CN111062023A - Method and device for realizing single sign-on of multiple application systems - Google Patents

Method and device for realizing single sign-on of multiple application systems Download PDF

Info

Publication number
CN111062023A
CN111062023A CN201911171520.8A CN201911171520A CN111062023A CN 111062023 A CN111062023 A CN 111062023A CN 201911171520 A CN201911171520 A CN 201911171520A CN 111062023 A CN111062023 A CN 111062023A
Authority
CN
China
Prior art keywords
user
single sign
service system
encryption string
token encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911171520.8A
Other languages
Chinese (zh)
Inventor
刘宝
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Thinkive Information Technology Co ltd
Original Assignee
Shenzhen Thinkive Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Thinkive Information Technology Co ltd filed Critical Shenzhen Thinkive Information Technology Co ltd
Priority to CN201911171520.8A priority Critical patent/CN111062023A/en
Publication of CN111062023A publication Critical patent/CN111062023A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1014Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to tokens

Abstract

The invention provides a method and a device for realizing single sign-on of a multi-application system, wherein the method comprises the following steps: carrying out uniform user identity authentication and verification on user identity data input at a single sign-on system client; after the verification is passed, caching the user identity data into a data cache center server, and generating a user information authentication Token encryption string; when detecting that a user clicks to log in to a specified service system, sending a user information authentication Token encryption string to a service system server corresponding to the specified service system, and calling a single sign-on system server interface to perform identity authentication; after the authentication is passed, the single sign-on system server returns the user identity data cached in the cache center server to the corresponding service system server to construct a session state of system user login, so as to realize login of the corresponding service system. According to the technical scheme, the system can freely shuttle among a plurality of systems only by one-time identity authentication without repeatedly inputting user names and passwords.

Description

Method and device for realizing single sign-on of multiple application systems
Technical Field
The invention relates to the technical field of program design, in particular to a method and a device for realizing single sign-on of a multi-application system.
Background
Due to the rapid development of the mobile internet, more and more service systems are online in a mobile manner, and because each service system exists independently and each system has a user login identity authentication mechanism, the identity authentication of a user among different systems becomes more complex and tedious, for example, the user needs to input an account password of the system a into the login a system when accessing the system a, and needs to input the account password of the system B again when jumping to the system B. In order to integrate system resources and improve user experience, the realization of unified identity authentication of each independent system becomes a problem to be solved.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: a method and a device for realizing single sign-on of a multi-application system are provided to realize the sign-on of a plurality of service systems by inputting user identity data once.
In order to solve the technical problems, the invention adopts the technical scheme that: a method for realizing single sign-on by a multi-application system comprises the following steps,
s10, carrying out uniform user identity authentication and verification on user identity data input by a user at the client of the single sign-on system;
s20, after the authentication and verification of the user identity data are passed, caching the user identity data in a data cache center server, and generating a user information authentication Token encryption string to return to the single sign-on system client;
s30, when detecting that the user clicks to log in the appointed service system, sending the user information authentication Token encryption string to the service system server corresponding to the appointed service system, and calling the single sign-on system server interface to perform identity authentication;
s40, after the single sign-on system server verifies that the user information authentication Token encryption string passes, the single sign-on system server returns the user identity data cached in the cache center server to the corresponding service system server;
s50, the service system server constructs the session state of the system user login according to the received user identity data, and realizes the login of the corresponding service system.
Further, in step S20, after a user information authentication Token encryption string is generated, an expiration date with a preset duration is set for the user information authentication Token encryption string, and then the user information authentication Token encryption string with the expiration date is returned to the single sign-on system client.
Further, the step S30 specifically includes,
when detecting that a user clicks to log in to a specified service system, sending the user information authentication Token encryption string to a service system server corresponding to the specified service system, calling a single sign-on system server interface to verify whether the user information authentication Token encryption string is within a preset validity period, and if so, continuing to verify whether the user identity data is matched with user identity information prestored in the service system server.
Further, the user identity data includes a user account and a user password.
In order to solve the technical problem, the invention adopts another technical scheme as follows: an apparatus for implementing single sign-on by multiple application systems, the apparatus for implementing single sign-on by multiple application systems comprises,
the user identity authentication module is used for carrying out unified user identity authentication and verification on user identity data input by a user at a single sign-on system client;
the user information authentication encryption module is used for caching the user identity data into the data cache center server after the identity data authentication and verification of the user passes, and generating a user information authentication Token encryption string to return to the single sign-on system client;
the Token encryption string authentication module is used for sending the user information authentication Token encryption string to a service system server corresponding to the specified service system and calling a single sign-on system server interface to perform identity authentication when detecting that the user clicks to sign on the specified service system;
the single sign-on system server is used for returning the user identity data cached in the cache center server to the corresponding service system server after the single sign-on system server verifies that the user information authentication Token encryption string passes;
and the service system login module is used for constructing a session state of system user login according to the received user identity data by the service system server and realizing login of a corresponding service system.
Further, the device for realizing single sign-on by the multi-application system also comprises,
and the time limit setting module is used for setting a valid time limit of preset duration for the user information authentication Token encryption string after the user information authentication Token encryption string is generated, and then returning the user information authentication Token encryption string with the valid time limit to the single sign-on system client.
Further, the Token encryption string authentication module is specifically configured to,
when detecting that a user clicks to log in to a specified service system, sending the user information authentication Token encryption string to a service system server corresponding to the specified service system, calling a single sign-on system server interface to verify whether the user information authentication Token encryption string is within a preset validity period, and if so, continuing to verify whether the user identity data is matched with user identity information prestored in the service system server.
Further, the user identity data includes a user account and a user password.
The invention has the beneficial effects that: the method caches the user identity data to a data cache center server after the user identity data input by a user at a single sign-on system client passes authentication, and generates a user information authentication Token encryption string; the Token encryption string is authenticated through the user information, so that the user can log in different service systems, the user can realize the login of a plurality of systems by inputting the user identity data once, the unified acceptance of the resource authority is realized, and the user can obtain better use experience.
Drawings
The following detailed description of the invention refers to the accompanying drawings.
FIG. 1 is a flowchart of a method for implementing single sign-on in a multi-application system according to an embodiment of the present invention;
FIG. 2 is a block diagram of an apparatus for implementing single sign-on in a multi-application system according to an embodiment of the present invention;
fig. 3 is a schematic view of an application scenario of a multi-application system according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the specification of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
As shown in fig. 1, the first embodiment of the present invention is: a method for realizing single sign-on by a multi-application system comprises the following steps,
s10, carrying out uniform user identity authentication and verification on user identity data input by a user at the client of the single sign-on system;
s20, after the authentication and verification of the user identity data are passed, caching the user identity data in a data cache center server, and generating a user information authentication Token encryption string to return to the single sign-on system client;
s30, when detecting that the user clicks to log in the appointed service system, sending the user information authentication Token encryption string to the service system server corresponding to the appointed service system, and calling the single sign-on system server interface to perform identity authentication;
s40, after the single sign-on system server verifies that the user information authentication Token encryption string passes, the single sign-on system server returns the user identity data cached in the cache center server to the corresponding service system server;
s50, the service system server constructs the session state of the system user login according to the received user identity data, and realizes the login of the corresponding service system.
Further, in step S20, after a user information authentication Token encryption string is generated, an expiration date with a preset duration is set for the user information authentication Token encryption string, and then the user information authentication Token encryption string with the expiration date is returned to the single sign-on system client.
Further, the step S30 specifically includes,
when detecting that a user clicks to log in to a specified service system, sending the user information authentication Token encryption string to a service system server corresponding to the specified service system, calling a single sign-on system server interface to verify whether the user information authentication Token encryption string is within a preset validity period, and if so, continuing to verify whether the user identity data is matched with user identity information prestored in the service system server.
Further, the user identity data includes a user account and a user password.
The method caches the user identity data to a data cache center server after the user identity data input by a user at a single sign-on system client passes authentication, and generates a user information authentication Token encryption string; the Token encryption string is authenticated through the user information, so that the user can log in different service systems, the user can realize the login of a plurality of systems by inputting the user identity data once, the unified acceptance of the resource authority is realized, and the user can obtain better use experience.
The present invention is applied to a multi-application system, as shown in the schematic diagram of the multi-application system application scenario of fig. 3, in this specific application scenario,
a user accesses the service system A or the service system B, and uniformly jumps to a login page of a single-point login system for identity authentication when needing to login;
the single sign-on system carries out unified user identity authentication and verification according to the input user account and the password;
after the single sign-on system passes the identity authentication, the related user identity information is cached to a data cache central server (such as Redis), and a user information authentication Token encryption string is generated, wherein the Token encryption string has a valid period and is used for preventing illegal use so as to ensure the safety of the Token encryption string;
after the single sign-on system passes the identity authentication, returning the generated user information authentication Token encryption string to the client;
when the single sign-on system jumps to a service system A or a service system B, a Token encryption string needs to be authenticated by carrying user information;
a service system A or a service system B client sends a user information authentication Token encryption string to a server of a corresponding service system A or a corresponding service system B for corresponding identity authentication;
the service system A or the service system B server accesses the single sign-on system server through an internal network strategy to carry out validity check on the user information authentication Token encryption string;
after the single sign-on system server verifies that the user information authentication Token encryption string passes, returning user identity data cached on a cache center server (such as Redis) to a corresponding service system;
and the service system A or the service system B constructs the user login session state of the self system according to the returned user identity data, and finally realizes the effect of unified login.
In the application scenario, through the single sign-on system, the unified sign-on identity authentication of a plurality of systems can be realized, and the security of the sign-on identity authentication of each system is ensured. The user can freely shuttle among a plurality of systems only by performing identity authentication once when needing to log in, and the user does not need to repeatedly input a user name and a password to determine the identity.
As shown in fig. 2, the second embodiment of the present invention is: an apparatus for implementing single sign-on by multiple application systems, the apparatus for implementing single sign-on by multiple application systems comprises,
the user identity authentication module 10 is used for performing unified user identity authentication and verification on user identity data input by a user at a single sign-on system client;
the user information authentication encryption module 20 is used for caching the user identity data into the data cache center server after the identity data authentication and verification of the user passes, and generating a user information authentication Token encryption string to return to the single sign-on system client;
the Token encryption string authentication module 30 is configured to, when it is detected that the user clicks to log in to the specified service system, send the user information authentication Token encryption string to a service system server corresponding to the specified service system, and call a single sign-on system server interface to perform identity authentication;
the user identity data returning module 40 is used for returning the user identity data cached in the cache center server to the corresponding service system server after the single sign-on system server verifies that the user information authentication Token encryption string passes;
and the service system login module 50 is used for the service system server to construct a session state of system user login according to the received user identity data, so as to realize login of the corresponding service system.
Further, the device for realizing single sign-on by the multi-application system also comprises,
and the time limit setting module is used for setting a valid time limit of preset duration for the user information authentication Token encryption string after the user information authentication Token encryption string is generated, and then returning the user information authentication Token encryption string with the valid time limit to the single sign-on system client.
Further, the Token encryption string authentication module 30 is specifically configured to,
when detecting that a user clicks to log in to a specified service system, sending the user information authentication Token encryption string to a service system server corresponding to the specified service system, calling a single sign-on system server interface to verify whether the user information authentication Token encryption string is within a preset validity period, and if so, continuing to verify whether the user identity data is matched with user identity information prestored in the service system server.
Further, the user identity data includes a user account and a user password.
It should be noted that, as can be clearly understood by those skilled in the art, the specific implementation process of the apparatus for implementing single sign-on by multiple application systems may refer to the corresponding description in the foregoing method embodiment, and for convenience and brevity of description, no further description is provided herein.
While the invention has been described with reference to specific embodiments, the invention is not limited thereto, and various equivalent modifications and substitutions can be easily made by those skilled in the art within the technical scope of the invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (8)

1. A method for realizing single sign-on by a multi-application system is characterized in that: comprises the following steps of (a) carrying out,
s10, carrying out uniform user identity authentication and verification on user identity data input by a user at the client of the single sign-on system;
s20, after the authentication and verification of the user identity data are passed, caching the user identity data in a data cache center server, and generating a user information authentication Token encryption string to return to the single sign-on system client;
s30, when detecting that the user clicks to log in the appointed service system, sending the user information authentication Token encryption string to the service system server corresponding to the appointed service system, and calling the single sign-on system server interface to perform identity authentication;
s40, after the single sign-on system server verifies that the user information authentication Token encryption string passes, the single sign-on system server returns the user identity data cached in the cache center server to the corresponding service system server;
s50, the service system server constructs the session state of the system user login according to the received user identity data, and realizes the login of the corresponding service system.
2. The method for implementing single sign-on by multiple application systems of claim 1, wherein: in the step S20, in the above step,
after a user information authentication Token encryption string is generated, a valid period with preset duration is set for the user information authentication Token encryption string, and then the user information authentication Token encryption string with the valid period is returned to the single sign-on system client.
3. The method for implementing single sign-on by multiple application systems of claim 1, wherein: the step S30 specifically includes the steps of,
when detecting that a user clicks to log in to a specified service system, sending the user information authentication Token encryption string to a service system server corresponding to the specified service system, calling a single sign-on system server interface to verify whether the user information authentication Token encryption string is within a preset validity period, and if so, continuing to verify whether the user identity data is matched with user identity information prestored in the service system server.
4. A method for implementing single sign-on by multiple application systems according to any one of claims 1 to 3, characterized in that: the user identity data comprises a user account and a user password.
5. A device for realizing single sign-on by multiple application systems is characterized in that: the device for realizing single sign-on by the multi-application system comprises,
the user identity authentication module is used for carrying out unified user identity authentication and verification on user identity data input by a user at a single sign-on system client;
the user information authentication encryption module is used for caching the user identity data into the data cache center server after the identity data authentication and verification of the user passes, and generating a user information authentication Token encryption string to return to the single sign-on system client;
the Token encryption string authentication module is used for sending the user information authentication Token encryption string to a service system server corresponding to the specified service system and calling a single sign-on system server interface to perform identity authentication when detecting that the user clicks to sign on the specified service system;
the single sign-on system server is used for returning the user identity data cached in the cache center server to the corresponding service system server after the single sign-on system server verifies that the user information authentication Token encryption string passes;
and the service system login module is used for constructing a session state of system user login according to the received user identity data by the service system server and realizing login of a corresponding service system.
6. The apparatus for implementing single sign-on for multiple applications according to claim 5, wherein: the device for realizing single sign-on by the multi-application system also comprises,
and the time limit setting module is used for setting a valid time limit of preset duration for the user information authentication Token encryption string after the user information authentication Token encryption string is generated, and then returning the user information authentication Token encryption string with the valid time limit to the single sign-on system client.
7. The apparatus for implementing single sign-on for multiple applications according to claim 5, wherein: the Token encryption string authentication module is specifically configured to,
when detecting that a user clicks to log in to a specified service system, sending the user information authentication Token encryption string to a service system server corresponding to the specified service system, calling a single sign-on system server interface to verify whether the user information authentication Token encryption string is within a preset validity period, and if so, continuing to verify whether the user identity data is matched with user identity information prestored in the service system server.
8. The apparatus for implementing single sign-on for multiple applications system according to any one of claims 5-7, wherein: the user identity data comprises a user account and a user password.
CN201911171520.8A 2019-11-26 2019-11-26 Method and device for realizing single sign-on of multiple application systems Pending CN111062023A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911171520.8A CN111062023A (en) 2019-11-26 2019-11-26 Method and device for realizing single sign-on of multiple application systems

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911171520.8A CN111062023A (en) 2019-11-26 2019-11-26 Method and device for realizing single sign-on of multiple application systems

Publications (1)

Publication Number Publication Date
CN111062023A true CN111062023A (en) 2020-04-24

Family

ID=70298677

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911171520.8A Pending CN111062023A (en) 2019-11-26 2019-11-26 Method and device for realizing single sign-on of multiple application systems

Country Status (1)

Country Link
CN (1) CN111062023A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111625803A (en) * 2020-05-29 2020-09-04 北京思特奇信息技术股份有限公司 End-to-end verification method and system for preventing unauthorized access of telecommunication service
CN111736830A (en) * 2020-06-17 2020-10-02 浙江申跃信息科技有限公司 Page integration method based on symbolic path analysis
CN113259475A (en) * 2021-06-10 2021-08-13 大汉软件股份有限公司 Distributed session processing system and method based on micro-service architecture
CN114070616A (en) * 2021-11-15 2022-02-18 广东亿迅科技有限公司 Distributed session sharing method and system based on redis cache
CN115102717A (en) * 2022-05-25 2022-09-23 杭州易和互联软件技术有限公司 Interconnection and intercommunication data transmission method and system based on user system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101651666A (en) * 2008-08-14 2010-02-17 中兴通讯股份有限公司 Method and device for identity authentication and single sign-on based on virtual private network
CN103188248A (en) * 2011-12-31 2013-07-03 卓望数码技术(深圳)有限公司 Identity authentication system and method based on single sign-on
US20140189808A1 (en) * 2012-12-28 2014-07-03 Lookout, Inc. Multi-factor authentication and comprehensive login system for client-server networks
CN105592003A (en) * 2014-10-22 2016-05-18 北京拓尔思信息技术股份有限公司 Cross-domain single sign-on method and system based on notification
US20180075231A1 (en) * 2016-09-14 2018-03-15 Oracle International Corporation Single sign-on functionality for a multi-tenant identity and data security management cloud service
CN109815010A (en) * 2018-12-29 2019-05-28 深圳供电局有限公司 A kind of cloud platform unified identity authentication method and system
CN110278179A (en) * 2018-03-15 2019-09-24 阿里巴巴集团控股有限公司 Single-point logging method, device and system and electronic equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101651666A (en) * 2008-08-14 2010-02-17 中兴通讯股份有限公司 Method and device for identity authentication and single sign-on based on virtual private network
CN103188248A (en) * 2011-12-31 2013-07-03 卓望数码技术(深圳)有限公司 Identity authentication system and method based on single sign-on
US20140189808A1 (en) * 2012-12-28 2014-07-03 Lookout, Inc. Multi-factor authentication and comprehensive login system for client-server networks
CN105592003A (en) * 2014-10-22 2016-05-18 北京拓尔思信息技术股份有限公司 Cross-domain single sign-on method and system based on notification
US20180075231A1 (en) * 2016-09-14 2018-03-15 Oracle International Corporation Single sign-on functionality for a multi-tenant identity and data security management cloud service
CN110278179A (en) * 2018-03-15 2019-09-24 阿里巴巴集团控股有限公司 Single-point logging method, device and system and electronic equipment
CN109815010A (en) * 2018-12-29 2019-05-28 深圳供电局有限公司 A kind of cloud platform unified identity authentication method and system

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111625803A (en) * 2020-05-29 2020-09-04 北京思特奇信息技术股份有限公司 End-to-end verification method and system for preventing unauthorized access of telecommunication service
CN111625803B (en) * 2020-05-29 2023-05-30 北京思特奇信息技术股份有限公司 End-to-end verification method and system for preventing unauthorized access of telecommunication service
CN111736830A (en) * 2020-06-17 2020-10-02 浙江申跃信息科技有限公司 Page integration method based on symbolic path analysis
CN113259475A (en) * 2021-06-10 2021-08-13 大汉软件股份有限公司 Distributed session processing system and method based on micro-service architecture
CN113259475B (en) * 2021-06-10 2021-11-05 大汉软件股份有限公司 Distributed session processing system and method based on micro-service architecture
CN114070616A (en) * 2021-11-15 2022-02-18 广东亿迅科技有限公司 Distributed session sharing method and system based on redis cache
CN114070616B (en) * 2021-11-15 2024-02-27 广东亿迅科技有限公司 Distributed session sharing method and system based on redis cache
CN115102717A (en) * 2022-05-25 2022-09-23 杭州易和互联软件技术有限公司 Interconnection and intercommunication data transmission method and system based on user system
CN115102717B (en) * 2022-05-25 2023-10-27 杭州易和互联软件技术有限公司 Interconnection and intercommunication data transmission method and system based on user system

Similar Documents

Publication Publication Date Title
US20210203655A1 (en) Single sign-on for unmanaged mobile devices
CN111131242B (en) Authority control method, device and system
US9641513B2 (en) Methods and systems for controlling mobile terminal access to a third-party server
EP3723341B1 (en) Single sign-on for unmanaged mobile devices
US10382426B2 (en) Authentication context transfer for accessing computing resources via single sign-on with single use access tokens
CN105007280B (en) A kind of application login method and device
CN111062023A (en) Method and device for realizing single sign-on of multiple application systems
US11128625B2 (en) Identity management connecting principal identities to alias identities having authorization scopes
CN107172054B (en) Authority authentication method, device and system based on CAS
US9654462B2 (en) Late binding authentication
CN102801808B (en) WebLogic-oriented Form identification single sign on integration method
CN104506542A (en) Security certification method and security certification system
CN106161475B (en) Method and device for realizing user authentication
CN103139200A (en) Single sign-on method of web service
CN108900561A (en) The method, apparatus and system of single-sign-on
CN109962892A (en) A kind of authentication method and client, server logging in application
CN110944021A (en) Method and system for campus unified authentication and single sign-on
CN113901429A (en) Access method and device of multi-tenant system
CN105656856A (en) Resource management method and device
KR101637155B1 (en) A system providing trusted identity management service using trust service device and its methods of operation
CN104301285A (en) Method for logging in web system
CN113901428A (en) Login method and device of multi-tenant system
Seak et al. A centralized multimodal unified authentication platform for web-based application
Edge et al. Identity and Device Trust
CN116248368A (en) Identity authentication method, system, equipment and storage medium based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination