CN103856940A - Security authentication method and system - Google Patents

Security authentication method and system Download PDF

Info

Publication number
CN103856940A
CN103856940A CN201210497526.6A CN201210497526A CN103856940A CN 103856940 A CN103856940 A CN 103856940A CN 201210497526 A CN201210497526 A CN 201210497526A CN 103856940 A CN103856940 A CN 103856940A
Authority
CN
China
Prior art keywords
mobile terminal
information
certificate server
authentication
note
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201210497526.6A
Other languages
Chinese (zh)
Inventor
吴琦
王琳
刘伟伟
程帆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Telecom Corp Ltd
Original Assignee
China Telecom Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Telecom Corp Ltd filed Critical China Telecom Corp Ltd
Priority to CN201210497526.6A priority Critical patent/CN103856940A/en
Publication of CN103856940A publication Critical patent/CN103856940A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a security authentication method and system. The security authentication method comprises: a user identification unit in a mobile terminal sending authentication request information to an authentication server through an RFID card reader, and the authentication server authenticating a dynamic authentication code; when authentication succeeds, the authentication server further querying association number information corresponding to RFID label identification information; the authentication server determining whether the association number information and mobile terminal number information are the same; and if the association number information and the mobile terminal number information are the same, the authentication server sending authentication request response information to the user identification unit in the mobile terminal through the RFID card reader. According to the invention, the identification information of an RFID label is bound to the mobile terminal number information, so that user identifies are verified while security authentication is realized, at the same time, the realization complexity is reduced, and the user experience is improved.

Description

Safety certifying method and system
Technical field
The present invention relates to the communications field, particularly relate to a kind of safety certifying method and system.
Background technology
Existing RFID(Radio Frequency Identification, radio-frequency (RF) identification) smart-tag authentication mainly visits by RFID card reader the information being stored on RFID label.Have at present the algorithm of a lot of maturations to realize the authentication of RFID label, but RFID label and card reader need to realize very complicated identifying algorithm.
In addition, if RFID label transfers other people use, system cannot learn that whether user is same person with registrant, may cause user to lose.
Summary of the invention
The technical problem to be solved in the present invention is to provide a kind of safety certifying method and system.By the number information of the identification information of RFID label and mobile terminal is bound, thereby in realizing safety certification, user identity is verified, reduced the complexity realizing simultaneously, improved user's experience.
According to an aspect of the present invention, provide a kind of safety certifying method, comprising:
User identification unit in mobile terminal sends authentication request information to radio frequency discrimination RFID card reader, and wherein user identification unit has RFID label, and authentication request information comprises identification information, dynamic authentication codes and the mobile terminal number information of RFID label;
Authentication request is sent to certificate server by RFID card reader;
Certificate server authenticates dynamic authentication codes;
In the time of authentication success, certificate server is the inquiry associated numbers information corresponding with RFID tag identifier information further;
Certificate server judges that whether associated numbers information is identical with mobile terminal number information;
If associated numbers information is identical with mobile terminal number information, certificate server sends authentication request response message to RFID card reader, and authentication request response message comprises the identification information that represents authentication success;
Authentication request response message is sent to the user identification unit in mobile terminal by RFID card reader.
According to a further aspect in the invention, provide a kind of security certification system, comprise mobile terminal, radio frequency discrimination RFID card reader and certificate server, wherein the user identification unit of mobile terminal has RFID label, wherein:
User identification unit in mobile terminal, for sending authentication request information to radio frequency discrimination RFID card reader, wherein authentication request information comprises identification information, dynamic authentication codes and the mobile terminal number information of RFID label; Receive the authentication request response message that RFID card reader sends;
RFID card reader, sends to certificate server for the authentication request that the user identification unit of mobile terminal is sent, and the authentication request response message that certificate server is sent sends to the user identification unit in mobile terminal;
Certificate server, for authenticating dynamic authentication codes; In the time of authentication success, the further inquiry associated numbers information corresponding with RFID tag identifier information; Judge that whether associated numbers information is identical with mobile terminal number information, if associated numbers information is identical with mobile terminal number information, send authentication request response message to RFID card reader, authentication request response message comprises the identification information that represents authentication success.
The present invention sends authentication request information by the user identification unit in mobile terminal to radio frequency discrimination RFID card reader, wherein user identification unit has RFID label, and authentication request information comprises identification information, dynamic authentication codes and the mobile terminal number information of RFID label; Authentication request is sent to certificate server by RFID card reader; Certificate server authenticates dynamic authentication codes; In the time of authentication success, certificate server is the inquiry associated numbers information corresponding with RFID tag identifier information further; Certificate server judges that whether associated numbers information is identical with mobile terminal number information; If associated numbers information is identical with mobile terminal number information, certificate server sends authentication request response message to RFID card reader, and authentication request response message comprises the identification information that represents authentication success; Authentication request response message is sent to the user identification unit in mobile terminal by RFID card reader.By the number information of the identification information of RFID label and mobile terminal is bound, thereby in realizing safety certification, user identity is verified, reduced the complexity realizing simultaneously, improved user's experience.
Accompanying drawing explanation
Fig. 1 is the schematic diagram of an embodiment of safety certifying method of the present invention.
Fig. 2 is the schematic diagram of an embodiment of mobile terminal register method of the present invention.
Fig. 3 is the schematic diagram of an embodiment of Regeneration dynamics authentication code method of the present invention.
Fig. 4 is the schematic diagram of an embodiment of security certification system of the present invention.
Embodiment
With reference to the accompanying drawings the present invention is described more fully, exemplary embodiment of the present invention is wherein described.
Fig. 1 is the schematic diagram of an embodiment of safety certifying method of the present invention.As shown in Figure 1, the safety certifying method step of the present embodiment is as follows:
Step 101, user identification unit in mobile terminal sends authentication request information to radio frequency discrimination RFID card reader, wherein user identification unit has RFID label, and authentication request information comprises identification information, dynamic authentication codes and the mobile terminal number information of RFID label.
Step 102, authentication request is sent to certificate server by RFID card reader.
Step 103, certificate server authenticates dynamic authentication codes.
Step 104, in the time of authentication success, certificate server is the inquiry associated numbers information corresponding with RFID tag identifier information further.
Step 105, certificate server judges that whether associated numbers information is identical with mobile terminal number information.
Step 106, if associated numbers information is identical with mobile terminal number information, certificate server sends authentication request response message to RFID card reader, authentication request response message comprises the identification information that represents authentication success.
Step 107, authentication request response message is sent to the user identification unit in mobile terminal by RFID card reader.
