CN111859362A - Multi-stage identity authentication method in mobile environment and electronic device - Google Patents

Multi-stage identity authentication method in mobile environment and electronic device Download PDF

Info

Publication number
CN111859362A
CN111859362A CN202010517967.2A CN202010517967A CN111859362A CN 111859362 A CN111859362 A CN 111859362A CN 202010517967 A CN202010517967 A CN 202010517967A CN 111859362 A CN111859362 A CN 111859362A
Authority
CN
China
Prior art keywords
user
authentication
identity
level
mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010517967.2A
Other languages
Chinese (zh)
Inventor
林璟锵
蔡权伟
王琼霄
刘广祺
郭娟娟
宋利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Information Engineering of CAS
Data Assurance and Communication Security Research Center of CAS
Original Assignee
Institute of Information Engineering of CAS
Data Assurance and Communication Security Research Center of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Information Engineering of CAS, Data Assurance and Communication Security Research Center of CAS filed Critical Institute of Information Engineering of CAS
Priority to CN202010517967.2A priority Critical patent/CN111859362A/en
Publication of CN111859362A publication Critical patent/CN111859362A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Abstract

The invention provides a multistage identity authentication method and an electronic device in a mobile environment, wherein the method comprises the following steps: respectively collecting mobile equipment data of a user and corresponding telecom operator data; calculating the environmental security level of the mobile equipment by setting a risk assessment dimension; according to the system security policy corresponding to the environment security level, at least one level of identity authentication instruction or operation prohibition instruction is sent to the user; and judging the user according to the identification instruction and the identification judgment information contained in the user session, and issuing an identity bill to the user who is successfully judged. The invention can provide multi-level identity authentication protection capability for the user, makes up the defects of the prior art, and simultaneously ensures the safety of the use environment of the user by introducing risk control.

Description

Multi-stage identity authentication method in mobile environment and electronic device
Technical Field
The invention belongs to the technical field of information security and identity authentication, and particularly relates to a multi-stage identity authentication method and an electronic device in a mobile environment.
Background
With the development and popularization of modern computer technology, people have more and more situations related to the use and management of information systems in life. Information systems are widely used in the fields of e-commerce, internet banking, e-government affairs, medical and health services, travel, education and technology, and the like. The explosion of information systems brings great convenience to people's lives and some security risks. In recent years, the economic benefit is seriously damaged due to frequent occurrence of security events of information systems, and personal privacy information, assets and the like are leaked and modified without authorization, so that the use experience and the confidence of users are seriously influenced. Therefore, the computer information system is ensured to run safely, the safety prevention and management of the information system are strengthened to be very urgent and important, and the safety construction of the information system is important. Among many security assurance measures of an information system, identity authentication plays a very important role as a first gateway for protecting network assets, and can ensure that the physical identity of an operator corresponds to a digital identity. At present when the number of intelligent mobile devices is increased explosively, a user stores more and more personal information into a mobile intelligent terminal, the application of some information systems is also greatly appeared on a mobile platform, the requirement of people for logging activities by using a mobile phone every day is very frequent and necessary, a single sign-on protocol provides good experience for the user, inconvenience caused by multiple identity authentication is avoided, and identity management is shifted from low-efficiency decentralized management to centralized management. Therefore, it is a very important research direction to determine the reliability and identity of the identity information of the equipment holder in a mobile environment. The traditional user identity authentication means, such as user name and password, cannot meet the security requirement, and faces the challenges of new technology and new scenes. In recent years, attack modes aiming at mobile equipment are gradually enriched, the safety of a modern information system is greatly reduced by using a simple and single user identity authentication means, a plurality of potential safety hazards exist in the information system, and a malicious attacker can more easily cause serious, large-amount and continuous damage to the information system.
The traditional single identity authentication technology cannot meet the security requirement, so that the user identity authentication method and system under the mobile environment which is popular and commonly used at present are usually established on the basis of the traditional scheme, multiple identity authentications are carried out by integrating multiple identity authentication factors, and multi-level defenses are established to make up for the security risk caused by single identity authentication. Chinese patent application CN108446638A discloses an authentication method, apparatus, storage medium and electronic device, which generates an authentication code according to a user input password and collected user biological characteristics, and performs authentication on a user according to the authentication code. However, the method cannot be adjusted according to the specific risk level, so that the user can log in slowly in a safe environment, and the safety of the user cannot be guaranteed in a dangerous environment.
Therefore, the prior art does not introduce a risk assessment adaptive identity verification method to dynamically adjust the identity verification requirement, and when an identity authentication mechanism is deployed, a high-security method and a high-security system which can defend against various attacks and prevent the privacy disclosure of a user can be provided after a specific application scene is analyzed according to the characteristics of a mobile environment.
Disclosure of Invention
In order to provide a user with a sufficiently safe user identity authentication scheme aiming at a single sign-on system based on mobile equipment, the invention provides a multistage identity authentication method and an electronic device under a mobile environment.
A multi-stage identity authentication method in a mobile environment comprises the following steps:
1) collecting mobile equipment data of a user and corresponding telecom operator data;
2) calculating the environmental security level of the mobile equipment by setting a risk assessment dimension;
3) according to the system security policy corresponding to the environment security level, at least one level of identity authentication instruction or operation prohibition instruction is sent to the user;
4) and judging the user according to the identification instruction and the identification judgment information contained in the user session, and issuing an identity bill to the user who is successfully judged.
Further, the mobile device data includes an operating system version, a phone number, an international mobile equipment identity code, an international mobile subscriber identity, a network access mode, a network address, a hardware MAC address, a physical location collected by the mobile terminal, an authentication system application version, authentication history data, and an operation time of the mobile device.
Further, the telecommunications carrier data comprises a physical location and a motion trajectory of the mobile terminal.
Further, the set risk assessment dimension includes user account login frequency, user login IP change, user login equipment change and user physical location change.
Further, the environmental security levels include a low level where the use environment is substantially non-threatening, a medium level where the use environment has a small probability of a security risk, a high level where the use environment has a non-negligible security risk, an extra high level where the use environment is completely untrusted, or an extra high level where the mobile device has been attacked.
Further, the system security policy comprises one identity authentication mode, a plurality of identity authentication modes, prohibition of issuing bills, prohibition of using or prohibiting users.
Further, the identity authentication mode comprises a user name plus a password, a short message verification code, a digital certificate based on a collaborative signature or biological characteristics; the biometric characteristic is one or more of a fingerprint, a voice print, and a human face.
Further, the identity ticket comprises the user identity, the environment security level, an authentication instruction and authentication time.
A storage medium having a computer program stored therein, wherein the computer program performs the above method.
An electronic device comprising a memory having a computer program stored therein and a processor arranged to run the computer program to perform the above method.
Compared with the existing identity authentication scheme of the mobile environment, the invention has the following advantages and beneficial effects:
in the existing identity authentication schemes of the mobile environment, a single or a small number of user identity authentication modes are mostly provided, and the security protection capability which can be provided by the single or the small number of user identity authentication modes is low and is difficult to continuously protect the user, so that the user is easily attacked by malicious attacks. The multi-stage identity authentication method provided by the invention can provide multi-stage identity authentication protection capability for the user, makes up for the defects of the traditional scheme, and simultaneously ensures the safety of the use environment of the user by introducing risk control.
Drawings
Fig. 1 is a basic structural view of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail by the following embodiments.
In a single sign-on system, a user needs to obtain a ticket issued by the single sign-on system when logging in or accessing an application, so as to prove the identity and the right of a ticket holder. In the invention, the single sign-on system needs to perform the steps of risk assessment, user authentication, access control and the like before issuing a bill.
The scheme allows the single sign-on system to enhance the safety of the user in the process of logging in and accessing the single sign-on system in a risk evaluation mode, and performs operations such as identity authentication, access control and the like on the user according to a risk evaluation result.
1. Risk assessment invocation opportunity:
the invocation of the risk assessment occurs each time the single sign-on system issues a ticket that is used to sign on to the single sign-on system or access an application. The single sign-on system can acquire data once before calling a risk assessment function, analyze the acquired data according to a wind control strategy, and finally perform subsequent operation according to an obtained risk assessment result.
2. Data acquisition before risk assessment:
according to the scheme, the user equipment information is collected and analyzed in a mobile environment, and the used data are respectively from the mobile equipment used by the user and a telecom operator.
The mobile device data includes: operating system version, telephone number, international mobile equipment identity (imei), international mobile subscriber identity (imsi), network access mode, network address, hardware MAC address, physical location collected by the mobile terminal, authentication system application version, authentication history data, operating time, and the like.
The telecommunications carrier data includes: physical location and motion trajectory of the mobile terminal.
3. Common dimensions for risk assessment:
when the system receives the collected data respectively from the mobile equipment and the telecom operator, the data can be analyzed according to the risk assessment dimension configured in advance, and the analysis result is fed back to the single-point login system.
Common risk assessment dimensions fall into the following:
a) user account login frequency: the higher the user login frequency is, the greater the risk is;
b) the user login IP changes: the more frequent the user equipment IP changes, the greater the risk;
c) user login equipment changes: the more frequently the user logs in the equipment, the greater the risk;
d) user physical location change: the more abnormal the user physical location change, the greater the risk.
4. Risk assessment scale:
according to the configured risk assessment dimension of the system, the risk assessment data are analyzed to obtain corresponding risk assessment grades, and the results can be classified according to the severity (default risk grade configuration) as follows:
low grade: the using environment of the user equipment is basically free of threat;
medium grade: the user equipment is in a use environment with small probability potential safety hazards;
high grade: the user equipment is in the use environment with non-negligible security risk;
Ultra-high grade: the use environment of the user equipment is completely untrusted;
extremely high grade: the user has been attacked.
The single sign-on system can also properly increase or decrease the security level configuration items, and carry out custom configuration on the risk level according to the system requirement.
5. And (3) adopting a system security policy according to a risk evaluation result:
when the system receives the risk assessment result, corresponding system security policies need to be configured according to the risk assessment results of different levels. Default selectable security policies are:
a) and (3) specifying the required identity authentication mode: the user needs to use a designated authentication mode to perform identity authentication, and the subsequent steps are carried out if the authentication is passed;
b) and (3) identity authentication is carried out for multiple times: the user needs to use an appointed authentication mode to carry out identity authentication for multiple times, and the subsequent steps are carried out if the authentication is passed;
c) forbidding issuing of the bill: the risk level of the user is too high, the access fails, and the system is prohibited from issuing a bill for accessing the application for the user;
d) and (3) forbidding use: and the user risk level is too high, the access is failed, and the service is stopped providing.
e) And (3) forbidding a user: and if the user risk level is too high and the access fails, stopping providing the service and freezing the user account.
The invention also supports configuring special security policy for appointed risk level aiming at different applications, the identity authentication mode set appointed by the security policy should be not less than the identity authentication mode set of corresponding risk level, if the application program system does not set special security policy aiming at a certain risk level, a default security policy is adopted; the application service system should provide the mobile terminal identity authentication system when setting and changing the special security policy.
6. The multi-stage identity authentication mode comprises the following steps:
the user authentication modes provided by the scheme are four as follows: 1) username + password; 2) a short message verification code; 3) a digital certificate based on a collaborative signature; 4) a biometric feature. In the single sign-on system, the four authentication modes are comprehensively used for authenticating the identity of the user, and corresponding authentication mode data is added into user session data after the authentication is successful.
a) "username + password": "username + password" is the most basic means of user authentication, and in an information system, a user first needs to complete a user registration operation in the system to use a service provided by the information system. In a general user registration process, the information system may require a user to provide some information about his own identity and setting information to create an archive, and the information system may store the information in a database of the system for functions such as identity verification, account recovery, and the like. The user who completes the system registration can use the user identity information which is appointed during the registration and can uniquely identify the user and the set password to carry out user identity authentication.
b) "short message verification code": the short message verification code is a multi-stage identity authentication mode for assisting an information system to authenticate a user under the condition that the user information comprises a telephone number. The premise of using the short message verification code to carry out identity authentication is that the user binds a telephone number and completes verification, and the number is determined to belong to the user. The application scenarios of the short message verification code authentication mode include but are not limited to: and (4) logging in by using the mobile phone short message, and retrieving the account number, resetting the password and the like by using the bound mobile phone number.
c) "digital certificate based on collaborative signature": the term "digital certificate based on cooperative signature" means that a server and a client respectively hold a part of a user key, and the server and the client must negotiate each time the key needs to be used, so that the original key is recovered from the part held by both sides for reuse. Neither party alone can recover the original key. The use of a "digital certificate based on a collaborative signature" can guarantee the confidentiality of the user key. In a mobile environment, when a mobile device performing login operation improperly stores a user key to cause the key to be leaked, a user authentication scheme is not safe any more. This problem can be avoided if a "digital certificate based on a co-signature" authentication approach is used.
d) "biological characteristics": "biometric" refers to the use of a user's unique biometric to identify a user. The biological characteristics that may be used include, but are not limited to: fingerprint, voiceprint, face.
7. Issuing a bill:
and only when the user session contains all the identity authentication modes specified by the default security policy and the special security policy and completes multiple identity authentications specified by the special policy, the user can issue an identity ticket for accessing the application service program. The identity bill should include the user identity, the risk level, the identity authentication mode completed by the user and the authentication time.
When the application program service system verifies the validity of the bill, whether the authentication mode set contained in the bill contains the default security policy or not and all authentication modes required by the system special security policy for corresponding risk levels are verified.
The present invention is described below in terms of an application.
In the method for multi-level identity authentication in a mobile environment described in the present invention, the corresponding single sign-on system login and access process includes but is not limited to:
1. configuring a risk assessment dimension and a risk assessment grade;
2. a default security policy configuration;
3. configuring a special security policy;
4. collecting risk assessment data;
5. risk assessment analysis;
6. user authentication;
7. issuing the bill;
the present invention will now be described with respect to the above listed functions:
1. risk assessment dimension and risk assessment grade configuration:
in this embodiment, a user behavior mode and a habit generally and normally used by a mobile device user are referred to, a used common dimension configuration and a default risk assessment level configuration are adopted, and the detailed contents are as follows:
low grade: the logging frequency is less than 5 times/minute; IP change is less than 5 times/hour; equipment changes were less than 2 times/hour; physical location change is less than 80 km/h;
Medium grade: the logging frequency is less than 10 times/minute; IP change is less than 10 times/hour; equipment changes were less than 5 times/hour; physical location change is less than 120 km/h;
high grade: the logging frequency is less than 20 times/minute; IP change is less than 20 times/hour; equipment changes were less than 10 times/hour; physical location change is less than 150 km/h;
ultra-high grade: the logging frequency is less than 40 times/minute; IP change is less than 40 times/hour; equipment changes were less than 20 times/hour; physical location change is less than 180 km/h;
extremely high grade: the logging frequency is less than 60 times/minute; IP change is less than 60 times/hour; equipment changes were less than 30 times/hour; physical location change is less than 250 km/h;
when one user accords with multiple grades at the same time, the highest grade accorded by the user is adopted in the system. For example, if the login frequency of a certain user is less than 5 times/minute, the IP change is less than 10 times/hour, the equipment change is less than 10 times/hour, and the physical location change is less than 250 km/hour, the user is considered to be in a very high level;
the respective level settings may not be limited to the above-described dimensions and specific numerical values according to specific cases and conditions.
2. Default security policy configuration:
The present embodiment uses the default security policy configuration content as follows:
low grade: the authentication mode of 'user name + password' is specified;
medium grade: stipulating to use a 'user name + password' + 'biological characteristic' authentication mode;
high grade: forbidding issuing of the bill;
ultra-high grade: forbidding use;
extremely high grade: forbidding the user;
3. configuration of the private security policy:
the configuration content of the dedicated security policy belonging to the application a used in the present embodiment is as follows:
medium grade: an additional short message verification code identification mode is specified;
4. acquiring risk assessment data:
the embodiment collects the following device information: the system comprises an operating system version, a telephone number, imei, imsi, a network access mode, a network address, a hardware MAC address, a physical position acquired by a mobile terminal, an identity authentication system application program version, identity authentication historical data and operating time.
The present embodiment collects the following telecommunications carrier information: physical location and motion trajectory of the mobile terminal.
5. Risk assessment analysis:
according to the risk assessment dimension and the level configuration, the collected data are analyzed, and finally the risk assessment level of the operation is fed back to the single sign-on system.
When the risk evaluation grade is a low grade or a medium grade, user authentication is carried out; when the risk evaluation grade is high grade, the issuance is forbidden; when the risk evaluation grade is an ultra-high grade, the use is forbidden; when the risk assessment level is an extremely high level, the user is prohibited.
6. User authentication:
when the risk evaluation level is low level and the operation is to log in the single sign-on system or access other applications except the application A, the user is required to use an authentication mode of 'user name + password' for authentication.
When the risk evaluation level is low and the operation is to access the application A, the user is required to use an authentication mode of 'user name + password' and 'short message verification code' for authentication.
When the risk evaluation level is a medium level and the operation is to log in a single sign-on system or access other applications except the application A, the user is required to use an authentication mode of 'user name + password' and 'biological characteristics' for authentication.
And when the risk evaluation grade is a medium grade and the operation is to access the application A, requiring the user to identify by using a user name + password, biological characteristics and a short message verification code identification mode.
And if the authentication is successful, writing the corresponding authentication mode data into the user session data, and entering a ticket issuing process.
7. Issuing a bill:
before issuing a bill, the single sign-on system checks whether the authentication mode in the user session data accords with the default security policy and the special security policy, if so, the bill is issued, and the bill contains the user identity, the risk level, the identity authentication mode completed by the user and the authentication time.
When the application program service system receives the bill, checking whether the authentication mode set contained in the bill accords with the default security policy and the special security policy, if so, the bill is valid and provides service.
The above embodiments are only intended to illustrate the technical solution of the present invention and not to limit the same, and a person skilled in the art can modify the technical solution of the present invention or substitute the same without departing from the spirit and scope of the present invention, and the scope of the present invention should be determined by the claims.

Claims (10)

1. A multi-stage identity authentication method in a mobile environment comprises the following steps:
1) collecting mobile equipment data of a user and corresponding telecom operator data;
2) calculating the environmental security level of the mobile equipment by setting a risk assessment dimension;
3) according to the system security policy corresponding to the environment security level, at least one level of identity authentication instruction or operation prohibition instruction is sent to the user;
4) And judging the user according to the identification instruction and the identification judgment information contained in the user session, and issuing an identity bill to the user who is successfully judged.
2. The method of claim 1, wherein the mobile device data comprises an operating system version, a phone number, an international mobile equipment identity, an international mobile subscriber identity, a network access mode, a network address, a hardware MAC address, a physical location collected by the mobile terminal, an authentication system application version, authentication history data, and an operation time of the mobile device.
3. The method of claim 1, wherein the telecommunications carrier data includes a physical location and a motion trajectory of the mobile terminal.
4. The method of claim 1, wherein the set risk assessment dimensions include user account login frequency, user login IP changes, user login device changes, and user physical location changes.
5. The method of claim 1, wherein the environmental security level comprises a low level at which the use environment is substantially non-threatening, a medium level at which the use environment has a small probability of security risk, a high level at which the use environment has a non-negligible security risk, an extra high level at which the use environment is completely untrusted, or an extra high level at which the mobile device has been attacked.
6. The method of claim 1, wherein the system security policy comprises performing one authentication mode, performing multiple authentication modes, prohibiting issuance of tickets, prohibiting use, or prohibiting users.
7. The method of claim 1, wherein the authentication means comprises a username + password, a short message authentication code, a digital certificate based on a co-signature, or a biometric feature; the biometric characteristic is one or more of a fingerprint, a voice print, and a human face.
8. The method of claim 1, wherein the identity ticket comprises a user identity, an environmental security level, an authentication instruction, and an authentication time.
9. A storage medium having a computer program stored thereon, wherein the computer program is arranged to, when run, perform the method of any of claims 1-8.
10. An electronic device comprising a memory having a computer program stored therein and a processor arranged to run the computer program to perform the method according to any of claims 1-8.
CN202010517967.2A 2020-06-09 2020-06-09 Multi-stage identity authentication method in mobile environment and electronic device Pending CN111859362A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010517967.2A CN111859362A (en) 2020-06-09 2020-06-09 Multi-stage identity authentication method in mobile environment and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010517967.2A CN111859362A (en) 2020-06-09 2020-06-09 Multi-stage identity authentication method in mobile environment and electronic device

Publications (1)

Publication Number Publication Date
CN111859362A true CN111859362A (en) 2020-10-30

Family

ID=72987461

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010517967.2A Pending CN111859362A (en) 2020-06-09 2020-06-09 Multi-stage identity authentication method in mobile environment and electronic device

Country Status (1)

Country Link
CN (1) CN111859362A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112464200A (en) * 2021-02-02 2021-03-09 北京安泰伟奥信息技术有限公司 Authentication risk detection method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101783795A (en) * 2009-12-25 2010-07-21 北京惠信博思技术有限公司 Security level authentication method and system
US20120089519A1 (en) * 2010-10-06 2012-04-12 Prasad Peddada System and method for single use transaction signatures
US20140331282A1 (en) * 2013-05-01 2014-11-06 Dmitri Tkachev Methods and Systems for Identifying, Verifying, and Authenticating an Identity
CN109815010A (en) * 2018-12-29 2019-05-28 深圳供电局有限公司 A kind of cloud platform unified identity authentication method and system
CN110889094A (en) * 2019-11-18 2020-03-17 中国银行股份有限公司 Login authentication method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101783795A (en) * 2009-12-25 2010-07-21 北京惠信博思技术有限公司 Security level authentication method and system
US20120089519A1 (en) * 2010-10-06 2012-04-12 Prasad Peddada System and method for single use transaction signatures
WO2012048015A1 (en) * 2010-10-06 2012-04-12 Prasad Peddada System and method for single use transaction signatures
US20140331282A1 (en) * 2013-05-01 2014-11-06 Dmitri Tkachev Methods and Systems for Identifying, Verifying, and Authenticating an Identity
CN109815010A (en) * 2018-12-29 2019-05-28 深圳供电局有限公司 A kind of cloud platform unified identity authentication method and system
CN110889094A (en) * 2019-11-18 2020-03-17 中国银行股份有限公司 Login authentication method and device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112464200A (en) * 2021-02-02 2021-03-09 北京安泰伟奥信息技术有限公司 Authentication risk detection method and system
CN112464200B (en) * 2021-02-02 2021-09-21 北京安泰伟奥信息技术有限公司 Authentication risk detection method and system

Similar Documents

Publication Publication Date Title
CN106326699B (en) Server reinforcing method based on file access control and process access control
US7523499B2 (en) Security attack detection and defense
US8171287B2 (en) Access control system for information services based on a hardware and software signature of a requesting device
CA2649015C (en) Graphical image authentication and security system
US11048792B2 (en) Risk based brute-force attack prevention
US20070113090A1 (en) Access control system based on a hardware and software signature of a requesting device
CN105430000A (en) Cloud computing security management system
Kumar et al. A novel approach for security in cloud computing using hidden markov model and clustering
US10373135B2 (en) System and method for performing secure online banking transactions
Mohsin et al. Two factor vs multi-factor, an authentication battle in mobile cloud computing environments
Osuagwu et al. Mitigating social engineering for improved cybersecurity
CN107046516B (en) Wind control method and device for identifying mobile terminal identity
CN101324913B (en) Method and apparatus for protecting computer file
CN112822176B (en) Remote APP identity authentication method
CN111581616B (en) Multi-terminal login control method and device
CN111859362A (en) Multi-stage identity authentication method in mobile environment and electronic device
KR101576993B1 (en) Method and System for preventing Login ID theft using captcha
Manjula et al. Pre-Authorization and post-authorization techniques for detecting and preventing the session hijacking
Patil et al. Achieving flatness: with video captcha, location tracking, selecting the honeywords
DUMITRU Zero trust security
Agrawal et al. Web Security Using User Authentication Methodologies: CAPTCHA, OTP and User Behaviour Authentication
JP5327894B2 (en) Management server and terminal management method thereof
EP4068125B1 (en) Method of monitoring and protecting access to an online service
JP3243831U (en) Telephone authentication service system
Huan Privacy Protection of Node Location and Data in Wireless Sensor Networks.

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination