CN115842680B - Network identity authentication management method and system - Google Patents

Network identity authentication management method and system Download PDF

Info

Publication number
CN115842680B
CN115842680B CN202310110514.1A CN202310110514A CN115842680B CN 115842680 B CN115842680 B CN 115842680B CN 202310110514 A CN202310110514 A CN 202310110514A CN 115842680 B CN115842680 B CN 115842680B
Authority
CN
China
Prior art keywords
information
identity
target user
client
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310110514.1A
Other languages
Chinese (zh)
Other versions
CN115842680A (en
Inventor
陈承强
梁圆
张磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Westsoft Computer Engineering Co ltd
Original Assignee
Hangzhou Westsoft Computer Engineering Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Westsoft Computer Engineering Co ltd filed Critical Hangzhou Westsoft Computer Engineering Co ltd
Priority to CN202310110514.1A priority Critical patent/CN115842680B/en
Publication of CN115842680A publication Critical patent/CN115842680A/en
Application granted granted Critical
Publication of CN115842680B publication Critical patent/CN115842680B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a network identity authentication management method and system. A network identity authentication management method, comprising: receiving identity verification information sent by a client, verifying the identity of a target user and verifying the client; and determining the temporary access authority level of the target user, and generating an identity information credential comprising the identity identifier, the equipment identifier and the temporary access authority level. The invention verifies the identity of the target user and the client by receiving the identity verification information sent by the client, determines the temporary access authority level of the target user based on the access authority level of the target user and the authority level of the client equipment to generate the identity information certificate, and the target user can access the target website through the identity information certificate by means of the client, and improves the safety of the identity verification of the target user and reduces the possibility of privacy disclosure by carrying out double authentication on the identity of the target user and the client.