The safety certifying method providing based on the above embodiment of the present invention, send authentication request information by the user identification unit in mobile terminal to radio frequency discrimination RFID card reader, wherein user identification unit has RFID label, and authentication request information comprises identification information, dynamic authentication codes and the mobile terminal number information of RFID label; Authentication request is sent to certificate server by RFID card reader; Certificate server authenticates dynamic authentication codes; In the time of authentication success, certificate server is the inquiry associated numbers information corresponding with RFID tag identifier information further; Certificate server judges that whether associated numbers information is identical with mobile terminal number information; If associated numbers information is identical with mobile terminal number information, certificate server sends authentication request response message to RFID card reader, and authentication request response message comprises the identification information that represents authentication success; Authentication request response message is sent to the user identification unit in mobile terminal by RFID card reader.By the number information of the identification information of RFID label and mobile terminal is bound, thereby in realizing safety certification, user identity is verified, reduced the complexity realizing simultaneously, improved user's experience.
Preferably, user identification unit is UIM(User Identity Module, subscriber identification module) card or SIM(Subscriber Identity Module, client identification module) card.
Because user identification unit has RFID label, therefore user identification unit has also just had RFID function.Thereby user can directly use the carrier as carrying RFID label such as the mobile terminal of mobile phone.
Preferably, the RFID tag identifier information prestoring in certificate server and the incidence relation of respective number information, be that user records in the time opening an account.
Fig. 2 is the schematic diagram of an embodiment of mobile terminal register method of the present invention.As shown in Figure 2, when after mobile terminal access to mobile network, the dynamic authentication codes to certificate server registration with the distribution of access authentication server.Concrete steps are as follows:
Step 201, mobile terminal, in the time of access to mobile network, sends registration request note to certificate server, and wherein registration request note comprises identification information, initial authentication code and the mobile terminal number information of the RFID label in the user identification unit of mobile terminal.
Step 202, certificate server authenticates initial authentication code.
Step 203, in the time of authentication success, certificate server is the inquiry associated numbers information corresponding with RFID tag identifier information further.
Step 204, certificate server judges that whether associated numbers information is identical with mobile terminal number information.
Step 205, if associated numbers information is identical with mobile terminal number information, certificate server generates dynamic authentication codes.
Step 206, certificate server sends registration request response note to mobile terminal, and wherein registration request response note comprises the term of validity of dynamic authentication codes and dynamic authentication codes.
Step 207, mobile terminal is stored in the term of validity of dynamic authentication codes and dynamic authentication codes in user identification unit.
By above-mentioned registration step, the dynamic authentication codes that mobile terminal can access authentication server issues.Because registration need to be verified the binding relationship between the identification information of RFID label and the number information of mobile terminal, therefore can prevent that disabled user's malice from forging.
Each dynamic authentication codes has the corresponding term of validity, and after the term of validity finishes, mobile terminal need to be to the new dynamic authentication codes of certificate server application.
Fig. 3 is the schematic diagram of an embodiment of Regeneration dynamics authentication code method of the present invention.As shown in Figure 3, the method step of the present embodiment is as follows:
Step 301, whether the term of validity of mobile terminal detection dynamic authentication codes is expired.
Step 302, in the time detecting that the term of validity of dynamic authentication codes is expired, mobile terminal sends update request note to certificate server, and wherein update request note comprises identification information, initial authentication code and the mobile terminal number information of described RFID label.
Step 303, certificate server authenticates initial authentication code.
Step 304, in the time of authentication success, the associated numbers information that certificate server inquiry is corresponding with RFID tag identifier information.
Step 305, certificate server judges that whether associated numbers information is identical with mobile terminal number information.
Step 306, if associated numbers information is identical with mobile terminal number information, certificate server generates new dynamic authentication codes.
Step 307, certificate server sends update request response note to mobile terminal, and wherein registration request response note comprises new dynamic authentication codes and the corresponding term of validity.
Step 308, mobile terminal is stored in new dynamic authentication codes and the corresponding term of validity in user identification unit, to upgrade dynamic authentication codes and the corresponding term of validity in user identification unit.
By above-mentioned step of updating, the dynamic authentication codes of the renewal that mobile terminal can access authentication server issues.Due to the binding relationship between identification information and the number information of mobile terminal of renewal action need checking RFID label, therefore can prevent that disabled user's malice from forging.
Preferably, in registration and step of updating, the mutual note between mobile terminal and certificate server do not show on the display device of mobile terminal, thereby guarantees the safety of included information in note.
Preferably, the note using in registration step and step of updating is used the special short message of binary format, and user can not see short message content.Note format sample is as follows:
Short message content is divided into two parts: message header and message body.Message header is all the same for the note of all up (mobile terminal sends to certificate server) and descending (certificate server sends to mobile terminal).Short message content and form are referring to table 1 and table 2.
Figure BDA00002487343100061
Table 1 short message form
Figure BDA00002487343100071
Table 2 short message content
Fig. 4 is the schematic diagram of an embodiment of security certification system of the present invention.As shown in Figure 4, security certification system comprises mobile terminal 401, radio frequency discrimination RFID card reader 402 and certificate server 403, and wherein the user identification unit 411 of mobile terminal 401 has RFID label 412, wherein:
User identification unit 411 in mobile terminal, for sending authentication request information to radio frequency discrimination RFID card reader, wherein authentication request information comprises identification information, dynamic authentication codes and the mobile terminal number information of RFID label; Receive the authentication request response message that RFID card reader sends.
RFID card reader 402, sends to certificate server 403 for the authentication request that the user identification unit of mobile terminal is sent, and the authentication request response message that certificate server 413 is sent sends to the user identification unit 411 in mobile terminal;
Certificate server 403, for authenticating dynamic authentication codes; In the time of authentication success, the further inquiry associated numbers information corresponding with RFID tag identifier information; Judge that whether associated numbers information is identical with mobile terminal number information, if associated numbers information is identical with mobile terminal number information, send authentication request response message to RFID card reader, authentication request response message comprises the identification information that represents authentication success.
The safety certifying method providing based on the above embodiment of the present invention, send authentication request information by the user identification unit in mobile terminal to radio frequency discrimination RFID card reader, wherein user identification unit has RFID label, and authentication request information comprises identification information, dynamic authentication codes and the mobile terminal number information of RFID label; Authentication request is sent to certificate server by RFID card reader; Certificate server authenticates dynamic authentication codes; In the time of authentication success, certificate server is the inquiry associated numbers information corresponding with RFID tag identifier information further; Certificate server judges that whether associated numbers information is identical with mobile terminal number information; If associated numbers information is identical with mobile terminal number information, certificate server sends authentication request response message to RFID card reader, and authentication request response message comprises the identification information that represents authentication success; Authentication request response message is sent to the user identification unit in mobile terminal by RFID card reader.By the number information of the identification information of RFID label and mobile terminal is bound, thereby in realizing safety certification, user identity is verified, reduced the complexity realizing simultaneously, improved user's experience.
For convenience's sake, in Fig. 4, only show a mobile terminal.In fact, in system, can relate to multiple mobile terminals simultaneously.
Preferably, user identification unit is UIM(User Identity Module, subscriber identification module) card or SIM(Subscriber Identity Module, client identification module) card.
Because user identification unit has RFID label, therefore user identification unit has also just had RFID function.Thereby user can directly use the carrier as carrying RFID label such as the mobile terminal of mobile phone.
Preferably, the RFID tag identifier information prestoring in certificate server and the incidence relation of respective number information, be that user records in the time opening an account.
Preferably, described mobile terminal 401 also, for when the access to mobile network, sends registration request note to certificate server 403, and wherein registration request note comprises identification information, initial authentication code and the mobile terminal number information of described RFID label; The dynamic authentication codes that certificate server 403 is sent and the term of validity of dynamic authentication codes are stored in user identification unit 411.
Certificate server 403 is also for authenticating initial authentication code; In the time of authentication success, the further inquiry associated numbers information corresponding with RFID tag identifier information; Judge that whether associated numbers information is identical with mobile terminal number information, if associated numbers information is identical with mobile terminal number information, generates dynamic authentication codes; Send registration request response note to mobile terminal 401, wherein registration request response note comprises the term of validity of dynamic authentication codes and dynamic authentication codes.
Preferably, whether mobile terminal 401 is also expired for detection of the term of validity of dynamic authentication codes; In the time detecting that the term of validity of dynamic authentication codes is expired, send update request note to certificate server 403, wherein update request note comprises identification information, initial authentication code and the mobile terminal number information of described RFID label; The new dynamic authentication codes that certificate server is sent and the corresponding term of validity are stored in user identification unit, to upgrade dynamic authentication codes and the corresponding term of validity in user identification unit.
Certificate server 403 is also for authenticating initial authentication code; In the time of authentication success, inquire about the associated numbers information corresponding with RFID tag identifier information; Judge that whether associated numbers information is identical with mobile terminal number information, if associated numbers information is identical with mobile terminal number information, generates new dynamic authentication codes; Send update request response note to mobile terminal, wherein registration request response note comprises new dynamic authentication codes and the corresponding term of validity.
Preferably, registration request note, registration request response note, update request note, update request response note do not show on the display device of mobile terminal.
Preferably, the note between mobile terminal and certificate server is undertaken by Short Message Service Gateway alternately.Information exchange between RFID card reader and certificate server is crossed business platform and is carried out alternately.
By implementing the present invention, can obtain following technique effect:
1, carry out RFID authentication by the security authentication mechanism of mobile terminal number binding, can guarantee RFID label and user's identity binding, effectively prevent the identity swindle of the illegal RFID label of forging.
2, by the security authentication mechanism of mobile terminal number binding, expand the range of application of SIM card/UIM card, provide the foundation for load all-purpose card application on SIM card/UIM card.Utilize SIM card/UIM card and user's binding relationship, can make operator can accurately follow the tracks of user's use habit.
3, conventionally in the case of the card of carrying RFID label is lost, can not complete at short notice card and report the loss, may cause user to lose.And by the present invention, can carry out handling of card loss according to the flow process of reporting the loss of SIM card/UIM card completely, and therefore can improve user to experience, effectively reduce customer complaint.
4, in prior art, the certificate scheme for RFID is very complicated, needs repeatedly information interaction and a large amount of hash to calculate.The security authentication mechanism bundling by mobile terminal number, can significantly reduce the complexity authenticating.
Description of the invention provides for example with for the purpose of describing, and is not exhaustively or limit the invention to disclosed form.Many modifications and variations are obvious for the ordinary skill in the art.Selecting and describing embodiment is for better explanation principle of the present invention and practical application, thereby and makes those of ordinary skill in the art can understand the present invention's design to be suitable for the various embodiment with various modifications of special-purpose.

Claims (10)

1. a safety certifying method, is characterized in that, comprising:
User identification unit in mobile terminal sends authentication request information to radio frequency discrimination RFID card reader, and wherein user identification unit has RFID label, and authentication request information comprises identification information, dynamic authentication codes and the mobile terminal number information of RFID label;
Authentication request is sent to certificate server by RFID card reader;
Certificate server authenticates dynamic authentication codes;
In the time of authentication success, certificate server is the inquiry associated numbers information corresponding with RFID tag identifier information further;
Certificate server judges that whether associated numbers information is identical with mobile terminal number information;
If associated numbers information is identical with mobile terminal number information, certificate server sends authentication request response message to RFID card reader, and authentication request response message comprises the identification information that represents authentication success;
Authentication request response message is sent to the user identification unit in mobile terminal by RFID card reader.
2. method according to claim 1, is characterized in that:
Described mobile terminal, in the time of access to mobile network, sends registration request note to certificate server, and wherein registration request note comprises identification information, initial authentication code and the mobile terminal number information of described RFID label;
Certificate server authenticates initial authentication code;
In the time of authentication success, certificate server is the inquiry associated numbers information corresponding with RFID tag identifier information further;
Certificate server judges that whether associated numbers information is identical with mobile terminal number information;
If associated numbers information is identical with mobile terminal number information, certificate server generates dynamic authentication codes;
Certificate server sends registration request response note to mobile terminal, and wherein registration request response note comprises the term of validity of dynamic authentication codes and dynamic authentication codes;
Mobile terminal is stored in the term of validity of dynamic authentication codes and dynamic authentication codes in user identification unit.
3. method according to claim 2, is characterized in that:
Whether the term of validity of mobile terminal detection dynamic authentication codes is expired;
In the time detecting that the term of validity of dynamic authentication codes is expired, mobile terminal sends update request note to certificate server, and wherein update request note comprises identification information, initial authentication code and the mobile terminal number information of described RFID label;
Certificate server authenticates initial authentication code;
In the time of authentication success, the associated numbers information that certificate server inquiry is corresponding with RFID tag identifier information;
Certificate server judges that whether associated numbers information is identical with mobile terminal number information;
If associated numbers information is identical with mobile terminal number information, certificate server generates new dynamic authentication codes;
Certificate server sends update request response note to mobile terminal, and wherein registration request response note comprises new dynamic authentication codes and the corresponding term of validity;
Mobile terminal is stored in new dynamic authentication codes and the corresponding term of validity in user identification unit, to upgrade dynamic authentication codes and the corresponding term of validity in user identification unit.
4. it is characterized in that according to the method in claim 2 or 3:
Registration request note, registration request response note, update request note, update request response note do not show on the display device of mobile terminal.
5. according to the method described in any one in claim 1-3, it is characterized in that:
User identification unit is subscriber identification module UIM card or client identification module SIM card.
6. a security certification system, is characterized in that, comprises mobile terminal, radio frequency discrimination RFID card reader and certificate server, and wherein the user identification unit of mobile terminal has RFID label, wherein:
User identification unit in mobile terminal, for sending authentication request information to radio frequency discrimination RFID card reader, wherein authentication request information comprises identification information, dynamic authentication codes and the mobile terminal number information of RFID label; Receive the authentication request response message that RFID card reader sends;
RFID card reader, sends to certificate server for the authentication request that the user identification unit of mobile terminal is sent, and the authentication request response message that certificate server is sent sends to the user identification unit in mobile terminal;
Certificate server, for authenticating dynamic authentication codes; In the time of authentication success, the further inquiry associated numbers information corresponding with RFID tag identifier information; Judge that whether associated numbers information is identical with mobile terminal number information, if associated numbers information is identical with mobile terminal number information, send authentication request response message to RFID card reader, authentication request response message comprises the identification information that represents authentication success.
7. system according to claim 6, is characterized in that:
Described mobile terminal, also for when the access to mobile network, sends registration request note to certificate server, and wherein registration request note comprises identification information, initial authentication code and the mobile terminal number information of described RFID label; The dynamic authentication codes that certificate server is sent and the term of validity of dynamic authentication codes are stored in user identification unit;
Certificate server is also for authenticating initial authentication code; In the time of authentication success, the further inquiry associated numbers information corresponding with RFID tag identifier information; Judge that whether associated numbers information is identical with mobile terminal number information, if associated numbers information is identical with mobile terminal number information, generates dynamic authentication codes; Send registration request response note to mobile terminal, wherein registration request response note comprises the term of validity of dynamic authentication codes and dynamic authentication codes.
8. system according to claim 7, is characterized in that:
Whether mobile terminal is also expired for detection of the term of validity of dynamic authentication codes; In the time detecting that the term of validity of dynamic authentication codes is expired, send update request note to certificate server, wherein update request note comprises identification information, initial authentication code and the mobile terminal number information of described RFID label; The new dynamic authentication codes that certificate server is sent and the corresponding term of validity are stored in user identification unit, to upgrade dynamic authentication codes and the corresponding term of validity in user identification unit;
Certificate server is also for authenticating initial authentication code; In the time of authentication success, inquire about the associated numbers information corresponding with RFID tag identifier information; Judge that whether associated numbers information is identical with mobile terminal number information, if associated numbers information is identical with mobile terminal number information, generates new dynamic authentication codes; Send update request response note to mobile terminal, wherein registration request response note comprises new dynamic authentication codes and the corresponding term of validity.
9. according to the system described in claim 7 or 8, it is characterized in that:
Registration request note, registration request response note, update request note, update request response note do not show on the display device of mobile terminal.
10. according to the system described in any one in claim 6-8, it is characterized in that:
User identification unit is subscriber identification module UIM card or client identification module SIM card.
CN201210497526.6A 2012-11-29 2012-11-29 Security authentication method and system Pending CN103856940A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210497526.6A CN103856940A (en) 2012-11-29 2012-11-29 Security authentication method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210497526.6A CN103856940A (en) 2012-11-29 2012-11-29 Security authentication method and system

Publications (1)

Publication Number Publication Date
CN103856940A true CN103856940A (en) 2014-06-11

Family

ID=50864057

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210497526.6A Pending CN103856940A (en) 2012-11-29 2012-11-29 Security authentication method and system

Country Status (1)

Country Link
CN (1) CN103856940A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015106333A1 (en) * 2014-01-16 2015-07-23 Perry + Currier Inc. Device, system and method of mobile identity verification
CN105160838A (en) * 2015-10-16 2015-12-16 中国联合网络通信集团有限公司 Alarm method, management platform, and alarm system
CN105391680A (en) * 2014-08-27 2016-03-09 霍夫曼-拉罗奇有限公司 Identification, authentication and authorization method in a laboratory system
CN106529952A (en) * 2015-09-09 2017-03-22 腾讯科技(深圳)有限公司 Verification realizing method and system in data transfer
CN106878280A (en) * 2017-01-10 2017-06-20 阿里巴巴集团控股有限公司 The method and apparatus of user authentication, the method and apparatus for obtaining user number information
CN108134995A (en) * 2017-04-26 2018-06-08 黄策 The validity management method of the separation between machine and card type network terminal
CN110971410A (en) * 2018-09-30 2020-04-07 上海复旦微电子集团股份有限公司 User information verification method, intelligent terminal and computer readable storage medium
WO2021238968A1 (en) * 2020-05-27 2021-12-02 华为技术有限公司 Verification method and apparatus

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0869692A1 (en) * 1997-04-01 1998-10-07 ICO Services Ltd. User authentication across multiple telecommunications network
CN101257489A (en) * 2008-03-20 2008-09-03 陈珂 Method for protecting account number safety
CN101807240A (en) * 2010-01-27 2010-08-18 江苏华安高技术安防产业有限公司 Method and system for realizing handwriting recognition based on radio-frequency verification

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0869692A1 (en) * 1997-04-01 1998-10-07 ICO Services Ltd. User authentication across multiple telecommunications network
CN101257489A (en) * 2008-03-20 2008-09-03 陈珂 Method for protecting account number safety
CN101807240A (en) * 2010-01-27 2010-08-18 江苏华安高技术安防产业有限公司 Method and system for realizing handwriting recognition based on radio-frequency verification

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015106333A1 (en) * 2014-01-16 2015-07-23 Perry + Currier Inc. Device, system and method of mobile identity verification
US10944760B2 (en) 2014-08-27 2021-03-09 Roche Diagnostics Operations, Inc. Identification, authentication, and authorization method in a laboratory system
CN105391680A (en) * 2014-08-27 2016-03-09 霍夫曼-拉罗奇有限公司 Identification, authentication and authorization method in a laboratory system
US10491604B2 (en) 2014-08-27 2019-11-26 Roche Diagnostics Operations, Inc. Identification, authentication, and authorization method in a laboratory system
CN105391680B (en) * 2014-08-27 2020-05-22 霍夫曼-拉罗奇有限公司 Identification, authentication and authorization method in laboratory system
CN106529952A (en) * 2015-09-09 2017-03-22 腾讯科技(深圳)有限公司 Verification realizing method and system in data transfer
CN105160838A (en) * 2015-10-16 2015-12-16 中国联合网络通信集团有限公司 Alarm method, management platform, and alarm system
CN106878280A (en) * 2017-01-10 2017-06-20 阿里巴巴集团控股有限公司 The method and apparatus of user authentication, the method and apparatus for obtaining user number information
CN108134995A (en) * 2017-04-26 2018-06-08 黄策 The validity management method of the separation between machine and card type network terminal
CN110971410A (en) * 2018-09-30 2020-04-07 上海复旦微电子集团股份有限公司 User information verification method, intelligent terminal and computer readable storage medium
WO2021238968A1 (en) * 2020-05-27 2021-12-02 华为技术有限公司 Verification method and apparatus
CN113810886A (en) * 2020-05-27 2021-12-17 华为技术有限公司 Verification method and device
EP4145791A4 (en) * 2020-05-27 2023-11-01 Petal Cloud Technology Co., Ltd. Verification method and apparatus

Similar Documents

Publication Publication Date Title
CN103856940A (en) Security authentication method and system
CN106991317B (en) Security verification method, platform, device and system
US9191813B2 (en) System and method for managing OTA provisioning applications through use of profiles and data preparation
US9497630B2 (en) Enhanced manageability in wireless data communication systems
EP3466021B1 (en) A method for managing the status of a connected device
CN102461231B (en) Program at radio mobile communication network registry radio mobile communication equipment
EP2352252A1 (en) Key distribution method and system
US20130297507A1 (en) System and method for wireless transaction authentication
US10477598B2 (en) Methods and apparatus for registering network identifiers and/or taking different actions based on the type of network identifier being registered or reported
CN105554037A (en) Identity identification processing method and service platform
CN105493115A (en) Processing electronic tokens
CN102118743A (en) Method and system for logging onto online bank with mobile phone, and bank server
CN102638446A (en) Secure smart poster
CN101959183A (en) A kind of mobile subscriber identification code IMSI guard method based on assumed name
CN103339974A (en) Provisioning of subscriber identity module
KR101157541B1 (en) The system of issuing a p2p coupon and method thereof
KR20130108443A (en) System and method for provisioning over the air of confidential information on mobile communicative devices with non-uicc secure elements
CN106936802A (en) Mobile phone A PP information protecting methods and mobile phone A PP clients, system
WO2014194822A1 (en) Secure information interaction method for electronic resources transfer
CN101729246A (en) Method and system for distributing key
CN102938116B (en) A kind of full link protection business method of Transaction Safety
US20110034149A1 (en) Method for releasing a mobile communication card for the use of a service of a mobile communication network and user equipment for interaction with a mobile communication network
CN102693506B (en) Device and method for supporting operation of mobile traction business process
CN103108316A (en) Authentication method, device and system for aerial card writing
CN101729245B (en) Method and system for distributing key

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20140611