CN105357186B - 一种基于带外验证和增强otp机制的二次认证方法 - Google Patents
一种基于带外验证和增强otp机制的二次认证方法 Download PDFInfo
- Publication number
- CN105357186B CN105357186B CN201510650318.9A CN201510650318A CN105357186B CN 105357186 B CN105357186 B CN 105357186B CN 201510650318 A CN201510650318 A CN 201510650318A CN 105357186 B CN105357186 B CN 105357186B
- Authority
- CN
- China
- Prior art keywords
- server
- client
- authentication
- user
- otp
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 43
- 230000007246 mechanism Effects 0.000 title claims abstract description 27
- 230000002708 enhancing effect Effects 0.000 title claims abstract description 20
- 238000012795 verification Methods 0.000 claims abstract description 9
- 238000004891 communication Methods 0.000 claims abstract description 7
- 230000005540 biological transmission Effects 0.000 claims abstract description 6
- 101100462378 Danio rerio otpb gene Proteins 0.000 claims description 6
- 238000010200 validation analysis Methods 0.000 claims description 6
- 230000004044 response Effects 0.000 claims description 5
- 238000012546 transfer Methods 0.000 claims description 4
- 238000012856 packing Methods 0.000 claims description 3
- 230000008447 perception Effects 0.000 claims description 3
- 241000700605 Viruses Species 0.000 claims description 2
- 238000001514 detection method Methods 0.000 claims 1
- 230000002787 reinforcement Effects 0.000 claims 1
- 238000009434 installation Methods 0.000 abstract description 3
- 238000005516 engineering process Methods 0.000 description 9
- 238000010586 diagram Methods 0.000 description 7
- 238000012790 confirmation Methods 0.000 description 6
- 238000013475 authorization Methods 0.000 description 5
- 230000008569 process Effects 0.000 description 5
- 230000006870 function Effects 0.000 description 4
- 230000008859 change Effects 0.000 description 2
- 230000000694 effects Effects 0.000 description 2
- 230000003014 reinforcing effect Effects 0.000 description 2
- 230000003068 static effect Effects 0.000 description 2
- 238000012360 testing method Methods 0.000 description 2
- 230000015572 biosynthetic process Effects 0.000 description 1
- 201000010099 disease Diseases 0.000 description 1
- 208000037265 diseases, disorders, signs and symptoms Diseases 0.000 description 1
- 230000009977 dual effect Effects 0.000 description 1
- 238000005242 forging Methods 0.000 description 1
- 230000000977 initiatory effect Effects 0.000 description 1
- 238000007689 inspection Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 239000002574 poison Substances 0.000 description 1
- 231100000614 poison Toxicity 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
- 230000001360 synchronised effect Effects 0.000 description 1
- 230000009466 transformation Effects 0.000 description 1
- 230000003612 virological effect Effects 0.000 description 1
- 239000002023 wood Substances 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0815—Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/16—Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
- H04L69/161—Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
- H04L69/162—Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields involving adaptations of sockets based mechanisms
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Power Engineering (AREA)
- Virology (AREA)
- Biomedical Technology (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
Claims (7)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510650318.9A CN105357186B (zh) | 2015-10-10 | 2015-10-10 | 一种基于带外验证和增强otp机制的二次认证方法 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510650318.9A CN105357186B (zh) | 2015-10-10 | 2015-10-10 | 一种基于带外验证和增强otp机制的二次认证方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN105357186A CN105357186A (zh) | 2016-02-24 |
CN105357186B true CN105357186B (zh) | 2018-10-19 |
Family
ID=55333050
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201510650318.9A Active CN105357186B (zh) | 2015-10-10 | 2015-10-10 | 一种基于带外验证和增强otp机制的二次认证方法 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN105357186B (zh) |
Families Citing this family (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107276964A (zh) * | 2016-04-07 | 2017-10-20 | 大唐网络有限公司 | 二手物品在线交易过程中实现分级加密和安全认证的方法 |
CN106685912B (zh) * | 2016-08-09 | 2020-06-12 | 厦门天锐科技股份有限公司 | 一种应用系统的安全访问方法 |
US10586033B2 (en) * | 2017-08-29 | 2020-03-10 | International Business Machines Corporation | Automatic upgrade from one step authentication to two step authentication via application programming interface |
CN107454111A (zh) * | 2017-09-29 | 2017-12-08 | 南京中高知识产权股份有限公司 | 安全认证设备及其工作方法 |
CN109587143B (zh) * | 2018-12-10 | 2019-09-27 | 北京芯盾时代科技有限公司 | 基于主路的二次认证方法和系统 |
CN111310242B (zh) * | 2020-02-03 | 2022-06-07 | 同盾控股有限公司 | 设备指纹生成的方法、装置、存储介质及电子设备 |
CN112165488A (zh) * | 2020-09-28 | 2021-01-01 | 杭州安恒信息安全技术有限公司 | 一种风险评估方法、装置、设备及可读存储介质 |
CN112968864A (zh) * | 2021-01-26 | 2021-06-15 | 太原理工大学 | 一种可信的IPv6网络服务过程机制 |
CN112907933A (zh) * | 2021-03-15 | 2021-06-04 | 宁波三星医疗电气股份有限公司 | 一种电能表的抄表方法 |
CN113411249B (zh) * | 2021-05-17 | 2022-05-20 | 宁波乐歌海生智家科技有限公司 | 一种智能邮箱的认证方法及系统 |
CN117579402B (zh) * | 2024-01-17 | 2024-08-20 | 北京大学 | 平台二次认证登录系统及方法 |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101102194A (zh) * | 2007-07-31 | 2008-01-09 | 北京飞天诚信科技有限公司 | 一种otp设备及利用该设备进行身份认证的方法 |
CN101986597A (zh) * | 2010-10-20 | 2011-03-16 | 杭州晟元芯片技术有限公司 | 一种带生物特征识别功能的身份认证系统及其认证方法 |
CN102176712A (zh) * | 2011-02-14 | 2011-09-07 | 华为终端有限公司 | 一种身份认证的方法及数据卡 |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20100153711A1 (en) * | 2008-12-11 | 2010-06-17 | Electronics And Telecommunications Research Institute | Downloadable conditional access system efficiently detecting duplicated dcas host |
WO2010089723A1 (en) * | 2009-02-08 | 2010-08-12 | Infinite Memories Ltd. | A circuit, system, device and method of authenticating a communication session and encrypting data thereof |
-
2015
- 2015-10-10 CN CN201510650318.9A patent/CN105357186B/zh active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101102194A (zh) * | 2007-07-31 | 2008-01-09 | 北京飞天诚信科技有限公司 | 一种otp设备及利用该设备进行身份认证的方法 |
CN101986597A (zh) * | 2010-10-20 | 2011-03-16 | 杭州晟元芯片技术有限公司 | 一种带生物特征识别功能的身份认证系统及其认证方法 |
CN102176712A (zh) * | 2011-02-14 | 2011-09-07 | 华为终端有限公司 | 一种身份认证的方法及数据卡 |
Non-Patent Citations (2)
Title |
---|
一种动态口令与指纹识别相结合的双向身份认证系统的研究与实现;徐华龙;《中国优秀说是学位论文全文数据库 信息科技辑》;20091215(第12期);第26-46页 * |
网上银行身份认证系统的安全性研究;程宇贤;《中国优秀硕士学位论文全文数据库 信息科技辑》;20101015(第10期);第21、38、41、47页 * |
Also Published As
Publication number | Publication date |
---|---|
CN105357186A (zh) | 2016-02-24 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN105357186B (zh) | 一种基于带外验证和增强otp机制的二次认证方法 | |
US11832099B2 (en) | System and method of notifying mobile devices to complete transactions | |
US20190281028A1 (en) | System and method for decentralized authentication using a distributed transaction-based state machine | |
US9900163B2 (en) | Facilitating secure online transactions | |
JP4861417B2 (ja) | 拡張ワンタイム・パスワード方法および装置 | |
CN102006271B (zh) | 用于在线交易的ip地址安全多信道认证 | |
US9736150B2 (en) | Authentication system and method | |
Hammood et al. | A review of user authentication model for online banking system based on mobile IMEI number | |
US8869238B2 (en) | Authentication using a turing test to block automated attacks | |
US20050021975A1 (en) | Proxy based adaptive two factor authentication having automated enrollment | |
US20120324545A1 (en) | Automated security privilege setting for remote system users | |
JP2017519412A (ja) | 認証装置の登録のための強化されたセキュリティ | |
US20090220075A1 (en) | Multifactor authentication system and methodology | |
WO2016188335A1 (zh) | 用户数据的访问控制方法、装置及系统 | |
Tally et al. | Anti-phishing: Best practices for institutions and consumers | |
JP5186648B2 (ja) | 安全なオンライン取引を容易にするシステム及び方法 | |
CN117396866A (zh) | 授权交易托管服务 | |
WO2008024362A9 (en) | Advanced multi-factor authentication methods | |
Yasin et al. | Enhancing anti-phishing by a robust multi-level authentication technique (EARMAT). | |
Razumov et al. | Ensuring the security of web applications operating on the basis of the SSL/TLS protocol | |
JP4578352B2 (ja) | 通信媒介装置、データ提供装置およびデータ提供システム | |
WO2010070456A2 (en) | Method and apparatus for authenticating online transactions using a browser | |
Blauw | Beatrix: A Model for Multi-Modal and Fine-Grained Authentication for Online Banking | |
Al-Sharafi | A Review of User Authentication Model for Online Banking System based on Mobile IMEI Number |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
CB02 | Change of applicant information |
Address after: Xinping street Suzhou City Industrial Park 215123 Jiangsu province No. 388 innovation park off 6 Building 5 floor Applicant after: JIANGSU PAY EGIS TECHNOLOGY Co.,Ltd. Address before: Xinping Street Industrial Park of Suzhou city in Jiangsu province 215123 No. 388 takeoff Innovation Park Building 6 5F Applicant before: SUZHOU PAYEGIS INFORMATION TECHNOLOGY Co.,Ltd. |
|
COR | Change of bibliographic data | ||
CB02 | Change of applicant information |
Address after: 215021 3F-301 room, Suzhou 2. 5 Industrial Park, No. 88 Dongchang Road, Suzhou Industrial Park, Suzhou, Jiangsu, China. C2 Applicant after: JIANGSU PAY EGIS TECHNOLOGY Co.,Ltd. Address before: 215123 5, building 6, Tengfei Innovation Park, 388 Xinping street, Suzhou Industrial Park, Jiangsu. Applicant before: JIANGSU PAY EGIS TECHNOLOGY Co.,Ltd. |
|
CB02 | Change of applicant information | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right |
Effective date of registration: 20201022 Address after: 3f-007, 3rd floor, North (xiesu Industrial Park), 760 Guangji North Road, Gusu District, Suzhou City, Jiangsu Province Patentee after: Jiangsu Tongfu Dun Xinchuang Technology Co.,Ltd. Patentee after: Beijing tongfudun Artificial Intelligence Technology Co.,Ltd. Patentee after: JIANGSU PAY EGIS TECHNOLOGY Co.,Ltd. Address before: Suzhou City, Jiangsu province 215021 East Road, Suzhou Industrial Park, No. 88 Suzhou 2.5 Industrial Park C2 building room 3F-301 Patentee before: JIANGSU PAY EGIS TECHNOLOGY Co.,Ltd. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20221109 Address after: 4F, Building C2, Suzhou 12.5 Industrial Park, No. 88, Dongchang Road, Suzhou Industrial Park, Jiangsu Province, 215000 Patentee after: JIANGSU PAY EGIS TECHNOLOGY Co.,Ltd. Address before: 3f-007, 3rd floor, north, No. 760, Guangji North Road, Gusu District, Suzhou City, Jiangsu Province Patentee before: Jiangsu Tongfu Dun Xinchuang Technology Co.,Ltd. Patentee before: Beijing tongfudun Artificial Intelligence Technology Co.,Ltd. Patentee before: JIANGSU PAY EGIS TECHNOLOGY Co.,Ltd. |
|
TR01 | Transfer of patent right | ||
CP02 | Change in the address of a patent holder |
Address after: 4f, building C2, Suzhou 2.5 Industrial Park, 88 Dongchang Road, Suzhou Industrial Park, Jiangsu Province, 215000 Patentee after: JIANGSU PAY EGIS TECHNOLOGY Co.,Ltd. Address before: 4F, Building C2, Suzhou 12.5 Industrial Park, No. 88, Dongchang Road, Suzhou Industrial Park, Jiangsu Province, 215000 Patentee before: JIANGSU PAY EGIS TECHNOLOGY Co.,Ltd. |
|
CP02 | Change in the address of a patent holder |