CN113037736B - Authentication method, device, system and computer storage medium - Google Patents

Authentication method, device, system and computer storage medium Download PDF

Info

Publication number
CN113037736B
CN113037736B CN202110229326.1A CN202110229326A CN113037736B CN 113037736 B CN113037736 B CN 113037736B CN 202110229326 A CN202110229326 A CN 202110229326A CN 113037736 B CN113037736 B CN 113037736B
Authority
CN
China
Prior art keywords
authentication
data
internet
user
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110229326.1A
Other languages
Chinese (zh)
Other versions
CN113037736A (en
Inventor
李东旭
谷强
李祖章
李刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Jiuzhou Electronic Technology Co Ltd
Original Assignee
Sichuan Jiuzhou Electronic Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Jiuzhou Electronic Technology Co Ltd filed Critical Sichuan Jiuzhou Electronic Technology Co Ltd
Priority to CN202110229326.1A priority Critical patent/CN113037736B/en
Publication of CN113037736A publication Critical patent/CN113037736A/en
Application granted granted Critical
Publication of CN113037736B publication Critical patent/CN113037736B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00658Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by passive electrical keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

The invention discloses an authentication method, an authentication device, an authentication system and a computer storage medium, wherein the authentication method is applied to local network equipment; the authentication method comprises the following steps: receiving data of equipment of the Internet of things/network resource data input; receiving user data entry; configuring the mapping relation between the data of the user and the Internet of things equipment/network resources and passing authentication conditions; judging whether a user authentication request sent by the Internet of things equipment/network resource meets the condition of accessing the Internet of things equipment/network resource or not; and if the preset access authentication condition is met, returning a message of successful authentication to the authentication request source. The invention can provide authentication service of a third party for Internet of things equipment, internal application service and the like in the local area network. And separating ownership rights of the equipment main body of the Internet of things and resources in the local area network from the use authorization, and logically stripping the use authentication rights and ownership rights of the equipment.

Description

Authentication method, device, system and computer storage medium
Technical Field
The present invention relates to the field of authentication technologies, and in particular, to an authentication method, apparatus, system, and computer storage medium.
Background
User authentication is a basic user rights management unit, and in internet applications, most resources need to be accessed and used by users through authentication. For example, when a user downloads a document, the user needs to log in to a document website, and there are various methods for downloading resources of the website, such as login by using an account number and a password registered in the website, password-free login by a mobile phone number, joint login authentication by an authentication interface provided by a WeChat payment device or other platform, and the like. After passing the login authentication, the user can access the designated resource. In the home network, there is also a need for authentication to access resources in the home network. For example, a plurality of terminal devices which can be accessed in a home local network can be devices such as an internet of things terminal, a home appliance, a mobile phone, a nas and a monitoring device, and the devices are also service and resource providers of the home local network, and almost all the resources can be provided with an authentication mode or a network authentication platform provided by a manufacturer. For users, the rights to use the devices or resources are required to be obtained through the authentication of the devices or resources or by using cloud authentication methods provided by manufacturers.
The authentication system and cloud authentication of the terminal equipment can achieve the purpose of authority authentication, but the current authentication modes are various, and the authentication modes comprise biological recognition, password, dynamic authentication and the like. However, most of the terminal devices of the internet of things have limited system functions and calculation power, and all authentication access modes cannot be integrated. The cloud authentication method provided by the manufacturer can support multiple authentication methods, but the cloud authentication also has various problems, such as: 1. the cloud system can store a large amount of authentication information of users, and has the problem of data security. 2. The cloud authentication system must ensure that the service terminal can be connected to the network, the internet of things equipment of each manufacturer needs to establish an own authentication platform, the terminal equipment is authenticated by the cloud platform, the concurrency peak value of the authentication platform is linearly increased along with the increase of the equipment holding quantity, and the construction and maintenance cost of the cloud platform is increased. 3. Different devices of owners need to be configured with authentication authorities in different factories, so that the operation is complex, the management is complex, and the authentication mode without using a unified authentication platform is convenient.
Disclosure of Invention
The invention provides an authentication method, an authentication device, an authentication system and a computer storage medium, which are used for solving the technical problems.
The technical scheme adopted by the invention is as follows: the authentication method is applied to local network equipment, wherein the local network equipment comprises a gateway, a home router, a PC or embedded equipment, and the local network equipment comprises a storage layer for storing data, a configuration management layer for performing management configuration and a service logic layer for performing service processing;
the authentication method comprises the following steps:
receiving internet of things equipment data/network resource data input, wherein the internet of things equipment data comprises one or more of equipment identification codes, names, equipment attributes, mac and public keys;
receiving user data entry, the user data including one or more of identity information, a password, biometric data;
configuring the mapping relation between the data of the user and the Internet of things equipment/network resources and the condition of passing authentication;
judging whether a user authentication request sent by the Internet of things equipment/network resource meets the condition of accessing the Internet of things equipment/network resource or not;
and if the preset access authentication condition is met, returning a message of successful authentication to the authentication request source.
Preferably, the receiving user data entry further comprises: the information input page accessed by the user is generated, url or the access two-dimensional code of the information input page is sent to the user for remote input, and the user access data can be input in a background or at an on-site input point.
Preferably, the mapping relationship between the data of the configuration user and the internet of things device/network resource, and after passing the authentication condition, further includes: the configuration information is stored and/or a management log is automatically generated.
Preferably, the mapping relationship between the data of the configuration user and the internet of things device/network resource, and after passing the authentication condition, further includes: different access rights and limiting conditions are set according to different resources.
Preferably, all data transmitted and received are stored in an encrypted manner.
Preferably, the method further comprises opening a service monitoring port.
The invention also provides an authentication device, which is a local network device, wherein the local network device comprises a gateway, a home router, a PC or an embedded device, and the authentication device comprises:
the data processing module is used for receiving the data input of the Internet of things equipment data/network resource data, the input of user data and the addition, deletion, modification and search of related data;
the storage module is used for storing the data/network resources of the Internet of things equipment, the user data and the mapping relation data;
the configuration management module is used for configuring the mapping relation between the data of the user and the Internet of things equipment/network resources and passing authentication conditions;
and the business logic module is used for judging whether the user authentication request sent by the Internet of things equipment/network resource meets the condition of accessing the Internet of things equipment.
The invention also provides an authentication system, which comprises a plurality of Internet of things devices and local network devices in communication connection with the Internet of things devices, wherein the local network devices realize the authentication method during authentication.
The present invention also provides a computer storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the authentication method described above.
The beneficial effects of the invention are as follows:
(1) The invention can provide authentication service of a third party for Internet of things equipment, internal application service and the like in the local area network. The ownership and the use authorization of the equipment main body of the Internet of things and the internal resources of the local area network are separated, and the use authentication authority and the ownership of the equipment are logically stripped, so that different equipment manufacturers and the application resources of the internal network can logically and uniformly authenticate the use authorization authority after following the scheme provided by the invention.
(2) Remote entry of authentication information of a third party user is supported, remote configuration and management of resources and use rights of terminal equipment are achieved, and service efficiency is improved.
(3) The terminal equipment does not need to store the sensitive information of the special user, so that the risk of leakage of the sensitive information of the user is reduced.
(4) The use right of the equipment of the Internet of things can be logically mapped, so that the owner of the equipment of the Internet of things can conveniently authorize the use right of the equipment and resources to the user, and the equipment manager can flexibly configure the service and scene which can be used by the user.
(5) The authentication service is provided in the local network, the concept of edge calculation is practiced, the authentication and authentication calculation service is configured in the local network of the user, the concurrent peak cost when a manufacturer uses cloud service is reduced, and the existing resources of the user are fully utilized for business processing.
Drawings
Fig. 1 is a flowchart of an authentication method disclosed in the present invention.
Fig. 2 is a schematic structural diagram of an authentication device disclosed in the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in further detail with reference to the accompanying drawings, but embodiments of the present invention are not limited thereto.
It should be understood that the various steps recited in the method embodiments of the present disclosure may be performed in a different order and/or performed in parallel. Furthermore, method embodiments may include additional steps and/or omit performing the illustrated steps. The scope of the present disclosure is not limited in this respect.
Example 1:
referring to fig. 1, the present embodiment describes an application scenario of the method by taking a remotely managed sink as an example.
The authentication method is applied to local network equipment, wherein the local network equipment comprises a gateway or a home router, and the local network equipment comprises a storage layer for storing data, a configuration management layer for managing and configuring and a service logic layer for performing service processing.
The authentication method comprises the following steps:
s1: and receiving data input of the Internet of things equipment.
Specifically, the internet of things device data specifically includes one or more of a device identification code, a name, a device attribute, a mac, and a public key.
S2: a user data entry is received.
The user data includes one or more of identity information, passwords, biometric data. When a user needs to store, a user data input transaction is created, an information input page which can be accessed by the user is generated, url or an access two-dimensional code of the information input page is sent to the user, the user can input a password or biological identification data into an authentication and authorization system through the connection, besides remote input, the user can also input through entity equipment, such as a fingerprint reader-writer, an identity card reader-writer, a site registration webpage and the like, and sensitive data is stored in a local gateway after being encrypted.
S3: and configuring the mapping relation between the data of the user and the Internet of things equipment and the condition of passing authentication.
After the user enters the corresponding authentication data, resources which can be accessed by the user are configured in the authentication system according to the data of the customer order, for example, the door of the civil residence and the guest room door of the resident room can be opened on the day of the user's residence. The configuration management is added with the access rights of the user to the relevant equipment and resources of the residence gate and the residence room and the limiting conditions, such as residence time and the like, the mapping relation between the user and the usable equipment is generated through the configuration, and the mapping relation is stored in the configuration management database. The mapping relationship also stores the generated management log for inspection and the like.
S4: and judging whether the user authentication request sent by the Internet of things equipment meets the condition of accessing the Internet of things equipment.
S5: and if the preset access authentication condition is met, sending a message of successful authentication to the Internet of things equipment and the user.
When a user enters a residence on a preset day, the fingerprint lock or the intelligent door lock is used for unlocking the intelligent door lock by using an encryption card recorded with user data, the fingerprint lock or the intelligent door lock is triggered by the user to receive an execution instruction request, and the intelligent door lock sends an authentication request to a local gateway, wherein the request comprises a device self identification code, user authentication information encrypted by a device private key and the like.
After receiving the authentication request, the local gateway queries the public key of the device in the database through the device identification code, decrypts the related authentication information of the user by using the public key, queries the user identification code by using the authentication information, confirms whether the user has permission to access the resource through the associated information in the configuration management, and whether the current access request accords with the preset access condition (such as access time) or not. If the user currently meets the condition of accessing the resource, the authentication is returned to the intelligent door lock, otherwise, the authentication is returned to the intelligent door lock, and the returned result information is encrypted by using the public key of the intelligent door lock.
After the intelligent door receives the return of the authentication instruction, the private key is used for decrypting the authentication information, and the instruction is executed or the authentication failure prompt is returned according to the return result. When the configured access condition is not met, such as expiration of the residence time, the configuration management layer marks the authentication data of the user and the access configuration information as invalid, and related data is saved or deleted. And ending the business flow. In addition, the local gateway opens the monitoring port in the whole course to monitor the service request.
The use of other equipment is similar to the service flow, such as air-conditioning television and the like, equipment without a contact sensor can carry out authority authentication through an encryption card in a room, thus realizing a scene of authentication which can be flexibly configured, and various terminal equipment in the same network can carry out authentication by using the authentication method, thereby realizing unified management and use of the internet of things equipment of different factories and different functions.
Example 2
The embodiment takes network resources (such as movies and songs) needing authentication as an example to introduce the application scenario of the method.
The authentication method is applied to local network equipment, wherein the local network equipment comprises a PC or embedded equipment (such as NAS), and the local network equipment comprises a storage layer for storing data, a configuration management layer for managing and configuring and a service logic layer for performing service processing.
The authentication method comprises the following steps:
s1: a network resource data entry is received.
S2: a user data entry is received.
S3: and configuring the mapping relation between the data of the user and the network resource and passing the authentication condition.
S4: judging whether the user authentication request sent by the network resource meets the condition of accessing the network resource, and if so, sending a message of successful authentication to the network resource and the user.
Example 3
Referring to fig. 2, an authentication apparatus, which is a local network device including a gateway, a home router, a PC, or an embedded device, includes:
the data processing module 10 is used for receiving the data input of the internet of things equipment data/network resource data, the input of user data and the addition, deletion and modification of related data;
the storage module 20 is configured to store internet of things device data/network resources, user data, and mapping relationship data;
a configuration management module 30, configured to configure a mapping relationship between data of a user and the internet of things device/network resource, and pass authentication conditions;
the service logic module 40 is configured to determine whether a user authentication request sent by the internet of things device/network resource meets a condition of accessing the internet of things device.
Example 4
An authentication and authorization system comprises a plurality of internet of things devices and local network devices in communication connection with the internet of things devices, wherein the local network devices realize the authentication and authorization method in the embodiment 1 or 2 during authentication and authorization.
Example 5
A computer storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the authentication method of embodiments 1 or 2.
The above embodiments are only for illustrating the technical solution of the present invention, and are not limiting; although the invention has been described in detail with reference to the foregoing embodiments, it will be appreciated by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.

Claims (7)

1. The authentication method is characterized in that the authentication method is applied to local network equipment, the local network equipment comprises a gateway, a home router, a PC or embedded equipment, and the local network equipment comprises a storage layer for storing data, a configuration management layer for managing and configuring and a service logic layer for service processing;
the authentication method comprises the following steps:
receiving internet of things equipment data/network resource data input, wherein the internet of things equipment data comprises one or more of equipment identification codes, names, equipment attributes, mac and public keys;
generating an information input page accessed by a user, and transmitting url or an access two-dimensional code of the information input page to the user for remote input;
receiving user data entry, the user data including one or more of identity information, a password, biometric data;
configuring the mapping relation between the data of the user and the Internet of things equipment/network resources and the condition of passing authentication;
storing the configuration information and/or automatically generating a management log;
judging whether a user authentication request sent by the Internet of things equipment/network resource meets the condition of accessing the Internet of things equipment/network resource or not;
and if the preset access authentication condition is met, returning a message of successful authentication to the authentication request source.
2. The authentication method according to claim 1, wherein the mapping relationship between the data of the configuration user and the internet of things device/network resource, and after passing the authentication condition, further comprises:
different access rights and limiting conditions are set according to different resources.
3. The authentication method of claim 1, wherein all data transmitted and received are stored in encrypted form.
4. A method of authenticating according to any one of claims 1-3, further comprising opening a traffic listening port.
5. An authentication device, the authentication device being a local network device, the local network device including a gateway, a home router, a PC, or an embedded device, the authentication device comprising:
the data processing module is used for receiving the data input of the Internet of things equipment data/network resource data, the input of user data and the addition, deletion, modification and search of related data; generating an information input page accessed by a user, and transmitting url or an access two-dimensional code of the information input page to the user for remote input;
the storage module is used for storing the data/network resources of the Internet of things equipment, the user data and the mapping relation data;
the configuration management module is used for configuring the mapping relation between the data of the user and the Internet of things equipment/network resources and passing authentication conditions; storing the configuration information and/or automatically generating a management log;
and the business logic module is used for judging whether the user authentication request sent by the Internet of things equipment/network resource meets the condition of accessing the Internet of things equipment.
6. An authentication and authorization system, characterized by comprising a plurality of internet of things devices and local network devices in communication connection with the internet of things devices, wherein the local network devices implement the authentication and authorization method according to any one of claims 1-4 during authentication and authorization.
7. A computer storage medium having stored thereon a computer program, which when executed by a processor performs the steps of the authentication method according to any of claims 1-4.
CN202110229326.1A 2021-03-02 2021-03-02 Authentication method, device, system and computer storage medium Active CN113037736B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110229326.1A CN113037736B (en) 2021-03-02 2021-03-02 Authentication method, device, system and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110229326.1A CN113037736B (en) 2021-03-02 2021-03-02 Authentication method, device, system and computer storage medium

Publications (2)

Publication Number Publication Date
CN113037736A CN113037736A (en) 2021-06-25
CN113037736B true CN113037736B (en) 2023-07-14

Family

ID=76465413

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110229326.1A Active CN113037736B (en) 2021-03-02 2021-03-02 Authentication method, device, system and computer storage medium

Country Status (1)

Country Link
CN (1) CN113037736B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114666167B (en) * 2022-05-23 2022-10-25 中电云数智科技有限公司 Safety user authentication method of industrial equipment and industrial equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108650212A (en) * 2018-03-14 2018-10-12 北京云信万致科技有限公司 A kind of Internet of Things certification and access control method and Internet of Things security gateway system
CN111385154A (en) * 2020-03-18 2020-07-07 成都千立网络科技有限公司 Internet of things control system and method based on authentication linkage mechanism

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8988187B2 (en) * 2011-01-13 2015-03-24 Hong Kong Applied Science And Technology Research Institute Co., Ltd. Proximity based biometric identification systems and methods
KR101583356B1 (en) * 2013-11-01 2016-01-07 주식회사 케이티 Method of using cloud storages through home gateway and home gateway used therein
WO2015161690A1 (en) * 2014-04-25 2015-10-29 天地融科技股份有限公司 Secure data interaction method and system
CN106991317B (en) * 2016-12-30 2020-01-21 中国银联股份有限公司 Security verification method, platform, device and system
CN107612909B (en) * 2017-09-18 2020-09-08 阿里巴巴集团控股有限公司 Information interaction method, device and equipment about Internet of things equipment
CN109039642B (en) * 2018-06-25 2021-01-15 深圳市招华智能股份有限公司 User authentication method and system
CN110300117B (en) * 2019-07-05 2021-03-02 杭州博联智能科技股份有限公司 IOT device and user binding authentication method, device and medium
CN111182074B (en) * 2019-12-31 2023-02-21 南京创维信息技术研究院有限公司 Intelligent equipment terminal with edge computing capability and computer readable storage medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108650212A (en) * 2018-03-14 2018-10-12 北京云信万致科技有限公司 A kind of Internet of Things certification and access control method and Internet of Things security gateway system
CN111385154A (en) * 2020-03-18 2020-07-07 成都千立网络科技有限公司 Internet of things control system and method based on authentication linkage mechanism

Also Published As

Publication number Publication date
CN113037736A (en) 2021-06-25

Similar Documents

Publication Publication Date Title
CN102089767B (en) Authenticated database connectivity for unattended applications
AU2016273888B2 (en) Controlling physical access to secure areas via client devices in a networked environment
CN111783075B (en) Authority management method, device and medium based on secret key and electronic equipment
CN100593166C (en) Portable computing environment
CN106330442B (en) Identity authentication method, device and system
CN104754582B (en) Safeguard the client and method of BYOD safety
US8234492B2 (en) Method, client and system for reversed access to management server using one-time password
CN102598577A (en) Authentication using cloud authentication
EP2888855A1 (en) Systems and methods for lock access management using wireless signals
US9521032B1 (en) Server for authentication, authorization, and accounting
KR100736164B1 (en) Biometrical Information and Biometrical System and Method Using Cable-Wireless Device Having Multiple
CN109639419A (en) Cryptographic key protection method, cipher key storage device and terminal device
CN112712372A (en) Alliance chain cross-chain system and information calling method
CN103020542B (en) Store the technology of the secret information being used for global data center
KR101278926B1 (en) Social verification login system being possible to verify user and providing method thereof
CN113037736B (en) Authentication method, device, system and computer storage medium
CN108537924B (en) Method for realizing network intelligent lock
KR20050009945A (en) Method and system for managing virtual storage space using mobile storage
CN105743883A (en) Network application identity attribute acquisition method and network application identity attribute acquisition device
AU2021102834A4 (en) A User Authentication System and Method using Smart Cards for Cloud based IoT Applications
KR20170108667A (en) System and method for providing a security service based on a security cloud
KR20230089559A (en) Blockchain-based fido authentication system
KR101592475B1 (en) Illegal using preventing system for membership internet service
CN115967623A (en) Device management method, device, electronic device and storage medium
CN117640209A (en) Intelligent device access method, electronic device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant