CN103139146A - Authentication method - Google Patents

Authentication method Download PDF

Info

Publication number
CN103139146A
CN103139146A CN 201110378392 CN201110378392A CN103139146A CN 103139146 A CN103139146 A CN 103139146A CN 201110378392 CN201110378392 CN 201110378392 CN 201110378392 A CN201110378392 A CN 201110378392A CN 103139146 A CN103139146 A CN 103139146A
Authority
CN
China
Prior art keywords
authentication
webserver
authentication method
client
client side
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 201110378392
Other languages
Chinese (zh)
Inventor
成绵广
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN 201110378392 priority Critical patent/CN103139146A/en
Publication of CN103139146A publication Critical patent/CN103139146A/en
Pending legal-status Critical Current

Links

Abstract

An embodiment of the invention discloses an authentication method. The authentication method includes the following steps that a client side sends an authentication request to a network server; the network server determines a secret key and generates a random number according to a physical address of the client side; and the network server generates an authentication code of the client side according to the secret key and the random number. By means of the authentication method, network access and remote access are performed by the aid of a public authentication data base, the calculated load of the client side can be reduced, and the calculated load of access points can be decreased.

Description

Authentication method
Technical field
The present invention relates to computer network field, relate in particular to authentication and the encryption method of network environment.
Background technology
The continuous development of hardware technology and software development makes department of computer science's other electronic equipments as personal digital assistant, e-book, cell phone etc. of unifying, and can be applied in multiple different practice and application.Some of them realize finance with business transaction, computer-aided design, communicate by letter, data storage and data warehouse, education etc.In addition, independent computer and other electronic equipments are connected into network environment will strengthen greatly their function. in a network environment, the user can exchange message, shares general storage file, reallocate resources, communicate by Email and video conference.Further, along with the appearance of radio communication, the computer of networking almost can with other any computers or electronic equipment communicates and exchange message, and need not they are linked together by the electric wire configures physical.
There are wireless client and an access point in wireless environment. the communication between client and access point will be propagated by public airspace; so this communication is visible to any people in this scope. for the privacy of protecting communication and the transferring content of communicating by letter, information normally needs to encrypt.In order to enable this ciphering process, will distribute a key for each client of using wireless network.
The key that the assurance client device can effectively receive particular network is also very important, and conversely, this network also will be by specific client device approval. and the user of this equipment agrees to communicate by this network also very important simultaneously. and therefore, must use the authentication protocol of certain form that equipment, network and user are authenticated.
Summary of the invention
Embodiment of the present invention technical problem to be solved is, a kind of authentication method is provided, and comprises the following steps: described client sends authentication request to the described webserver; The described webserver is determined a key and is generated a random number according to the physical address of described client; The described key of the described webserver and described random number generate the authentication code of described client.
Described authentication method is further comprising the steps of: the described webserver is sent to the described authentication code of its generation on described client.
Described client is sent to the described webserver with described authentication code when again connecting with the described webserver and authenticates, and completes authentication if the authentication code that generates first with the described webserver is identical.
Implement the embodiment of the present invention, have following beneficial effect:
The present invention carries out access and the long-range access of network with the common authentication database, not only can save the calculated load of client but also can reduce the calculated load of access point.
Embodiment
A kind of authentication method is characterized in that, comprises the following steps: described client sends authentication request to the described webserver; The described webserver is determined a key and is generated a random number according to the physical address of described client; The described key of the described webserver and described random number generate the authentication code of described client.
Described authentication method is further comprising the steps of: the described webserver is sent to the described authentication code of its generation on described client.
Described client is sent to the described webserver with described authentication code when again connecting with the described webserver and authenticates, and completes authentication if the authentication code that generates first with the described webserver is identical.

Claims (3)

1. an authentication method, is characterized in that, comprises the following steps:
Described client sends authentication request to the described webserver;
The described webserver is determined a key and is generated a random number according to the physical address of described client;
The described key of the described webserver and described random number generate the authentication code of described client.
2. authentication method according to claim 1, is characterized in that, and is further comprising the steps of: the described webserver is sent to the described authentication code of its generation on described client.
3. authentication method according to claim 1, it is characterized in that, described client is sent to the described webserver with described authentication code when again connecting with the described webserver and authenticates, and completes authentication if the authentication code that generates first with the described webserver is identical.
CN 201110378392 2011-11-24 2011-11-24 Authentication method Pending CN103139146A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 201110378392 CN103139146A (en) 2011-11-24 2011-11-24 Authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 201110378392 CN103139146A (en) 2011-11-24 2011-11-24 Authentication method

Publications (1)

Publication Number Publication Date
CN103139146A true CN103139146A (en) 2013-06-05

Family

ID=48498458

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 201110378392 Pending CN103139146A (en) 2011-11-24 2011-11-24 Authentication method

Country Status (1)

Country Link
CN (1) CN103139146A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107241725A (en) * 2017-07-14 2017-10-10 上海斐讯数据通信技术有限公司 WAP, wireless terminal connect the authentication method of WAP
CN107563207A (en) * 2017-08-04 2018-01-09 致象尔微电子科技(上海)有限公司 Encryption method, device and decryption method, device
CN107689964A (en) * 2017-09-28 2018-02-13 深圳市友华通信技术有限公司 The method of flush type WEB server anti-replay-attack
CN114760138A (en) * 2022-04-20 2022-07-15 深圳市昊洋智能有限公司 Video conference system security method and device based on cloud architecture

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107241725A (en) * 2017-07-14 2017-10-10 上海斐讯数据通信技术有限公司 WAP, wireless terminal connect the authentication method of WAP
CN107563207A (en) * 2017-08-04 2018-01-09 致象尔微电子科技(上海)有限公司 Encryption method, device and decryption method, device
CN107689964A (en) * 2017-09-28 2018-02-13 深圳市友华通信技术有限公司 The method of flush type WEB server anti-replay-attack
CN107689964B (en) * 2017-09-28 2020-10-23 深圳市友华通信技术有限公司 Method for preventing replay attack of embedded WEB server
CN114760138A (en) * 2022-04-20 2022-07-15 深圳市昊洋智能有限公司 Video conference system security method and device based on cloud architecture
CN114760138B (en) * 2022-04-20 2024-02-13 深圳市昊洋智能有限公司 Video conference system safety method and device based on cloud architecture

Similar Documents

Publication Publication Date Title
CN106453330B (en) A kind of identity authentication method and system
US20170270285A1 (en) Security system for verification of user credentials
CN108234443B (en) Subscription method, system and computer readable storage medium
CN102625294B (en) Method for managing mobile service by taking universal serial bus (USB) as virtual subscriber identity module (SIM) card
CN103023657B (en) Security verification system based on distributed network transaction
CN103067160A (en) Method and system of generation of dynamic encrypt key of encryption secure digital memory card (SD)
CN103037366B (en) Mobile phone users authentication method based on asymmetric cryptographic technique and mobile terminal
AU2012367314A1 (en) Secure peer discovery and authentication using a shared secret
CN104967597A (en) Third-party application message authentication method and system based on secure channel
CN104168304A (en) System and method for single-sign-on in virtual desktop infrastructure environment
CN102624728A (en) Method and system for carrying out whole-network login authentication by utilizing registered website user information
CN105764051B (en) Authentication method, authentication device, mobile device and server
Saini et al. E2EE for data security for hybrid cloud services: a novel approach
Mattam et al. Architecture for automated student attendance
CN114154194A (en) Information sharing method, device and system
CN104283680A (en) Data transmission method, client side, server and system
US20230104852A1 (en) Anonymous authentication system and methods for obscuring authentication information in networked computing systems
CN103139146A (en) Authentication method
CN103139210A (en) Method of safety authentication
CN201788511U (en) Safety information exchange device
CN112100145B (en) Digital model sharing learning system and method
CN117395077A (en) Encryption processing method and device for access request, computer equipment and storage medium
CN103581202B (en) The trade company of identity-based authentication platform makes board cross-certification method
CN102833243A (en) Communication system making use of fingerprint information and application of communication system
CN106161366A (en) The method and system that a kind of SSL of minimizing takes up room

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20130605