CN104468582B - Authentication and authorization method and system for user information - Google Patents

Authentication and authorization method and system for user information Download PDF

Info

Publication number
CN104468582B
CN104468582B CN201410764212.7A CN201410764212A CN104468582B CN 104468582 B CN104468582 B CN 104468582B CN 201410764212 A CN201410764212 A CN 201410764212A CN 104468582 B CN104468582 B CN 104468582B
Authority
CN
China
Prior art keywords
authentication
identification information
mobile device
authorization
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410764212.7A
Other languages
Chinese (zh)
Other versions
CN104468582A (en
Inventor
贾小龙
鲍文彬
谢涛令
张徵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HIERSTAR (SUZHOU) Ltd
Original Assignee
HIERSTAR (SUZHOU) Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HIERSTAR (SUZHOU) Ltd filed Critical HIERSTAR (SUZHOU) Ltd
Priority to CN201410764212.7A priority Critical patent/CN104468582B/en
Publication of CN104468582A publication Critical patent/CN104468582A/en
Application granted granted Critical
Publication of CN104468582B publication Critical patent/CN104468582B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The invention provides a method and a system for authenticating and authorizing user information, wherein the method for authenticating and authorizing comprises the following steps: the mobile equipment detects a wireless communication signal sent by the authentication equipment; when the wireless communication signal detected by the mobile equipment meets a preset condition, acquiring first identification information from authentication equipment; the mobile equipment sends an authorization request to the server according to the first identification information; the server carries out identity authentication on the mobile equipment according to the authorization request; when the identity verification passes, the server sends an authorization response message to the authentication equipment; the authentication device authenticates the mobile device according to the authorization response message. Therefore, the authentication and authorization method and the authentication and authorization system for the user information provided by the invention improve the security and the convenience of the authentication and authorization of the user information through the authentication and authorization of the first identifier.

Description

Authentication and authorization method and system for user information
Technical Field
The present invention relates to the field of communications, and in particular, to a method and a system for authenticating and authorizing user information.
Background
Currently, a user terminal uses a plaintext or a two-dimensional code as authorization identification information, a mobile device and the user terminal can communicate with each other in a wired or wireless manner, and after the mobile device obtains the authorization identification information of the user terminal, the user terminal is verified and authorized to meet application requirements of the user terminal. For example, the user terminal uses the two-dimensional code as authorization information, the mobile device is provided with an application service end, a scanning instruction for acquiring the two-dimensional code authorization information in the application service end is clicked, and the two-dimensional code authorization information of the user terminal is scanned through a camera of the mobile device; after the two-dimension code authorization information is scanned, the user terminal is verified and authorized, and the user terminal can authorize the user terminal to log in through a mobile phone customer service end; and after the verification authorization login passes, the user terminal successfully logs in and carries out subsequent operation on the user terminal.
However, the above authentication authorization has at least the following disadvantages: the user terminal uses the plaintext or the two-dimensional code as the authorization information, which is very unsafe and is not beneficial to the authorized login of some systems with higher security level.
Disclosure of Invention
The invention provides a method and a system for authenticating and authorizing user information, which are used for realizing the safe login of a user information system.
In one aspect, the present invention provides an authentication and authorization method for user information, where the authentication and authorization method includes:
the mobile equipment detects a wireless communication signal sent by the authentication equipment;
when the mobile device detects the wireless communication signal, acquiring first identification information from the authentication device;
the mobile equipment sends an authorization request to a server according to the first identification information;
the server carries out identity authentication on the mobile equipment according to the authorization request;
when the identity verification passes, the server sends an authorization response message to the authentication equipment;
and the authentication device authenticates the mobile device according to the authorization response message.
Preferably, before the first identification information is acquired from the authentication device, the authentication authorization method further includes: and the server sends preset first identification information to the authentication equipment.
Preferably, the authorization request includes first identification information and first user information stored within the mobile device; the server comprises a plurality of preset user information; the server, according to the authorization request, specifically performing identity authentication on the mobile device as follows:
matching the first user information with a plurality of preset user information respectively;
when the first user information is successfully matched with any preset user information, the server verifies the first identification information;
and when the first identification information passes the verification, the server passes the identity verification of the mobile equipment.
Preferably, the authentication authorization method further includes, when the identity authentication is not passed, the server sending a denial message to the authentication device.
Preferably, when the wireless communication signal detected by the mobile device satisfies a preset condition, the acquiring first identification information from the authentication device specifically includes:
when the mobile equipment detects the wireless communication signal, the mobile equipment is connected with the authentication equipment according to the signal intensity of the wireless communication signal;
the mobile device obtains the distance between the mobile device and the authentication device or the moving direction of the mobile device relative to the authentication device through a wireless communication mode, and when the distance and the moving direction meet preset conditions, the mobile device acquires the first identification information from the authentication device.
Preferably, before the sending the authorization request to the server, the authentication and authorization method further includes: the mobile equipment is in wireless connection with user equipment;
wherein the user equipment is bound with the mobile equipment in advance;
the user equipment includes: identity document, bank card, entrance guard card.
Preferably, after acquiring the first identification information from the authentication device, the method further includes: the mobile equipment sends an acquisition request to the user equipment, and acquires second user information stored in the user equipment, so that the second user information and the first identification information are carried by the mobile equipment in the authorization request.
Preferably, the wireless communication signal comprises: wireless bluetooth communication signals, wireless near field communication signals; when the mobile device detects the wireless communication signal, the acquiring of the first identification information from the authentication device specifically includes:
and the mobile equipment acquires the first identification information from the authentication equipment in a wireless Bluetooth communication mode or a wireless near field communication mode.
Preferably, when the authentication is passed, the method further comprises:
and the server sends prompt information of successful authorization to the mobile equipment.
In another aspect, the present invention provides an authentication and authorization system for user information, the authentication and authorization system comprising: a mobile device, an authentication device, and a server;
the mobile device is used for detecting a wireless communication signal sent by the authentication device;
the mobile device is further configured to, upon detecting the wireless communication signal, obtain first identification information from the authentication device;
the mobile device is used for sending an authorization request to a server according to the first identification information;
the server is used for carrying out identity authentication on the mobile equipment according to the authorization request;
the server is also used for sending an authorization response message to the authentication equipment when the identity verification is passed;
the authentication device is further configured to authenticate the mobile device based on the authorization response message.
Preferably, the server is further configured to send preset first identification information to the authentication device.
Preferably, the authorization request includes first identification information and first user information stored within the mobile device; the server comprises a plurality of preset user information; the server is specifically configured to:
matching the first user information with a plurality of preset user information respectively;
when the first user information is successfully matched with any preset user information, the server verifies the first identification information;
and when the first identification information passes the verification, the server passes the identity verification of the mobile equipment.
Preferably, the server is further configured to send a denial message to the authentication device when the authentication fails.
Preferably, the mobile device is specifically adapted to,
when the mobile equipment detects the wireless communication signal, the mobile equipment is connected with the authentication equipment according to the signal intensity of the wireless communication signal;
the mobile device obtains the distance between the mobile device and the authentication device or the moving direction of the mobile device relative to the authentication device through a wireless communication mode, and when the distance and the moving direction meet preset conditions, the mobile device acquires the first identification information from the authentication device.
Preferably, the authentication and authorization system further comprises user equipment; the mobile device is further configured to wirelessly connect with the user equipment;
wherein the user equipment is bound with the mobile equipment in advance;
the user equipment includes: identity document, bank card, entrance guard card.
Preferably, after the first identification information is acquired from the authentication device, the mobile device is further configured to send an acquisition request to the user equipment, and acquire second user information stored in the user equipment, so that the second user information and the first identification information are carried by the mobile device in the authorization request.
Preferably, the wireless communication signal comprises: wireless bluetooth communication signals, wireless near field communication signals; the mobile device is specifically configured to acquire the first identification information from the authentication device in a wireless bluetooth communication manner or a wireless near field communication manner.
Preferably, the server is further configured to send a prompt message indicating that the authorization is successful to the mobile device when the authentication is passed.
Therefore, according to the authentication and authorization method and system for the user information provided by the invention, the first identifier is encrypted, the mobile device reads the second user information stored in the user device by adopting off-line communication, and the security and the convenience of the authentication and authorization of the user information are improved by the authentication and authorization of the first identifier.
Drawings
Fig. 1 is a flowchart of a method for authenticating and authorizing user information according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an authentication and authorization system for user information according to a second embodiment of the present invention.
Detailed Description
The technical solution of the present invention is further described in detail by the accompanying drawings and embodiments.
Example one
Fig. 1 is a flowchart of an authentication and authorization method for user information according to an embodiment of the present invention.
As shown in fig. 1, an authentication and authorization method for a user according to an embodiment of the present invention includes the following steps:
in step 101, the mobile device detects a wireless communication signal sent by the authentication device.
In particular, the mobile device may include a mobile phone, a tablet computer, and the like; the authentication device can comprise an information authorization control terminal such as a card reader; the wireless communication signal may be a wireless bluetooth communication signal, a wireless near field communication signal, or other wireless communication signal.
When the mobile device detects that the signal strength of the wireless communication signal meets a preset condition, the mobile device can sense the authentication device.
In a specific embodiment, after the mobile device enters the area served by the authentication device and detects the wireless bluetooth communication signal or the wireless near field communication signal sent by the authentication device, the authentication device is induced through a corresponding wireless bluetooth communication mode, a wireless near field communication mode or other wireless communication modes.
Step 102, when the authentication device is detected, obtaining first identification information from the authentication device.
Specifically, after the mobile device detects a wireless communication signal, wirelessly connecting with the authentication device according to the signal strength of the wireless communication signal; when the mobile equipment obtains the distance between the mobile equipment and the authentication equipment, the moving direction of the mobile equipment relative to the authentication equipment or other conditions in a wireless communication mode and meets a preset condition threshold, the mobile equipment obtains first identification information from the authentication equipment. The first identification information is unique identification information preset in the server and corresponding to the device, and the first identification information may be an authentication serial number or authentication password information such as two-dimensional code information.
A server monitors a plurality of authentication devices, presets a plurality of unique identification information, and respectively sends the identification information to the authentication devices.
The mobile device obtains the signal strength of the wireless communication signal, the position information of the mobile device and the authentication device, or the direction information between the mobile device and the authentication device through a specific positioning technology. For example, the mobile device may perform Positioning through a Global Positioning System (GPS) by using a General Packet Radio Service (GPRS) technology, or obtain location information of the mobile device and the authentication device by using another Positioning System, and obtain corresponding distance information according to the location information.
The mobile equipment can also judge the moving direction of the mobile equipment according to the distance between the mobile equipment and the authentication equipment, and when the mobile equipment moves along the direction close to the authentication equipment and meets the preset direction condition, the mobile equipment acquires first identification information from the authentication equipment; when the mobile device moves in the direction of the principle authentication device, then the mobile device does not acquire the first authentication information from the authentication device.
The threshold satisfying the preset condition may specifically be: the distance between the mobile device and the authentication device is smaller than a preset distance threshold; or the signal intensity of the mobile equipment and the authentication equipment is greater than a preset signal intensity threshold value; or the mobile device is in the same direction as the authentication device.
And 105, the mobile device sends an authorization request to a server according to the first identification information.
Specifically, the authorization request includes first identification information and first user information; the mobile equipment is provided with an application software customer service end; the first user information is specifically user information stored in the application software customer service end, wherein the first user information can be specifically information such as a user name for logging in the application software customer service end; after the mobile equipment acquires the first identification information from the authentication equipment, the mobile equipment sends the first identification information and the first user information to a server.
After the server receives the authorization request, the server performs authentication on the mobile device according to the authorization request, and the authentication process may specifically include step 106 and step 107.
And 106, respectively matching the first user information with the preset user information.
Specifically, the server includes a plurality of preset user information, that is, before the server receives an authorization request sent by the mobile device, the server authorizes a plurality of application service clients and stores the user information of the plurality of application service clients. Then, the server matches the first user information and the plurality of stored user information respectively according to the authorization request.
And 107, when the first user information is successfully matched with any stored user information, the server performs identity verification on the first identification information.
Specifically, first identification information carried in authorization request information received by a server is verified, whether the first identification information is preset first identification information of the server is determined, and when the first identification information is the preset first identification information of the server, the identity verification of the first identification information is passed, and the identity verification of the mobile device by the server is passed. The first identification information is verified to prevent the authorization request from being tampered when the mobile device sends the authorization request to the server in a wired mode. When the authentication is passed, step 109 is performed.
Step 109, when the identity verification passes, the server sends an authorization response message to the authentication device.
Specifically, when the server passes the authentication of the mobile device, the server sends an authorization response message to the authentication device, and informs the authentication device to execute authentication authorization.
And step 111, the authentication device authenticates and authorizes the mobile device according to the authorization response message.
Specifically, after receiving an authorization response message sent by the server, the authentication device executes authentication authorization according to the authorization response message.
Besides, the authentication and authorization method further comprises the following steps: and when the identity authentication is passed, the server sends a prompt message of successful authorization to the mobile equipment.
After step 105, the authentication and authorization method further includes:
step 108, the server rejects the authorization request when the first user information is unsuccessfully matched with any stored user information.
Specifically, when the first user information is unsuccessfully matched with any stored user information, the server refuses an authorization request sent by the mobile equipment; the server sends authorization failure information to the authentication equipment; the server can also send authorization failure information to the mobile device to prompt the user to verify that authorization fails.
After step 106, the authentication and authorization method further includes:
and step 110, when the identity authentication is not passed, the server refuses the authorization request.
Specifically, when the identity authentication fails, the server rejects the authorization request sent by the mobile device; the server sends authorization failure information to the authentication equipment; the server can also send authorization failure information to the mobile device to prompt the user to verify that authorization fails.
Optionally, after step 102, the authentication and authorization method may further include:
and 103, the mobile equipment is in wireless connection with the user equipment.
Specifically, after the mobile device receives the first identification information, a wireless connection with the user device is initiated.
The user equipment is a safety device bound with the mobile equipment in advance; the user equipment includes: identity document, bank card, entrance guard card.
And 104, the mobile equipment sends an acquisition request to the user equipment to acquire second user information stored in the user equipment.
Specifically, after the wireless connection is successful, the mobile device sends an acquisition request to the user equipment. The user device may include second user information, and the second user information may include authentication information such as a real name and biometric features of the user.
The authorization request information may include first user information, second user information, and the first identification information.
The authorization request information may include only the second user information and the first identification information.
In a specific embodiment, the authorization request information includes second user information and first identification information, an authorization request sent by the mobile device is received at the server, and authentication is performed according to the received authorization request: the server matches the second user information according to a plurality of pre-stored second user information; when the second user information is successfully matched with any user information prestored in the server, the first identification information is subjected to identity verification; after the verification is passed, the server sends an authorization response message to the authentication device; and the authentication device authenticates and authorizes the mobile device according to the received authorization response message.
In another specific embodiment, when the authorization request includes first user information, second user information and the first identification information, the server may sequentially verify the first user information and the second user information when performing authentication according to the authorization request, and perform authentication of the first identification information when both authentication passes; the second user information and the first identification information can also be used for verification to authenticate and authorize the mobile phone device.
In other embodiments, when the authorization request information includes the first user information, the second user information and the first identification information, the server may perform authentication only on the second user information and the first identification information; the server can also perform identity authentication on the first user information and the first identification information, and the user can set identity authentication conditions according to corresponding security requirements.
Therefore, according to the authentication and authorization method for the user information provided by the invention, the mobile device reads the second user information stored in the user device by adopting off-line communication, and the security and the convenience of the authentication and authorization of the user information are improved by the authentication and authorization of the first identifier.
Example two
The embodiment of the invention provides an authentication and authorization system of user information, which is used for realizing the method provided by the embodiment of the invention, and the authentication and authorization system comprises the following components: mobile device 201 authenticates device 202, and server 203.
The mobile device 201 is configured to detect the authentication device 302 through an application service client stored in the mobile device.
The mobile device 201 is further configured to obtain first identification information from the authentication device 202 when the authentication device 201 is detected.
The mobile device 201 is configured to send an authorization request to the server 303 according to the first identification information.
The server 203 is configured to authenticate the mobile device 201 according to the authorization request.
The server 203 is further configured to send an authorization response message to the authentication device 202 when the identity verification is passed.
The authentication device 202 is further configured to authenticate the mobile device 201 based on the authorization response message.
The server is further configured to send preset first identification information to the authentication device 202.
Wherein the authorization request includes first identification information and first user information stored in the mobile device 201; the server 203 comprises a plurality of preset user information; the server 203 is specifically configured to:
and respectively matching the first user information with the preset user information.
And when the first user information is successfully matched with any preset user information, the server 203 verifies the first identification information.
When the first identification information is verified, the server verifies the identity of the mobile device 201.
The server 203 is further configured to send a denial message to the authentication device 202 when the authentication fails.
The mobile device 201 senses the strength of the wireless communication signal sent by the authentication device 202 through an application service client stored in the mobile device; the wireless communication signal comprises a wireless Bluetooth communication signal, a wireless near field communication signal and other wireless communication signals. The mobile device 201 is specifically configured to, when the mobile device 301 detects that the signal strength of the wireless communication signal, the distance between the mobile device 201 and the authentication device 202, and the direction between the mobile device 201 and the authentication device or other conditions meet preset conditions, detect the authentication device 202 by the mobile device 201.
In a preferred embodiment, the authentication and authorization system further comprises a user device 304; the mobile device 201 is further configured to wirelessly connect with the user equipment 204.
Wherein the user equipment 204 is bound with the mobile equipment 201 in advance; the user equipment includes: identity document, bank card, entrance guard card.
The user equipment 204 may include second user information, and the mobile device 201 is further configured to send an acquisition request to the user equipment 204, and acquire the second user information stored in the user equipment 201, so that the mobile device 201 carries the second user information and the first identification information in the authorization request. Wherein the second user information may include real identity information such as a name, a biological characteristic and the like of the user.
The mobile device 201 is specifically configured to obtain the first identification information from the mobile device 202 in a wireless bluetooth communication mode, a wireless near field communication mode, or another wireless communication mode.
Optionally, the server 203 is further configured to send a prompt message indicating that the authorization is successful to the mobile device 201 when the authentication is passed. Therefore, according to the authentication and authorization system for the user information, provided by the invention, the server authorizes the first identification information, the mobile device reads the second user information stored in the user equipment by adopting off-line communication, and the server pre-stores the first identification information to perform authentication and authorization, so that the security and the convenience of the authentication and authorization of the user information are improved.
In order to better understand the technical solution of the present invention, the method and system provided by the above embodiments of the present invention are illustrated below by a specific example.
EXAMPLE III
In this example, the authentication device is an access card reader; the mobile equipment is a mobile phone; an Application (APP) software client installed in the mobile phone is an entrance guard APP client; the user equipment is an identity document. When a user carries a mobile phone provided with an entrance guard APP customer service end and prepares to enter a cell provided with an entrance guard, the mobile phone communicates with an entrance guard card reader in a wireless Bluetooth communication mode; when the information of an entrance guard APP customer service side installed in the mobile phone detects a wireless Bluetooth signal transmitted by a nearby entrance guard card reader, the mobile phone detects and acquires the signal intensity of the wireless Bluetooth signal; and comparing and judging the acquired wireless Bluetooth signal intensity with a preset signal intensity threshold value in the mobile phone, and when the signal intensity of the wireless Bluetooth signal detected by the mobile phone exceeds a preset condition threshold value, acquiring authentication password information from an entrance guard card reader by the mobile phone in a wireless Bluetooth communication mode, wherein the first identification information can be an authentication serial number or authentication password information such as two-dimensional code information.
Then, the mobile phone acquires the biological characteristic information of the user from the identity document in other off-line communication modes such as a wireless Bluetooth communication mode or a wireless near field communication mode; then, the mobile phone generates authorization request information according to the user name information stored in the access control APP customer service terminal, the biological feature information of the user acquired from the identity document and the authentication password information acquired from the access control card reader, and sends the authorization request information to the background server in a wired communication mode, wherein the wired communication mode can include GPRS communication of the mobile phone.
After receiving an authorization request sent by a mobile phone, a background server carries out identity authorization according to first user name information, user biological characteristic information and authentication password information carried in the authorization request, when the user information carried in the authorization request information is matched with a plurality of user information pre-stored by the background server, when the user information carried in the authorization request is successfully matched with any user information pre-stored by a platform server, authentication password verification is carried out, when the background server verifies that the authentication password information is authentication password information distributed by the background server, the mobile phone is authorized, and information that the authentication authorization passes is sent to an access card reader; and after receiving the authentication and authorization passing information sent by the background server, the access control card reader controls external equipment of the access control according to the authentication and authorization notification information so that the user holding the mobile phone enters the cell. When the background server fails to perform identity authorization on the mobile phone, the background server sends authentication authorization failure information to the access control card reader, the user can be reminded of authentication authorization failure in other modes such as voice and the like, and the access control card reader controls access control external equipment to prevent a user held by the mobile phone from entering the cell.
Those of skill would further appreciate that the various illustrative components and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied in hardware, a software module executed by a processor, or a combination of the two. A software module may reside in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The above-mentioned embodiments are intended to illustrate the objects, technical solutions and advantages of the present invention in further detail, and it should be understood that the above-mentioned embodiments are merely exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (14)

1. An authentication and authorization method for user information, the authentication and authorization method comprising:
the mobile equipment detects a wireless communication signal sent by the authentication equipment;
when the wireless communication signal detected by the mobile equipment meets a preset condition, acquiring first identification information from the authentication equipment; specifically, when the mobile device detects the wireless communication signal, the mobile device connects to the authentication device according to the signal strength of the wireless communication signal; the mobile device obtains a distance between the mobile device and the authentication device or a moving direction of the mobile device relative to the authentication device through a wireless communication mode, and when the distance between the mobile device and the authentication device is smaller than a preset distance threshold, or the signal intensity of the mobile device and the authentication device is larger than a preset signal intensity threshold, or the directions of the mobile device approaching the authentication device are consistent, the mobile device acquires the first identification information from the authentication device;
the mobile equipment sends an authorization request to a server according to the first identification information, wherein the authorization request comprises the first identification information and first user information stored in the mobile equipment;
the server respectively matches the first user information with a plurality of preset user information, wherein the server comprises the plurality of preset user information;
when the first user information is successfully matched with any preset user information, the server verifies the first identification information;
when the first identification information is preset first identification information of the server, the first identification information passes verification;
after the first identification information is verified, the server passes the identity verification of the mobile equipment;
when the identity verification passes, the server sends an authorization response message to the authentication equipment;
and the authentication device authenticates the mobile device according to the authorization response message.
2. The authentication and authorization method according to claim 1, wherein before acquiring the first identification information from the authentication device, the authentication and authorization method further comprises: and the server sends preset first identification information to the authentication equipment.
3. The authentication and authorization method according to claim 1, further comprising the server sending a denial message to the authentication device when the authentication is not passed.
4. The authentication and authorization method according to claim 1, wherein before the sending of the authorization request to the server, the authentication and authorization method further comprises: the mobile equipment is in wireless connection with user equipment;
wherein the user equipment is bound with the mobile equipment in advance.
5. The authentication and authorization method according to claim 4, further comprising, after acquiring the first identification information from the authentication device: the mobile equipment sends an acquisition request to the user equipment to acquire second user information stored in the user equipment;
and the mobile equipment carries the second user information and the first identification information in the authorization request.
6. The authentication and authorization method according to claim 1, wherein the wireless communication signal comprises: wireless bluetooth communication signals, wireless near field communication signals; when the mobile device detects the wireless communication signal, the acquiring of the first identification information from the authentication device specifically includes:
and the mobile equipment acquires the first identification information from the authentication equipment in a wireless Bluetooth communication mode or a wireless near field communication mode.
7. The authentication and authorization method according to claim 1, wherein when the identity verification is passed, the method further comprises:
and the server sends prompt information of successful authorization to the mobile equipment.
8. An authentication and authorization system for user information, the authentication and authorization system comprising: a mobile device, an authentication device, and a server;
the mobile device is used for detecting a wireless communication signal sent by the authentication device;
the mobile device is further configured to obtain first identification information from the authentication device when the detected wireless communication signal satisfies a preset condition; specifically, when the mobile device detects the wireless communication signal, the mobile device connects to the authentication device according to the signal strength of the wireless communication signal; the mobile device obtains a distance between the mobile device and the authentication device or a moving direction of the mobile device relative to the authentication device through a wireless communication mode, and when the distance between the mobile device and the authentication device is smaller than a preset distance threshold, or the signal intensity of the mobile device and the authentication device is larger than a preset signal intensity threshold, or the directions of the mobile device approaching the authentication device are consistent, the mobile device acquires the first identification information from the authentication device;
the mobile device is configured to send an authorization request to a server according to the first identification information, where the authorization request includes the first identification information and first user information stored in the mobile device;
the server is used for respectively matching the first user information with a plurality of preset user information, wherein the server comprises the plurality of preset user information; when the first user information is successfully matched with any preset user information, the server verifies the first identification information; when the first identification information is preset first identification information of the server, the first identification information passes verification; after the first identification information is verified, the server passes the identity verification of the mobile equipment;
the server is also used for sending an authorization response message to the authentication equipment when the identity verification is passed;
the authentication device is further configured to authenticate the mobile device based on the authorization response message.
9. The system according to claim 8, wherein the server is further configured to send preset first identification information to the authentication device.
10. The system of claim 8, wherein the server is further configured to send a denial message to the authentication device when the authentication fails.
11. The system of claim 8, further comprising a user device; the mobile device is further configured to wirelessly connect with the user equipment;
wherein the user equipment is bound with the mobile equipment in advance.
12. The system according to claim 11, wherein after acquiring the first identification information from the authentication device, the mobile device is further configured to send an acquisition request to the user equipment to acquire the second user information stored in the user equipment, so that the mobile device carries the second user information and the first identification information in the authorization request.
13. The authentication and authorization system according to claim 8, wherein the wireless communication signal comprises: wireless bluetooth communication signals, wireless near field communication signals; the mobile device is specifically configured to acquire the first identification information from the authentication device in a wireless bluetooth communication manner or a wireless near field communication manner.
14. The system according to claim 8, wherein the server is further configured to send a prompt message indicating successful authorization to the mobile device when the identity verification is passed.
CN201410764212.7A 2014-12-11 2014-12-11 Authentication and authorization method and system for user information Active CN104468582B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410764212.7A CN104468582B (en) 2014-12-11 2014-12-11 Authentication and authorization method and system for user information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410764212.7A CN104468582B (en) 2014-12-11 2014-12-11 Authentication and authorization method and system for user information

Publications (2)

Publication Number Publication Date
CN104468582A CN104468582A (en) 2015-03-25
CN104468582B true CN104468582B (en) 2021-12-14

Family

ID=52913954

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410764212.7A Active CN104468582B (en) 2014-12-11 2014-12-11 Authentication and authorization method and system for user information

Country Status (1)

Country Link
CN (1) CN104468582B (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109525653B (en) * 2015-04-07 2022-02-25 北京京东尚科信息技术有限公司 Multi-user sharing method and system for intelligent equipment
CN105025014B (en) * 2015-06-18 2019-02-26 顺丰科技有限公司 Unmanned plane enables method, system and device
JP6072868B1 (en) * 2015-09-01 2017-02-01 Necプラットフォームズ株式会社 Wireless communication apparatus, wireless communication system, determination method, and program
CN105282173B (en) * 2015-11-10 2019-04-26 武汉化神科技有限公司 A kind of handset identities verifying tele-control system based on bluetooth
CN105515846B (en) * 2015-12-01 2019-10-18 浙江宇视科技有限公司 Client-based NVR configuration method and system
CN105678872B (en) * 2015-12-30 2019-06-14 福建星网锐捷通讯股份有限公司 A kind of access control system and its authorization method and access control terminal equipment
CN105871814A (en) * 2016-03-22 2016-08-17 燕南国创科技(北京)有限公司 Method used for authentication and server
CN106204817B (en) * 2016-06-24 2018-05-01 福建求实智能股份有限公司 A kind of control method of control of bluetooth access
CN107545431A (en) * 2016-06-27 2018-01-05 李明 Transaction authorisation method and system and method for commerce and system
CN106534072B (en) * 2016-10-13 2019-12-10 腾讯科技(深圳)有限公司 user information authorization method, device, equipment and system
CN106815516B (en) * 2017-01-18 2020-11-10 泰康保险集团股份有限公司 User information access authorization method and system
CN107396363B (en) * 2017-08-21 2021-06-25 上海掌门科技有限公司 Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN107333264B (en) * 2017-08-21 2021-06-15 上海掌门科技有限公司 Method and equipment for carrying out wireless connection pre-authorization on user equipment
CN108023875A (en) * 2017-11-16 2018-05-11 广州视源电子科技股份有限公司 A kind of device authorization method and system
CN109544729B (en) * 2018-10-09 2020-12-29 日立楼宇技术(广州)有限公司 Gate control method and device, computer equipment and storage medium
CN110111037A (en) * 2019-04-18 2019-08-09 顺丰科技有限公司 Send the management-control method and device of part permission
CN111360802B (en) * 2020-03-03 2022-09-13 上海有个机器人有限公司 Control method and system for robot to pass through gate

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101547024A (en) * 2008-03-26 2009-09-30 深圳华为通信技术有限公司 Method and device for acquiring authorized information, method and device for sending authorized information and authorization system
CN103905401A (en) * 2012-12-27 2014-07-02 中国移动通信集团公司 Identity authentication method and device
CN103971435A (en) * 2014-05-22 2014-08-06 广东欧珀移动通信有限公司 Unlocking method, server, mobile terminal, electronic lock and unlocking system
CN103985179A (en) * 2014-05-30 2014-08-13 深圳市智慧物联网络科技有限公司 Railway access control equipment and method for railway access control application and management through railway access control equipment
CN104077851A (en) * 2014-07-10 2014-10-01 天津智博源科技发展有限公司 Bicycle public renting system and method based on two-dimensional codes

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060170533A1 (en) * 2005-02-03 2006-08-03 France Telecom Method and system for controlling networked wireless locks
US8352323B2 (en) * 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
CN103475480A (en) * 2013-09-05 2013-12-25 北京星网锐捷网络技术有限公司 Certificate authority method and device
CN103888265B (en) * 2014-04-11 2017-07-25 上海博路信息技术有限公司 A kind of application login system and method based on mobile terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101547024A (en) * 2008-03-26 2009-09-30 深圳华为通信技术有限公司 Method and device for acquiring authorized information, method and device for sending authorized information and authorization system
CN103905401A (en) * 2012-12-27 2014-07-02 中国移动通信集团公司 Identity authentication method and device
CN103971435A (en) * 2014-05-22 2014-08-06 广东欧珀移动通信有限公司 Unlocking method, server, mobile terminal, electronic lock and unlocking system
CN103985179A (en) * 2014-05-30 2014-08-13 深圳市智慧物联网络科技有限公司 Railway access control equipment and method for railway access control application and management through railway access control equipment
CN104077851A (en) * 2014-07-10 2014-10-01 天津智博源科技发展有限公司 Bicycle public renting system and method based on two-dimensional codes

Also Published As

Publication number Publication date
CN104468582A (en) 2015-03-25

Similar Documents

Publication Publication Date Title
CN104468582B (en) Authentication and authorization method and system for user information
CN112822630B (en) Data processing method of device and computer-readable storage medium
CN104363266B (en) Method, TSP background systems and the car-mounted terminal of remote control vehicle
US20190377898A1 (en) System, device and method for enforcing privacy during a communication session with a voice assistant
CN106656952B (en) Authentication method, device and system for login equipment
CN106559783B (en) Authentication method, device and system for WIFI network
US20170278330A1 (en) Method and apparatus for wireless vehicular access device authentication
KR20190038550A (en) Communication Flow during Identification and Identification Inspection
US9939809B1 (en) Remote vehicle engine immobilization
WO2018098840A1 (en) Beacon system for vehicle positioning and vehicle positioning method
CN106714168B (en) Automatic authentication method and system based on distance activation
CN105553926A (en) Authentication method, server, and terminal
JP2008065829A (en) Method for updating authority data of access device and service center
CN105897771B (en) Identity identifying method, certificate server and third-party platform
CN105857246A (en) Control method, device and system for automobile starting lock
CN113129486A (en) Vehicle lock control method, terminal device, HID vehicle lock device and electronic device
CN107040289B (en) Information transmission method and device based on near field communication
KR101197213B1 (en) Authentication system and method based by positioning information
WO2017016071A1 (en) Control method and control device based on fingerprint recognition
US10455625B2 (en) Configuration of connectivity before getting into a vehicle
CA3007707A1 (en) System, device and method for enforcing privacy during a communication session with a voice assistant
CN107215308B (en) Keyless system and control method of keyless system
CN106797386B (en) Security verification method and device, terminal equipment and server
CN109067745B (en) Method for authenticating vehicle occupant, apparatus, device and storage medium therefor
CN105227305B (en) Security verification method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant