CN107360003B - Digital certificate issuing method, system, storage medium and mobile terminal - Google Patents

Digital certificate issuing method, system, storage medium and mobile terminal Download PDF

Info

Publication number
CN107360003B
CN107360003B CN201710706082.5A CN201710706082A CN107360003B CN 107360003 B CN107360003 B CN 107360003B CN 201710706082 A CN201710706082 A CN 201710706082A CN 107360003 B CN107360003 B CN 107360003B
Authority
CN
China
Prior art keywords
digital certificate
key
social network
network account
issuing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710706082.5A
Other languages
Chinese (zh)
Other versions
CN107360003A (en
Inventor
陈荦祺
李国�
崔久强
王玉林
赵鹰侠
王天华
魏恒
王志仁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Digital Certificate Certification Center Co ltd
Original Assignee
Shanghai Digital Certificate Certification Center Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Digital Certificate Certification Center Co ltd filed Critical Shanghai Digital Certificate Certification Center Co ltd
Priority to CN201710706082.5A priority Critical patent/CN107360003B/en
Publication of CN107360003A publication Critical patent/CN107360003A/en
Application granted granted Critical
Publication of CN107360003B publication Critical patent/CN107360003B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a method, a system, a storage medium and a mobile terminal for issuing a digital certificate, wherein the method comprises the following steps: obtaining a social network account number authenticated by a real name; generating a key in the memory according to a key algorithm; issuing a digital certificate according to the social network account number authenticated by the real name, a key algorithm and a key; acquiring an event identification number of a signature service event; when the digital certificate is signed, the digital certificate is signed according to the social network account number authenticated by the real name, the key algorithm, the key and the event identification number; configuring the validity period of the digital certificate; and destroying the secret key after the validity period or after the signature service event is completed, wherein the secret key is generated and destroyed in the memory. The invention does not need to carry out complicated repeated authentication on the user, does not increase any burden of the user, can ensure the safety of the private key under the condition of no special password equipment, and has important significance for ensuring the safe transaction of the Internet/mobile Internet.

Description

Digital certificate issuing method, system, storage medium and mobile terminal
Technical Field
The invention belongs to the technical field of digital certificates, and particularly relates to a method, a system, a storage medium and a mobile terminal for issuing a digital certificate.
Background
The digital certificate is a string of data which marks the identity information of each communication party in Internet communication and provides a way for verifying the identity of the communication entity on the Internet.
A digital certificate is a file containing public key owner information and a public key that is digitally signed by a certificate authority. The simplest certificate contains a public key, a name, and a digital signature of the certificate authority. A further important feature of digital certificates is that they are valid only for a certain period of time.
The digital certificate is an authoritative electronic document, and can be issued by a third party organization with a fair authority, namely a CA (for example, CA companies in all parts of China) center, and can also be issued by an enterprise-level CA system. The encryption technology (security technologies such as encryption transmission, digital signature, digital envelope and the like) taking the digital certificate as a core can encrypt and decrypt information transmitted on the network, and verify the digital signature and the signature, so that the confidentiality and the integrity of the information transmitted on the network and the non-repudiation of transactions are ensured.
The digital certificate may be used to: the method comprises the following steps of sending secure e-mails, accessing secure sites, online securities trading, online bidding and purchasing, online working, online insurance, online tax, online signing, online banking and other secure electronic transaction processing and secure electronic trading activities.
A typical digital certificate issuance process includes: the CA center completes verification (name, identification number, etc.) of the true identity information of an individual user, the user generates a secret Key using a dedicated cryptographic device (such as a USB Key), the CA center signs the true identity information of the user and a public Key generated by the user together into a digital certificate, a long validity period (e.g., 1 year) is generally set, and the user stores the digital certificate in the cryptographic device.
There are some problems in the above issuing process: the user identity authentication process is complex, and generally the user needs to go to a handling network point of a CA center to perform face-to-face identity verification, so that the time is long, and the user experience is poor; special password equipment is required, and the cost of the user is increased. In the era of "internet +", this way of issuance is hardly acceptable to users.
With the development of network technology, those skilled in the art are seeking a new way to issue digital certificates.
Disclosure of Invention
In view of the above-mentioned shortcomings of the prior art, the present invention aims to provide a method, a system, a storage medium and a mobile terminal for issuing a digital certificate, which are used to solve the problem of complex issuing process of the digital certificate in the prior art.
In order to achieve the above and other related objects, the present invention provides a method for issuing a digital certificate, including: obtaining a social network account number authenticated by a real name; generating a key according to a key algorithm; and issuing a digital certificate according to the social network account number authenticated by the real name, the key algorithm and the key.
In an embodiment of the present invention, the method for issuing the digital certificate further includes: acquiring an event identification number of a signature service event; and when the digital certificate is issued, issuing the digital certificate according to the real-name authenticated social network account, the key algorithm, the key and the event identification number.
In an embodiment of the present invention, the method for issuing the digital certificate further includes: configuring the validity period of the digital certificate; and destroying the key after the validity period or the signature service event is completed.
In an embodiment of the present invention, the key is generated and destroyed in the memory.
In an embodiment of the present invention, the obtaining the real-name authenticated social network account specifically includes: submitting a login request for logging in the social network account; receiving authorization information that can disclose information using the social network account; and after receiving the authorization information, judging whether the social network account is subjected to real-name authentication or not and acquiring the social network account subjected to real-name authentication.
The invention also provides a system for issuing the digital certificate, which comprises: the account acquisition module is used for acquiring the social network account authenticated by the real name; the key module is used for generating a key according to a key algorithm; and the issuing module is used for issuing a digital certificate according to the real-name authenticated social network account, the key algorithm and the key.
In an embodiment of the present invention, the system for issuing a digital certificate further includes: the event identification number module is used for acquiring an event identification number of the signature service event; and when the issuing module issues the digital certificate, issuing the digital certificate according to the social network account authenticated by the real name, the key algorithm, the key and the event identification number.
In an embodiment of the present invention, the system for issuing a digital certificate further includes: the validity period configuration module is used for configuring the validity period of the digital certificate; and the destroying module is used for destroying the secret key after the validity period or the signature service event is finished.
In an embodiment of the present invention, the key is generated and destroyed in the memory.
In an embodiment of the present invention, the account acquisition module includes: a request submitting unit, configured to submit a login request for logging in the social network account; the authorization information receiving unit is used for receiving authorization information which can use the social network account public information; the judging unit is used for judging whether the social network account is authenticated by a real name or not after receiving the authorization information; the obtaining unit is used for obtaining the social network account authenticated by the real name.
The invention also provides a computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method as described above.
The invention also provides a mobile terminal, comprising a processor and a memory, wherein the memory stores program instructions, and the mobile terminal is characterized in that: the processor executes program instructions to implement the steps in the method as described above.
As described above, the method, system, storage medium and mobile terminal for issuing a digital certificate according to the present invention have the following advantages:
the social network account number based on real-name authentication rapidly and safely signs and issues the anonymous digital certificate, the security of the private key can be guaranteed under the condition that no special password equipment exists, the user does not need to be subjected to complicated repeated authentication, any burden of the user is not increased, and the social network account number based on real-name authentication has important significance for guaranteeing the safe transaction of the Internet/mobile Internet.
Drawings
Fig. 1 is a flowchart illustrating a method for issuing a digital certificate according to an embodiment of the present invention.
Fig. 2 is a flowchart illustrating a method for issuing a digital certificate according to an embodiment of the present invention to obtain a social network account authenticated by a real name.
Fig. 3 is a flowchart illustrating an embodiment of a method for issuing a digital certificate according to the present invention.
Fig. 4 is a schematic structural diagram of a digital certificate issuing system according to an embodiment of the present invention.
Fig. 5 is a schematic structural diagram illustrating a principle of an account number obtaining module in the digital certificate issuing system according to an embodiment of the present invention.
Fig. 6 is a schematic structural diagram of a digital certificate issuing system according to another embodiment of the present invention.
Description of the element reference numerals
100 digital certificate issuing system
110 account number obtaining module
111 request submission unit
112 authorization information receiving unit
113 judging unit
114 acquisition unit
120 key module
130 issuing module
140 event identification number module
150 validity period configuration module
160 destruction module
S110 to S130
S111 to S113
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and effects of the present invention will be easily understood by those skilled in the art from the disclosure of the present specification. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict.
It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present invention, and the components related to the present invention are only shown in the drawings rather than drawn according to the number, shape and size of the components in actual implementation, and the type, quantity and proportion of the components in actual implementation may be changed freely, and the layout of the components may be more complicated.
The embodiment aims to provide a method, a system, a storage medium and a mobile terminal for issuing a digital certificate, which are used for solving the problem that the issuing process of the digital certificate in the prior art is complex. The principles and embodiments of the method, system, storage medium and mobile terminal for issuing a digital certificate according to the present invention will be described in detail below, so that those skilled in the art can understand the method, system, storage medium and mobile terminal for issuing a digital certificate without creative efforts.
The system and the method for issuing the personal event/one-time digital certificate based on the social network account can realize quick and safe issuing of the anonymous digital certificate based on the social network account authenticated by real name, can trace back to a background real-name user, and can guarantee the safety of a private key without special password equipment. The user does not need to be subjected to complicated repeated authentication, and any burden of the user is not increased. The method has important significance for guaranteeing safe transaction of the Internet/mobile Internet.
The present embodiment will be specifically described below.
Example one
The present embodiment provides a method for issuing a digital certificate, as shown in fig. 1, where the method for issuing a digital certificate includes the following steps:
step S110, a social network account authenticated by a real name is obtained.
Specifically, in this embodiment, as shown in fig. 2, the acquiring the social network account authenticated by the real name specifically includes:
step S111, submitting a login request for logging in the social network account, such as a wechat account, a pay bank account, and the like.
In step S112, authorization information that can use the social network account to disclose information is received.
Step S113, after receiving the authorization information, determines whether the social network account is authenticated by a real name and acquires a social network account authenticated by a real name.
Step S120, generating a key according to a key algorithm.
Wherein the key is generated in memory. Therefore, the cost and the complexity of using special password equipment are avoided, and the generated key only exists in the memory of the client and is not stored.
Step S130, issuing a digital certificate according to the social network account number authenticated by the real name, the key algorithm and the key.
By using a large amount of real-name system authentication user information accumulated by the social network account, the CA center can directly issue the digital certificate, thereby avoiding repeated authentication of the user and facilitating the user to obtain the digital certificate.
The digital certificate subject content is no longer directly bound to the user's name, but rather to the user's social network account name. Therefore, the anonymous digital certificate is issued to the user, and the privacy of the user is effectively protected. When disputes occur, the social network account number bound in the digital certificate can be extracted, and the real-name user can be traced through the social network system.
In this embodiment, the method for issuing a digital certificate further includes: acquiring an event identification number of a signature service event; and when the digital certificate is issued, issuing the digital certificate according to the real-name authenticated social network account, the key algorithm, the key and the event identification number.
Therefore, in this embodiment, event information (for example, an event identification number of a service of signing a document) that a user specifically performs a certain service may be bound in the digital certificate subject content, and the digital certificate is issued according to the real-name authenticated social network account, the key algorithm, the key, and the event identification number, so that it is limited that only one specific service can be completed by one digital certificate.
In this embodiment, the method for issuing a digital certificate further includes: and configuring the validity period of the digital certificate, and destroying the secret key after the validity period or the signature service event is completed. For example, the digital certificate validity period is configured to be a short value (e.g., 3 minutes), and the private key in the memory is destroyed immediately after the validity period or after the signing transaction event is completed. In this embodiment, the key is destroyed in the memory.
In this embodiment, although there is no special cryptographic device to protect the secure storage of the private key, the above measures ensure that one digital certificate can only complete one specific service, and even if the private key is leaked, the digital certificate cannot be reused, so that the stealing of the private key is meaningless.
To further understand the principle and implementation process of the present invention, as shown in fig. 3, the process of issuing a digital certificate according to the present embodiment is shown as follows:
when a preparation request is started to generate the digital certificate, a user is required to log in by using a social network account, then the user authorizes the public information of the social network account to obtain the social network account, whether real-name authentication is completed or not is judged, if the real-name authentication is not completed by the social network account, the issuance of the digital certificate is quitted, a prompt is given, and the user is prompted to perform the real-name authentication of the social network account. And if the social network account number finishes the real-name authentication, continuing to generate a secret key in the memory, then acquiring a service event identification number, and submitting the CA to issue a certificate. After the operation of digital signature and the like is carried out by using the certificate, the results of the digital signature and the like are saved, the secret key is destroyed after the valid period of the digital certificate expires or the signature service event is completed, and the whole process of issuing and using the digital certificate is finished.
The present embodiment also provides a computer readable storage medium, such as a memory, a removable hard disk, having a computer program stored thereon, which when executed by a processor implements the steps of the method as described above. The above-mentioned issuing method of the digital certificate has been described in detail, and is not described in detail herein.
The present embodiment also provides a mobile terminal, such as a mobile phone and a PAD, the mobile terminal includes a processor and a memory, the memory stores program instructions, and the processor executes the program instructions to implement the steps in the method described above. The above-mentioned issuing method of the digital certificate has been described in detail, and is not described in detail herein.
Example two
Fig. 4 is a schematic structural diagram of an embodiment of a digital certificate issuing system 100. As shown in fig. 4, the system 100 for issuing a digital certificate at least includes: an account acquisition module 110, a key module 120, and an issuing module 130.
In this embodiment, the account acquisition module 110 is configured to acquire a social network account authenticated by a real name.
Specifically, in this embodiment, as shown in fig. 5, the account acquisition module 110 specifically includes: a request submitting unit 111, an authorization information receiving unit 112, a judging unit 113 and an obtaining unit 114.
In this embodiment, the request submitting unit 111 is configured to submit a login request for logging in the social network account. Such as a WeChat account number, a Payment account number, etc.
In this embodiment, the authorization information receiving unit 112 is configured to receive authorization information that can use the public information of the social network account.
In this embodiment, the determining unit 113 is configured to determine whether the social network account is authenticated by a real name after receiving the authorization information.
An obtaining unit 114, configured to obtain the real-name authenticated social network account.
In this embodiment, the key module 120 is used for generating a key according to a key algorithm. Wherein the key is generated in memory. Therefore, the cost and the complexity of using special password equipment are avoided, and the generated key only exists in the memory of the client and is not stored.
In this embodiment, the issuing module 130 is configured to issue a digital certificate according to the real-name authenticated social network account, the key algorithm, and the key.
By using a large amount of real-name system authentication user information accumulated by the social network account, the CA center can directly issue the digital certificate, thereby avoiding repeated authentication of the user and facilitating the user to obtain the digital certificate.
The digital certificate subject content is no longer directly bound to the user's name, but rather to the user's social network account name. Therefore, the anonymous digital certificate is issued to the user, and the privacy of the user is effectively protected. When disputes occur, the social network account number bound in the digital certificate can be extracted, and the real-name user can be traced through the social network system.
In this embodiment, as shown in fig. 6, the system 100 for issuing a digital certificate further includes an event identification number module 140.
The event identification number module 140 is configured to obtain an event identification number for signing a service event, and the issuing module 130 issues the digital certificate according to the real-name authenticated social network account, the key algorithm, the key, and the event identification number when issuing the digital certificate.
Therefore, in this embodiment, event information (for example, an event identification number of a service of signing a document) that a user specifically performs a certain service may be bound in the digital certificate subject content, and the digital certificate is issued according to the real-name authenticated social network account, the key algorithm, the key, and the event identification number, so that it is limited that only one specific service can be completed by one digital certificate.
In this embodiment, as shown in fig. 6, the system 100 for issuing a digital certificate further includes a validity period configuration module 150 and a destruction module 160.
The validity period configuration module 150 is configured to configure the validity period of the digital certificate, and the destruction module 160 is configured to destroy the key after the validity period or after the signature service event is completed. For example, the digital certificate validity period is configured to be a short value (e.g., 3 minutes), and the private key in the memory is destroyed immediately after the validity period or after the signing transaction event is completed. In this embodiment, the key is destroyed in the memory.
In this embodiment, although there is no special cryptographic device to protect the secure storage of the private key, the above measures ensure that one digital certificate can only complete one specific service, and even if the private key is leaked, the digital certificate cannot be reused, so that the stealing of the private key is meaningless.
In conclusion, the invention is based on the social network account number authenticated by real name, rapidly and safely issues the anonymous digital certificate, can trace back to the background real name user, can ensure the safety of the private key under the condition of no special password equipment, does not need to perform complicated repeated authentication on the user, does not increase any burden on the user, and has important significance for ensuring the safe transaction of the internet/mobile internet. Therefore, the invention effectively overcomes various defects in the prior art and has high industrial utilization value.
The foregoing embodiments are merely illustrative of the principles and utilities of the present invention and are not intended to limit the invention. Any person skilled in the art can modify or change the above-mentioned embodiments without departing from the spirit and scope of the present invention. Accordingly, it is intended that all equivalent modifications or changes which can be made by those skilled in the art without departing from the spirit and technical spirit of the present invention be covered by the claims of the present invention.

Claims (6)

1. A method for issuing a digital certificate is characterized in that: the method for issuing the digital certificate comprises the following steps:
obtaining a social network account number authenticated by a real name;
generating a key according to a key algorithm;
acquiring an event identification number of a signature service event;
when the digital certificate is issued, issuing the digital certificate according to the real-name authenticated social network account, the key algorithm, the key and the event identification number;
configuring the validity period of the digital certificate; destroying the secret key after the validity period or after the signature service event is completed;
the key is generated and destroyed in the memory.
2. The method of issuing a digital certificate according to claim 1, wherein: the obtaining of the social network account authenticated by the real name specifically includes:
submitting a login request for logging in the social network account;
receiving authorization information that can disclose information using the social network account;
and after receiving the authorization information, judging whether the social network account is subjected to real-name authentication or not and acquiring the social network account subjected to real-name authentication.
3. A system for issuing digital certificates, comprising: the system for issuing the digital certificate comprises:
the account acquisition module is used for acquiring the social network account authenticated by the real name;
the key module is used for generating a key according to a key algorithm;
the issuing module is used for issuing a digital certificate according to the real-name authenticated social network account, the key algorithm and the key;
the event identification number module is used for acquiring an event identification number of the signature service event;
when the issuing module issues the digital certificate, issuing the digital certificate according to the real-name authenticated social network account, the key algorithm, the key and the event identification number;
the validity period configuration module is used for configuring the validity period of the digital certificate;
the destroying module is used for destroying the secret key after the validity period or after the signature service event is finished; the key is generated and destroyed in the memory.
4. The system of claim 3, wherein: the account number obtaining module comprises:
a request submitting unit, configured to submit a login request for logging in the social network account;
the authorization information receiving unit is used for receiving authorization information which can use the social network account public information;
the judging unit is used for judging whether the social network account is authenticated by a real name or not after receiving the authorization information;
the obtaining unit is used for obtaining the social network account authenticated by the real name.
5. A computer-readable storage medium having stored thereon a computer program, characterized in that: the program when executed by a processor implements the steps of the method of any one of claims 1 to 2.
6. A mobile terminal comprising a processor and a memory, the memory storing program instructions, characterized in that: the processor executes the program instructions to realize the steps in the method of any one of claims 1-2.
CN201710706082.5A 2017-08-17 2017-08-17 Digital certificate issuing method, system, storage medium and mobile terminal Active CN107360003B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710706082.5A CN107360003B (en) 2017-08-17 2017-08-17 Digital certificate issuing method, system, storage medium and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710706082.5A CN107360003B (en) 2017-08-17 2017-08-17 Digital certificate issuing method, system, storage medium and mobile terminal

Publications (2)

Publication Number Publication Date
CN107360003A CN107360003A (en) 2017-11-17
CN107360003B true CN107360003B (en) 2020-08-25

Family

ID=60288490

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710706082.5A Active CN107360003B (en) 2017-08-17 2017-08-17 Digital certificate issuing method, system, storage medium and mobile terminal

Country Status (1)

Country Link
CN (1) CN107360003B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114598455A (en) * 2020-12-04 2022-06-07 华为技术有限公司 Method, device, terminal entity and system for signing and issuing digital certificate

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895513A (en) * 2009-05-20 2010-11-24 广州盛华信息技术有限公司 Log-in authentication system for service website and implementation method
CN103714455A (en) * 2013-12-20 2014-04-09 江苏大学 Personal information protection method for C2C electronic trading platform
WO2017146903A1 (en) * 2016-02-23 2017-08-31 T-Mobile Usa, Inc. Cellular device authentication

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895513A (en) * 2009-05-20 2010-11-24 广州盛华信息技术有限公司 Log-in authentication system for service website and implementation method
CN103714455A (en) * 2013-12-20 2014-04-09 江苏大学 Personal information protection method for C2C electronic trading platform
WO2017146903A1 (en) * 2016-02-23 2017-08-31 T-Mobile Usa, Inc. Cellular device authentication

Also Published As

Publication number Publication date
CN107360003A (en) 2017-11-17

Similar Documents

Publication Publication Date Title
US11671267B2 (en) System and method for verifying an identity of a user using a cryptographic challenge based on a cryptographic operation
US20210409397A1 (en) Systems and methods for managing digital identities associated with mobile devices
TW201741922A (en) Biological feature based safety certification method and device
JP4420201B2 (en) Authentication method using hardware token, hardware token, computer apparatus, and program
Kim et al. A method of risk assessment for multi-factor authentication
RU2451425C2 (en) Conformity evaluation signalling service
WO2020020329A1 (en) Digital wallet allowing anonymous or real-name offline transaction and usage method
CN108989346A (en) The effective identity trustship agility of third party based on account concealment authenticates access module
CN101335754B (en) Method for information verification using remote server
CN109120571B (en) System and method for authorized use of citizen personal data
CN102880960A (en) Short message payment method and system based on fingerprint identifying mobile phone
CN106936588A (en) A kind of trustship method, the apparatus and system of hardware controls lock
CN103139210A (en) Method of safety authentication
WO2022042745A1 (en) Key management method and apparatus
CN107360003B (en) Digital certificate issuing method, system, storage medium and mobile terminal
CN104010306A (en) Mobile device user identity authentication system and method
CN115967581A (en) Login verification method and device, electronic equipment and storage medium
KR101360843B1 (en) Next Generation Financial System
CN108205781A (en) Internet Electronic Finance authentification of message system
KR101868564B1 (en) Apparatus for authenticating user in association with user-identification-registration and local-authentication and method for using the same
CN105429986B (en) A kind of system of genuine cyber identification verifying and secret protection
CN111970117B (en) Certificate downloading method, device and equipment
TW201421388A (en) Multi-certificate transaction website system and transaction access method thereof
CN113781194A (en) Access supervision method and system suitable for flexible employment
CN112311534A (en) Method for generating asymmetric algorithm key pair

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant