CN109844747A - 身份认证服务器、身份认证终端、身份认证系统及方法 - Google Patents

身份认证服务器、身份认证终端、身份认证系统及方法 Download PDF

Info

Publication number
CN109844747A
CN109844747A CN201780065351.2A CN201780065351A CN109844747A CN 109844747 A CN109844747 A CN 109844747A CN 201780065351 A CN201780065351 A CN 201780065351A CN 109844747 A CN109844747 A CN 109844747A
Authority
CN
China
Prior art keywords
authentication
certification
user
identity
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201780065351.2A
Other languages
English (en)
Inventor
陈永森
丁准
陈明
龚明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SZ DJI Technology Co Ltd
Original Assignee
SZ DJI Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SZ DJI Technology Co Ltd filed Critical SZ DJI Technology Co Ltd
Publication of CN109844747A publication Critical patent/CN109844747A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

一种身份认证方法,所述身份认证方法包括:认证终端发出身份认证请求;认证服务器根据所述身份认证请求从预先存储的多个场景中随机选取一个或多个认证场景;认证服务器根据所选取的身份认证场景生成身份认证表单并发送所生成的身份认证场景至所述认证终端,其中所述身份认证表单包括用户基本信息栏位,及所获取的一个或多个认证场景;所述认证终端根据所述身份认证表单提交身份认证信息至所述身份认证服务器;及所述身份认证服务器根据所述身份认证信息对用户进行身份认证以生成认证结果。本发明还提供一种身份认证系统及身份认证服务器、身份认证终端。所述的身份认证系统、方法及身份认证服务器、身份认证终端可提高身份认证可靠性。

Description

PCT国内申请,说明书已公开。

Claims (92)

  1. PCT国内申请,权利要求书已公开。
CN201780065351.2A 2017-04-01 2017-04-01 身份认证服务器、身份认证终端、身份认证系统及方法 Pending CN109844747A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/079351 WO2018176485A1 (zh) 2017-04-01 2017-04-01 身份认证服务器、身份认证终端、身份认证系统及方法

Publications (1)

Publication Number Publication Date
CN109844747A true CN109844747A (zh) 2019-06-04

Family

ID=63674447

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780065351.2A Pending CN109844747A (zh) 2017-04-01 2017-04-01 身份认证服务器、身份认证终端、身份认证系统及方法

Country Status (3)

Country Link
US (1) US20200036714A1 (zh)
CN (1) CN109844747A (zh)
WO (1) WO2018176485A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3070079B1 (fr) * 2017-08-09 2019-08-16 Philippe Dewost Procede de signature electronique d'un document par une pluralite de signataires
CN110334231A (zh) * 2019-06-28 2019-10-15 深圳市商汤科技有限公司 一种信息处理方法及装置、存储介质
CN111683085B (zh) * 2020-05-18 2022-12-16 巽腾(广东)科技有限公司 基于内网连接的外网身份认证方法、系统、设备和存储介质
US20220046012A1 (en) * 2020-08-07 2022-02-10 Unwind, Inc. Method and System for Verifying the Identity of a User

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101494540A (zh) * 2009-03-04 2009-07-29 北京英立讯科技有限公司 远程语音身份认证系统及方法
CN101621519A (zh) * 2009-03-17 2010-01-06 腾讯数码(天津)有限公司 对用户进行视频认证的方法和装置
CN102724038A (zh) * 2011-03-30 2012-10-10 阿里巴巴集团控股有限公司 身份认证方法、信息采集设备及身份认证设备
CN102737634A (zh) * 2012-05-29 2012-10-17 百度在线网络技术(北京)有限公司 一种基于语音的认证方法及装置
US20130225128A1 (en) * 2012-02-24 2013-08-29 Agnitio Sl System and method for speaker recognition on mobile devices
CN103634120A (zh) * 2013-12-18 2014-03-12 上海市数字证书认证中心有限公司 基于人脸识别的实名认证方法及系统
CN104270253A (zh) * 2014-10-21 2015-01-07 中国建设银行股份有限公司 一种用户身份认证的方法、装置及系统
CN104732133A (zh) * 2015-03-31 2015-06-24 努比亚技术有限公司 电子合同签署方法和系统
CN105468950A (zh) * 2014-09-03 2016-04-06 阿里巴巴集团控股有限公司 身份认证方法、装置、终端及服务器
US9405891B1 (en) * 2012-09-27 2016-08-02 Emc Corporation User authentication
CN105933280A (zh) * 2016-03-15 2016-09-07 天地融科技股份有限公司 身份认证方法和系统
CN105989263A (zh) * 2015-01-30 2016-10-05 阿里巴巴集团控股有限公司 身份认证方法、开户方法、装置及系统

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101494540A (zh) * 2009-03-04 2009-07-29 北京英立讯科技有限公司 远程语音身份认证系统及方法
CN101621519A (zh) * 2009-03-17 2010-01-06 腾讯数码(天津)有限公司 对用户进行视频认证的方法和装置
CN102724038A (zh) * 2011-03-30 2012-10-10 阿里巴巴集团控股有限公司 身份认证方法、信息采集设备及身份认证设备
US20130225128A1 (en) * 2012-02-24 2013-08-29 Agnitio Sl System and method for speaker recognition on mobile devices
CN102737634A (zh) * 2012-05-29 2012-10-17 百度在线网络技术(北京)有限公司 一种基于语音的认证方法及装置
US9405891B1 (en) * 2012-09-27 2016-08-02 Emc Corporation User authentication
CN103634120A (zh) * 2013-12-18 2014-03-12 上海市数字证书认证中心有限公司 基于人脸识别的实名认证方法及系统
CN105468950A (zh) * 2014-09-03 2016-04-06 阿里巴巴集团控股有限公司 身份认证方法、装置、终端及服务器
CN104270253A (zh) * 2014-10-21 2015-01-07 中国建设银行股份有限公司 一种用户身份认证的方法、装置及系统
CN105989263A (zh) * 2015-01-30 2016-10-05 阿里巴巴集团控股有限公司 身份认证方法、开户方法、装置及系统
CN104732133A (zh) * 2015-03-31 2015-06-24 努比亚技术有限公司 电子合同签署方法和系统
CN105933280A (zh) * 2016-03-15 2016-09-07 天地融科技股份有限公司 身份认证方法和系统

Also Published As

Publication number Publication date
US20200036714A1 (en) 2020-01-30
WO2018176485A1 (zh) 2018-10-04

Similar Documents

Publication Publication Date Title
CN106664554B (zh) 认证凭证的安全配置
US7590847B2 (en) Mobile authentication for network access
CN109844747A (zh) 身份认证服务器、身份认证终端、身份认证系统及方法
CN104754582B (zh) 维护byod安全的客户端及方法
US20060069914A1 (en) Mobile authentication for network access
WO2013141602A1 (ko) 인증 방법 및 그 시스템
US20090055541A1 (en) Connection parameter setting system, method thereof, access point, server, wireless terminal, and parameter setting apparatus
WO2013008998A1 (ko) 무선랜 접속 장치 및 그 동작 방법
US20120110643A1 (en) System and method for transparently providing access to secure networks
CN1351789A (zh) 初始化无线设备间安全通信和对其专用配对的方法和装置
US9230286B2 (en) Methods and systems for associating users through network societies
CN110912711B (zh) 一种基于电子公证技术的跨内外网域电子文书签署方法
US10325104B1 (en) Systems and methods for data sharing and transaction processing for high security documents
CN1608362A (zh) 认证方法
WO2016117907A1 (ko) 개인 정보 데이터 보안을 강화하는 장치 및 방법
CN103365922A (zh) 一种用于关联图像和个人信息的方法和装置
US20030177366A1 (en) Method and apparatus for dynamic personal identification number management
CN107277812A (zh) 一种基于二维码的无线网络认证方法及系统
CN106843379A (zh) 一种智能医疗平板电脑
WO2015105289A1 (ko) 인터넷 환경에서의 사용자 보안 인증 시스템 및 그 방법
CN102882851A (zh) 通讯录的生成方法及服务器
WO2017111506A1 (ko) 본인 대면 확인 검증 시스템 장치
CN106296926A (zh) 一种基于限时授权的智能门禁控制系统和方法
WO2018151392A1 (ko) 메신저서비스를 이용한 스마트 로그인 방법 및 그 장치
CN109218318A (zh) 一种基于设备知识的物联网网关登录检测方法

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190604