CN107710673A8 - 用户身份认证的方法及设备 - Google Patents

用户身份认证的方法及设备 Download PDF

Info

Publication number
CN107710673A8
CN107710673A8 CN201580081100.4A CN201580081100A CN107710673A8 CN 107710673 A8 CN107710673 A8 CN 107710673A8 CN 201580081100 A CN201580081100 A CN 201580081100A CN 107710673 A8 CN107710673 A8 CN 107710673A8
Authority
CN
China
Prior art keywords
user
equipment
identity
proof
user identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201580081100.4A
Other languages
English (en)
Other versions
CN107710673B (zh
CN107710673A (zh
Inventor
曾元清
唐海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Publication of CN107710673A publication Critical patent/CN107710673A/zh
Publication of CN107710673A8 publication Critical patent/CN107710673A8/zh
Application granted granted Critical
Publication of CN107710673B publication Critical patent/CN107710673B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Abstract

本发明实施例提供了一种用户身份认证的方法,包括:SP设备接收终端发送的用户请求,所述用户请求包括所述用户的身份凭据;所述SP设备根据所述用户请求,确定所述用户的标识ID和所述身份凭据的优先级;所述SP设备根据所述优先级为所述终端开启相应的服务。本发明实施例中,SP设备根据用户的身份凭据,提供相应的服务。这样能够实现统一安全的身份认证方式,提高了易用性,并且能够实现资源的更优利用。
CN201580081100.4A 2015-09-28 2015-09-28 用户身份认证的方法及设备 Active CN107710673B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/090943 WO2017054110A1 (zh) 2015-09-28 2015-09-28 用户身份认证的方法及设备

Publications (3)

Publication Number Publication Date
CN107710673A CN107710673A (zh) 2018-02-16
CN107710673A8 true CN107710673A8 (zh) 2018-08-03
CN107710673B CN107710673B (zh) 2020-04-10

Family

ID=58422501

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580081100.4A Active CN107710673B (zh) 2015-09-28 2015-09-28 用户身份认证的方法及设备

Country Status (4)

Country Link
US (1) US10412585B2 (zh)
EP (1) EP3316512B1 (zh)
CN (1) CN107710673B (zh)
WO (1) WO2017054110A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10798645B2 (en) * 2018-06-15 2020-10-06 Juniper Networks, Inc. Extending subscriber services to roaming wireless user equipment
CN110472485A (zh) * 2019-07-03 2019-11-19 华为技术有限公司 识别身份的方法和装置
CN111552942B (zh) * 2020-04-27 2023-02-10 北京三快在线科技有限公司 身份认证方法、系统、装置及计算机存储介质
CN115460022B (zh) * 2022-11-11 2023-03-07 广州中长康达信息技术有限公司 一种对智能辅助平台的资源管理方法

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060053296A1 (en) * 2002-05-24 2006-03-09 Axel Busboom Method for authenticating a user to a service of a service provider
US20040030887A1 (en) 2002-08-07 2004-02-12 Harrisville-Wolff Carol L. System and method for providing secure communications between clients and service providers
ITRM20030100A1 (it) * 2003-03-06 2004-09-07 Telecom Italia Mobile Spa Tecnica di accesso multiplo alla rete, da parte di terminale di utente interconnesso ad una lan e relativa architettura di riferimento.
US8225385B2 (en) * 2006-03-23 2012-07-17 Microsoft Corporation Multiple security token transactions
CN101051895B (zh) * 2006-04-07 2010-06-09 华为技术有限公司 一种集成生物认证和属性证书的认证方法及系统
KR100911983B1 (ko) 2006-04-07 2009-08-13 후아웨이 테크놀러지 컴퍼니 리미티드 정보 보안에 관한 인증을 구현하는 방법 및 시스템
CN101409880B (zh) 2007-10-09 2010-08-25 中国电信股份有限公司 跨通信网的帐户认证及密码管理系统和方法
CN101453328A (zh) * 2007-12-06 2009-06-10 中国移动通信集团公司 身份管理系统及身份认证系统
CN101567878B (zh) * 2008-04-26 2012-07-25 华为技术有限公司 提高网络身份认证安全性的方法
CN101442733A (zh) 2008-12-19 2009-05-27 华为技术有限公司 通信网络计费处理方法、装置和系统
CN102307097A (zh) 2011-09-02 2012-01-04 深圳中兴网信科技有限公司 一种用户身份认证方法及系统
CN103188076B (zh) 2011-12-27 2016-06-29 中国移动通信集团江苏有限公司 一种实现多终端统一认证的方法及系统
CN103209160B (zh) 2012-01-13 2018-05-08 中兴通讯股份有限公司 一种面向异构网络的认证方法及系统
TW201417598A (zh) * 2012-07-13 2014-05-01 Interdigital Patent Holdings 安全性關聯特性
US9043865B2 (en) * 2012-08-31 2015-05-26 Motorola Solutions, Inc. Prioritized token based arbiter and method
CN104717648B (zh) 2013-12-12 2018-08-17 中国移动通信集团公司 一种基于sim卡的统一认证方法和设备
US9305149B2 (en) 2014-02-07 2016-04-05 Bank Of America Corporation Sorting mobile banking functions into authentication buckets
US11297059B2 (en) * 2014-04-25 2022-04-05 Adobe Inc. Facilitating user-centric identity management
CN104469765B (zh) * 2014-07-28 2020-10-23 北京佰才邦技术有限公司 用于移动通信系统中的终端认证方法和装置
US9055062B1 (en) * 2014-08-08 2015-06-09 Google Inc. Per-user wireless traffic handling

Also Published As

Publication number Publication date
US10412585B2 (en) 2019-09-10
EP3316512A4 (en) 2018-12-26
CN107710673B (zh) 2020-04-10
WO2017054110A1 (zh) 2017-04-06
CN107710673A (zh) 2018-02-16
US20180270658A1 (en) 2018-09-20
EP3316512B1 (en) 2020-12-02
EP3316512A1 (en) 2018-05-02

Similar Documents

Publication Publication Date Title
WO2015147945A3 (en) System and method for biometric protocol standards
MY176399A (en) Scheduling request procedure for d2d communication
EP3651436A3 (en) Techniques for securely communicating a data packet via at least one relay user equipment
GB2552435A (en) Screen-analysis based device security
EP4329419A3 (en) Systems and methods of recommending a data rate in a wireless communications system
EP3713359A3 (en) User equipment-side apparatus and method
EP2518932A3 (en) A method of password-based authentication and session key agreement for secure data transmission, a method for securely transmitting data, and an electronic data transmission system
MX2017008769A (es) Metodo y dispositivo para determinar una autoridad de control en un dispositivo de usuario.
EP2549449A3 (en) Methods and apparatus for providing secure logon to a gaming machine using a mobile device
CU20170034A7 (es) Métodos y aparato para la re-autenticación a demanda de una red de sevicio por un equipo de usuario (ue)
PH12019501168A1 (en) Service control and user identity authentication based on virtual realtiy
EP3646247C0 (en) USER AUTHENTICATION BASED ON RFID-ENABLED ID DOCUMENTS AND GESTURE CHALLENGE RESPONSE PROTOCOL
BR112019006299A2 (pt) técnicas para padrões de sinal de referência de demodulação dinâmica para transmissão de dados
AU2015261578A1 (en) Communication control apparatus, authentication device, central control apparatus and communication system
CN107710673A8 (zh) 用户身份认证的方法及设备
GB2533728A (en) Method for assigning an agent device from a first device registry to a second device registry
EP2752964A3 (en) Secure wireless charging
JP2018505620A5 (ja) 通信システム及び認証方法
EP2894891A3 (en) Mobile token
EP3018952A3 (en) Method and apparatus for device to device communication in a wireless communication system and related apparatus using the same
EP3690777A3 (en) Electronic device, certification agency server, and payment system
EP3425556A4 (en) METHOD FOR DETERMINING VITAL SIGNAL INFORMATION, METHOD AND DEVICE FOR AUTHENTICATING IDENTITY
EP3319268A4 (en) Identity information authentication method, user terminal, service terminal, authentication server, and service system
WO2017035085A9 (en) System and method for biometric protocol standards
MX2021012334A (es) Sistema y metodo para autenticar una conexion entre un dispositivo de usuario y un vehiculo.

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
CI02 Correction of invention patent application
CI02 Correction of invention patent application

Correction item: PCT international application to national stage day

Correct: 2017.12.22

False: 2017.12.25

Number: 07-02

Page: The title page

Volume: 34

Correction item: PCT international application to national stage day

Correct: 2017.12.22

False: 2017.12.25

Number: 07-02

Volume: 34

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: OPPO Guangdong Mobile Communications Co., Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: Guangdong Opel Mobile Communications Co., Ltd.

GR01 Patent grant
GR01 Patent grant