Description

Network identity authentication management method and system
Technical Field
The present invention relates to the field of identity authentication technologies, and in particular, to a network identity authentication management method and system.
Background
With the rapid development of internet technology, people have a higher and higher interest in information security, and the popularization of the internet makes aspects of people in life keep away from the internet, so that the information security is particularly important under the condition.
In some scenes, when people log in some websites or application programs, the user logs in by adopting an account number and a password, or logs in by adopting the account number plus an authentication code representing identity, and the website terminal or the application program end realizes authentication of the identity of the logger through the information. In this case, when the password set up by the user or the verification code representing the identity is revealed, the privacy is easily revealed, and the security is low.
Disclosure of Invention
Aiming at the problems, the application provides a network identity authentication management method and system, which at least solve the technical problems of easiness in privacy disclosure and lower safety in a mode of authenticating the user identity based on an account number and a password or based on the account number and a verification code in the related art.
According to an aspect of the embodiments of the present application, there is provided a network identity authentication management method, including:
receiving authentication information sent by a client, wherein the authentication information comprises user information and equipment information, the user information carries an identity of a target user, and the equipment information comprises an equipment identifier and an equipment authority level;
verifying the identity of the target user according to the user information carried by the identity verification information;
if the identity verification of the target user is passed, verifying the client according to the equipment information; after the verification of the client is passed, determining the access authority level of the target user according to the identity, determining the temporary access authority level of the target user based on the access authority level and the equipment authority level, and generating an identity information certificate containing the identity, the equipment identity and the temporary access authority level;
and sending the identity information certificate to the client, receiving the identity information certificate by the target user through the client, and accessing a target website through the client according to the identity information certificate.
Further, the verifying the identity of the target user includes:
extracting the identity from the identity information, and determining the access authority level of the target user according to the identity;
generating first encryption information based on the identity and the access authority level, and generating a target user access request based on the identity information and the first encryption information, wherein the target user access request comprises the identity information and the first encryption information;
the target user access request is sent to a target website management terminal, the target website management terminal verifies the target user access request based on a target user database, and after verification, the target website management terminal generates first decryption information corresponding to the first encryption information and sends the first decryption information to a user terminal of a target user;
the target user receives the first decryption information through the user terminal and sends the first decryption information to the client;
and receiving the first decryption information sent by the client, verifying the first decryption information based on the first encryption information, and indicating that the identity verification of the target user is passed after the verification is passed.
Further, the verifying the client includes:
extracting the equipment identifier and the equipment authority level from the equipment information, generating second encryption information based on the equipment identifier and the equipment authority level, and generating a client access request based on the equipment information and the second encryption information, wherein the client access request comprises the equipment information and the second encryption information;
the client access request is sent to a target website management terminal, the target website management terminal verifies the client access request based on a device database, after verification is passed, the target website management terminal generates second decryption information corresponding to the second encryption information, and the second decryption information is sent to the client;
and receiving the second decryption information sent by the client, verifying the second decryption information based on the second encryption information, and indicating that the verification of the client is passed after the verification is passed.
Further, the determining the temporary access permission level of the target user based on the access permission level and the device permission level includes:
if the access permission level is greater than the equipment permission level, taking the equipment permission level as the temporary access permission level;
if the access permission level is smaller than the equipment permission level, taking the access permission level as the temporary access permission level;
and if the access permission level is equal to the equipment permission level, taking the access permission level and the permission level corresponding to the equipment permission level as the temporary access permission level.
Further, the generating the first encrypted information based on the identity and the access right level includes:
converting the identity and the access authority level into continuous character strings, expressing the continuous character strings by binary to obtain binary character strings, expressing the binary character strings by octals to obtain octal character strings, and extracting characters with preset lengths at preset positions in the octal character strings to serve as the first encryption information;
the generating first decryption information corresponding to the first encryption information includes:
and representing the content recorded by the first encryption information by hexadecimal system to obtain the first decryption information.
Further, the verifying the first decryption information based on the first encryption information includes:
and representing the content recorded by the first encryption information by hexadecimal system, and verifying whether the data obtained by representing the content recorded by the first encryption information by hexadecimal system is identical to the first decryption information.
According to an aspect of the embodiments of the present application, there is also provided a network identity authentication management system, including:
the information receiving module is used for receiving authentication information sent by the client, wherein the authentication information comprises user information and equipment information, the user information carries an identity mark of a target user, and the equipment information comprises an equipment mark and an equipment authority level;
the verification module is used for verifying the identity of the target user and verifying the client according to the identity verification information;
the verifying the identity of the target user comprises the following steps:
extracting the identity from the identity information, and determining the access authority level of the target user according to the identity;
generating first encryption information based on the identity and the access authority level, and generating a target user access request based on the identity information and the first encryption information, wherein the target user access request comprises the identity information and the first encryption information;
the target user access request is sent to a target website management terminal, the target website management terminal verifies the target user access request based on a target user database, and after verification, the target website management terminal generates first decryption information corresponding to the first encryption information and sends the first decryption information to a user terminal of a target user;
the target user receives the first decryption information through the user terminal and sends the first decryption information to the client;
receiving the first decryption information sent by the client, verifying the first decryption information based on the first encryption information, and indicating that the identity verification of the target user is passed after the verification is passed;
the permission level determining module is used for determining the access permission level of the target user according to the identity, and determining the temporary access permission level of the target user based on the access permission level and the equipment permission level;
the certificate generation module is used for an identity information certificate, and the identity information certificate comprises the identity identifier, the equipment identifier and the temporary access authority level.
Further, the method further comprises the following steps:
and the conversion module is used for mutually converting the character strings among binary system, octal system and hexadecimal system.
The invention has the following advantages:
1. the invention verifies the identity of the target user and the client by receiving the identity verification information carrying the user information and the equipment information sent by the client, determines the temporary access authority level of the target user based on the access authority level of the target user and the authority level of the client equipment, generates an identity information credential, enables the target user to access the target website through the identity information credential by means of the client, and improves the security of the identity verification of the target user and reduces the possibility of privacy leakage by carrying out double authentication on the identity of the target user and the client.
2. The invention takes the smaller of the access authority level and the equipment authority level as the temporary access authority level, prevents the party with lower authority level from having access to the content outside the authority level, further improves the information security and reduces the risk of information leakage.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings may be obtained according to the structures shown in these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a flow chart of a network identity authentication management method in an embodiment of the invention.
Fig. 2 is a schematic structural diagram of a network identity authentication management system according to an embodiment of the present invention.
Description of the embodiments
In order to make the objects, technical solutions and advantages of the present application more apparent, some embodiments of the present application will be described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the present application. However, those of ordinary skill in the art will understand that in the various embodiments of the present application, numerous technical details have been set forth in order to provide a better understanding of the present application. However, the technical solutions claimed in the present application can be implemented without these technical details and with various changes and modifications based on the following embodiments.
Example 1
Referring to fig. 1, embodiment 1 of the present invention provides a network identity authentication management method, including the following steps:
s1, receiving authentication information sent by a client;
the identity verification information comprises user information and equipment information, the user information comprises identity identification of a target user, the equipment information comprises equipment identification and equipment authority level, the target website management terminal respectively endows different users with unique identity identification, the target website management terminal respectively endows different clients with unique equipment identification and equipment authority level corresponding to the equipment, the equipment authority level is the characteristic of the client endowed by the target website management terminal and representing access authority, and the equipment authority levels of a plurality of clients can be the same or different.
S2, verifying the identity of the target user according to the user information carried by the identity verification information, and verifying the client according to the equipment information if the identity verification of the target user is passed.
And S3, after the verification of the client is passed, determining the access authority level of the target user according to the identity, and determining the temporary access authority level of the target user based on the access authority level and the equipment authority level.
S4, generating an identity information certificate containing the identity mark, the equipment mark and the temporary access authority level.
S5, sending the identity information certificate to the client to finish identity authentication of the target user;
the target user can receive the identity information certificate through the client and access the target website through the client according to the identity information certificate.
The method comprises the steps of receiving authentication information which is sent by a client and carries user information and equipment information, wherein the user information carries an identity mark of a target user, the equipment information carries an equipment mark and an equipment authority level, authenticating the identity of the target user according to the authentication information and authenticating the client, determining an access authority level of the target user according to the user information after the identity of the target user and the authentication of the client pass, determining a temporary access authority level of the target user based on the access authority level and the equipment authority level, generating an identity information certificate based on the identity mark, the equipment mark and the temporary access authority level, enabling the target user to access a target website through the identity information certificate by means of the client, and performing double authentication on the identity of the target user and the client, so that the security of identity authentication of the target user is improved, and the possibility of privacy disclosure is reduced.
Based on the above, the above-described network authentication management method is further described by the following.
In an alternative real-time scenario, for step S2, verifying the identity of the user comprises:
extracting an identity from the identity information, and determining the access authority level of the target user according to the identity;
it should be noted that, the access authority level of the target user may be determined through the target user database, the target website management terminal may assign unique identity identifiers to different users, and then assign access authority levels corresponding to the different users, where the access authority level is a feature of the target website management terminal that indicates access authority given to the target user, the identity identifier of the user is bound with the access authority level corresponding to the user, and then the target user database is established, and after knowing the identity identifier of the target user, the access authority level corresponding to the target user may be found out from the user database.
Generating first encryption information based on the identity and the access authority level, and generating a target user access request based on the identity information and the first encryption information, wherein the target user access request comprises the identity information and the first encryption information;
it should be noted that, the identity and the access authority level may be converted into a continuous character string, and then the character string is converted into the first encrypted information based on a preset conversion rule.
The target website management terminal checks the target user access request based on a target user database, generates first decryption information corresponding to the first encryption information after the target website management terminal passes the verification, and sends the first decryption information to a user terminal of the target user;
the target website management terminal matches the identity mark and the access right grade information recorded in the identity information based on the information recorded in the target user database, the verification is passed after the matching is successful, the target website management terminal converts the content recorded by the first encryption information into hexadecimal system to obtain the first decryption information, and the first decryption information is sent to the user terminal of the target user.
The target user receives the first decryption information through the user terminal and sends the first decryption information to the client;
receiving first decryption information sent by a client, verifying the first decryption information based on the first encryption information, and indicating that the identity verification of a target user is passed after the verification is passed;
after receiving the first decryption information sent by the client, the first encryption information is converted into hexadecimal, whether the data obtained after the first encryption information is converted into hexadecimal is identical to the first decryption information or not is verified, and if so, the identity verification of the target user is passed.
In an alternative real-time scenario, for step S2, authenticating the client comprises:
extracting a device identifier and a device authority level from the device information, generating second encryption information based on the device identifier and the device authority level, and generating a client access request based on the device information and the second encryption information, wherein the client access request comprises the device information and the second encryption information;
it should be noted that, the device identifier and the device authority level may be converted into continuous character strings, and then the character strings are converted into second encrypted information based on a preset conversion rule.
The client access request is sent to a target website management terminal, the target website management terminal carries out verification on the client access request based on a device database, after verification is passed, the target website management terminal generates second decryption information corresponding to the second encryption information, and the second decryption information is sent to the client;
after the target website management terminal respectively endows different clients with a unique device identifier and a device authority level corresponding to the device, a device database is established after the device identifier of the client is bound with the device authority level corresponding to the client, the target website management terminal is matched with the device identifier and the device authority level information recorded in the device information based on the information recorded in the device database, verification is passed after the matching is successful, the target website management terminal converts the content recorded by the second encryption information into hexadecimal, so as to obtain second decryption information, and the second decryption information is sent to the client.
The target website management terminal is matched with the identity mark and the access right grade information recorded in the identity information based on the information recorded in the target user database, verification is passed after the matching is successful, the target website management terminal converts the content recorded by the first encryption information into hexadecimal system to obtain first decryption information, and the first decryption information is sent to the user terminal of the target user.
Receiving second decryption information sent by the client, verifying the second decryption information based on the second encryption information, and indicating that the verification of the client is passed after the verification is passed;
after receiving the second decryption information sent by the client, the second encryption information is converted into hexadecimal, and whether the data obtained after the second encryption information is converted into hexadecimal is identical to the second decryption information or not is verified, if so, the verification of the client is passed.
In an alternative real-time scenario, for step S3, determining the temporary access permission level of the target user based on the access permission level and the device permission level, comprises:
if the access permission level is greater than the equipment permission level, taking the equipment permission level as a temporary access permission level;
if the access permission level is smaller than the equipment permission level, taking the access permission level as a temporary access permission level;
and if the access permission level is equal to the equipment permission level, taking the access permission level and the permission level corresponding to the equipment permission level as temporary access permission levels.
It should be noted that, regarding the access permission level and the device permission level, the smaller of the two is used as the temporary access permission level, so that the party with the lower permission level is prevented from having access to the content outside the permission level, the information security is further improved, and the risk of information leakage is reduced.
Example 2
Referring to fig. 2, on the basis of embodiment 1, the present invention further provides a network identity authentication management system, including:
the information receiving module is used for receiving the identity verification information sent by the client, the identity verification information comprises user information and equipment information, the user information carries the identity of the target user, and the equipment information comprises the equipment identity and the equipment authority level.
The verification module is used for verifying the identity of the target user and verifying the client according to the identity verification information, specifically verifying the identity of the target user according to the user information carried by the identity verification information and verifying the client according to the equipment information.
The permission level determining module is used for determining the access permission level of the target user according to the identity, and determining the temporary access permission level of the target user based on the access permission level and the equipment permission level;
specifically, if the access permission level is greater than the device permission level, the device permission level is used as a temporary access permission level;
if the access permission level is smaller than the equipment permission level, taking the access permission level as a temporary access permission level;
and if the access permission level is equal to the equipment permission level, taking the access permission level and the permission level corresponding to the equipment permission level as temporary access permission levels.
The credential generation module is used for an identity information credential, and specifically, the identity information credential comprises an identity identifier, a device identifier and a temporary access permission level.
In an alternative real-time scheme, a network identity authentication management system further comprises:
the conversion module is used for mutually converting the character strings among binary system, octal system and hexadecimal system;
specifically, for any string of characters, the conversion module may convert the string into any one of binary, octal, and hexadecimal forms, and after converting the string into any one of binary, octal, and hexadecimal forms, may convert the string into each other among binary, octal, and hexadecimal forms.
It will be understood that modifications and variations will be apparent to those skilled in the art from the foregoing description, and it is intended that all such modifications and variations be included within the scope of the following claims. Parts of the specification not described in detail belong to the prior art known to those skilled in the art.

Claims (7)

1. A network identity authentication management method, comprising:
receiving authentication information sent by a client, wherein the authentication information comprises user information and equipment information, the user information carries an identity of a target user, and the equipment information comprises an equipment identifier and an equipment authority level;
verifying the identity of the target user according to the user information carried by the identity verification information;
if the identity verification of the target user is passed, verifying the client according to the equipment information; after the verification of the client is passed, determining the access authority level of the target user according to the identity, determining the temporary access authority level of the target user based on the access authority level and the equipment authority level, and generating an identity information certificate containing the identity, the equipment identity and the temporary access authority level;
the identity information certificate is sent to the client, the target user receives the identity information certificate through the client, and accesses a target website through the client according to the identity information certificate;
the verifying the identity of the target user comprises:
extracting the identity from the identity information, and determining the access authority level of the target user according to the identity;
generating first encryption information based on the identity and the access authority level, and generating a target user access request based on the identity information and the first encryption information, wherein the target user access request comprises the identity information and the first encryption information;
the target user access request is sent to a target website management terminal, the target website management terminal verifies the target user access request based on a target user database, and after verification, the target website management terminal generates first decryption information corresponding to the first encryption information and sends the first decryption information to a user terminal of a target user;
the target user receives the first decryption information through the user terminal and sends the first decryption information to the client;
and receiving the first decryption information sent by the client, verifying the first decryption information based on the first encryption information, and indicating that the identity verification of the target user is passed after the verification is passed.
2. The network identity authentication management method of claim 1, wherein said verifying the client comprises:
extracting the equipment identifier and the equipment authority level from the equipment information, generating second encryption information based on the equipment identifier and the equipment authority level, and generating a client access request based on the equipment information and the second encryption information, wherein the client access request comprises the equipment information and the second encryption information;
the client access request is sent to a target website management terminal, the target website management terminal verifies the client access request based on a device database, after verification is passed, the target website management terminal generates second decryption information corresponding to the second encryption information, and the second decryption information is sent to the client;
and receiving the second decryption information sent by the client, verifying the second decryption information based on the second encryption information, and indicating that the verification of the client is passed after the verification is passed.
3. The network authentication management method of claim 1, wherein said determining a temporary access permission level of the target user based on the access permission level and the device permission level comprises:
if the access permission level is greater than the equipment permission level, taking the equipment permission level as the temporary access permission level;
if the access permission level is smaller than the equipment permission level, taking the access permission level as the temporary access permission level;
and if the access permission level is equal to the equipment permission level, taking the access permission level and the permission level corresponding to the equipment permission level as the temporary access permission level.
4. The network identity authentication management method of claim 1, wherein the generating the first encrypted information based on the identity and the access permission level comprises:
converting the identity and the access authority level into continuous character strings, expressing the continuous character strings by binary to obtain binary character strings, expressing the binary character strings by octals to obtain octal character strings, and extracting characters with preset lengths at preset positions in the octal character strings to serve as the first encryption information;
the generating first decryption information corresponding to the first encryption information includes:
and representing the content recorded by the first encryption information by hexadecimal system to obtain the first decryption information.
5. The network identity authentication management method of claim 1, wherein verifying the first decryption information based on the first encryption information comprises:
and representing the content recorded by the first encryption information by hexadecimal system, and verifying whether the data obtained by representing the content recorded by the first encryption information by hexadecimal system is identical to the first decryption information.
6. A network identity authentication management system, comprising:
the information receiving module is used for receiving authentication information sent by the client, wherein the authentication information comprises user information and equipment information, the user information carries an identity mark of a target user, and the equipment information comprises an equipment mark and an equipment authority level;
the verification module is used for verifying the identity of the target user and verifying the client according to the identity verification information;
the verifying the identity of the target user comprises the following steps:
extracting the identity from the identity information, and determining the access authority level of the target user according to the identity;
generating first encryption information based on the identity and the access authority level, and generating a target user access request based on the identity information and the first encryption information, wherein the target user access request comprises the identity information and the first encryption information;
the target user access request is sent to a target website management terminal, the target website management terminal verifies the target user access request based on a target user database, and after verification, the target website management terminal generates first decryption information corresponding to the first encryption information and sends the first decryption information to a user terminal of a target user;
the target user receives the first decryption information through the user terminal and sends the first decryption information to the client;
receiving the first decryption information sent by the client, verifying the first decryption information based on the first encryption information, and indicating that the identity verification of the target user is passed after the verification is passed;
the permission level determining module is used for determining the access permission level of the target user according to the identity, and determining the temporary access permission level of the target user based on the access permission level and the equipment permission level;
and the credential generation module is used for generating an identity information credential, wherein the identity information credential comprises the identity identifier, the equipment identifier and the temporary access permission level.
7. The network authentication management system of claim 6, further comprising:
and the conversion module is used for mutually converting the character strings among binary system, octal system and hexadecimal system.
CN202310110514.1A 2023-02-14 2023-02-14 Network identity authentication management method and system Active CN115842680B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310110514.1A CN115842680B (en) 2023-02-14 2023-02-14 Network identity authentication management method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310110514.1A CN115842680B (en) 2023-02-14 2023-02-14 Network identity authentication management method and system

Publications (2)

Publication Number Publication Date
CN115842680A CN115842680A (en) 2023-03-24
CN115842680B true CN115842680B (en) 2023-05-02

Family

ID=85579653

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310110514.1A Active CN115842680B (en) 2023-02-14 2023-02-14 Network identity authentication management method and system

Country Status (1)

Country Link
CN (1) CN115842680B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116881877B (en) * 2023-07-11 2024-03-22 山西星宇合创信息技术有限公司 Data security protection method and system based on big data analysis technology
CN117113312B (en) * 2023-10-19 2024-01-16 江西省教育评估监测研究院 Identity management method and system based on identity basic database

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114021103A (en) * 2021-09-22 2022-02-08 中科恒运股份有限公司 Single sign-on method, device, terminal and storage medium based on identity authentication
CN114091012A (en) * 2021-11-29 2022-02-25 阳光保险集团股份有限公司 Data set viewing system and viewing method

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101274966B1 (en) * 2011-12-07 2013-07-30 모다정보통신 주식회사 Method for sharing data of device in the machine-to-machine communication and the system thereof
CN109714760B (en) * 2019-01-18 2022-08-19 浙江科技学院 Authority access control method suitable for intelligent equipment in direct connection communication environment
CN111353903B (en) * 2020-02-26 2021-07-06 广东工业大学 Network identity protection method and device, electronic equipment and storage medium
CN112613010A (en) * 2020-12-28 2021-04-06 北京世纪互联宽带数据中心有限公司 Authentication service method, device, server and authentication service system
US11551496B1 (en) * 2022-02-18 2023-01-10 Passivebolt, Inc. Access control systems, devices, and methods therefor
CN115643081A (en) * 2022-10-19 2023-01-24 浙江中控技术股份有限公司 Industrial control system authentication method and device and computer equipment

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114021103A (en) * 2021-09-22 2022-02-08 中科恒运股份有限公司 Single sign-on method, device, terminal and storage medium based on identity authentication
CN114091012A (en) * 2021-11-29 2022-02-25 阳光保险集团股份有限公司 Data set viewing system and viewing method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
卫星通信网中一种新的实体认证与访问控制方案;祝烈煌;王龙;李嘉盛;张川;原卫华;;通信学报(第06期);全文 *

Also Published As

Publication number Publication date
CN115842680A (en) 2023-03-24

Similar Documents

Publication Publication Date Title
CN110213246B (en) Wide-area multi-factor identity authentication system
CN107770182B (en) Data storage method of home gateway and home gateway
CN115842680B (en) Network identity authentication management method and system
CN111010367B (en) Data storage method and device, computer equipment and storage medium
CN111027036B (en) Identity association method based on block chain
CN110149328B (en) Interface authentication method, device, equipment and computer readable storage medium
US8590024B2 (en) Method for generating digital fingerprint using pseudo random number code
CN107306246A (en) Based on the data capture method for accessing key
CN114567447B (en) Data sharing management method and device based on cloud server
CN115333803A (en) User password encryption processing method, device, equipment and storage medium
CN111399980A (en) Safety authentication method, device and system for container organizer
CN112383401B (en) User name generation method and system for providing identity authentication service
CN104734856A (en) Password authentication method for preventing server-side information from being leaked
KR20120134942A (en) Authentification agent and method for authentificating online service and system thereof
CN103384248B (en) A kind of method that can prevent Hacker Program from again logging in
US9118660B2 (en) Method and system for providing access to encrypted data files for multiple federated authentication providers and verified identities
CN110311783B (en) User attribution verification method and device based on group signature and computer equipment
KR100750214B1 (en) Log-in Method Using Certificate
CN114584313B (en) Equipment physical identity authentication method, system, device and first platform
US20190028474A1 (en) Method and associated processor for authentication
CN111753308B (en) Information verification method and electronic equipment
CN104519073A (en) AAA multi-factor security-enhanced authentication method
CN111835713B (en) Security authentication method, device and storage medium
CN112054997B (en) Voiceprint login authentication method and related product thereof
CN113554783B (en) Storage method and device of authentication data and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant