CN112260981A - Identity authentication method, device, system and storage medium - Google Patents

Identity authentication method, device, system and storage medium Download PDF

Info

Publication number
CN112260981A
CN112260981A CN201910659467.XA CN201910659467A CN112260981A CN 112260981 A CN112260981 A CN 112260981A CN 201910659467 A CN201910659467 A CN 201910659467A CN 112260981 A CN112260981 A CN 112260981A
Authority
CN
China
Prior art keywords
authentication
identity
request
equipment
identity authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910659467.XA
Other languages
Chinese (zh)
Inventor
陈柳章
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Minghua Union Technology Co ltd
Original Assignee
Beijing Minghua Union Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Minghua Union Technology Co ltd filed Critical Beijing Minghua Union Technology Co ltd
Priority to CN201910659467.XA priority Critical patent/CN112260981A/en
Publication of CN112260981A publication Critical patent/CN112260981A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses an identity authentication method, an identity authentication device, an identity authentication system and a storage medium, wherein the identity authentication method comprises the following steps: acquiring a first authentication request; generating first authentication information according to the first authentication request; and sending the first authentication information to proxy equipment so as to send the first authentication information to first authentication equipment through the proxy equipment, and enabling the first authentication equipment to check the validity of the first authentication information. The invention transmits the authentication request and the authentication information between the mobile terminal and the authentication equipment through the proxy equipment, can finish the identity authentication of the mobile terminal under the condition that the authentication equipment does not access the Internet, and improves the safety.

Description

Identity authentication method, device, system and storage medium
Technical Field
The present invention relates to the field of computers, and in particular, to a method, an apparatus, a system, and a storage medium for identity authentication.
Background
Identity authentication is also called as "identity verification" or "identity authentication", and refers to a process of confirming an identity of an operator in a network communication process, so as to determine whether the operator has access and use rights to a certain resource, thereby enabling access policies of a computer and a network system to be reliably and effectively executed, preventing an attacker from impersonating a legitimate operator to obtain the access rights of the resource, ensuring the security of the system and data, and authorizing the legitimate interests of the visitor.
With the popularization of the internet, the potential safety hazard of data is increased. Therefore, some data storage devices which are stored with important responsibility are connected to a network with higher security performance, and even the data storage devices are not allowed to be connected to the internet to ensure the security of data. Therefore, the traditional internet identity authentication mode cannot meet the existing requirements.
Disclosure of Invention
The invention mainly aims to provide an identity authentication method, an identity authentication device, an identity authentication system and a storage medium, so that identity authentication can be completed without the Internet.
In order to achieve the above object, the present invention provides an identity authentication method, including:
acquiring a first authentication request;
generating first authentication information according to the first authentication request;
and sending the first authentication information to proxy equipment so as to send the first authentication information to first authentication equipment through the proxy equipment, and enabling the first authentication equipment to check the validity of the first authentication information.
Further, the "acquiring the first authentication request" specifically includes:
acquiring a first authentication request from the proxy equipment;
the first authentication request is generated by the first authentication device according to a first operation request sent by a first terminal to be authenticated and is sent to the agent device.
Further, the identity authentication method is applied to a mobile terminal, and the mobile terminal and the agent device are in communication connection in a first wireless communication mode.
Further, the first wireless communication mode includes bluetooth, NFC, or WiFi.
Further, the identity authentication method further comprises:
acquiring a second authentication request;
generating second authentication information according to the second authentication request;
sending the second authentication information to second authentication equipment so that the second authentication equipment can check the validity of the second authentication information;
the authentication method is applied to a mobile terminal, and the mobile terminal is in communication connection with the second authentication device through the Internet.
Further, the "generating first authentication information according to the first authentication request" includes:
acquiring first key data according to the first authentication request, and using a preset digital certificate to sign the first key data to generate first authentication information;
the "generating second authentication information according to the second authentication request" includes:
and acquiring second key data according to the second authentication request, and using the preset digital certificate to sign the second key data to generate second authentication information.
The invention also provides an identity authentication device, which comprises a processor and a memory, wherein the memory stores an identity authentication program, the identity authentication program is configured to be executed by the processor, and the processor executes the identity authentication program to realize the identity authentication method.
The present invention also provides a storage medium, which is a computer-readable storage medium, and an identity authentication program stored on the storage medium, where the identity authentication program is executable by one or more processors to implement the identity authentication method.
The invention also provides an identity authentication system, which comprises the identity authentication device, the agent equipment and the first authentication equipment; the identity authentication device is used for acquiring a first authentication request and generating first authentication information according to the first authentication request; the proxy equipment is used for acquiring first authentication information and sending the first authentication information to the first authentication equipment; the first authentication device is used for verifying the validity of the authentication information.
Furthermore, the identity authentication device is in communication connection with the agent device through a first wireless communication mode, and the agent device is in communication connection with the authentication device through an internal network, wherein the internal network is isolated from the internet.
The invention has the advantages that the authentication request and the authentication information between the mobile terminal and the authentication equipment are transmitted through the agent equipment, so that the authentication equipment realizes the identity authentication of the mobile terminal under the condition of not accessing the Internet, and the safety is improved.
Drawings
Fig. 1 is a flowchart of an identity authentication method according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating sub-steps of step S101 shown in FIG. 1;
FIG. 3 is a flowchart illustrating sub-steps of step S105 in FIG. 1;
fig. 4 is a flowchart of an identity authentication method according to another embodiment of the present invention;
fig. 5 is a schematic structural diagram of an identity authentication apparatus according to an embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims of the present application and in the drawings described above, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that the embodiments described herein may be practiced otherwise than as specifically illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be noted that the description relating to "first", "second", etc. in the present invention is for descriptive purposes only and is not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In addition, technical solutions between various embodiments may be combined with each other, but must be realized by a person skilled in the art, and when the technical solutions are contradictory or cannot be realized, such a combination should not be considered to exist, and is not within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a schematic flow chart of an identity authentication method according to an embodiment of the present invention. The method may be performed by an apparatus, which may be implemented by software and/or hardware.
Step S101: acquiring a first authentication request;
step S103: generating first authentication information according to the first authentication request;
step S105: and sending the first authentication information to the proxy equipment.
In this embodiment, the identity authentication method is applied to a mobile terminal. And sending the first authentication information to first authentication equipment through the proxy equipment, so that the first authentication equipment checks whether the first authentication information meets the legitimacy. Specifically, the first authentication request is generated by the first authentication device according to a first operation request sent by a first terminal to be authenticated and sent to the proxy device. The first authentication device does not directly perform identity authentication with the mobile terminal, and needs to establish contact with the mobile terminal through the proxy device to acquire authentication information. Meanwhile, the first authentication equipment is not accessed to the Internet, so that the situations that the identity authentication process is monitored through the Internet and the identity authentication information is forged are reduced. The first terminal to be authenticated is in communication connection with the authentication device, and the proxy device is in communication connection with the first authentication device. In an embodiment, the mobile terminal may be an intelligent terminal with identity information, such as a smart phone or a tablet computer.
Referring to fig. 2, specifically, the step S101 includes:
step S201: the first authentication equipment receives a request instruction triggered by a first terminal to be authenticated;
step S203: the first authentication equipment generates an authentication request according to the request instruction;
step S205: the first authentication device sends the first authentication request to the agent device;
step S207: and the proxy equipment sends the first authentication request to the mobile terminal.
Specifically, the mobile terminal and the agent device may also obtain information in a two-dimensional code manner, that is, the agent device converts the first authentication request into a two-dimensional code for display, the mobile terminal obtains the first authentication request by scanning the two-dimensional code, the mobile terminal converts the first authentication information into a two-dimensional code for display, and the agent device scans the two-dimensional code to obtain the first authentication information.
In another embodiment, the mobile terminal and the proxy device establish a connection through a first wireless communication mode to obtain a first authentication request. The first wireless Communication mode may be, but is not limited to, bluetooth, NFC (Near Field Communication), WiFi.
Specifically, the step S103 includes: acquiring first key data in the first authentication request; the first key data is important data which can verify the identity of a client; and signing the first key data through a preset certificate to generate first authentication information.
Furthermore, in practical application, first key data in the first authentication information is acquired and displayed through the APP of the mobile terminal, the first key data is sent to the security module of the mobile terminal through the mobile terminal after the user confirms, and the security module signs the first key data through a private key corresponding to a preset digital certificate to generate first authentication information. Wherein the first authentication information includes an authentication number, and the authentication number is obtained from the first authentication request. When there are a plurality of request instructions, the mobile terminal requesting authentication can be distinguished by the authentication number.
Furthermore, when the mobile terminal sends the first authentication information to the proxy device, the proxy device needs to further check the first authentication information to determine that the first authentication information is valid authentication information. Referring to fig. 4, in detail, the step S105 includes:
step S301: analyzing the first authentication information;
step S303: judging whether the first authentication information meets the security; if the first authentication information is determined to satisfy the security requirement, executing step S305; otherwise, step S307 is executed.
Step S305: sending the first authentication information to the first authentication device; and
step S307: and clearing the first authentication information.
The agent equipment is provided with a firewall and detects whether the first authentication information comprises unsafe factors or not; and if the first authentication information comprises unsafe factors, isolating the first authentication information.
Preferably, the verifying, by the first authentication device, whether the first authentication information satisfies the validity includes: and the first authentication equipment acquires the original data and the public key of the preset certificate according to the first authentication information and verifies the first authentication information.
Preferably, if the first authentication information meets the verification condition, a verification result is sent to the mobile terminal. Specifically, the first authentication device sends the verification result to the proxy device, and the proxy device sends the verification result to the mobile terminal to inform the user that the identity authentication is successful.
Preferably, in another embodiment, the identity authentication method further includes:
step S401: acquiring a second authentication request;
step S403; generating second authentication information according to the second authentication request;
step S405: and sending the second authentication information to a second authentication device.
In the above embodiment, the mobile terminal is in communication connection with the second authentication device through the internet, and the second authentication device checks whether the second authentication information satisfies the validity; specifically, the mobile terminal acquires second key data according to the second authentication request, and signs the second key data by using the preset digital certificate to generate second authentication information. The mobile terminal authenticates directly with the second authentication device via the internet,
in the embodiment, the proxy equipment transmits the authentication request and the authentication information between the mobile terminal and the authentication equipment, so that the identity authentication of the mobile terminal can be completed under the condition that the authentication equipment does not access the internet, and the security is improved. Meanwhile, the mobile terminal is used for identity authentication, so that the method is convenient and quick, the cost is low, a plurality of complicated authentication steps are omitted, and the efficiency is improved.
Referring to fig. 5, fig. 5 is a schematic diagram of an identity authentication apparatus based on a mobile terminal according to an embodiment of the present invention, which includes a memory 100 and a processor 200, wherein the memory stores an identity authentication program, the identity authentication program is configured to be executed by the processor 200, and the processor 200 executes the identity authentication program to implement the identity authentication method according to the above embodiment.
The identity authentication device further comprises a network interface (not shown) and a communication bus (not shown)
The memory 100 includes at least one type of readable storage medium, which includes a flash memory, a hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a magnetic memory, a magnetic disk, an optical disk, and the like. The memory 100 may in some embodiments be an internal storage unit of the authentication device, for example a hard disk of the authentication device. The memory 100 may also be an external storage device of the authentication apparatus in other embodiments, such as a plug-in hard disk provided on the authentication apparatus, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like. Further, the memory 100 may also include both an internal storage unit of the identity authentication apparatus and an external storage device. The memory 100 may be used not only to store application software installed in the authentication apparatus and various types of data, such as a code of the authentication apparatus, etc., but also to temporarily store data that has been output or will be output.
The processor 200 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor or other data Processing chip in some embodiments, and is used for executing program codes stored in the memory 11 or Processing data, such as performing an authentication method.
The network interface may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface), and is typically used to establish a communication link between the identity authentication apparatus and other electronic devices.
The network interface is used to enable connectivity communications between these components.
The communication bus is used to enable connection communication between these components.
An identity authentication system comprises the identity authentication device, proxy equipment and authentication equipment; the identity authentication device executes an identity authentication program to realize the identity authentication method; the agent equipment is used for acquiring the authentication information and sending the authentication information to the authentication equipment; the authentication device is used for verifying the validity of the authentication information.
The identity authentication device is in communication connection with the agent equipment through a first wireless communication mode, and the first wireless communication mode comprises Bluetooth, NFC or WiFi. The agent device and the authentication device are in communication connection through an internal network, wherein the internal network is isolated from the internet.
An embodiment of the present invention further provides a storage medium, where an identity authentication program is stored in the storage medium, where the identity authentication program is executable by one or more processors to implement the following operations:
step S101: acquiring a first authentication request;
step S103: generating first authentication information according to the first authentication request;
step S105: and sending the first authentication information to the proxy equipment.
The specific implementation of the storage medium of the present invention is substantially the same as the embodiments of the identity authentication method and the identity authentication apparatus, and will not be described herein again.
It should be noted that the above-mentioned numbers of the embodiments of the present invention are merely for description, and do not represent the merits of the embodiments. And the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, apparatus, article, or method that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, apparatus, article, or method. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, apparatus, article, or method that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) as described above and includes instructions for causing an identity authentication apparatus to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. An identity authentication method, characterized in that the identity authentication method comprises:
acquiring a first authentication request;
generating first authentication information according to the first authentication request;
and sending the first authentication information to proxy equipment so as to send the first authentication information to first authentication equipment through the proxy equipment, and enabling the first authentication equipment to check the validity of the first authentication information.
2. The identity authentication method according to claim 1, wherein the "acquiring the first authentication request" specifically comprises:
acquiring a first authentication request from the proxy equipment;
the first authentication request is generated by the first authentication device according to a first operation request sent by a first terminal to be authenticated and is sent to the agent device.
3. The identity authentication method according to claim 1, wherein the identity authentication method is applied to a mobile terminal, and the mobile terminal and the agent device are in communication connection through a first wireless communication mode.
4. The identity authentication method of claim 3, wherein the first wireless communication means comprises Bluetooth, NFC or WiFi.
5. The identity authentication method of claim 1, further comprising:
acquiring a second authentication request;
generating second authentication information according to the second authentication request;
sending the second authentication information to second authentication equipment so that the second authentication equipment can check the validity of the second authentication information;
the identity authentication method is applied to a mobile terminal, and the mobile terminal is in communication connection with the second authentication device through the Internet.
6. The identity authentication method according to claim 5, wherein the generating first authentication information according to the first authentication request comprises:
acquiring first key data according to the first authentication request, and using a preset digital certificate to sign the first key data to generate first authentication information;
the "generating second authentication information according to the second authentication request" includes:
and acquiring second key data according to the second authentication request, and using the preset digital certificate to sign the second key data to generate second authentication information.
7. An identity authentication device, comprising a processor and a memory, wherein the memory stores an identity authentication program, the identity authentication program is configured to be executed by the processor, and the processor executes the identity authentication program to implement the identity authentication method according to any one of claims 1 to 6.
8. A storage medium, wherein the storage medium is a computer-readable storage medium, and wherein an authentication program is stored on the storage medium, and wherein the authentication program is executable by one or more processors to implement the authentication method according to any one of claims 1 to 6.
9. An identity authentication system comprising the identity authentication apparatus of claim 7, an agent device, and a first authentication device; the identity authentication device is used for acquiring a first authentication request and generating first authentication information according to the first authentication request; the proxy equipment is used for acquiring first authentication information and sending the first authentication information to the first authentication equipment; the first authentication device is used for verifying the validity of the authentication information.
10. The identity authentication system of claim 9, wherein the identity authentication device is communicatively coupled to the agent device via a first wireless communication means, and the agent device is communicatively coupled to the first authentication device via an internal network, wherein the internal network is isolated from the internet.
CN201910659467.XA 2019-07-22 2019-07-22 Identity authentication method, device, system and storage medium Pending CN112260981A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910659467.XA CN112260981A (en) 2019-07-22 2019-07-22 Identity authentication method, device, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910659467.XA CN112260981A (en) 2019-07-22 2019-07-22 Identity authentication method, device, system and storage medium

Publications (1)

Publication Number Publication Date
CN112260981A true CN112260981A (en) 2021-01-22

Family

ID=74224380

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910659467.XA Pending CN112260981A (en) 2019-07-22 2019-07-22 Identity authentication method, device, system and storage medium

Country Status (1)

Country Link
CN (1) CN112260981A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104182664A (en) * 2014-07-16 2014-12-03 中国建设银行股份有限公司 Two-dimensional-code-based authentication method and system for non-networked environment
CN106101152A (en) * 2016-08-19 2016-11-09 江南信安(北京)科技有限公司 mobile terminal authentication method and system
CN106657014A (en) * 2016-11-16 2017-05-10 东软集团股份有限公司 Data accessing method, device and system
CN108809927A (en) * 2018-03-26 2018-11-13 平安科技(深圳)有限公司 Identity identifying method and device
CN109587097A (en) * 2017-09-29 2019-04-05 阿里巴巴集团控股有限公司 A kind of system, method and apparatus for realizing secure access internal network

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104182664A (en) * 2014-07-16 2014-12-03 中国建设银行股份有限公司 Two-dimensional-code-based authentication method and system for non-networked environment
CN106101152A (en) * 2016-08-19 2016-11-09 江南信安(北京)科技有限公司 mobile terminal authentication method and system
CN106657014A (en) * 2016-11-16 2017-05-10 东软集团股份有限公司 Data accessing method, device and system
CN109587097A (en) * 2017-09-29 2019-04-05 阿里巴巴集团控股有限公司 A kind of system, method and apparatus for realizing secure access internal network
CN108809927A (en) * 2018-03-26 2018-11-13 平安科技(深圳)有限公司 Identity identifying method and device

Similar Documents

Publication Publication Date Title
KR101759193B1 (en) Network authentication method for secure electronic transactions
TWI607335B (en) Password resetting method, device having password resetting function, system having password resetting function
CN110784450A (en) Single sign-on method and device based on browser
CN110011957B (en) Security authentication method and device for enterprise account, electronic equipment and storage medium
CN109474600B (en) Account binding method, system, device and equipment
CN106161475B (en) Method and device for realizing user authentication
CN107634973B (en) Service interface safe calling method
CN106713315B (en) Login method and device of plug-in application program
CN115022047B (en) Account login method and device based on multi-cloud gateway, computer equipment and medium
CN113239397A (en) Information access method, device, computer equipment and medium
JP7269486B2 (en) Information processing device, information processing method and information processing program
CN112514323B (en) Electronic device for processing digital keys and method of operating the same
CN111259371A (en) Internet of things equipment authentication method, electronic device and storage medium
CN108243005B (en) Application registration verification method, participant management system, device and medium
CN104079527A (en) Information processing method and electronic equipment
CN102968722A (en) Method and system for transaction confirmation
CN110061988B (en) Authentication method of embedded equipment, service server and storage medium
CN110650014B (en) Signature authentication method, system, equipment and storage medium based on hessian protocol
CN106937282B (en) VPN access method and system based on mobile terminal
CN112437071A (en) Method, system, device and storage medium for device control
CN105141586B (en) A kind of method and system verified to user
US20160269420A1 (en) Apparatus for verifying safety of resource, server thereof, and method thereof
CN115221562A (en) Browser file signature method and device and computer readable storage medium
CN116032546A (en) Resource access method and device and electronic equipment
CN112260981A (en) Identity authentication method, device, system and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210122

RJ01 Rejection of invention patent application after publication