en) * 2018-12-03 2020-06-09 上海掌门科技有限公司 Method and device for detecting tampered application
CN111740980A (en) * 2020-06-18 2020-10-02 世纪龙信息网络有限责任公司 Method and device for logging in application, mobile terminal and storage medium
CN112559993A (en) * 2020-12-24 2021-03-26 RealMe重庆移动通信有限公司 Identity authentication method, device and system and electronic equipment
CN113285808A (en) * 2021-05-18 2021-08-20 挂号网(杭州)科技有限公司 Identity information verification method, device, equipment and storage medium
CN113515395A (en) * 2021-06-16 2021-10-19 国云科技股份有限公司 Application access method and device based on multi-cloud management platform
US11658963B2 (en) 2019-12-04 2023-05-23 International Business Machines Corporation Cooperative communication validation

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106161030B (en) * 2015-04-23 2020-04-03 腾讯科技(深圳)有限公司 Account registration verification request based on image identification and registration verification method and device

Cited By (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101872436A (en) * 2009-04-22 2010-10-27 上海幻维数码创意科技有限公司 Multi-user synchronous fingerprint authentication method
CN102833235A (en) * 2012-08-13 2012-12-19 鹤山世达光电科技有限公司 Identity authentication and management device and identity authentication and management method
CN102833235B (en) * 2012-08-13 2016-04-27 鹤山世达光电科技有限公司 Identity card management device
WO2014026443A1 (en) * 2012-08-13 2014-02-20 鹤山世达光电科技有限公司 Identity authentication and management device and method thereof
CN107832726A (en) * 2012-10-30 2018-03-23 原相科技股份有限公司 User identifies and confirmed device and automobile central control system
CN107832726B (en) * 2012-10-30 2021-08-24 原相科技股份有限公司 User identification and confirmation device and vehicle central control system
CN103793640A (en) * 2012-11-01 2014-05-14 北京握奇数据系统有限公司 Method and system for applying biological identification technology to USB Key
CN103036680A (en) * 2012-12-10 2013-04-10 中国科学院计算机网络信息中心 Realm name certification system and method based on biological feature recognition
WO2014089884A1 (en) * 2012-12-10 2014-06-19 中国科学院计算机网络信息中心 Domain name authentication system and method based on biometric feature identification
CN103258192A (en) * 2013-05-20 2013-08-21 中国人民解放军国防科学技术大学 Multifunctional vein collection method based on cloud platform
CN103258192B (en) * 2013-05-20 2017-02-08 中国人民解放军国防科学技术大学 Multifunctional vein collection method based on cloud platform
CN103269273A (en) * 2013-06-03 2013-08-28 上海众人网络安全技术有限公司 Independent account seamless access dynamic password login system and method
CN103269273B (en) * 2013-06-03 2016-03-23 上海众人网络安全技术有限公司 A kind of dynamic password login system of independent account seamless access and method
CN104346161B (en) * 2013-08-09 2017-12-29 联想(北京)有限公司 The method and electronic equipment of a kind of information processing
CN104346161A (en) * 2013-08-09 2015-02-11 联想(北京)有限公司 Information processing method and electronic equipment
CN104378202B (en) * 2013-08-12 2020-08-25 联想(北京)有限公司 Information processing method, electronic terminal and server
CN104378202A (en) * 2013-08-12 2015-02-25 联想(北京)有限公司 Information processing method, electronic terminal and server
CN103457738B (en) * 2013-08-30 2017-02-22 优视科技有限公司 Method and system for login processing based on browser
CN103559221A (en) * 2013-10-18 2014-02-05 北京奇虎科技有限公司 Multi-media data processing method and device and browser
CN103561000A (en) * 2013-10-18 2014-02-05 北京奇虎科技有限公司 Multimedia data authentication method and device and browser
CN103559221B (en) * 2013-10-18 2017-08-25 北京奇虎科技有限公司 A kind of method, device and browser for carrying out multimedia-data procession
CN103561000B (en) * 2013-10-18 2016-09-28 北京奇虎科技有限公司 A kind of carry out the method for multimedia authentication, device and browser
CN103607387A (en) * 2013-11-14 2014-02-26 中国科学技术大学 A network login authentication cloud service system based on face identification and a method
CN104660973A (en) * 2013-11-22 2015-05-27 西安科技大学 Remote equipment control and management modular system based on visual information recognition
CN103763104A (en) * 2014-01-02 2014-04-30 中国移动(深圳)有限公司 Method and system for dynamic verification
CN103763104B (en) * 2014-01-02 2018-05-22 中移信息技术有限公司 A kind of method and system of dynamic authentication
CN103825886A (en) * 2014-02-14 2014-05-28 昆山中创软件工程有限责任公司 Cloud data security access method and device
CN104881667B (en) * 2014-02-28 2019-08-09 阿里巴巴集团控股有限公司 A kind of extracting method and device of characteristic information
CN104881667A (en) * 2014-02-28 2015-09-02 阿里巴巴集团控股有限公司 Characteristic information extraction method and apparatus
CN109525555B (en) * 2014-03-27 2022-04-08 创新先进技术有限公司 Online registration and authentication method and device
CN109525555A (en) * 2014-03-27 2019-03-26 阿里巴巴集团控股有限公司 A kind of method and device of online registration and certification
CN105678127A (en) * 2014-11-21 2016-06-15 阿里巴巴集团控股有限公司 Verification method and device for identity information
US10325080B2 (en) 2014-11-21 2019-06-18 Alibaba Group Holding Limited Identity information verification
CN104780167A (en) * 2015-03-27 2015-07-15 深圳创维数字技术有限公司 Account login method and terminal
CN104780167B (en) * 2015-03-27 2018-11-27 深圳创维数字技术有限公司 A kind of account login method and terminal
CN105100047B (en) * 2015-05-19 2019-03-08 努比亚技术有限公司 A kind of method for authenticating and device of end application
CN105100047A (en) * 2015-05-19 2015-11-25 努比亚技术有限公司 Method and device for authentication of terminal application program
CN104994073A (en) * 2015-05-29 2015-10-21 北京奇虎科技有限公司 Cell phone terminal, server and account-device linking control and executing method
CN108431840B (en) * 2015-07-10 2022-03-25 Novatec公司 Device and method for declaring items, registering citizen identity and issuing official certificate
CN108431840A (en) * 2015-07-10 2018-08-21 Novatec公司 For declaration item, for the registration in citizenship liber and the device and method for signing and issuing verified formal certificate
WO2017015877A1 (en) * 2015-07-28 2017-02-02 秦玲娟 Iris-based account login method and mobile terminal
CN105100108A (en) * 2015-08-18 2015-11-25 赛肯(北京)科技有限公司 Login authentication method, device and system based on face identification
CN105100108B (en) * 2015-08-18 2018-04-13 广州密码科技有限公司 A kind of login authentication method based on recognition of face, apparatus and system
CN105187412A (en) * 2015-08-18 2015-12-23 赛肯(北京)科技有限公司 Login authentication method, device and system based on gesture recognition
CN105187412B (en) * 2015-08-18 2018-05-29 广州密码科技有限公司 A kind of login authentication method based on gesture identification, apparatus and system
US10719602B2 (en) 2015-10-26 2020-07-21 Alibaba Group Holding Limited Method and device for realizing session identifier synchronization
CN106612180B (en) * 2015-10-26 2020-06-09 阿里巴巴集团控股有限公司 Method and device for realizing session identification synchronization
CN106612180A (en) * 2015-10-26 2017-05-03 阿里巴巴集团控股有限公司 Method and device for realizing session identifier synchronization
WO2017088686A1 (en) * 2015-11-26 2017-06-01 广州市动景计算机科技有限公司 Method and apparatus for realizing fingerprint login for website, and client device
TWI621342B (en) * 2016-06-08 2018-04-11 Chunghwa Telecom Co Ltd Voice for Internet Protocol (VoIP) calls and systems in which the calling and called users are accommodated in the same Talk Edge Controller (SBC) and method thereof
CN106339698A (en) * 2016-09-30 2017-01-18 乐视控股(北京)有限公司 Iris recognition-based ticket purchase method and device
CN110235133A (en) * 2016-12-18 2019-09-13 西恩·万·范 The system, method and medium of teledata are applied for using biometric signature sample
CN106657072A (en) * 2016-12-26 2017-05-10 深圳怡化电脑股份有限公司 Identity authentication method and system
CN106657072B (en) * 2016-12-26 2019-07-09 深圳怡化电脑股份有限公司 A kind of auth method and system
CN106790710A (en) * 2017-03-01 2017-05-31 北京海杭通讯科技有限公司 A kind of photographic method based on iris recognition and Cloud Server
CN107241711A (en) * 2017-05-26 2017-10-10 上海与德科技有限公司 A kind of information loading method and device
CN107766800A (en) * 2017-09-28 2018-03-06 北京无线电计量测试研究所 A kind of portable iris collection device
CN109145563B (en) * 2018-08-13 2022-04-22 创新先进技术有限公司 Identity verification method and device
CN109145563A (en) * 2018-08-13 2019-01-04 阿里巴巴集团控股有限公司 A kind of auth method and device
CN109214159A (en) * 2018-08-31 2019-01-15 武汉文楚智信科技有限公司 A kind of user information protection system and method for terminal recognition of face cloud service
CN109214159B (en) * 2018-08-31 2021-11-02 武汉文楚智信科技有限公司 User information protection system and method for terminal face recognition cloud service
CN109150898A (en) * 2018-09-18 2019-01-04 厦门安胜网络科技有限公司 Method and apparatus for handling information
CN109150898B (en) * 2018-09-18 2021-09-24 厦门安胜网络科技有限公司 Method and apparatus for processing information
CN111259387A (en) * 2018-12-03 2020-06-09 上海掌门科技有限公司 Method and device for detecting tampered application
CN109639728A (en) * 2019-01-16 2019-04-16 深圳市识指生物网络技术有限公司 User logs in the method and its system of heterogeneous networks platform by bio-identification mode
US11658963B2 (en) 2019-12-04 2023-05-23 International Business Machines Corporation Cooperative communication validation
CN111131202A (en) * 2019-12-12 2020-05-08 厦门市美亚柏科信息股份有限公司 Identity authentication method and system based on multiple information authentication
CN111740980A (en) * 2020-06-18 2020-10-02 世纪龙信息网络有限责任公司 Method and device for logging in application, mobile terminal and storage medium
CN111740980B (en) * 2020-06-18 2022-05-17 天翼数字生活科技有限公司 Method and device for logging in application, mobile terminal and storage medium
CN112559993A (en) * 2020-12-24 2021-03-26 RealMe重庆移动通信有限公司 Identity authentication method, device and system and electronic equipment
CN112559993B (en) * 2020-12-24 2024-02-02 RealMe重庆移动通信有限公司 Identity authentication method, device and system and electronic equipment
CN113285808A (en) * 2021-05-18 2021-08-20 挂号网(杭州)科技有限公司 Identity information verification method, device, equipment and storage medium
CN113285808B (en) * 2021-05-18 2024-03-26 挂号网(杭州)科技有限公司 Identity information verification method, device, equipment and storage medium
CN113515395A (en) * 2021-06-16 2021-10-19 国云科技股份有限公司 Application access method and device based on multi-cloud management platform
CN113515395B (en) * 2021-06-16 2024-01-02 国云科技股份有限公司 Application access method and device based on multi-cloud management platform

Also Published As

Publication number Publication date
CN101316169B (en) 2010-11-03

Similar Documents

Publication Publication Date Title
CN101316169B (en) Network identity verification method based on internet third party biological characteristic validation
CN103679436B (en) A kind of electronic contract security system and method based on biological information identification
US9667609B2 (en) Application security system and method
CN105763521B (en) A kind of device authentication method and device
AU2004239738B2 (en) Method and apparatus for authentication of users and web sites
US20080052245A1 (en) Advanced multi-factor authentication methods
US20070031009A1 (en) Method and system for string-based biometric authentication
US20110314285A1 (en) Registration method of biologic information, application method of using template and authentication method in biometric authentication
CN102685110B (en) Universal method and system for user registration authentication based on fingerprint characteristics
BRPI0722174B1 (en) method and system for authenticating users in a data processing system
CN103985036A (en) Two-dimension code payment method with biological characteristics
TW201407403A (en) Identity authentication and management device and identity authentication and management method
CN109067766A (en) A kind of identity identifying method, server end and client
CN108712383A (en) A kind of generation method and computer readable storage medium of offline secure Quick Response Code
CN102377573A (en) Double-factor authentication method capable of securely updating password
JP2003099404A (en) Identification server device, client device, user identification system using them, and user identification method, its computer program and recording medium having the program recorded thereon
CN108959883A (en) A kind of network identity real name identification method based on quick response matrix code
WO2015062441A1 (en) Cgi web interface multi-session verification code generation and verification method
WO2009073144A2 (en) Bio-cryptography: secure cryptographic protocols with bipartite biotokens
WO2016062200A1 (en) Fingerprint authentication method and apparatus, and server
US20050076213A1 (en) Self-enrollment and authentication method
US20090025066A1 (en) Systems and methods for first and second party authentication
US20100031048A1 (en) Data authenticator
WO2008024362A9 (en) Advanced multi-factor authentication methods
US20030005298A1 (en) Method and apparatus for authenticating people using business cards

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20101103

Termination date: 20130718