CN109587165B - User authentication method based on IP address - Google Patents

User authentication method based on IP address Download PDF

Info

Publication number
CN109587165B
CN109587165B CN201811617959.4A CN201811617959A CN109587165B CN 109587165 B CN109587165 B CN 109587165B CN 201811617959 A CN201811617959 A CN 201811617959A CN 109587165 B CN109587165 B CN 109587165B
Authority
CN
China
Prior art keywords
user
address
authentication
pin code
user authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811617959.4A
Other languages
Chinese (zh)
Other versions
CN109587165A (en
Inventor
张立杰
刘延鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Zhuyun Technology Co ltd
Original Assignee
Shenzhen Bamboocloud Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Bamboocloud Technology Co ltd filed Critical Shenzhen Bamboocloud Technology Co ltd
Priority to CN201811617959.4A priority Critical patent/CN109587165B/en
Publication of CN109587165A publication Critical patent/CN109587165A/en
Application granted granted Critical
Publication of CN109587165B publication Critical patent/CN109587165B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The invention relates to a user authentication method based on IP address, the steps of the invention are: in the preparation stage, the system needs to establish the binding relationship between the IP address of the computer terminal and the user account, and each user needs to set a PIN code; when user authentication is carried out, a user inputs a PIN code; the system checks whether the PIN code is matched with the IP address, if so, the corresponding user account is obtained, and the authentication is finished in a successful authentication state. The invention provides a new user authentication mode aiming at a specific scene by binding the IP address and the PIN code to the user account, and has the advantages of convenient authentication process and good authentication operation experience.

Description

User authentication method based on IP address
Technical Field
The present invention relates to a user authentication method, and more particularly, to a user authentication method based on an IP address.
Background
To distinguish between different users, the software system needs to set the current user session context to identify the user by means of a user authentication process. There are many different user authentication methods, some of which require the user to manually input authentication credentials, such as a username and password; some authentication methods employ biometric identification techniques, such as fingerprint authentication; some authentication methods need to use some devices, such as a mobile phone short message verification code authentication method.
The user authentication process needs to balance factors such as safety, convenience, cost and the like, the emphasis points under different scenes are different, and a proper authentication mode can be selected according to the needs. New authentication methods are emerging continuously, and the selectable range is gradually enriched.
One of the prior art solutions is fingerprint based authentication. In the preparation stage, the user needs to enter a fingerprint first so as to compare the fingerprints in the authentication stage. In the authentication stage, a user firstly provides a user name, then a fingerprint is input into the fingerprint equipment, the fingerprint input in the preparation stage is compared with the fingerprint currently provided by the authentication module, and if the fingerprint is matched with the fingerprint currently provided by the authentication module, the authentication is successful. This technique relies on fingerprint equipment, therefore needs to install fingerprint equipment and its driver on computer terminal, if there are a large number of terminals that need to use fingerprint authentication, just need to dispose fingerprint equipment and install driver for every terminal, and the cost is higher and the operation and maintenance work load is great.
The second technical scheme is authentication based on a short message verification code of a mobile phone. The technology firstly requires a user to input a mobile phone number on a credential input interface, then the system sends a verification code to the mobile phone, the user inputs the verification code on the credential input interface, an authentication module compares the sent verification code with the verification code input by the user, and if the verification code is matched with the verification code input by the user, the authentication is successful. This solution assumes that the handset is in the possession of the user himself, and when this assumption is not valid, there is a great security risk. The authentication module cannot know the risk and completely depends on the user to ensure that the mobile phone is owned by the user. The whole process of the scheme is complicated, and in order to avoid the complex process that the login process is repeated once every time, the application system and the user tend to use the function of maintaining the authentication state to avoid frequent login for many times, but certain security risk is brought. In addition, the mode is easy to be utilized by abusers to send harassment short messages, although the authentication system adopting the scheme generally sets the limit of the interval of sending the short messages to the same mobile phone number, the abusers send the short messages to a large number of mobile phone numbers at the same time, so that the limit is invalid. Some authentication systems set the check code, and the mobile phone verification code can be sent only by inputting the check code, which not only increases the burden of the user, but also can not fundamentally solve the sending of harassment short messages, because abusers can also manually input the check code.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide a user authentication method based on an IP address to improve the user authentication efficiency, aiming at the defects in the prior art.
The technical scheme adopted by the invention for solving the technical problems is as follows: a user authentication method based on an IP address is constructed, a system needs to establish a binding relationship between the IP address of a computer terminal and a user account, and each user needs to set a PIN code, so that the authentication efficiency of the user is improved.
In the user authentication method based on the IP address, the steps of the user authentication method based on the IP address are as follows: the user authentication method based on the IP address comprises the following steps: in the preparation stage, the system needs to establish the binding relationship between the IP address of the computer terminal and the user account, and each user needs to set a PIN code; the PIN code is similar to the password, but the PIN is simpler, and the PIN code is only suitable for a specific IP address; the invention recommends that the PIN code adopts 4 digits; when user authentication is carried out, a user inputs a PIN code; the system checks whether the PIN code is matched with the IP address, if so, the corresponding user account is obtained, and the authentication is finished in a successful authentication state.
The user authentication method based on the IP address has the following beneficial effects: the invention provides a new user authentication mode aiming at a specific scene by binding the IP address and the PIN code to the user account, and has the advantages of convenient authentication process and good authentication operation experience.
Drawings
The invention will be further described with reference to the accompanying drawings and examples, in which:
FIG. 1 is a flow chart of the user authentication method based on IP address of the present invention
FIG. 2 is a diagram illustrating the establishment of correspondence during the preparation phase of the present invention
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
As shown in fig. 1, the user authentication method based on the IP address includes the steps of:
1. in the preparation stage, the system needs to establish the binding relationship between the IP address of the computer terminal and the user account, and each user needs to set a PIN code; the PIN code is similar to the password, but the PIN is simpler, and the PIN code is only suitable for a specific IP address; recommending that the PIN code adopts 4 digits;
2. when user authentication is carried out, a user inputs a PIN code; the system checks whether the PIN code is matched with the IP address, if so, the corresponding user account is obtained, and the authentication is finished in a successful authentication state.
Further, the user authentication method based on the IP address is suitable for a network environment in which a fixed IP address is allocated to a computer terminal, and each user uses a fixed computer terminal.
Although the present invention has been described with reference to the above embodiments, the scope of the present invention is not limited thereto, and modifications, substitutions and the like of the above members are intended to fall within the scope of the claims of the present invention without departing from the spirit of the present invention.

Claims (2)

1. A user authentication method based on IP address is characterized in that the user authentication method based on IP address comprises the following steps: in the preparation stage, the system needs to establish the binding relationship between the IP address of the computer terminal and the user account, each user needs to set a PIN code, the PIN code is similar to the password, but the PIN is simpler, and the PIN code is only suitable for a specific IP address; recommending that the PIN code adopts 4 digits; when user authentication is carried out, a user inputs a PIN code; the system checks whether the PIN code is matched with the IP address, if so, the corresponding user account is obtained, and the authentication is finished in a successful authentication state.
2. The IP address based user authentication method according to claim 1, wherein the IP address based user authentication method is applied to a network environment in which a computer terminal is assigned a fixed IP address, and each user uses its own fixed computer terminal.
CN201811617959.4A 2018-12-28 2018-12-28 User authentication method based on IP address Active CN109587165B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811617959.4A CN109587165B (en) 2018-12-28 2018-12-28 User authentication method based on IP address

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811617959.4A CN109587165B (en) 2018-12-28 2018-12-28 User authentication method based on IP address

Publications (2)

Publication Number Publication Date
CN109587165A CN109587165A (en) 2019-04-05
CN109587165B true CN109587165B (en) 2021-06-25

Family

ID=65933195

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811617959.4A Active CN109587165B (en) 2018-12-28 2018-12-28 User authentication method based on IP address

Country Status (1)

Country Link
CN (1) CN109587165B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101022482A (en) * 2007-01-22 2007-08-22 珠海市鸿瑞软件技术有限公司 Dialing security gateway device
CN103746983A (en) * 2013-12-30 2014-04-23 迈普通信技术股份有限公司 Access authentication method and authentication server
CN107070918A (en) * 2017-04-14 2017-08-18 天地融科技股份有限公司 A kind of network application login method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9413770B2 (en) * 2012-11-30 2016-08-09 Lenovo (Singapore) Pte. Ltd. Cloud based application account management

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101022482A (en) * 2007-01-22 2007-08-22 珠海市鸿瑞软件技术有限公司 Dialing security gateway device
CN103746983A (en) * 2013-12-30 2014-04-23 迈普通信技术股份有限公司 Access authentication method and authentication server
CN107070918A (en) * 2017-04-14 2017-08-18 天地融科技股份有限公司 A kind of network application login method and system

Also Published As

Publication number Publication date
CN109587165A (en) 2019-04-05

Similar Documents

Publication Publication Date Title
US9179312B2 (en) Registration and login method and mobile terminal
CN105827600B (en) Method and device for logging in client
CN103888265A (en) Login system and method based on mobile terminal
CN107086979B (en) User terminal verification login method and device
CN104751038A (en) Identity authentication method, device and system
CN107579966A (en) Control method, device, system and the terminal device of remote access to intranet
CN110263508B (en) Identity authentication method and system for remote control parking
CN109121124A (en) A kind of client-based bluetooth mesh equipment networking process implementation method
CN103874065A (en) Method and device for judging user position abnormity
CN106060034A (en) Account login method and device
CN105208014A (en) Voice communication processing method, electronic device and system
CN111800377B (en) Mobile terminal identity authentication system based on safe multi-party calculation
CN105827624A (en) Identity verifying system
CN105897771B (en) Identity identifying method, certificate server and third-party platform
CN105681258A (en) Session method and session device based on third-party server
CN105554013A (en) Separate identity authentication apparatus based on USB device, system and method
CN105790945B (en) A kind of authentication method, device and system realizing user's unique identities and authenticating
CN104244373B (en) A kind of method that wireless terminal adds wireless network
CN107659935A (en) A kind of authentication method, certificate server, network management system and Verification System
US7650139B2 (en) Method for ensuring security of subscriber card
CN109561413A (en) A kind of the bluetooth authentication authorization method and authoring system of BLE equipment
CN109587165B (en) User authentication method based on IP address
CN109861954A (en) A kind of authentication method and equipment
CN108521645A (en) A kind of auth method, system and control system based on identifying code
CN105635060B (en) It is a kind of to obtain method, authentication server and the gateway for applying data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 518000 4001, Block D, Building 1, Chuangzhi Yuncheng Lot 1, Liuxian Avenue, Xili Community, Xili Street, Nanshan District, Shenzhen, Guangdong

Patentee after: Shenzhen Zhuyun Technology Co.,Ltd.

Address before: 518000 East, 3rd floor, incubation building, China Academy of science and technology, 009 Gaoxin South 1st Road, Nanshan District, Shenzhen City, Guangdong Province

Patentee before: SHENZHEN BAMBOOCLOUD TECHNOLOGY CO.,LTD.

CP03 Change of name, title or address