CN107113613A - Server, mobile terminal, real-name network authentication system and method - Google Patents

Server, mobile terminal, real-name network authentication system and method Download PDF

Info

Publication number
CN107113613A
CN107113613A CN201680003526.2A CN201680003526A CN107113613A CN 107113613 A CN107113613 A CN 107113613A CN 201680003526 A CN201680003526 A CN 201680003526A CN 107113613 A CN107113613 A CN 107113613A
Authority
CN
China
Prior art keywords
smart card
user
server
information
hardware
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201680003526.2A
Other languages
Chinese (zh)
Other versions
CN107113613B (en
Inventor
李又彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nationz Technologies Inc
Original Assignee
Nationz Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nationz Technologies Inc filed Critical Nationz Technologies Inc
Publication of CN107113613A publication Critical patent/CN107113613A/en
Application granted granted Critical
Publication of CN107113613B publication Critical patent/CN107113613B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a kind of genuine cyber identification certificate server, mobile terminal, real-name network authentication system and method based on smart card.The system includes:Authentication center, it is registered with the identity information of user, and the identity of user can be verified;Mobile terminal, it supports Bluetooth function, and is provided with smart card and client software;The smart card has hardware ID, supports Bluetooth function, and the digital identity information for storing user is digitally signed;The client software is authenticated for providing human-computer interaction interface, the digital signature of acquisition smart card, reception smart card transmission information, and transmitting this information to server;The information received is simultaneously sent to authentication center's progress identity validation and authentication by server, its information for being used to receive client software transmission, to determine whether that user uses network service.The present invention efficiently solves that the security that current legacy network real-name authentication is present is low, not easy-operating technology drawback.

Description

Server, mobile terminal, real-name network authentication system and method Technical field
The present invention relates to genuine cyber identification authentication techniques, more particularly, to a kind of genuine cyber identification certificate server, mobile terminal, real-name network authentication system and method based on smart card.
Background technique
With the rapid proliferation of mobile Internet, mobile Internet has been deep into our life, and becomes a part indispensable in our lives.But with the rapid proliferation of mobile Internet, emerged one after another using the various crimes of mobile Internet anonymity, for example including spreading various rumours, the various illegal speeches of publication, steal other people information etc..
In order to solve the drawbacks of above-mentioned mobile Internet is brought, best solution is to implement the certification of mobile Internet system of real name.Although China has also put into effect some relevant laws and regulations in the recent period carrys out specification Real-name Registration, such as " Internet Information Services Management Regulations ", " non-profit-making Internet Information Service put on record management method ", but practice level is implemented to, often or use traditional whether consistent mode of verification ID card No. and name.In order to hide the certification of mobile Internet system of real name, criminal can use other people identity card and name, or even there are also the technological means such as identification card number code generator.
Therefore, how to solve the above problems, improve the reliability of mobile Internet system of real name certification, find the Real-name Registration certification implementation method that one kind is highly-safe, is easy to popularize and operate, be current urgent problem to be solved.
Summary of the invention
The invention proposes a kind of system and method for strong real-name authentication of the network based on smart card, which includes genuine cyber identification certificate server and mobile terminal.The present invention can be improved the reliability of genuine cyber identification certification.
According to an aspect of the present invention, the present invention provides a kind of real-name network authentication system based on smart card, the system comprises:
Authentication center is registered with the identity information of the user, and can be to the identity of the user It is verified;
Mobile terminal supports Bluetooth function, and is equipped with the smart card and client software;
The smart card has hardware ID, and Bluetooth function is supported to be digitally signed for storing the digital identity information of user;
The client software is for providing human-computer interaction interface, pass through bluetooth connection to the smart card, to obtain the digital signature of the smart card, the digital signature of the smart card transmission and the hardware ID of the smart card are received, and user name, password, digital signature and smart card hardware ID are transferred to server and authenticated;
Server, it, which is used to receive the information that the client software is sent and the information received is sent to the authentication center, carries out identity validation, and it is authenticated in the case where user identification confirmation according to the username and password that user inputs, to determine whether that the user is serviced using network.
According to one embodiment of present invention, the system also includes access front end units, the access front end units are used to provide network insertion service and NS software service for the authentication center and the server.
The present invention also provides a kind of genuine cyber identification certificate server, it is used to provide for the user of mobile terminal and logs in and value-added service,
The genuine cyber identification certificate server receives the information sent from the mobile terminal, and the information is issued into authentication center and carries out identity validation, and authenticated in the case where user identification confirmation according to the username and password that user inputs, to determine whether that the user is serviced using network;
The authentication center is registered with the identity information of the user, and can verify to the identity of the user.
According to one embodiment of present invention, the mobile terminal supports Bluetooth function, and is equipped with:
Smart card supports Bluetooth function to be digitally signed for storing the digital identity information of user with hardware ID;
Client software, it is used to provide human-computer interaction interface, bluetooth connection to the smart card can be passed through, to obtain the digital signature of the smart card, the digital signature of the smart card transmission and the hardware ID of the smart card are received, and user name, password, digital signature and hardware ID are transferred to the server.
The present invention also provides a kind of mobile terminal, the mobile terminal supports Bluetooth function, and is equipped with:
Smart card supports Bluetooth function, is stored with the digital identity information of user, and can be digitally signed, and has unique hardware ID;
Client software, it is used to provide human-computer interaction interface, bluetooth connection to the smart card can be passed through, to obtain the digital signature of the smart card, receive the digital signature of the smart card transmission and the hardware ID of the smart card, and user name, password, digital signature and smart card hardware ID are transferred to server and authenticated, to determine whether that the user is serviced using network.
The genuine cyber identification authentication method based on smart card that the present invention also provides a kind of, the smart card have hardware ID, are stored with the digital identity information of user, are digitally signed;The described method includes:
Mobile terminal is logged in, the bluetooth connection between the smart card and client software is established;
The smart card receives the user name that the client software is sent, and is digitally signed to the user name, and the digital signature and the hardware ID are returned to the client software;
The user name, the password, the digital signature and the hardware ID are sent to server and authenticated by the client software;
The user name, the digital signature and the hardware ID are sent to the authentication center's progress authentication for being registered with subscriber identity information by the server;
In the case where authentication passes through, the server carries out authentication process to the user to determine whether that the user is serviced using network.
According to one embodiment of present invention, after the authentication center receives the information that the server is sent, the authentication center verifies the state of the smart card according to the hardware ID and finds the digital signature public key of the user;
If the intelligent card state is normal, the digital signature information is decrypted using the digital signature public key of the user, otherwise, returns to prompt information to the server, and the information obtained after decryption is compared with the user name;
If identical, user identity is legal, and otherwise user identity is illegal, and returns result to the server.
As described above, in the inventive solutions, real-name authentication is carried out by using the smart card with Bluetooth function, efficiently solve that safety existing for traditional real-name authentication at present is low, not easy-operating technology drawback, and the real-name authentication for Information Mobile Services field, the especially mobile Internet such as can be applied to Mobile banking, mobile-phone securities and mobile e-business.
Detailed description of the invention
Fig. 1 is the flow chart of the method for the genuine cyber identification certification according to the present invention based on smart card.
Fig. 2 is the block diagram of the system of the genuine cyber identification certification according to the present invention based on smart card.
Fig. 3 is the schematic diagram of the system of the genuine cyber identification certification according to an embodiment of the present invention based on smart card.
Fig. 4 is the flow chart of the method for the genuine cyber identification certification according to an embodiment of the present invention based on smart card.
Specific embodiment
Existing technology drawback is authenticated in order to solve traditional mobile Internet system of real name, the present invention provides a kind of authentication method that is highly-safe, being easy to the genuine cyber identification based on smart card that is universal and operating, smart card here refers to the smart card suitable for mobile terminal.
Below in conjunction with attached drawing detailed description of the present invention embodiment.
Fig. 1 is the flow chart of the method for the genuine cyber identification certification according to the present invention based on smart card.
As shown in Figure 1, this method include the following: user registers personal information in authentication center;Authentication center is associated with personal information by smart card hardware ID;User establishes the bluetooth connection between smart card and client software using mobile terminal;The user name that smart card sends client software is digitally signed, and digital signature and smart card hardware ID are returned to client software;User name, password, digital signature and smart card hardware ID are sent to server and authenticated by client software;User name, digital signature and smart card hardware ID are sent to authentication center and carry out authentication by server;In the case where authentication passes through, server carries out authentication process to user to determine whether that user is serviced using network.
Fig. 2 is the block diagram of the system of the genuine cyber identification certification according to the present invention based on smart card.
As shown in Figure 2, the system includes: authentication center, for associated with personal information for user registration personal information and by smart card hardware ID, and it is also used to verify the identity of user according to user name, digital signature and smart card hardware ID that server is sent;Smart card for storing the digital ID card information of user, and can be digitally signed and have unique hardware ID;Client software, for making user input username and password, the digital signature of smart card is obtained by bluetooth connection to smart card, receives the digital signature and smart card hardware ID that smart card transmits and user name, password, digital signature and smart card hardware ID are transferred to server;And server, for receiving visitor The information received is simultaneously sent to authentication center's progress identity validation by the information of family end software transmission, and is authenticated in the case where user identification confirmation according to the username and password that user inputs.
Below in conjunction with Fig. 3 and Fig. 4 detailed description of the present invention embodiment.
Fig. 3 is the schematic diagram of the real-name network authentication system according to an embodiment of the present invention based on smart card.
As shown in figure 3, the real-name network authentication system based on smart card includes following part:
Smart card, which, which can be, supports the SIM card of Bluetooth function perhaps wherein SIM card can be using a variety of encapsulation form such as 2FF specification, 3FF specification or 4FF specification for SD card, and has telecommunications functions;Wherein SD card can be using a variety of encapsulation forms such as Standard SD, Mini SD, Micro SD, and have certain memory space.The smart card is mainly used for storing the digital ID card information of user, and can be digitally signed and have unique hardware ID.
Certainly, it should be appreciated by those skilled in the art that smart card is not limited to SIM card or SD card above-mentioned, as long as the smart card for being that by function of the present invention is included within the scope of the present invention.
The mobile terminal of Bluetooth function, including but not limited to mobile phone, PDA, laptop and tablet computer etc. are supported, for providing bluetooth connection function.
Client software, for providing human-computer interaction interface by mobile terminal, provide Sign-On services for user and obtain pertinent value added services, such as Mobile banking, mobile-phone securities, mobile e-business and social software etc..In addition, the client software is also responsible for being connected to smart card by mobile phone bluetooth function in user's landing phase, thus sign and smart card hardware ID to obtain number.
Authentication center, for storing the personal information, digital signature public key and the unique ID of smart card hardware of user.Authentication center is generally the autonomous system of third party authoritative institution offer, and effect is to identify to the digital signature information of user, and then determine user identity.In addition, authentication center can also verify the state of smart card by the unique ID of the hardware of smart card, wherein the state of smart card include it is unregistered, normal, report the loss and disable, only the smart card under normal condition could be used for digital signature.
Server logs in and relevant value-added service for providing for mobile terminal user, such as Mobile banking, mobile-phone securities, mobile e-business and social activity service.In addition, in user's landing phase, server is responsible for submitting the digital signature of user and smart card hardware ID to authentication center to confirm that user is true, legal identity.
It is network service control device that front end units, which are accessed, for providing network insertion service and NS software service for authentication center, server.
Before using the system, user carries out system of real name certification firstly the need of by smart card, that is, is recognizing Personal information is registered at card center, and smart card and user information are bound.
User is included in the personal information such as authentication center's registration address name, ID card No., gender, native place, phone and address in authentication center's registration personal information, and generates the corresponding digital signature public key of user and private key in authentication center.
Smart card unique hardware ID and the authentication center personal information registered are established into a kind of incidence relation in authentication center in addition, smart card and user information are carried out binding and referred to.
In use, smart card is inserted into mobile terminal by user, then opens client software log-in interface by the connection of internet on mobile terminals, logon information is submitted to be authenticated to server.During submitting logon information, client software can be connected to smart card automatically by the Bluetooth function of mobile terminal and obtain digital signature information.If authenticated successfully, user identity is identified, then allows to service using network;If failed authentication, refuse to provide network service.
Wherein, logon information is submitted to refer to the information submitted including the unique ID of smart card hardware, user name, password and the digital signature of user, wherein simpler mode is to use the hardware ID of smart card as user name, logon information only includes the hardware ID, password and the digital signature of user of smart card, or only include the hardware ID of smart card and the digital signature of user and without other input contents.Due to the hardware ID of smart card be cannot by user's simulation input, so individually verifying smart card hardware ID and user digital signature, or verifying smart card ID, password and the digital signature of user be all that comparison is safe.In addition, logon information can be in plain text, it is also possible to the ciphertext by encryption.
The state of authentication center's verifying smart card refers to that authentication center searches smart card according to the hardware ID of smart card and corresponds to registration material, if smart card has been registered for and status display is normal, it then returns and is proved to be successful, else if smart card is not registered or in the states such as reporting the loss or disabling, then returns to authentication failed.
In addition, if smart card loses or damage can be applied reporting the loss or make up by the perfect instrument of user to authentication center.
Fig. 4 is the flow chart of the method for the genuine cyber identification certification according to an embodiment of the present invention based on smart card.
As shown in figure 4, the method that mobile service provider carries out user identification confirmation based on the system, this method comprises the following steps:
1) user registers the personal information such as personal information, including registration address name, ID card No., gender, native place, phone and address in authentication center, and generates the corresponding number of user in authentication center Word public signature key, private key.In addition, smart card unique hardware ID and the authentication center personal information registered are associated in authentication center.
2) smart card is inserted into mobile terminal by user, then opens client software on mobile terminals, inputs username and password into client software log-in interface, and submit.
3) after user submits logon information, whether the Bluetooth function that client software inquires mobile terminal first is opened, it prompts user to open the Bluetooth function of mobile terminal if being not turned on, the bluetooth connection established between smart card is attempted if opened bluetooth function.
4) after client software establishes the bluetooth connection between smart card, the user name got in step 2) is sent to smart card and is digitally signed, wherein smart card is digitally signed user name using above-mentioned signature private key.
5) hardware ID of the digital signature information generated in step 4) and smart card is returned to the client software of mobile terminal by smart card by Bluetooth channels.
6) user name, password, digital signature and smart card hardware id information are sent to server and authenticated by client software.
7) after user's logon information that server receives that mobile terminal client terminal software is sent, digital signature, user name and smart card hardware id information are sent to authentication center first.
8) authentication center is after the information for receiving server transmission, the state of smart card is verified according to smart card hardware ID and finds the digital signature public key of user, if intelligent card state normally if using the digital signature public key of user digital signature information is decrypted, otherwise return to prompt information to server.The information obtained after decryption is compared with user name, if the same user identity is legal, and otherwise user identity is illegal, and returns result to server.
9) server examines the username and password that receives in step 7) after the result for receiving authentication center's return, if username and password is legal and step 8) in the user identity that returns of authentication center it is legal, authenticate success.In the case where user identity is identified, allow to service using network.And if failed authentication, refuse to provide network service.
As described above, the present invention realizes that genuine cyber identification authenticates in the way of hardware identification and encryption, reliability is significantly better than traditional real-name authentication, and to purify mobile internet environment, specification mobile Internet behavioural norm provides more strong support.
It should be noted that each embodiment above by reference to described in attached drawing is only to illustrate the range that the present invention is not intended to limit the present invention, those skilled in the art should understand that, do not departing from this hair The modification or equivalent replacement carried out under the premise of bright spirit and scope to the present invention, should all cover within the scope of the present invention.In addition, signified outer unless the context, the word occurred in the singular includes plural form, and vice versa.In addition, unless stated otherwise, then any embodiment all or part of in combination with any other embodiment all or part of come using.

Claims (7)

  1. A kind of real-name network authentication system based on smart card, which is characterized in that the system comprises:
    Authentication center is registered with the identity information of the user, and can verify to the identity of the user;
    Mobile terminal supports Bluetooth function, and is equipped with the smart card and client software;
    The smart card has hardware ID, and Bluetooth function is supported to be digitally signed for storing the digital identity information of user;
    The client software is for providing human-computer interaction interface, pass through bluetooth connection to the smart card, to obtain the digital signature of the smart card, the digital signature of the smart card transmission and the hardware ID of the smart card are received, and user name, password, digital signature and smart card hardware ID are transferred to server and authenticated;
    Server, it, which is used to receive the information that the client software is sent and the information received is sent to the authentication center, carries out identity validation, and it is authenticated in the case where user identification confirmation according to the username and password that user inputs, to determine whether that the user is serviced using network.
  2. System according to claim 1, which is characterized in that the system also includes access front end units, the access front end units are used to provide network insertion service and NS software service for the authentication center and the server.
  3. A kind of genuine cyber identification certificate server, is used to provide for the user of mobile terminal and logs in and value-added service, which is characterized in that
    The genuine cyber identification certificate server receives the information sent from the mobile terminal, and the information is issued into authentication center and carries out identity validation, and authenticated in the case where user identification confirmation according to the username and password that user inputs, to determine whether that the user is serviced using network;
    The authentication center is registered with the identity information of the user, and can verify to the identity of the user.
  4. Genuine cyber identification certificate server according to claim 3, which is characterized in that the mobile terminal supports Bluetooth function, and is equipped with:
    Smart card supports Bluetooth function to be digitally signed for storing the digital identity information of user with hardware ID;
    Client software, it is used to provide human-computer interaction interface, bluetooth connection to the smart card can be passed through, to obtain the digital signature of the smart card, the digital signature of the smart card transmission and the hardware ID of the smart card are received, and user name, password, digital signature and hardware ID are transferred to the server.
  5. A kind of mobile terminal, which is characterized in that the mobile terminal supports Bluetooth function, and is equipped with:
    Smart card supports Bluetooth function, is stored with the digital identity information of user, and can be digitally signed, and has unique hardware ID;
    Client software, it is used to provide human-computer interaction interface, bluetooth connection to the smart card can be passed through, to obtain the digital signature of the smart card, receive the digital signature of the smart card transmission and the hardware ID of the smart card, and user name, password, digital signature and smart card hardware ID are transferred to server and authenticated, to determine whether that the user is serviced using network.
  6. A kind of genuine cyber identification authentication method based on smart card, which is characterized in that the smart card has hardware ID, is stored with the digital identity information of user, is digitally signed;The described method includes:
    Mobile terminal is logged in, the bluetooth connection between the smart card and client software is established;
    The smart card receives the user name that the client software is sent, and is digitally signed to the user name, and the digital signature and the hardware ID are returned to the client software;
    The user name, the password, the digital signature and the hardware ID are sent to server and authenticated by the client software;
    The user name, the digital signature and the hardware ID are sent to the authentication center's progress authentication for being registered with subscriber identity information by the server;
    In the case where authentication passes through, the server carries out authentication process to the user to determine whether that the user is serviced using network.
  7. According to the method described in claim 6, it is characterized in that, the authentication center verifies the shape of the smart card according to the hardware ID after the authentication center receives the information that the server is sent State and the digital signature public key for finding the user;
    If the intelligent card state is normal, the digital signature information is decrypted using the digital signature public key of the user, otherwise, returns to prompt information to the server, and the information obtained after decryption is compared with the user name;
    If identical, user identity is legal, and otherwise user identity is illegal, and returns result to the server.
CN201680003526.2A 2015-11-03 2016-10-27 Server, mobile terminal, network real-name authentication system and method Active CN107113613B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN2015107380434 2015-11-03
CN201510738043 2015-11-03
PCT/CN2016/103536 WO2017076216A1 (en) 2015-11-03 2016-10-27 Server, mobile terminal, and internet real name authentication system and method

Publications (2)

Publication Number Publication Date
CN107113613A true CN107113613A (en) 2017-08-29
CN107113613B CN107113613B (en) 2021-06-22

Family

ID=58661632

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201680003526.2A Active CN107113613B (en) 2015-11-03 2016-10-27 Server, mobile terminal, network real-name authentication system and method

Country Status (3)

Country Link
CN (1) CN107113613B (en)
TW (1) TWI632798B (en)
WO (1) WO2017076216A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109005534A (en) * 2018-07-19 2018-12-14 国民技术股份有限公司 A kind of roaming place network steps on net method for authenticating, terminal and authentication server
CN109089248A (en) * 2018-08-07 2018-12-25 河南云拓智能科技有限公司 A kind of information monitoring method based on Bluetooth gateway
CN109560932A (en) * 2017-09-25 2019-04-02 北京云海商通科技有限公司 The recognition methods of identity data, apparatus and system

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111343133B (en) * 2018-12-19 2022-05-13 中移物联网有限公司 Authentication method, authentication equipment and computer readable storage medium
CN109981360B (en) * 2019-03-15 2022-04-19 深圳力维智联技术有限公司 Internet of things equipment site opening method, device and system and storage medium
CN111585987B (en) * 2020-04-25 2022-10-25 中信银行股份有限公司 Identity authentication method and device, electronic equipment and computer readable storage medium
CN114007218B (en) * 2020-07-28 2024-01-26 中国电信股份有限公司 Authentication method, authentication system, terminal and digital identity authentication functional entity
CN117792802B (en) * 2024-02-28 2024-04-23 江苏意源科技有限公司 Identity verification and application access control method and system based on multi-system interaction

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1416073A (en) * 2002-11-05 2003-05-07 戚滨宏 Method for authenticating self idetification
CN103164738A (en) * 2013-02-06 2013-06-19 厦门盛华电子科技有限公司 Mobile phone user identification card based on mobile payment multichannel digital certificate
CN103368743A (en) * 2013-07-08 2013-10-23 深圳市文鼎创数据科技有限公司 Multifunctional intelligent card and identity authentication method and operation method of multifunctional intelligent card
EP2747368A1 (en) * 2012-12-19 2014-06-25 Gemalto SA Method for customising a security element

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4120237B2 (en) * 2002-02-28 2008-07-16 ソニー株式会社 Demodulator and receiver
CN104637192B (en) * 2013-11-07 2018-08-14 华为技术有限公司 A kind of stored value card and its application method, mobile terminal and electronic ticket transaction system
CN104158824B (en) * 2014-09-02 2018-03-16 解芳 Genuine cyber identification authentication method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1416073A (en) * 2002-11-05 2003-05-07 戚滨宏 Method for authenticating self idetification
EP2747368A1 (en) * 2012-12-19 2014-06-25 Gemalto SA Method for customising a security element
CN103164738A (en) * 2013-02-06 2013-06-19 厦门盛华电子科技有限公司 Mobile phone user identification card based on mobile payment multichannel digital certificate
CN103368743A (en) * 2013-07-08 2013-10-23 深圳市文鼎创数据科技有限公司 Multifunctional intelligent card and identity authentication method and operation method of multifunctional intelligent card

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109560932A (en) * 2017-09-25 2019-04-02 北京云海商通科技有限公司 The recognition methods of identity data, apparatus and system
CN109005534A (en) * 2018-07-19 2018-12-14 国民技术股份有限公司 A kind of roaming place network steps on net method for authenticating, terminal and authentication server
CN109089248A (en) * 2018-08-07 2018-12-25 河南云拓智能科技有限公司 A kind of information monitoring method based on Bluetooth gateway

Also Published As

Publication number Publication date
TW201729562A (en) 2017-08-16
WO2017076216A1 (en) 2017-05-11
TWI632798B (en) 2018-08-11
CN107113613B (en) 2021-06-22

Similar Documents

Publication Publication Date Title
CN107113613A (en) Server, mobile terminal, real-name network authentication system and method
CN109150548B (en) Digital certificate signing and signature checking method and system and digital certificate system
JP5601729B2 (en) How to log into a mobile radio network
CN105827600B (en) Method and device for logging in client
US10743180B2 (en) Method, apparatus, and system for authenticating WIFI network
US9344896B2 (en) Method and system for delivering a command to a mobile device
CN108684041A (en) The system and method for login authentication
EP2751733B1 (en) Method and system for authorizing an action at a site
CN102790674A (en) Authentication method, equipment and system
CN101841525A (en) Secure access method, system and client
CN105898743A (en) Network connection method, device and system
US20190281053A1 (en) Method and apparatus for facilitating frictionless two-factor authentication
CN103905194A (en) Identity traceability authentication method and system
CN107645471A (en) A kind of method and system for mobile terminal user identity certification
CN104009850B (en) A kind of method for authenticating user identity and system
KR20150025392A (en) System for securiting mobile and method therefor
KR20140043071A (en) Authentication system and method for device attempting connection
CN108574657B (en) Server access method, device and system, computing equipment and server
CN103049693A (en) Method, device and system for using application program
KR101879842B1 (en) User authentication method and system using one time password
CN115174200B (en) Third party authentication method, device and equipment
EP3268890B1 (en) A method for authenticating a user when logging in at an online service
CN112054997B (en) Voiceprint login authentication method and related product thereof
CN115696329B (en) Zero trust authentication method and device, zero trust client device and storage medium
CN106713240A (en) Cross-domain multichannel service information confirming method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1235203

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant