CN107896226B - Network identity authentication system based on iris recognition - Google Patents

Network identity authentication system based on iris recognition Download PDF

Info

Publication number
CN107896226B
CN107896226B CN201711325731.3A CN201711325731A CN107896226B CN 107896226 B CN107896226 B CN 107896226B CN 201711325731 A CN201711325731 A CN 201711325731A CN 107896226 B CN107896226 B CN 107896226B
Authority
CN
China
Prior art keywords
iris
module
information
application program
equipment identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711325731.3A
Other languages
Chinese (zh)
Other versions
CN107896226A (en
Inventor
韩一梁
郭慧杰
王超楠
杨倩倩
杨昆
张立
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Institute of Radio Metrology and Measurement
Original Assignee
Beijing Institute of Radio Metrology and Measurement
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Institute of Radio Metrology and Measurement filed Critical Beijing Institute of Radio Metrology and Measurement
Priority to CN201711325731.3A priority Critical patent/CN107896226B/en
Publication of CN107896226A publication Critical patent/CN107896226A/en
Application granted granted Critical
Publication of CN107896226B publication Critical patent/CN107896226B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The invention discloses a network identity authentication system based on iris recognition, which comprises an iris information acquisition device, a client and a server; the client comprises an iris information registration module, an application program interaction module and an identity authentication module; when iris information registration or program login is carried out, the client outputs an iris acquisition instruction to the iris information acquisition device through the iris information registration module or the identity authentication module respectively, and the iris information acquisition device carries out iris acquisition, encoding and encryption; the client transmits the iris code and the equipment identification code to the server through the iris information registration module or the identity authentication module. When iris information registration is carried out, a server side establishes an iris database; when the program is logged in, the server side carries out iris code matching authentication, and the application program interaction module feeds back the identification result to the application program. The authentication system can quickly and accurately identify the user identity in the network space.

Description

Network identity authentication system based on iris recognition
Technical Field
The invention relates to the technical field of network information security authentication. And more particularly, to a network identity authentication system based on iris recognition.
Background
The iris is an annular visible membrane located behind the cornea of the eye, in front of the lens, between the sclera and the pupil, and contains a number of fine features including texture, blood vessels and speckle. Because of its universality, uniqueness, stability, reliability, non-invasiveness and other characteristics, the iris identification technology has become a hot spot of identity authentication in recent years.
At present, scholars at home and abroad deeply and widely research iris recognition technology and make great progress. Products with iris recognition function are more and more developed, and application occasions are more and more. With the continuous development of information technology, network space plays an increasingly important role in people's life. The network brings convenience to people and brings a plurality of negative effects. In the network space, people need to remember the password account names of various websites and applications, and if the password is lost and leaked due to poor storage, economic loss or personal privacy leakage can be caused. Therefore, it becomes increasingly important how to accurately and quickly authenticate a person's identity in the cyber space. Iris recognition is rapidly developed by the characteristics of accuracy, stability, living body recognition and the like, and is being recognized by more and more users. At present, iris recognition systems on the market are operated by a single machine or in a formed small local area network, and the requirement of user network identity authentication cannot be met.
Therefore, it is necessary to provide a network identity authentication system based on iris recognition, which solves the problems that in the current network space, a user needs to remember sensitive information such as passwords of various websites and programs, and once the information is stolen, economic loss is caused.
Disclosure of Invention
The invention aims to provide a network identity authentication system based on iris recognition, which can quickly and accurately recognize the identity of a user in a network space by utilizing iris characteristics and solve the problems that various accounts and passwords in a network need to be remembered by the user at present, and the leakage of the passwords easily causes privacy leakage and economic loss.
In order to solve the technical problems, the invention adopts the following technical scheme:
a network identity authentication system based on iris recognition comprises an iris information acquisition device, a client and a server. The client comprises an iris information registration module, an application program interaction module and an identity authentication module.
When the iris information is registered, the client outputs a control instruction for acquiring the iris information to the iris information acquisition device through the iris information registration module, the iris information acquisition device receives the control instruction, acquires, codes and encrypts an iris image and outputs the encrypted iris code and equipment identification code information of the iris information acquisition device; the client transmits the iris code and the equipment identification code information to the server through the iris information registration module; and the server stores the iris code and the equipment identification code information and establishes an iris database.
When the application program interaction module is called by an application program to log in the program, the client outputs a control instruction for acquiring iris information to the iris information acquisition device through the identity authentication module, and the iris information acquisition device receives the control instruction, acquires, codes and encrypts an iris image and outputs an encrypted iris code and equipment identification code information of the iris information acquisition device; and the client transmits the iris code and the equipment identification code information to the server through the identity authentication module. And the server side performs matching authentication of the iris codes and returns an authentication result to the application program interaction module, and if the authentication is successful, the application program automatically jumps to the personal account of the user.
Preferably, the package form of the application program interaction module comprises activex control and dll file forms, which are respectively used for completing the interaction with the application program of the B/S, C/S architecture.
Preferably, the iris information collecting apparatus further comprises: the iris information acquisition module is used for acquiring an iris image; the iris information coding module is used for converting the iris image into an iris code; and the data communication module is used for receiving a control instruction for iris information acquisition output by the client, encrypting the iris code and the equipment identification code information of the iris information acquisition device and outputting the encrypted iris code and equipment identification code information to the client.
Preferably, the server further comprises an iris information matching module and a storage module; when the iris information is registered, the iris information matching module receives the iris codes, the equipment identification code information and the user identity information output by the iris information registration module and transmits the iris codes, the equipment identification code information and the user identity information to the storage module, and the storage module receives and stores the iris codes, the equipment identification code information and the user identity information and establishes an iris information database; when the application program interaction module is called by the application program to log in the program, the iris information matching module receives the iris code and the equipment identification code information output by the identity authentication module, extracts the iris code information in the database from the storage module to perform matching authentication of the iris code, and outputs an authentication result to the application program interaction module.
Preferably, the specific process of matching and authenticating the iris code by the iris information matching module is as follows:
s1: the iris information matching module analyzes the equipment identification code information and matches the iris code with the iris code of the same equipment identification code in the database; if the matching is successful, the step S2 is entered; if the matching fails, go to step S3;
s2: transmitting the identity information of the user to an application program interaction module;
s3: matching the iris code with the iris code of the same equipment identification code in the database; if yes, returning to the step S2; if the matching fails, go to step S4;
s4: matching the iris code with the iris code of the same equipment identification code in the database; if yes, returning to the step S2; if the matching fails, go to step S5;
s5: matching the iris code with iris codes of other equipment identification codes in a database; if yes, returning to the step S2; and if all the matches fail, outputting an authentication failure result to the application program interaction module.
Preferably, the network identity authentication system comprises at least two clients.
Preferably, the server further includes a load balancing management module, configured to manage access requests of multiple clients.
The invention has the following beneficial effects:
1. the iris information acquisition devices of the network identity authentication system based on iris recognition provided by the invention all have unique equipment identification codes, and the equipment identification codes are added and transmitted together when images are acquired each time. When the server side receives the iris codes for code comparison, the iris codes of the same equipment identification code can be preferentially selected for comparison, and under the condition of a large database, the method comprises the following steps of 1: the recognition problem of N is converted into 1: 1, the iris identification efficiency is greatly improved.
2. The iris database of the network identity authentication system based on iris recognition is centrally managed at the server side, and encrypted transmission is adopted in the transmission process, so that the safety of the iris data of the user is guaranteed.
3. The network identity authentication system based on iris recognition provided by the invention takes the iris recognition technology as a core, can realize login control of any existing application program in a network space, not only improves the security level of the system, but also brings great convenience to users, and solves the problems that various accounts and passwords in a network need to be remembered by the users at present, and privacy leakage and economic loss are easily caused by password leakage.
4. The network identity authentication system based on iris recognition provided by the invention adopts a distributed architecture, the front end of the system only realizes the function of iris image acquisition coding, and all the core links of iris recognition are finished at the server end, thereby facilitating the upgrade and maintenance of the core algorithm.
Drawings
The following describes embodiments of the present invention in further detail with reference to the accompanying drawings.
Fig. 1 shows a block diagram of a network identity authentication system based on iris recognition in a preferred embodiment of the present invention.
Detailed Description
In the following description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of one or more embodiments. It may be evident, however, that such embodiment(s) may be practiced without these specific details. In order to more clearly illustrate the invention, the invention is further described below with reference to preferred embodiments and the accompanying drawings. Similar parts in the figures are denoted by the same reference numerals. It is to be understood by persons skilled in the art that the following detailed description is illustrative and not restrictive, and is not to be taken as limiting the scope of the invention.
Based on the fact that iris recognition systems in the prior art are operated in a single machine or in a formed small local area network and cannot meet the requirement of user network identity authentication, the invention provides the network identity authentication system based on iris recognition, the network identity authentication system can quickly and accurately recognize the identity of a user in a network space by utilizing iris characteristics, and the problems that various accounts and passwords in the network need to be remembered by the user at present and privacy leakage and economic loss are easily caused are solved.
Specifically, the detailed description is made with reference to the accompanying drawings. Fig. 1 shows a block diagram of a network identity authentication system based on iris recognition in a preferred embodiment of the present invention.
As shown in fig. 1, a preferred embodiment of the present invention provides a network identity authentication system based on iris recognition, which includes an iris information collecting apparatus 1, a client 2 and a server 3.
The iris information collecting apparatus 1 further comprises: the iris information acquisition module 11 is used for acquiring an iris image; an iris information encoding module 12 for converting the iris image into an iris code; and the data communication module 13 is used for receiving a control instruction for iris information acquisition output by the client 2, encrypting the iris code and the equipment identification code information of the iris information acquisition device 1 and outputting the encrypted iris code and equipment identification code information to the client 2.
The client further comprises an iris information registration module 23, an application program interaction module 22 and an identity authentication module 21; the iris information registration module 23 is configured to send the iris code, the device identification code information, and the input user identity information to the server 3; the application program interaction module 22 is used for receiving the call of the application program and outputting a control instruction for identity authentication, or is used for outputting a control instruction for login or forbidding login to the application program according to the iris code authentication result output by the server side 3; preferably, the packaged form of the application interaction module 22 includes activex control and dll file forms, which are respectively used for completing the interaction with the application program of the B/S, C/S architecture, so that the application range of the identity authentication system is wide. The identity authentication module 21 is configured to receive a control instruction for performing identity authentication, which is output by the application program interaction module 22, and complete transmission of the control instruction, the iris code and the equipment identification code information between the client 2 and the iris information acquisition device 1, and between the client 2 and the server 3.
The server 3 further comprises an iris information matching module 32 and a storage module 33; when the iris information is registered, the iris information matching module 32 receives the iris code, the equipment identification code information and the user identity information output by the iris information registration module 23 and transmits the iris code, the equipment identification code information and the user identity information to the storage module 33, and the storage module 33 receives and stores the iris code, the equipment identification code information and the user identity information to establish an iris information database; when the application program interaction module 22 is called by the application program to perform program login, the iris information matching module 32 receives the iris code and the device identification code information output by the identity authentication module 21, extracts database information from the storage module 33 to perform matching authentication of the iris code, and outputs an authentication result to the application program interaction module 22.
Compared with the prior art, the network identity authentication system has the following obvious advantages: a distributed architecture is adopted, the front end of the distributed architecture only realizes the function of iris image acquisition coding, and all the core links of iris identification are finished at the server end, so that the upgrading and maintenance of a core algorithm are facilitated; the iris database of the network identity authentication system based on iris recognition is centrally managed at the server side, and encrypted transmission is adopted in the transmission process, so that the safety of iris data of a user is guaranteed; meanwhile, the authentication system takes the iris recognition technology as a core, can realize login control of any existing application program in a network space, improves the security level of the system, brings great convenience to users, and solves the problems that various accounts and passwords in the network need to be remembered by the users at present, and privacy leakage and economic loss are easily caused due to password leakage.
In the preferred embodiment, the network authentication system includes a client 2. In other embodiments of the present invention, the server 3 and the client 2 may form a one-to-many relationship, that is, one server 3 simultaneously responds to the requests of a plurality of clients 2. Specifically, the network identity authentication system may include two or more clients 2, and correspondingly, the server 3 includes a load balancing management module 31 for managing access requests of the clients 2, increasing the throughput of the system, and shortening the response time.
The network identity authentication system based on iris recognition specifically comprises the following working processes:
when the iris information registration is performed, the user first fills in user identity information on a registration page through the iris information registration module 23 of the client 2, and registers personal iris information by self. The iris information acquisition device 1 is used for outputting a control instruction for acquiring iris information through the iris information registration module 23, the iris information acquisition module 11 is used for acquiring an iris image, the iris information coding module 12 is used for coding the iris information, the data communication module 13 is used for encrypting the iris code and equipment identification code information and then outputting the encrypted iris code and the equipment identification code information of the iris information acquisition device; the client 2 transmits the iris code, the equipment identification code information and the user identity information input by the user to the server 3 through the iris information registration module 23; the server 3 stores the iris code, the equipment identification code information and the user identity information through the storage module 33, and establishes an iris database.
When a user needs to open an application program, the user only needs to click the application program by using a mouse, the application program calls an application program interaction module 22 of the client 2, the application program interaction module 22 then starts an identity authentication module 21, the identity authentication module 21 sends a control instruction for acquiring iris information to a data communication module 13, the iris information acquisition module 11 starts to acquire the iris information of the user, an iris information coding module 12 converts an iris image into an iris code, the data communication module 13 encrypts the iris code and equipment identification code information of the iris information acquisition device 1 and outputs the iris code and the equipment identification code information to the identity authentication module 21 of the client 2, and the identity authentication module 21 sends the received encrypted iris code and the equipment identification code information to the server 3. The iris information matching module 32 analyzes the received equipment identification code information and matches the iris code with the iris code of the same equipment identification code in the database; if the matching is successful, the identity information of the user is transmitted to the application program interaction module 22, after the application program interaction module 22 receives the identity information of the user, the identity information of the user is transmitted to the application program, and the application program automatically jumps to the personal account of the user, so that the whole login process is completed; if the matching fails, the application program interaction module 22 will feed back the received authentication failure information to the application program, and the application program prohibits the user from logging in and sends out a prompt of login failure.
Specifically, the matching authentication process of the iris code performed by the iris information matching module 32 is as follows:
s1: the iris information matching module 32 analyzes the equipment identification code information and matches the iris code with the iris code of the same equipment identification code in the database; if the matching is successful, the step S2 is entered; if the matching fails, go to step S3;
s2: transmitting the identity information of the user to the application interaction module 22;
s3: matching the iris code with the iris code of the same equipment identification code in the database; if yes, returning to the step S2; if the matching fails, go to step S4;
s4: matching the iris code with the iris code of the same equipment identification code in the database; if yes, returning to the step S2; if the matching fails, go to step S5;
s5: matching the iris code with iris codes of other equipment identification codes in a database; if yes, returning to the step S2; if all matches fail, the authentication failure result is output to the application interaction module 22.
The network identity authentication system of the invention has the advantages of matching authentication of iris codes: each iris information acquisition device has a unique equipment identification code, and the equipment identification codes are added and transmitted together when the iris images are acquired each time. When the server receives the iris codes for code comparison, the iris codes of the same equipment identification code can be preferentially selected for comparison, and under the condition of a large database, one-to-many identification problems are converted into one-to-one verification problems, so that the iris identification efficiency is greatly improved. Of course, the user can set the strategy of comparing the iris information according to the self requirement and the actual situation, and is not limited to the comparison mode.
It should be understood that the above-mentioned embodiments of the present invention are only examples for clearly illustrating the present invention, and are not intended to limit the embodiments of the present invention, and it will be obvious to those skilled in the art that other variations or modifications may be made on the basis of the above description, and all embodiments may not be exhaustive, and all obvious variations or modifications may be included within the scope of the present invention.

Claims (5)

1. A network identity authentication system based on iris recognition is characterized by comprising an iris information acquisition device, a client and a server; the client comprises an iris information registration module, an application program interaction module and an identity authentication module; the server side comprises an iris information matching module and a storage module;
when iris information registration is carried out or program login is carried out by calling of an application program, the client side outputs a control instruction for iris information acquisition to the iris information acquisition device through the iris information registration module or the identity authentication module respectively, the iris information acquisition device acquires, codes and encrypts iris images after receiving the instruction, and outputs encrypted iris codes and equipment identification code information; the client transmits the iris code and the equipment identification code information to the server through an iris information registration module or an identity authentication module;
when the iris information is registered, the iris information matching module receives the iris codes, the equipment identification code information and the user identity information output by the iris information registration module and transmits the iris codes, the equipment identification code information and the user identity information to the storage module, the storage module receives and stores the iris codes, the equipment identification code information and the user identity information, and the server stores the iris codes and the equipment identification code information and establishes an iris database; when the client is called by an application program to log in the program, the iris information matching module receives the iris code and the equipment identification code information output by the identity authentication module, extracts database information from the storage module to perform matching authentication of the iris code of the same equipment identification code, and outputs an authentication result to the application program interaction module; when the application program interaction module is called by the application program to log in the program, the server side performs matching authentication of the iris codes and outputs an authentication result to the application program interaction module, and the application program interaction module feeds back the identification result to the application program.
2. The system of claim 1, wherein the iris information collecting device comprises:
the iris information acquisition module is used for acquiring an iris image;
the iris information coding module is used for converting the iris image into an iris code;
and the data communication module is used for receiving a control instruction for iris information acquisition output by the client, encrypting the iris code and the equipment identification code information of the iris information acquisition device and outputting the encrypted iris code and equipment identification code information to the client.
3. The system of claim 1, wherein the application interaction module is packaged in a form of activex control and dll file, and is configured to complete interaction with an application of B/S, C/S architecture.
4. The system of claim 1, wherein the system comprises at least two clients.
5. The system according to claim 4, wherein the server further comprises a load balancing management module for managing access requests of the plurality of clients.
CN201711325731.3A 2017-12-13 2017-12-13 Network identity authentication system based on iris recognition Active CN107896226B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711325731.3A CN107896226B (en) 2017-12-13 2017-12-13 Network identity authentication system based on iris recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711325731.3A CN107896226B (en) 2017-12-13 2017-12-13 Network identity authentication system based on iris recognition

Publications (2)

Publication Number Publication Date
CN107896226A CN107896226A (en) 2018-04-10
CN107896226B true CN107896226B (en) 2021-07-06

Family

ID=61807424

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711325731.3A Active CN107896226B (en) 2017-12-13 2017-12-13 Network identity authentication system based on iris recognition

Country Status (1)

Country Link
CN (1) CN107896226B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109508993A (en) * 2018-10-16 2019-03-22 珠海横琴现联盛科技发展有限公司 Personally identifiable information matching process based on anti-tamper Encryption Algorithm
CN110162951B (en) * 2019-05-28 2022-09-09 吉林无罔生物识别科技有限公司 Iris information registration and verification method, system and computer readable storage medium
CN110175444B (en) * 2019-05-28 2022-07-22 吉林无罔生物识别科技有限公司 Iris encoding and verifying method, system and computer readable storage medium
CN110175573B (en) * 2019-05-28 2023-05-23 吉林无罔生物识别科技有限公司 Face and iris coding and verification method, system and computer storage medium
CN110490051A (en) * 2019-07-03 2019-11-22 武汉虹识技术有限公司 Iris authentication system and method
CN115997223A (en) * 2020-08-03 2023-04-21 三菱电机株式会社 Authentication terminal and security system
CN112036894B (en) * 2020-09-01 2023-08-18 中国银行股份有限公司 Method and system for identity confirmation by utilizing iris characteristics and action characteristics

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102523213A (en) * 2011-12-13 2012-06-27 华为终端有限公司 Server and terminal authenticating method and server and terminal
WO2014175704A1 (en) * 2013-04-26 2014-10-30 주식회사 유비키이노베이션 Iris certification system for website login and personal information security and method therefor
CN104598795A (en) * 2015-01-30 2015-05-06 科大讯飞股份有限公司 Authentication method and system
CN104751041A (en) * 2015-03-03 2015-07-01 北京卓识数云科技有限公司 Authentication method, system and mobile terminal
CN105868610A (en) * 2016-04-26 2016-08-17 乐视控股(北京)有限公司 Method and system for realizing user authentication through biological characteristic information

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102523213A (en) * 2011-12-13 2012-06-27 华为终端有限公司 Server and terminal authenticating method and server and terminal
WO2014175704A1 (en) * 2013-04-26 2014-10-30 주식회사 유비키이노베이션 Iris certification system for website login and personal information security and method therefor
CN104598795A (en) * 2015-01-30 2015-05-06 科大讯飞股份有限公司 Authentication method and system
CN104751041A (en) * 2015-03-03 2015-07-01 北京卓识数云科技有限公司 Authentication method, system and mobile terminal
CN105868610A (en) * 2016-04-26 2016-08-17 乐视控股(北京)有限公司 Method and system for realizing user authentication through biological characteristic information

Also Published As

Publication number Publication date
CN107896226A (en) 2018-04-10

Similar Documents

Publication Publication Date Title
CN107896226B (en) Network identity authentication system based on iris recognition
US20180295137A1 (en) Techniques for dynamic authentication in connection within applications and sessions
CN106790034B (en) A kind of method of internet of things equipment certification and secure accessing
US20060122939A1 (en) System and method for generating and verifying application licenses
CN109150541A (en) A kind of Verification System and its working method
CN107846447A (en) A kind of method of the home terminal access message-oriented middleware based on MQTT agreements
US20170048225A1 (en) Method, Apparatus, and System for Secure Authentication
CN107210916A (en) Condition, which is logged in, to be promoted
CN105099690A (en) OTP and user behavior-based certification and authorization method in mobile cloud computing environment
CN105262733B (en) A kind of fingerprint method for authenticating, cloud server, fingerprint identification method and terminal
CN104717224B (en) A kind of login method and device
CN105871925A (en) User terminal, biological recognition cloud server and social security platform server
US20160357954A1 (en) Method for controlling access to a production system of a computer system not connected to an information system of said computer system
CN105868610A (en) Method and system for realizing user authentication through biological characteristic information
CN106339610A (en) Method and device for authenticating end user
CN109587123A (en) Double factor verification method and certificate server, biometric authentication service device
CN106293075A (en) A kind of control system based on wearable device and control method
CN105450646A (en) Local area network connection realization method for network refrigerator and user information security authentication method
CN105187417B (en) Authority acquiring method and apparatus
KR101860314B1 (en) Method and system for user authentication using supplementary system
CN104703180A (en) Implicit multiple authentication method based on mobile Internet and intelligent terminal
CN105592031B (en) The user log-in method and system of identity-based certification
CN112615828A (en) Intellectual property operating system based on cloud computing network and intelligent authorization method
CN107918730A (en) A kind of application program login method based on iris recognition identification certification
CN107294981A (en) A kind of method and apparatus of certification

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant