CN105391727A - System login method based on mobile terminal - Google Patents

System login method based on mobile terminal Download PDF

Info

Publication number
CN105391727A
CN105391727A CN201510844457.5A CN201510844457A CN105391727A CN 105391727 A CN105391727 A CN 105391727A CN 201510844457 A CN201510844457 A CN 201510844457A CN 105391727 A CN105391727 A CN 105391727A
Authority
CN
China
Prior art keywords
security token
login
mobile
user
information system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510844457.5A
Other languages
Chinese (zh)
Other versions
CN105391727B (en
Inventor
龙毅宏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan University of Technology WUT
Original Assignee
Wuhan University of Technology WUT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan University of Technology WUT filed Critical Wuhan University of Technology WUT
Priority to CN201510844457.5A priority Critical patent/CN105391727B/en
Publication of CN105391727A publication Critical patent/CN105391727A/en
Application granted granted Critical
Publication of CN105391727B publication Critical patent/CN105391727B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos

Abstract

The invention relates to a system login method based on a mobile terminal. When a user uses an information system client to log in an information system that has not been logged yet, the information system client displays security token identification data for the user to enter into a mobile login assistant operating in the a mobile terminal; when the user completes the login on a mobile login system through the mobile login assistant, the mobile login system or the mobile login assistant generates a security token for the user and stores the security token temporarily which uses a security token identification data identifier; the information system client acquires the temporarily stored security token from the mobile login system by using the security token identification data identifier, and then completes the login operation on the information system by using the security token; and the invention can be used for achieving user login of the mobile terminal with no change of a server system of the information system or mobile login function integration or with minor changes only.

Description

A kind of system login method based on mobile terminal
Technical field
The invention belongs to field of information security technology, particularly a kind of system login method based on mobile terminal.
Background technology
We may run into following problem when accesses network information system or application system.
One is, when we are in Internet bar etc. when PE use public computer to log in information system that we will access or application system, as logged in QQ, Alipay, because public computer may be placed wooden horse, there is the risk (even if dynamic password, this security risk can not be avoided) be stolen in the account name of our login system, password.
Two are, we are easy to forget, obscure the account name of different information systems or application system, password.
Three are, in the occasion that some security requirements are high, we need to use the cryptographic hardware such as the USBKey depositing digital certificate and private key, but if there is multiple USBKey cryptographic hardware to need to carry, can make troubles to user.
For these problems, present invention applicant is at its patent application " a kind of login method based on mobile communication terminal and note " (application number: 201510225152.6), " a kind of system based on mobile phone login and login method " (application number: 201410395338.1), " a kind of asynchronous login method of oriented of Information System " (201510393405.0), and Tengxun, the solution based on mobile terminal is proposed in a series of patents of Baidu, the common feature of these schemes is: when user uses computer log information system or application system, user uses mobile terminal to log in auxiliary system information system or application system or one and completes register, thus realize user and use the login of computer in information system or application system.Can accomplish like this: user without the need to inputting account name, password on computers, thus avoids the risk that account name, password are stolen on public computer; Be buffered in the mobile terminals such as user mobile phone by user at different information systems or application system, when user uses mobile terminal to carry out register, logging program is automatically from the corresponding account name of acquisition for mobile terminal, password; Mobile terminal can be deposited the cryptographic hardware device of different digital certificate and private key as one, thus avoid the trouble carrying with (difference) cryptographic hardware.
But, above scheme also comes with some shortcomings, and these schemes need to carry out corresponding transformation to the backstage of information system or application system, so that integrated with the mobile login feature introduced, but this does under many circumstances is like this difficulty or inconvenience, particularly for the system of having disposed.
Summary of the invention
The object of the invention is to propose a kind of without the need to modify to the service end system (backstage) of information system or application system and integrated or only need to carry out the system login method based on mobile terminal that minor modifications and accessible site move login feature, to overcome the deficiency of prior art to service end system with mobile login feature.
To achieve these goals, the technical scheme that the present invention proposes is:
Based on a system login method for mobile terminal, described method is as follows:
When the information system that user uses information system client-access one not yet to log on computers, information system starts user login operation (namely user identity is differentiated); Information system client shows a security token identification data;
User uses user identity voucher to complete login (i.e. identity verify) in mobile login system by the mobile login assistant run in the terminal; Carrying out in the process of register by mobile login assistant in mobile login system, the security token identification data that information system client shows is input to mobile login assistant by user;
User by mobile login assistant after mobile login system completes login, security token identification data is submitted to mobile login system by mobile login assistant, mobile login system is that user generates the security token of a log-on message system and the security token of generation is temporarily stored in mobile login system, the derived data mark of the security token identification data that the mobile login assistant of security token being temporarily stored in mobile login system is submitted to or security token identification data;
Or, user by mobile login assistant after mobile login system completes login, mobile login system is the security token that user generates a log-on message system, the security token of generation is returned to mobile login assistant by mobile login system, security token security token being submitted to mobile login system by mobile login assistant is kept in subsystem and is kept in (situation that corresponding mobile login system is signed and issued system extension by security token and come), be temporarily stored in the security token security token identification data of mobile login system or the derived data mark of security token identification data,
Or, user by mobile login assistant after mobile login system completes login, mobile login assistant uses user identity voucher to generate the security token of a log-on message system for user, and the security token of generation is submitted to mobile login system keeps in, the temporary security token derived data mark of security token identification data or security token identification data;
The information system client that user uses utilizes the derived data of security token identification data or security token identification data to keep in subsystem from the security token of mobile login system or mobile login system and obtains temporary security token, and then use safety token completes register in information system;
Described information system is a system providing predetermined function to serve by network (namely providing the application system of predetermined function); Described information system client is the user side program (comprising private client or general purpose client, as browser) of information system;
Described security token identification data is the data that a random word string or comprise random word string; Described security token identification data is generated by information system or information system client;
Described mobile terminal is a kind of portable computing (as mobile communications device, panel computer, Intelligent worn device etc.) with data network networked capabilities;
Described mobile login assistant be install in the mobile terminal of user and run one use information system client to carry out the program of information system register for helping user;
Described mobile login system is one and uses the system being completed register in the information system client logs information system process on computer by the mobile terminal help information system client of user in information system user; Described mobile login system is an assembly of independently system or an information system; It is the subsystem of mobile login system for temporary security token that the security token of described mobile login system keeps in subsystem;
User's identity documents used when mobile login system logs in is made up of subscriber identity data and private data; Described subscriber identity data is the account name of user in mobile login system, or with user the account name of mobile login system corresponding, for the data (as digital certificate) of identifying user identity; Described private data is for proving that user is exactly the data of the owner of identity documents; User the identity documents of mobile login system or account and user the identity documents of information system or account identical or different;
Described security token is the disposable or provisional proof of identification data generated by mobile login system or mobile login assistant, or generated by mobile login assistant comprise the proof of identification data that user identity voucher comprises private data (as account name, password); Described provisional refer to only in appointment or predetermined period of time effectively; If described security token is the disposable or provisional proof of identification data generated by described mobile login system, then include the account name of user in information system in described security token, there is valid expiration date and can prevent from forging and distorting (as signed by public key digital signature or symmetric key HMAC); If described security token is the disposable or provisional proof of identification data generated by described mobile login assistant, then include in described security token user the account name of information system and obtain after using the private data calculation process of user identity voucher data (challenge code as returned information system with private key or symmetric key sign after data, or the dynamic password etc. generated based on the time); It is then not deleted by the acquisition of information system client that the security token be temporarily stored in mobile login system exceedes predetermined period of time.
If information system client shows described security token identification data with the form of bar code, and described mobile terminal has camera, then mobile terminal calls the bar code that bar code scan program is shown by camera obtaining information system client, obtains security token identification data from bar code;
If in the bar code of information system client display except described security token identification data, also comprise the login authentication data (as challenge code) that information system returns, then move login assistant and obtain login authentication data from the bar code of scanning, and user by mobile login assistant after mobile login system completes login, utilized by mobile login system and log in the security token that authentication data generates user login information system, or utilize the private data of user identity voucher by mobile login assistant and log in the security token that authentication data generates user login information system.
The another kind of mode sharing described security token identification data between information system client and mobile login assistant is: log in mobile login system process at mobile login assistant, mobile login assistant generates security token identification data and shows with the form of character string, the security token identification data that mobile login assistant shows by user by hand mode is input to the man-machine interface of information system client, and submits to information system client.
Described mobile login assistant and information system client, or mobile login system and information system client, utilizing the derived data of security token identification data as key, for carrying out safeguard protection to security token, comprising encryption and decryption.
Can see from the above description, based on method of the present invention: the mobile login feature without the need to information system (or application system) backstage and introducing carries out integrated; For the information system that has been disposed, system still can adopt original user to log in (identity verify) mode; If the information system of having disposed is Web system, only need the login page of Web system be changed or be replaced; If the information system of having disposed is non-Web system, then only need modifies to its client or replace, without the need to modifying to the service end system (backstage) to information system.
Be pointed out that, method of the present invention and Tengxun, the difference of the system login method based on mobile terminal and bar code of Baidu, except carry out without the need to information system backstage and the mobile login feature of introducing integrated and some concrete technical approach different except (as bar code not necessarily, security token identification data can be generated by the mobile login assistant in mobile terminal), maximum difference is in addition, mobile login system in the present invention can be one and information system (or application system) independently identity service system, as KerberosKDC, SAMLIdP or WS-FedeationSTS (now corresponding to the situation that security token is generated by mobile login system), or be only the intermediary system (now corresponding to the situation that security token is generated by mobile login assistant) of a temporary security token, when mobile login system is the intermediary system of a temporary security token purely, the object that user carries out logging in (identity verify) in mobile login system prevents the resource of mobile login system from being abused, or prevent the DoS attack for mobile login system, the object namely logged in mobile login system is for the safeguard protection to mobile login system resource, no matter move the intermediary system that login system is an identity service system or a temporal data, user is without the need to using mobile terminal to log in information system (or application system), and the method for Tengxun, Baidu, user needs to use mobile terminal to log in information system (or application system).
Accompanying drawing explanation
Fig. 1 is the schematic diagram of the system login method that the present invention is directed to information system.
Embodiment
Below in conjunction with drawings and Examples, the invention will be further described.
Embodiment one,
The security token (KerberosTicket, SAML assert, WS-Federation security token) that information system adopts an identity service system (SecurityTokenServices as KerberosKDC, SAMLIdentityProvider or WS-Federation) to sign and issue originally carries out user and logs in discriminating.At this moment adoptable embodiment is:
The mobile login assistant program of development and implementation one, the basis of identity service system increases a security token and keeps in subsystem, and expansion identity service system becomes a mobile login system; User uses mobile login assistant (after logging in) after identity service system completes identity verify, and identity service system is that user signs and issues the security token of log-on message system and security token is turned back to mobile login assistant; Security token is submitted to security token and keeps in subsystem and keep in by mobile login assistant, the temporary security token derived data mark of security token identification data or security token identification data; The derived data of information system client security token identification data or security token identification data is kept in subsystem from security token and is obtained security token, and then use safety token completes login in information system.
Embodiment two,
Information system adopts time-based dynamic password to log in originally.At this moment adoptable embodiment is:
Development and implementation mobile login system and mobile login assistant program; The seed key generating dynamic password is preserved in customer mobile terminal; User uses mobile login assistant after mobile login system completes login, mobile login assistant utilizes seed key binding time to generate the dynamic password of log-on message system, form the security token comprising account name and dynamic password, then the security token of formation is submitted to mobile login system to keep in, the temporary security token derived data of security token identification data or security token identification data identifies; The derived data of information system client security token identification data or security token identification data obtains security token from mobile login system, then login (now, mobile login system is only the intermediary system of a temporary security token) is completed with the account name obtained from security token, dynamic password in information system.
Embodiment three,
Information system adopts account name, password originally.At this moment adoptable embodiment is:
Development and implementation mobile login system and mobile login assistant program; The account name of cache user in information system, password in customer mobile terminal by mobile login assistant or special account administration tools; Use mobile login assistant after mobile login system completes login user, mobile login assistant utilizes the account name of buffer memory user in the terminal in information system, password to form security token and be submitted to mobile login system and keeps in, and the temporary security token derived data of security token identification data or security token identification data identifies; The derived data of information system client security token identification data or security token identification data obtains security token from mobile login system, then login (now, mobile login system is only the intermediary system of a temporary security token) is completed with the account name obtained from security token, password in information system.
Embodiment four,
Information system adopts challenge-response mode to carry out logging in discriminating (comprising the dynamic password based on challenge code) originally.At this moment adoptable embodiment is:
Development and implementation mobile login system and mobile login assistant program; Information system client with the form of bar code display security token identification data, and comprises challenge code (login authentication data) in bar code; Use mobile login assistant after mobile login system completes login user, user uses mobile scanning terminal bar code to obtain security token identification data and challenge code, mobile login assistant uses the private data (as password) of user identity voucher and challenge code to generate the answer code (log in and differentiate response data) of log-on message system, and form the security token comprising account name and answer code, then security token is submitted to mobile login system and keeps in; The derived data of information system client security token identification data or security token identification data obtains security token from mobile login system, then login (now, mobile login system is only the intermediary system of a temporary security token) is completed with the account name therefrom obtained, answer code in information system.
Security token identification data in embodiment one, two, three can be shown by word string by information system client, then the man-machine interface of mobile login assistant is input to by hand by user, or, shown by bar code by information system client, then use mobile scanning terminal to be input to mobile login assistant by user; Security token identification data in embodiment four and challenge code (login authentication data) are then shown by bar code by information system client, use mobile scanning terminal to be input to mobile login assistant by user.Bar code can adopt Quick Response Code.
Security token keeps in subsystem, the exploitation of mobile login system can adopt any development of information system technology as J2EE, ASP.NET and corresponding database; Mobile login assistant can adopt the technological development adapted with the system of mobile terminal, as Android adopts Java, IOS to adopt Objective-C.The mode that information system client obtains security token from mobile login system comprises: server push (namely by server initiatively return data, as reverse Ajax, lasting interconnection technique) or timing inquiry.
If in above embodiment one, two, three, four for information system Web system of having disposed, then only need do little change and replacement to its login page; If the information system of an employing private client disposed, only need do little change to its client-side program and replace existing client end program.
Other unaccounted concrete technology are implemented, and are well-known, self-explantory for those skilled in the relevant art.

Claims (4)

1., based on a system login method for mobile terminal, it is characterized in that:
When the information system that user uses information system client-access one not yet to log on computers, information system starts user login operation; Information system client shows a security token identification data;
User uses user identity voucher to complete login in mobile login system by the mobile login assistant run in the terminal; Carrying out in the process of register by mobile login assistant in mobile login system, the security token identification data that information system client shows is input to mobile login assistant by user;
User by mobile login assistant after mobile login system completes login, security token identification data is submitted to mobile login system by mobile login assistant, mobile login system is that user generates the security token of a log-on message system and the security token of generation is temporarily stored in mobile login system, the derived data mark of the security token identification data that the mobile login assistant of security token being temporarily stored in mobile login system is submitted to or security token identification data;
Or, user by mobile login assistant after mobile login system completes login, mobile login system is the security token that user generates a log-on message system, the security token of generation is returned to mobile login assistant by mobile login system, security token security token being submitted to mobile login system by mobile login assistant is kept in subsystem and is kept in, and is temporarily stored in the security token security token identification data of mobile login system or the derived data mark of security token identification data;
Or, user by mobile login assistant after mobile login system completes login, mobile login assistant uses user identity voucher to generate the security token of a log-on message system for user, and the security token of generation is submitted to mobile login system keeps in, the temporary security token derived data mark of security token identification data or security token identification data;
The information system client that user uses utilizes the derived data of security token identification data or security token identification data to keep in subsystem from the security token of mobile login system or mobile login system and obtains temporary security token, and then use safety token completes register in information system;
Described information system is a system providing predetermined function to serve by network; Described information system client is the user side program of information system;
Described security token identification data is the data that a random word string or comprise random word string; Described security token identification data is generated by information system or information system client;
Described mobile terminal is a kind of portable computing with data network networked capabilities;
Described mobile login assistant be install in the mobile terminal of user and run one use information system client to carry out the program of information system register for helping user;
Described mobile login system is one and uses the system being completed register in the information system client logs information system process on computer by the mobile terminal help information system client of user in information system user; Described mobile login system is an assembly of independently system or an information system; It is the subsystem of mobile login system for temporary security token that the security token of described mobile login system keeps in subsystem;
User's identity documents used when mobile login system logs in is made up of subscriber identity data and private data; Described subscriber identity data is the account name of user in mobile login system, or with user the account name of mobile login system corresponding, for the data of identifying user identity; Described private data is for proving that user is exactly the data of the owner of identity documents; User the identity documents of mobile login system or account and user the identity documents of information system or account identical or different;
Described security token is the disposable or provisional proof of identification data generated by mobile login system or mobile login assistant, or generated by mobile login assistant comprise the proof of identification data that user identity voucher comprises private data; Described provisional refer to only in appointment or predetermined period of time effectively; If described security token is the disposable or provisional proof of identification data generated by described mobile login system, then include the account name of user in information system in described security token, there is valid expiration date and can prevent from forging and distorting; If described security token is the disposable or provisional proof of identification data generated by described mobile login assistant, then include user in described security token in the account name of information system and the data that obtain after using the private data calculation process of user identity voucher; It is then not deleted by the acquisition of information system client that the security token be temporarily stored in mobile login system exceedes predetermined period of time.
2. the system login method based on mobile terminal according to claim 1, is characterized in that:
If information system client shows described security token identification data with the form of bar code, and described mobile terminal has camera, then mobile terminal calls the bar code that bar code scan program is shown by camera obtaining information system client, obtains security token identification data from bar code;
If in the bar code of information system client display except described security token identification data, also comprise the login authentication data that information system returns, then move login assistant and obtain login authentication data from the bar code of scanning, and user by mobile login assistant after mobile login system completes login, utilized by mobile login system and log in the security token that authentication data generates user login information system, or utilize the private data of user identity voucher by mobile login assistant and log in the security token that authentication data generates user login information system.
3. the system login method based on mobile terminal according to claim 1, is characterized in that:
The another kind of mode sharing described security token identification data between information system client and mobile login assistant is: log in mobile login system process at mobile login assistant, mobile login assistant generates security token identification data and shows with the form of character string, the security token identification data that mobile login assistant shows by user by hand mode is input to the man-machine interface of information system client, and submits to information system client.
4. the system login method based on mobile terminal according to claim 1, is characterized in that:
Described mobile login assistant and information system client, or mobile login system and information system client, utilizing the derived data of security token identification data as key, for carrying out safeguard protection to security token, comprising encryption and decryption.
CN201510844457.5A 2015-11-26 2015-11-26 A kind of system login method based on mobile terminal Active CN105391727B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510844457.5A CN105391727B (en) 2015-11-26 2015-11-26 A kind of system login method based on mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510844457.5A CN105391727B (en) 2015-11-26 2015-11-26 A kind of system login method based on mobile terminal

Publications (2)

Publication Number Publication Date
CN105391727A true CN105391727A (en) 2016-03-09
CN105391727B CN105391727B (en) 2018-03-02

Family

ID=55423562

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510844457.5A Active CN105391727B (en) 2015-11-26 2015-11-26 A kind of system login method based on mobile terminal

Country Status (1)

Country Link
CN (1) CN105391727B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106487785A (en) * 2016-09-28 2017-03-08 武汉理工大学 A kind of authentication identifying method based on mobile terminal and system
CN110351304A (en) * 2019-07-31 2019-10-18 深圳市钱海网络技术有限公司 A kind of one key switching between not homologous ray logs in implementation method and device
CN111669723A (en) * 2020-07-08 2020-09-15 汪有奎 Forest monitoring system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104038486A (en) * 2014-06-04 2014-09-10 武汉理工大学 System and method for realizing user login identification based on identification type codes
CN104158797A (en) * 2014-07-14 2014-11-19 武汉理工大学 Word and indentifying password integrated user login authentication implementation method
CN104202162A (en) * 2014-08-12 2014-12-10 武汉理工大学 System for login based on mobile phone and login method
CN104202163A (en) * 2014-08-19 2014-12-10 武汉理工大学 Password system based on mobile terminal
CN104901951A (en) * 2015-04-23 2015-09-09 武汉理工大学 Mobile terminal based cipher data processing and interaction method in Web application

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104038486A (en) * 2014-06-04 2014-09-10 武汉理工大学 System and method for realizing user login identification based on identification type codes
CN104158797A (en) * 2014-07-14 2014-11-19 武汉理工大学 Word and indentifying password integrated user login authentication implementation method
CN104202162A (en) * 2014-08-12 2014-12-10 武汉理工大学 System for login based on mobile phone and login method
CN104202163A (en) * 2014-08-19 2014-12-10 武汉理工大学 Password system based on mobile terminal
CN104901951A (en) * 2015-04-23 2015-09-09 武汉理工大学 Mobile terminal based cipher data processing and interaction method in Web application

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106487785A (en) * 2016-09-28 2017-03-08 武汉理工大学 A kind of authentication identifying method based on mobile terminal and system
CN106487785B (en) * 2016-09-28 2019-07-23 武汉理工大学 A kind of authentication identifying method and system based on mobile terminal
CN110351304A (en) * 2019-07-31 2019-10-18 深圳市钱海网络技术有限公司 A kind of one key switching between not homologous ray logs in implementation method and device
CN110351304B (en) * 2019-07-31 2021-12-07 深圳市钱海网络技术有限公司 One-key switching login implementation method and device among different systems
CN111669723A (en) * 2020-07-08 2020-09-15 汪有奎 Forest monitoring system

Also Published As

Publication number Publication date
CN105391727B (en) 2018-03-02

Similar Documents

Publication Publication Date Title
ES2818199T3 (en) Security verification method based on a biometric characteristic, a client terminal and a server
US20190305955A1 (en) Push notification authentication
CN108833114A (en) A kind of decentralization identity authorization system and method based on block chain
CN110945549A (en) Method and system for universal storage and access to user-owned credentials for cross-institution digital authentication
WO2015188426A1 (en) Method, device, system, and related device for identity authentication
CN102685093A (en) Mobile-terminal-based identity authentication system and method
CN103391197A (en) Web identity authentication method based on mobile token and NFC technology
WO2015188424A1 (en) Key storage device and method for using same
CN105281902B (en) A kind of Web system safe login method based on mobile terminal
KR20210095093A (en) Method for providing authentification service by using decentralized identity and server using the same
Patel et al. DAuth: A decentralized web authentication system using Ethereum based blockchain
CN106850228A (en) A kind of foundation of portable intelligent password management system and operating method
CN101278538A (en) Method and devices for user authentication
CN101808077B (en) Information security input processing system and method and smart card
CN103414562A (en) Method and device for controlling user right based on URL fingerprint technology
CN1588853A (en) Uniform identication method and system based on network
CN105978994A (en) Web system oriented logging-in method
Abdelrazig Abubakar et al. Blockchain-based identity and authentication scheme for MQTT protocol
CN105391727A (en) System login method based on mobile terminal
CN109726578B (en) Dynamic two-dimensional code anti-counterfeiting solution
KR102372503B1 (en) Method for providing authentification service by using decentralized identity and server using the same
CN101345620A (en) Internet user account cipher protection method of on-line token
CN104657860A (en) Mobile banking security authentication method
JP6240102B2 (en) Authentication system, authentication key management device, authentication key management method, and authentication key management program
Ismail Enhancement of online identity authentication though blockchain technology

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant