CN104010306A - Mobile device user identity authentication system and method - Google Patents

Mobile device user identity authentication system and method Download PDF

Info

Publication number
CN104010306A
CN104010306A CN201410202442.4A CN201410202442A CN104010306A CN 104010306 A CN104010306 A CN 104010306A CN 201410202442 A CN201410202442 A CN 201410202442A CN 104010306 A CN104010306 A CN 104010306A
Authority
CN
China
Prior art keywords
mobile device
service ticket
user identity
authentication
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410202442.4A
Other languages
Chinese (zh)
Inventor
寇锘
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201410202442.4A priority Critical patent/CN104010306A/en
Publication of CN104010306A publication Critical patent/CN104010306A/en
Pending legal-status Critical Current

Links

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to a mobile device user identity authentication system and a method for implementing the system. The system comprises a mobile device, a general computer, an authentication center and an authentication device. The authentication center confirms the identity of an operator through the general computer and the authentication device, the mobile device obtains a certificate of the identity from the authentication center, an authentication certificate protecting module can protect the certificate of the identity in the mode of setting passwords, and therefore the identity of a mobile device user can be ensured.

Description

A kind of mobile device user's identity authorization system and method
Technical field
The present invention relates to safety certification field, be specifically related to a kind of mobile device user identity authorization system and method.
Background technology
Nowadays mobile phone application is more and more universal, it is more and more wider that mobile phone is applied the scope relating to, not only as communication equipment, also be applied in comprise such as Games Software download, mobile-phone payment, reservation register, the aspect such as ticket is scheduled to, but a lot of mobile phones need to carry out authentication in the time of application, avoid a lot of unnecessary troubles with this, particularly carry out the application that Mobile Phone Consumption etc. relates to safety of payment aspect.
Certification is to confirm that by the third party that can fully trust certain product once qualification or service meet the activity of specific criteria or regulatory documents.Authentication is the process of confirming operator's identity in computer network.Authentication can be divided into the certification between certification and main frame and the main frame between user and main frame, certification between user and main frame can be based on following one or several factor: the thing known to user: such as password, password etc., user gathers around anything, such as seal, smart card (as credit card etc.); The biological characteristic that user has: such as fingerprint, sound, retina, signature, person's handwriting etc.
Authentication on computer is very perfect at present, particularly the dynamic password of bank, U shield is universal, greatly strengthen the fail safe aspect online payment, but but there is very large shortcoming as collected authentication in other mobile device, only guarantee the identity of mobile device, in the production application that could more effectively various mobile devices be dropped into.
Summary of the invention
For addressing the above problem; first the present invention has related to a kind of mobile device user identity authorization system; comprise mobile device and authentication center; described authentication center is for providing Service Ticket to described mobile device; described mobile device is provided with Service Ticket application module, for described Service Ticket is obtained, stored and protects.
Preferably, described mobile device obtains Service Ticket by all-purpose computer.
In above-mentioned arbitrary scheme, preferably, described all-purpose computer obtains the certification of authentication center by authenticating device.
In above-mentioned arbitrary scheme, preferably, described authenticating device is the USB device that mobile certificate is installed.
In above-mentioned arbitrary scheme, preferably, described authenticating device is dynamic password token.
In above-mentioned arbitrary scheme, preferably, described authenticating device is China second-generation identity card.
In above-mentioned arbitrary scheme, preferably, described authenticating device is IC-card.
In above-mentioned arbitrary scheme, preferably, described Service Ticket application module comprises Service Ticket acquisition module, Service Ticket memory module and Service Ticket protection module.
In above-mentioned arbitrary scheme, preferably, described mobile device obtains Service Ticket by described Service Ticket acquisition module from described all-purpose computer.
In above-mentioned arbitrary scheme, preferably, described all-purpose computer obtains mobile device hardware identification number and offers authentication center.
In above-mentioned arbitrary scheme, preferably, described authentication center encrypts taking described hardware identification number as Service Ticket.
In above-mentioned arbitrary scheme, preferably, described Service Ticket acquisition module obtains the Service Ticket on all-purpose computer by scanning Quick Response Code.
In above-mentioned arbitrary scheme preferably, when described mobile device is applied in the field that need to confirm device operator personally identifiable information from Service Ticket memory module invokes authentication voucher.
In above-mentioned arbitrary scheme, preferably, the described field that need to confirm device operator personally identifiable information is mobile-phone payment.
In above-mentioned arbitrary scheme, preferably, register for preengaging in the described field that need to confirm device operator personally identifiable information.
In above-mentioned arbitrary scheme, preferably, during from described Service Ticket memory module invokes authentication voucher, need input password.
In above-mentioned arbitrary scheme, preferably, described password arranges and is stored and protected by described Service Ticket protection module in the time that mobile device obtains Service Ticket first.
In above-mentioned arbitrary scheme, preferably, it is encrypting and authenticating voucher that described mobile device obtains Service Ticket, with the hardware identification number deciphering of mobile device.
In above-mentioned arbitrary scheme, preferably, decipher and read identifier and realize in Same Way.
In above-mentioned arbitrary scheme, preferably, the in the situation that inputting password mistake in specific times, deletes described Service Ticket protection module described Service Ticket.
In above-mentioned arbitrary scheme, preferably, described specific times is set by described Service Ticket protection module.
In above-mentioned arbitrary scheme, preferably, described authentication center is the mechanism that can confirm personal identification.
In above-mentioned arbitrary scheme, preferably, the described mechanism that can confirm personal identification comprises bank, CA center, government organs and public security department.
In above-mentioned arbitrary scheme, preferably, described all-purpose computer obtains the certification of authentication center by static password mode.
In above-mentioned arbitrary scheme, preferably, described mobile device obtains the certification of authentication center by authenticating device.
In above-mentioned arbitrary scheme, preferably, described mobile device obtains the certification of authentication center by static password mode.
Another aspect of the present invention has related to a kind of mobile device user identity identifying method, and the system of implementing the method comprises mobile device and authentication center, specifically comprises the following steps:
S1, mobile device obtain Service Ticket;
S2, identity documents is set accesses to your password;
S3, by Service Ticket protection module, Service Ticket is protected.
Preferably, in described step S1, mobile device obtains Service Ticket by all-purpose computer, and mobile device obtains described Service Ticket from all-purpose computer afterwards.
In above-mentioned arbitrary scheme, preferably, mobile device obtains described Service Ticket by the form of scanning Quick Response Code from all-purpose computer, specifically comprises the following steps:
A1, mobile device provide hardware identification number to all-purpose computer;
A2, by all-purpose computer to authentication center send hardware identification number;
A3, encrypted as Service Ticket as password taking hardware identification number by authentication center;
A4, mobile device obtain the Service Ticket after encryption;
A5, mobile device are deciphered Service Ticket with hardware identification number.
In above-mentioned arbitrary scheme, preferably, in described steps A 5, decipher and read identifier and realize in Same Way.
In above-mentioned arbitrary scheme, preferably, in described step S2, by Service Ticket protection module, password is set Service Ticket is protected.
In above-mentioned arbitrary scheme, preferably, in described step S3, input password mistake in set point number time, delete the Service Ticket in mobile device by described Service Ticket protection module.
In above-mentioned arbitrary scheme, preferably, described Service Ticket is obtained from authentication center again by described mobile device after destroying.
In above-mentioned arbitrary scheme, preferably, described all-purpose computer carrys out access authentication center certification by authenticating device.
In above-mentioned arbitrary scheme, preferably, described all-purpose computer carrys out access authentication center certification by static password mode.
In above-mentioned arbitrary scheme, preferably, in described step S1, mobile device carrys out access authentication voucher by authenticating device.
In above-mentioned arbitrary scheme, preferably, in described step S1, mobile device is by static password mode access authentication voucher.
Brief description of the drawings
Fig. 1 is according to the schematic diagram of a preferred embodiment of mobile device user identity identifying method of the present invention.
Fig. 2 is according to the mobile device of another preferred embodiment of mobile device user identity identifying method of the present invention and authentication center's Direct Communication flow chart.
Embodiment
Below in conjunction with accompanying drawing with preferred embodiment the present invention is described in further detail.
Embodiment 1:
For addressing the above problem; first the present invention relates to a kind of mobile device user identity authorization system; comprise mobile device; described authentication center is for providing Service Ticket to described mobile device; described mobile device is provided with Service Ticket application module, for described Service Ticket is obtained, stored and protects.
In the present embodiment, described mobile device user identity authorization system also comprises an all-purpose computer, and described mobile device obtains identity documents by this computer.
Described all-purpose computer obtains the certification of authentication center by authenticating device, described authenticating device is as U shield or dynamic password.
In the present embodiment, described Service Ticket application module comprises Service Ticket acquisition module, Service Ticket memory module and Service Ticket protection module, and described mobile device obtains Service Ticket by described Service Ticket acquisition module from described all-purpose computer.
In the present embodiment, first mobile device provides the hardware identification number of mobile device to all-purpose computer, and application authentication voucher, all-purpose computer is after obtaining information, think that authentication center sends hardware identification number and application authentication voucher, Service Ticket is provided and taking the mobile device hardware identification obtained number as password, this Service Ticket is encrypted by authentication center, offer afterwards all-purpose computer, the Service Ticket after encrypting is offered mobile device by all-purpose computer, mobile device by decrypted program with read identifier and be arranged in same method and realize, hardware identification number with mobile device is decrypted encrypting and authenticating voucher.
In the present embodiment, described Service Ticket acquisition module obtains the Service Ticket on all-purpose computer by scanning Quick Response Code.
When described mobile device is applied in the field that need to confirm device operator personally identifiable information from Service Ticket memory module invokes authentication voucher, such as mobile-phone payment, reservation are registered, the aspect such as car reservation.
In the present embodiment, authentication center is the mechanism that can confirm personal identification, comprises bank, CA center, government organs and public security department, and personal authentication apparatus comprises U shield, certificate, password card.
Or for being China second-generation identity card, IC-card.
In the present embodiment, mobile device is obtaining after Service Ticket, by Service Ticket protection module prompting user, password is set, and preserves afterwards this password, in order to Service Ticket is protected.
The effect of password is, when user uses Service Ticket at every turn, capital is required to input password, in the time that Password Input is correct, the Service Ticket application module of mobile device reads Service Ticket and applies, if password is input error repeatedly, delete this Service Ticket, repeatedly being set by user here.
Service Ticket, can be by mobile device from newly carrying out obtaining of Service Ticket after deletion.
Another aspect of the present invention relates to a kind of mobile device user identity identifying method, and the system of implementing the method comprises mobile device, comprises the following steps:
S1, mobile device obtain Service Ticket;
S2, identity documents is set accesses to your password;
S3, by Service Ticket protection module, Service Ticket is protected.
In described step S1, mobile device obtains Service Ticket by all-purpose computer, and mobile device obtains described Service Ticket from all-purpose computer afterwards, as shown in Figure 1, specifically comprises the following steps:
A1, mobile device provide hardware identification number to all-purpose computer;
A2, by all-purpose computer to authentication center send hardware identification number;
A3, encrypted as Service Ticket as password taking hardware identification number by authentication center;
A4, mobile device obtain the Service Ticket after encryption;
A5, mobile device are deciphered Service Ticket with hardware identification number.
In described steps A 5, decipher and read identifier and realize in Same Way.
Service Ticket sends to all-purpose computer end with the form of Quick Response Code, obtains described Service Ticket afterwards by mobile device by the form of scanning Quick Response Code from all-purpose computer.
When obtaining Service Ticket; by Service Ticket protection module, password being set protects Service Ticket; and be defined in when set point number is interior inputs password mistake; delete the Service Ticket in mobile device by described Service Ticket protection module; described Service Ticket is obtained from authentication center again by described mobile device after destroying.
In the present embodiment, described all-purpose computer carrys out access authentication center certification by authenticating device.
In the present embodiment, described identity documents is Quick Response Code or character string, in described step S3, after identity documents is set accesses to your password, while using this voucher, need to input password.And input password mistake in effective degree time, destroy identity documents, described identity documents is obtained from authentication center again by described mobile device after destroying, and described effective degree is three times.
Taking mobile-phone payment as example, described mobile device is mobile phone, for the user who consumes by computer, computer is because be provided with safety certification software or safety certificate equipment, so its consumption and payment is comparatively safe, but mobile phone but can not carry out safety certification as computer in consumption, and equipment safe to carry is also inconvenient simultaneously, therefore necessary mobile phone is carried out to equipment identities certification in advance, be convenient to pay.
Computer is by safety certification software being installed or being obtained the authentication of paying centre with safety certificate equipment, such as SMS certification, Network Bank security inspection, u shield etc., specific as follows.
SMS certification: refer to that client, using identity validation instrument to carry out in transaction confirmation, coordinates a kind of trade confirmation mode of checking with SMS.When client opens after SMS authentication function, in the time carrying out foreign payment, the password card client of e-bank will receive password coordinate, and U shield client will receive identifying code.Open mobile phone short message verification, change short-message verification cell-phone number for client provides self-service, cancel mobile phone short message verification, the functions such as mobile phone short message verification nil-norm are set.
The little e safety detection that industrial and commercial bank provides for client for Web bank, assist the online killing of client may affect the service of the computer espionage software of its safe handling Web bank, adopt international advanced security engine, utilize the ActiveX of Microsoft technology, by the mode of IE browser downloads little e safety detection control and virus signature, realize killing Web bank spyware, detect the functions such as computer leak.
Industrial and commercial bank releases and obtains the customer's certificate USBkey of national patent, it is U shield, it is the high-level security tool of handling Internet-based banking services that industrial and commercial bank provides for client, for the instrument of Web bank's electronic signature and digital authenticating, its built-in miniature smartcard processor, adopt 1024 asymmetric key algorithms to online data be encrypted, deciphering and digital signature, guarantee confidentiality, authenticity, integrality and the non-repudiation of online transaction.
E-bank's password card: refer to the card that is printed on some character strings with matrix form, the corresponding unique coordinate of each character string, be industrial and commercial bank in order to meet the vast user's of e-bank requirement, consider fail safe and cost factor and released a brand-new e-bank's security tool.
Dynamic password, the safest identification authentication mode at present,, be also a kind of dynamic password.
E-token dynamic password card is the hand-held terminal that is used for generating dynamic password of client, main flow based on time synchronizing method, a dynamic password of conversion in every 60 seconds, password is once effective, it produces the mode that 6 dynamic digitals carry out one-time pad and authenticates.
The payment shield, the payment control etc. that also have some payment providers to provide.
Before mobile-phone payment, the idiographic flow of authentication is as follows:
First all-purpose computer is provided with personal authentication apparatus, as U shield, password card, certificate etc., here, certification, to confirm that by the third party that can fully trust certain product once qualification or service meet the activity of specific criteria or regulatory documents, authentication center comprises bank accordingly, government organs, public security system etc., afterwards, all-purpose computer is initiated authentication request to authentication center, authentication center confirms operator's identity information by authenticating device, then authentication center provides authentication voucher to all-purpose computer again, described Service Ticket can be Quick Response Code or character string, finally obtain this identity documents by mobile device.Here, mobile device can directly obtain above-mentioned character string or scanning Quick Response Code etc.
In the present embodiment, after mobile device acquisition identity documents, at once need that identity documents is set and access to your password, in order to protect this voucher; in the time of application; while being the mobile-phone payment of the present embodiment, need input to access to your password, can prove personally identifiable information to paying centre.
Meanwhile, cryptoguard aspect has also obtained reinforcement, while accessing to your password mistake, destroys this voucher in input repeatedly, here be repeatedly input as password mistake effective degree, can be set by the user, also can be specified by authentication center.
In the present embodiment, authenticating mobile device by authenticating device is to arrange as the principle of the authentication means of computer based on authenticating device, personal authentication apparatus is a kind of chip of built-in integrated circuit, in chip, there are the data relevant to user identity, smart card by special device fabrication, is not reproducible hardware by special manufacturer.Smart card is carried by validated user, smart card must be inserted to special card reader and read information wherein, with the identity of authentication of users when login.
Smart card authentication is to ensure that by smart card hardware is not reproducible user identity can be by not counterfeit.
Embodiment 2:
Similar to embodiment 1, be not both, in the present embodiment, authentication center, by the general-purpose computations person's identity of confirming mobile device operation by personal authentication apparatus, and is only directly to authenticate by user cipher or identity card.
In the present embodiment, be predefined for example with ticket, specifically comprise the following steps:
First all-purpose computer is provided with personal identity card digital certificate, certification, to confirm that by the third party that can fully trust certain product once qualification or service meet the activity of specific criteria or regulatory documents, authentication center's public security system in the present embodiment, afterwards, all-purpose computer is initiated authentication request to public security system, public security system is confirmed operator's identity information by reading user's ID card information, then provide authentication voucher to all-purpose computer again, described Service Ticket can be Quick Response Code or character string, finally obtain this identity documents by mobile device.Here, mobile device can directly obtain above-mentioned character string or scanning Quick Response Code etc.
In the present embodiment, with embodiment 1, after mobile device acquisition identity documents, at once need that identity documents is set and access to your password; in order to protect this voucher, in when application, when the mobile-phone payment of the present embodiment; need input to access to your password, can prove personally identifiable information to paying centre.
Meanwhile, cryptoguard aspect has also obtained reinforcement, while accessing to your password mistake, destroys this voucher in input repeatedly, here be repeatedly input as password mistake effective degree, can be set by the user, also can be specified by authentication center.
In the present embodiment, carrying out authenticating device by identity card or user cipher is the identity authorization system based on the Internet, and VIEID is one of instrument of Internet authentication, is also one of basic comprising of Future Internet infrastructure.VIEID is the network identification card being commonly called as, and identifies the instrument of user identity in internet information world, for identifying the identity of communication each side in network communication and showing our identity or certain qualification.User's password is set by user oneself.In the time of network entry, input correct password, computer just thinks that operator is exactly validated user.In fact, because many users forget Password in order preventing, often to adopt the character string of easily being guessed such as birthday, telephone number etc. as password, or password to be copied and on paper, is placed on one and identifies oneself safe place, be easy to like this cause password leakage.If password is static data, in proof procedure, need in calculator memory, may in trojan horse program or network, be intercepted and captured with transmitting procedure.Therefore, static password mechanism is use or dispose all very simple.
Embodiment 3:
Similar to embodiment 1, difference is that mobile communication equipment is directly initiated authentication request to authentication center, after authenticated center certification, provides identity documents, as shown in Figure 2.
In the present embodiment, mobile device is provided with personal authentication apparatus, as U shield, password card, certificate etc., afterwards, mobile device is directly initiated authentication request to authentication center without computer, authentication center confirms operator's identity information by authenticating device, more then authentication center provides authentication voucher to mobile device, and described Service Ticket can be Quick Response Code or character string.
In the present embodiment, with embodiment 1, after mobile device acquisition identity documents, at once need that identity documents is set and access to your password; in order to protect this voucher, in when application, when the mobile-phone payment of the present embodiment; need input to access to your password, can prove personally identifiable information to paying centre.
Meanwhile, cryptoguard aspect has also obtained reinforcement, while accessing to your password mistake, destroys this voucher in input repeatedly, here be repeatedly input as password mistake effective degree, can be set by the user, also can be specified by authentication center.Voucher is destroyed rear mobile device can initiate authentication request to authentication center again, obtain identity documents.
Embodiment 4:
Similar to embodiment 1,2,3, difference is, described mobile device is not installed personal authentication apparatus, do not pass through all-purpose computer, and directly initiate authentication request to authentication center, obtain identity documents yet, as the ID card information in embodiment 2, this information can directly send to authentication center as personally identifiable information, carries out authentication by authentication center, and authentication voucher is provided.
Certification refers to by certification authority proves that product, service, management system meet the conformity assessment activity of Compulsory Feature or the standard of correlation technique specification, correlation technique specification.
Certification comprises system certification and the large class of product certification two, mobile device certification is product certification, the enterprise that system certification is general can do, also be one and allow enterprise or the company relieved certification of client to oneself, such as ISO9001 quality system certification, price general charged decides with the number of enterprise or company's number; Product certification is more extensive comparatively speaking, and the product of various different sizes and different product certification price are all different, and their purposes is also different certainly, such as the certification of CCC national compulsory and CE European Union safety certification.
If authentication center, to the authentication ids password information confirmation of sending, provides identity documents to this mobile device, by mobile device, identity documents is set afterwards and accesses to your password.
With embodiment 1, if the account of inputting in effective degree and password are not right, voucher is destroyed, and solution is now still for again authenticating mobile device from newly obtaining authentication ids password by the approach of embodiment 1,2,3 or the present embodiment.
Mobile device is by computer or by authenticating device or directly carry out authentication, thereby mobile device is carried out to identity binding, and the use of more effective, safe promotion equipment has facilitated the management of individual, enterprise.
It should be noted that; comprise any one and the combination in any thereof in above-described embodiment according to mobile device user identity authorization system of the present invention and method; but embodiment recited above is described the preferred embodiment of the present invention; not the scope of the invention is limited; design under spiritual prerequisite not departing from the present invention; various distortion and improvement that the common engineers and technicians in this area make technical scheme of the present invention, all should fall in the definite protection range of claims of the present invention.

Claims (10)

1. a mobile device user identity authorization system; comprise mobile device; it is characterized in that: also comprise authentication center; for providing Service Ticket to described mobile device; described mobile device is provided with Service Ticket application module, for described Service Ticket is obtained, stores, protected and uses.
2. mobile device user identity authorization system as claimed in claim 1, is characterized in that: described mobile device obtains Service Ticket by all-purpose computer.
3. mobile device user identity authorization system as claimed in claim 2, is characterized in that: described all-purpose computer obtains the certification of authentication center by authenticating device.
4. mobile device user identity authorization system as claimed in claim 3, is characterized in that: described authenticating device is the USB device that digital certificate is installed.
5. mobile device user identity authorization system as claimed in claim 3, is characterized in that: described authenticating device is dynamic password token.
6. mobile device user identity authorization system as claimed in claim 3, is characterized in that: described authenticating device is China second-generation identity card.
7. mobile device user identity authorization system as claimed in claim 3, is characterized in that: described authenticating device is IC-card.
8. mobile device user identity authorization system as claimed in claim 7, is characterized in that: described Service Ticket application module comprises Service Ticket acquisition module, Service Ticket memory module and Service Ticket protection module.
9. mobile device user identity authorization system as claimed in claim 8, is characterized in that: described mobile device obtains Service Ticket by described Service Ticket acquisition module from described all-purpose computer.
10. a mobile device user identity identifying method, the system of implementing the method comprises mobile device and authentication center, it is characterized in that comprising the following steps:
S1, mobile device obtain Service Ticket;
S2, identity documents is set accesses to your password;
S3, by Service Ticket protection module, Service Ticket is protected.
CN201410202442.4A 2014-05-14 2014-05-14 Mobile device user identity authentication system and method Pending CN104010306A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410202442.4A CN104010306A (en) 2014-05-14 2014-05-14 Mobile device user identity authentication system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410202442.4A CN104010306A (en) 2014-05-14 2014-05-14 Mobile device user identity authentication system and method

Publications (1)

Publication Number Publication Date
CN104010306A true CN104010306A (en) 2014-08-27

Family

ID=51370767

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410202442.4A Pending CN104010306A (en) 2014-05-14 2014-05-14 Mobile device user identity authentication system and method

Country Status (1)

Country Link
CN (1) CN104010306A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105072136A (en) * 2015-09-06 2015-11-18 李宏仲 Method and system for security authentication between devices based on virtual drive
CN105591744A (en) * 2014-10-24 2016-05-18 金联汇通信息技术有限公司 Network real-name authentication method and system
CN109922042A (en) * 2019-01-21 2019-06-21 北京邮电大学 The sub-key management method and system of loss device
CN115296814A (en) * 2022-07-25 2022-11-04 浪潮云信息技术股份公司 Signature verification method based on user

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105591744A (en) * 2014-10-24 2016-05-18 金联汇通信息技术有限公司 Network real-name authentication method and system
CN105591744B (en) * 2014-10-24 2019-03-05 金联汇通信息技术有限公司 A kind of genuine cyber identification authentication method and system
CN105072136A (en) * 2015-09-06 2015-11-18 李宏仲 Method and system for security authentication between devices based on virtual drive
CN105072136B (en) * 2015-09-06 2018-02-09 李宏仲 A kind of equipment room safety certifying method and system based on virtual drive
CN109922042A (en) * 2019-01-21 2019-06-21 北京邮电大学 The sub-key management method and system of loss device
CN109922042B (en) * 2019-01-21 2020-07-03 北京邮电大学 Method and system for managing sub-keys of lost equipment
CN115296814A (en) * 2022-07-25 2022-11-04 浪潮云信息技术股份公司 Signature verification method based on user

Similar Documents

Publication Publication Date Title
US11991175B2 (en) User authentication based on device identifier further identifying software agent
JP6264674B2 (en) Authentication system and method using QR code
JP5601729B2 (en) How to log into a mobile radio network
CN102546171B (en) Secure element authentication method
US8843757B2 (en) One time PIN generation
JP5050066B2 (en) Portable electronic billing / authentication device and method
ES2599985T3 (en) Validation at any time for verification tokens
JP5895252B2 (en) Method for protecting a communication terminal connected with a terminal user identification information module
US8996867B2 (en) Method and device for end-user verification of an electronic transaction
TW201741922A (en) Biological feature based safety certification method and device
EP3577851B1 (en) Methods and systems for securely storing sensitive data on smart cards
CN1956016B (en) Storage media issuing method
CN109039652B (en) Digital certificate generation and application method
EP2690840B1 (en) Internet based security information interaction apparatus and method
CN101140605A (en) Data safety reading method and safety storage apparatus thereof
US20170337553A1 (en) Method and appartus for transmitting payment data using a public data network
WO2005117527A2 (en) An electronic device to secure authentication to the owner and methods of implementing a global system for highly secured authentication
CN104010306A (en) Mobile device user identity authentication system and method
TWI753102B (en) Real-name authentication service system and real-name authentication service method
JP5923727B2 (en) Information processing system
KR20160008012A (en) User authentification method in mobile terminal
TWI677842B (en) System for assisting a financial card holder in setting password for the first time and method thereof
KR20170082307A (en) System and method for Notifying Certificate Authentication Use through Multiple Agencies
JP2006323691A (en) Authentication device, registration device, registration method and authentication method
CN110232282B (en) Electronic signature method and system of fire-fighting checklist

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20140827

WD01 Invention patent application deemed withdrawn after publication