CN103049686A - Method for verifying information of database and user through universal serial bus (Usb) key - Google Patents

Method for verifying information of database and user through universal serial bus (Usb) key Download PDF

Info

Publication number
CN103049686A
CN103049686A CN2011103052199A CN201110305219A CN103049686A CN 103049686 A CN103049686 A CN 103049686A CN 2011103052199 A CN2011103052199 A CN 2011103052199A CN 201110305219 A CN201110305219 A CN 201110305219A CN 103049686 A CN103049686 A CN 103049686A
Authority
CN
China
Prior art keywords
password
user
database
usb key
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011103052199A
Other languages
Chinese (zh)
Inventor
曾凡玉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZHENJIANG JINGYING SOFTWARE TECHNOLOGY Co Ltd
Original Assignee
ZHENJIANG JINGYING SOFTWARE TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZHENJIANG JINGYING SOFTWARE TECHNOLOGY Co Ltd filed Critical ZHENJIANG JINGYING SOFTWARE TECHNOLOGY Co Ltd
Priority to CN2011103052199A priority Critical patent/CN103049686A/en
Publication of CN103049686A publication Critical patent/CN103049686A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention relates to practical application of a Usb key identification identity authentication technology in public security traffic control industries. According to the method, information such as a user name, a password, a database address, a database user and a database password is encrypted and stored inside a Usb key, when a system is started, the system firstly reads the information of a database in the Usb key to be connected with the database, the user name and the password in the Usb key are read after the connection is successful, and the user name and the password are submitted for identity authentication. A user can enter the system after the authentication is successful.

Description

Come fulfillment database and user profile verification method with Usb Key
Technical field
The present invention relates to the practical application of USB KEY authenticating identity authentication techniques in public security traffic control industry, by the information encryptions such as user name, password, database address, database user and password are stored among the USB KEY, the database information that at first reads among the IC in the start-up system system comes the connection data storehouse, username and password after the successful connection in reading USB KEY is submitted to and is done authentication.System is allowed for access after being proved to be successful.
Background technology
In the infosystem, authentication means to the user also can be divided into these three kinds substantially, only the identity that meets to prove a people by a condition is referred to as the single-factor authentication, owing to only use a kind of condition judgment user's identity easily by counterfeit, can prove by making up two kinds of different conditions a people's identity, be referred to as double factor authentication.
Identity identifying technology from the condition that authentication need to be verified, can be divided into single-factor authentication and double factor authentication from whether using hardware can be divided into software authentication and hardware identification.From authentication information, can be divided into static authentication and dynamic authentication.The development of identity identifying technology has been experienced from the software authentication to the hardware identification, authenticates to double factor authentication from single-factor, authenticates to the process of dynamic authentication from static state.Identification authentication mode commonly used mainly contains following several in computing machine and the network system now:
1, usemame/password mode
Usemame/password be the simplest also be the most frequently used identity identifying method, it is based on the checking means of " what you know ".Each user's password is set by this user oneself, only has him just to know by oneself, as long as therefore can correctly input password, computing machine just thinks that he is exactly this user.Yet in fact, because many users forget Password in order to prevent, often employing such as own or household's birthday, telephone number etc. are guessed that by other people the significant character string that arrives is as password easily, perhaps password is copied at one and oneself thought safe place, this all exists many potential safety hazards, very easily causes password to reveal.Enable namely to guarantee that user cipher is not leaked, because password is static data, and in proof procedure, need in calculator memory He in the network, transmit, and the authorization information that each proof procedure uses all is identical, and the trojan horse program or the audiomonitor in the network that are easy to reside in the calculator memory are intercepted and captured.Therefore the usemame/password mode is a kind of is the identification authentication mode that is absolutely unsafe.There is no that any security can say.
2, USB KEY authentication
USB KEY is a kind of card of built-in integrated circuit, has the data relevant with user identity in the card, and USB KEY by special device fabrication, can think not reproducible hardware by special manufacturer.USB KEY is carried by validated user, the special-purpose card reader of USBKEY insertion must be read information wherein during login, with the identity of authentication of users.USB KEY authentication is based on the means of " what you have ", can be by not counterfeit by the not reproducible user identity that guarantees of USB KEY hardware.Yet because the data that at every turn from USB KEY, read or static, still be easy to be truncated to user's authentication information by technology such as internal memory scanning or network monitorings.Therefore, still there is basic potential safety hazard in the mode of static checking.
3, dynamic password
The dynamic password technology be a kind of user's of allowing password according to time or the continuous dynamic change of access times, each password is expendable technology only.It adopts a kind of specialized hardware that is referred to as dynamic token, built-in power, password generating chip and display screen, and the cryptographic algorithm that password generating chip operation is special generates current password and is presented on the display screen according to current time or access times.Certificate server adopts identical algorithm to calculate current valid password.When using, the user only need to the current password input client computer that shows on the dynamic token, can realize the affirmation of identity.Because the password of each usefulness must be produced by dynamic token, only has validated user just to hold this hardware, so need only password authentification by just thinking that this user's identity is reliable.And the each password that uses of user is not identical, even the hacker has intercepted and captured password one time, can't utilize this password to come the identity of counterfeit validated user yet.
The dynamic password technology adopts the method for one-time pad, has effectively guaranteed the security of user identity.If but the time of client hardware and server or number of times can not keep good synchronously, just the problem that validated user can't log in may occur.And also need when the user logins to input a lot of irregular password by keyboard at every turn, will redo in case misunderstand or input by mistake, user's use is very inconvenient.
4, biological characteristic authentication
Biological characteristic authentication refers to adopt everyone unique biological characteristic to come the technology of identifying user identity.Common are fingerprint recognition, iris recognition etc.In theory, biological characteristic authentication is the most reliable identification authentication mode, because its direct end user's physical features represents everyone digital identity, different people has the possibility of identical biological characteristic and can ignore, therefore hardly may be by counterfeit.
Biological characteristic authentication is subjected to the impact of biometrics identification technology degree of ripeness till now based on biometrics identification technology, adopts biological characteristic authentication also to have larger limitation.At first, the Stability and veracity of living things feature recognition is still waiting to improve, if particularly user's body is subject to the impact of sick and wounded or spot, often causes and can't normally identify, the situation that causes validated user to log in.Secondly, because research and development drop into large and output is less, the cost of biological characteristic authentication system is very high, is only suitable at present also can't accomplishing spread in some security requirements very high occasion such as the uses such as bank, army.
Based on above elaboration, because this project is Fare Collection System, the professional set-fee in 1 year of general region municipal public security bureau vehicle management institute is generally all at several ten million yuan greatly, security of system is even more important, so this project is selected usemame/password authentication techniques and the set of USB Key authentication techniques, has greatly improved Security of the system.
Summary of the invention
The object of the invention is to: on the basis of general USB KEY Identity Authentication Mode, also store the database relevant information among the IC, system can at first connect different databases according to the different IC subscriber card and then carry out authentication, has so both strengthened the dirigibility that Security of the system has also improved system.The present invention has expanded USB KEY Identity Authentication Mode.
Embodiment
Embodiment one
Interface system is examined in stake, this system adopts the development mode of C/S, mainly use in each examination hall in this area, because the native system place to use is many, environment for use is complicated, so the taking into account system security determines to adopt USB KEY authentication, considers that the system database password may often need to revise, determine simultaneously the relevant information of database also to be kept among the USB KEY, system obtains the relevant information of database dynamically when using from USB KEY at every turn.
The process of present embodiment is:
At first when the write operation person USB KEY information of backstage, simultaneously database address, user and password are write into together.
Secondly after client operation person inserted USB KEY login system, the database information that system at first reads among the IC came the connection data storehouse, and the username and password after the successful connection in reading USB KEY is submitted to and done authentication.System is allowed for access after being proved to be successful.

Claims (1)

1. on the basis of general Usb Key Identity Authentication Mode, the database relevant information is also stored among the Usb Key, system can at first connect different databases according to different Usb Key subscriber cards and then carry out authentication, has so both strengthened the dirigibility that Security of the system has also improved system.The present invention has expanded Usb Key Identity Authentication Mode.
CN2011103052199A 2011-10-11 2011-10-11 Method for verifying information of database and user through universal serial bus (Usb) key Pending CN103049686A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011103052199A CN103049686A (en) 2011-10-11 2011-10-11 Method for verifying information of database and user through universal serial bus (Usb) key

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011103052199A CN103049686A (en) 2011-10-11 2011-10-11 Method for verifying information of database and user through universal serial bus (Usb) key

Publications (1)

Publication Number Publication Date
CN103049686A true CN103049686A (en) 2013-04-17

Family

ID=48062320

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011103052199A Pending CN103049686A (en) 2011-10-11 2011-10-11 Method for verifying information of database and user through universal serial bus (Usb) key

Country Status (1)

Country Link
CN (1) CN103049686A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104573464A (en) * 2014-12-30 2015-04-29 北京工业大学 Office terminal system reentrant method based on USB controllers
CN105592056A (en) * 2015-09-24 2016-05-18 中国银联股份有限公司 Password safety system for mobile device and password safety input method thereof
CN108230150A (en) * 2017-12-28 2018-06-29 合肥凯捷技术有限公司 A kind of financial industry financing business datum analysis system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7197466B1 (en) * 2000-11-02 2007-03-27 General Electric Capital Corporation Web-based system for managing software assets
CN101895513A (en) * 2009-05-20 2010-11-24 广州盛华信息技术有限公司 Log-in authentication system for service website and implementation method
CN102045165A (en) * 2009-10-23 2011-05-04 镇江精英软件科技有限公司 Method for implementing database and user information verification by using IC card

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7197466B1 (en) * 2000-11-02 2007-03-27 General Electric Capital Corporation Web-based system for managing software assets
CN101895513A (en) * 2009-05-20 2010-11-24 广州盛华信息技术有限公司 Log-in authentication system for service website and implementation method
CN102045165A (en) * 2009-10-23 2011-05-04 镇江精英软件科技有限公司 Method for implementing database and user information verification by using IC card

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104573464A (en) * 2014-12-30 2015-04-29 北京工业大学 Office terminal system reentrant method based on USB controllers
CN105592056A (en) * 2015-09-24 2016-05-18 中国银联股份有限公司 Password safety system for mobile device and password safety input method thereof
CN108230150A (en) * 2017-12-28 2018-06-29 合肥凯捷技术有限公司 A kind of financial industry financing business datum analysis system

Similar Documents

Publication Publication Date Title
US8799666B2 (en) Secure user authentication using biometric information
US9577999B1 (en) Enhanced security for registration of authentication devices
CN102456102A (en) Method for carrying out identity recertification on particular operation of information system by using Usb key technology
US11665157B2 (en) Systems and methods for authenticating users within a computing or access control environment
US20100135542A1 (en) System and methods for biometric identification on smart devices using multos
CN114556356B (en) User authentication framework
JP2016535886A (en) Security card for performing fingerprint authentication, security card processing system using the same, and processing method therefor
KR20060018839A (en) Smart authenticating card
TWI416922B (en) Authentication system utilizing image authentication code and method thereof
CN106529232A (en) Startup method and device
JP5439306B2 (en) Authentication system, authentication method, authentication server, authentication program
CN103049686A (en) Method for verifying information of database and user through universal serial bus (Usb) key
WO2024001600A1 (en) Identity verification for non-natural person entity operator
WO2013118302A1 (en) Authentication management system, authentication management method, and authentication management program
CN102457484A (en) Method for checking user information by combining user name/password authentication and check code
WO2022172491A1 (en) Authentication device and authentication method
RU2573235C2 (en) System and method for checking authenticity of identity of person accessing data over computer network
CN102045165A (en) Method for implementing database and user information verification by using IC card
Mogal et al. How Two Factor Authentication Helps in Cybersecurity
Bechelli et al. Biometrics authentication with smartcard
CN101470803B (en) Biometrics authentication method
CN103840940A (en) Method for achieving database information authentication through IC
CN103840939A (en) Method for reauthenticating special operation of information system through network card MAC address
KR20130029261A (en) User authentication system and method using a bio-information
JP2014134986A (en) Biological authentication method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20130417