CN113486318A - Biometric authentication system, biometric authentication method, biometric authentication device, and biometric authentication medium - Google Patents

Biometric authentication system, biometric authentication method, biometric authentication device, and biometric authentication medium Download PDF

Info

Publication number
CN113486318A
CN113486318A CN202110775554.9A CN202110775554A CN113486318A CN 113486318 A CN113486318 A CN 113486318A CN 202110775554 A CN202110775554 A CN 202110775554A CN 113486318 A CN113486318 A CN 113486318A
Authority
CN
China
Prior art keywords
authentication
biometric
unit
biometric authentication
result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110775554.9A
Other languages
Chinese (zh)
Inventor
李子男
利文浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Trustkernel Information Technology Co ltd
Original Assignee
Shanghai Trustkernel Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Trustkernel Information Technology Co ltd filed Critical Shanghai Trustkernel Information Technology Co ltd
Priority to CN202110775554.9A priority Critical patent/CN113486318A/en
Publication of CN113486318A publication Critical patent/CN113486318A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a biometric authentication system, comprising: a trusted time server: issuing a trusted timestamp with a signature required by the authentication initiating unit and the authentication receiving unit; an authentication initiating unit: providing a user interface, a user interaction service, finishing biological characteristic identification by a user, caching a biological characteristic authentication result, and finishing authentication with an authentication receiving unit; an authentication acceptance unit: and receiving an authentication request sent by the authentication initiating unit, and verifying that the authentication initiating unit provides a biological characteristic authentication result and the validity period thereof. The invention aims to realize the caching of the biological characteristic result on the premise of not reducing the system safety, so that a user can perform biological characteristic authentication only once within a certain time period, and the use convenience of the user is improved.

Description

Biometric authentication system, biometric authentication method, biometric authentication device, and biometric authentication medium
Technical Field
The present invention relates to the field of biometric identification technologies, and in particular, to a biometric identification system, a biometric identification method, a biometric identification device, and a biometric identification medium.
Background
Biometric identification is a common authentication technology on mobile devices, and takes biometric features of a user, such as fingerprints, irises, faces, and the like, as credentials to authenticate subsequent operations of the user. Since the biometric of a person is not modifiable, the storage and handling of the biometric on the device requires strict protection. At present, a mobile phone operating system generally adopts a tee (trust Execution environment) technology to protect a biological feature recognition function, and exposes authentication capability to an application in a signature operation mode. In particular, an application may create a biometric-protected key and request at any time to sign application-specific data using the key. The operating system and TEE prompt the user for biometric input to complete authentication before responding to the application's signing request. Thus, any party that can verify the correctness of the signature can confirm that the user has entered the correct biometric. It should be noted that the operating system and the TEE can only sign the input of the application, and cannot guarantee the correctness of the application itself and the input data of the application, so in business practice, mechanisms such as a timestamp and a counter are usually added to further protect against attacks such as data replay and the like.
In the prior art, for a service scenario requiring biometric identification, a protected key needs to be created by an application, and a public key is exported to a party requiring service acceptance. When an application initiates a service, the recipient generates a challenge (typically using a random number or a digest value generated based on the service information), and the application needs to correctly sign the challenge data and give it to the recipient for authentication. Since the challenge data is different or related to the current transaction each time, the recipient can ensure that the signature is generated for that transaction and not a replay of the old biometric results. However, the prior art has the disadvantage that the challenge data needing to be signed each time is different, so that the signature is required to be requested separately for each business application, namely, the user needs to input the biological characteristics again each time the operation is carried out, and the user experience is poor.
Through search, patent document CN110032849A discloses an implementation of biometric authentication, including providing a user interface for: a biometric enrollment process tutorial, aligning biometric features for enrollment, enrolling biometric features, providing a prompt during a biometric enrollment process, biometric authentication based on an application, automatically populating a biometric secure field, unlocking a device using biometric authentication, retrying biometric authentication, managing transmissions using biometric authentication, an interposing user interface during biometric authentication, preventing retrying biometric authentication, caching biometric authentication, automatically populating a fillable field based on visibility criteria, automatically logging in using biometric authentication, retry the biometric authentication at the credential entry user interface, provide an indication of an error condition during the biometric authentication, providing an indication of a biometric sensor during biometric authentication, and orienting the device to register a biometric feature. Although this prior art saves power and increases the time interval between battery charges, it still requires a separate signature request for each service application, i.e. each operation requires the user to re-input the biometric, resulting in a poor user experience. Meanwhile, the caching process in the prior art only defines an interactive process design that locally records the recent authentication condition of the user and does not repeatedly prompt the user in a short time, does not define any specific implementation mode, and does not support the result of synchronous caching among a plurality of devices.
Therefore, it is necessary to develop and design a system and a method that can improve the convenience of the user by performing biometric authentication only once within a certain period of time.
Disclosure of Invention
Aiming at the defects in the prior art, the invention aims to provide a biometric authentication system, a biometric authentication method, a biometric authentication device and a biometric authentication medium, aiming at realizing the caching of a biometric result on the premise of not reducing the system safety, so that a user can perform biometric authentication only once within a certain time period, and the use convenience of the user is improved.
According to the present invention, there is provided a biometric authentication system comprising:
a trusted time server: issuing a trusted timestamp with a signature required by the authentication initiating unit and the authentication receiving unit;
an authentication initiating unit: providing a user interface, a user interaction service, finishing biological characteristic identification by a user, caching a biological characteristic authentication result, and finishing authentication with an authentication receiving unit;
an authentication acceptance unit: and receiving an authentication request sent by the authentication initiating unit, and verifying that the authentication initiating unit provides a biological characteristic authentication result and the validity period thereof.
Preferably, the authentication initiating unit attaches an authentic time stamp from the authentic time server to the content of the biometric authentication, associating each biometric authentication result with the time at which the biometric authentication was generated.
Preferably, the authentication initiating unit may cache the biometric authentication result locally and repeatedly provide it to the authentication accepting unit during its validity period.
Preferably, the authentication accepting unit authenticates each signature in sequence, calculates the validity period of the authentication result according to the trusted timestamp, and compares the validity period with the local time to judge whether the authentication result is expired.
The invention provides a biometric authentication method, which comprises the following steps:
step S1: requesting a credible timestamp in a biological characteristic authentication stage, performing biological characteristic authentication, and caching a biological characteristic authentication result;
step S2: the authentication result cached before is used in the service authentication stage, and the validity period of the authentication result are checked.
Preferably, step S1 includes:
step S1.1: the authentication initiating unit requests a trusted timestamp from the trusted time server, and the trusted time server returns the current time to the authentication initiating unit;
step S1.2: the authentication initiating unit requests to use a key protected by the biological characteristics to protect the service data;
step S1.3: prompting the user to input the biological characteristics and verifying the biological characteristics of the user;
step S1.4: the biometric authentication system generates a signature and returns the signature to the application in the authentication initiation unit;
step S1.5: the application in the authentication initiating unit saves the biometric information locally.
Preferably, the service data used in step S1.2 only includes the user identity, the fixed and unchangeable validity period set in the current biometric authentication, and information that is not related to a specific service.
Preferably, step S2 includes:
step S2.1: the application in the authentication initiating unit loads a timestamp and two signatures from the local, judges whether the authentication result cached before is still valid according to the timestamp, and enters a biological characteristic authentication stage if the cached authentication result is overdue;
step S2.2: the authentication initiating unit sends the timestamp and the two signatures to the authentication receiving unit;
step S2.3: the authentication receiving unit verifies the validity of the two signatures and judges whether the received authentication result is still in the valid period according to the timestamp and the local time.
According to the present invention, a computer-readable storage medium is provided, in which a computer program is stored, which, when being executed by a processor, carries out the above-mentioned method steps.
According to the present invention, there is provided a biometric authentication apparatus including the biometric authentication system or the computer-readable storage medium storing the computer program.
Compared with the prior art, the invention has the following beneficial effects:
1. the invention provides a trusted time source by constructing the biometric authentication system, all the participants of the system trust the time of the trusted time server to be accurate, and trust the trusted time server to correctly complete signature operation according to the requirements of the system.
2. The invention leads the credible time into the biological characteristic authentication result, so that each biological characteristic authentication result is associated with the time for generating the authentication, and each participant in the system can verify the association relation.
3. The invention caches the biological characteristic authentication result in the local through the authentication initiating unit, and can realize repeated supply to the authentication receiving unit within the validity period.
4. The invention verifies the biological characteristic authentication result and the validity period thereof through the authentication receiving unit, can successively authenticate each signature according to the system requirement, calculate the validity period of the authentication result according to the time stamp, and compare the validity period with the local time to judge whether the authentication result is expired.
Drawings
Other features, objects and advantages of the invention will become more apparent upon reading of the detailed description of non-limiting embodiments with reference to the following drawings:
FIG. 1 is a flowchart illustrating the overall steps of the present invention;
FIG. 2 is a flowchart showing the steps of example 1 of the present invention;
Detailed Description
The present invention will be described in detail with reference to specific examples. The following examples will assist those skilled in the art in further understanding the invention, but are not intended to limit the invention in any way. It should be noted that it would be obvious to those skilled in the art that various changes and modifications can be made without departing from the spirit of the invention. All falling within the scope of the present invention.
The invention provides a biometric authentication system provided by the invention, comprising:
a trusted time server: issuing a trusted timestamp with a signature required by the authentication initiating unit and the authentication receiving unit;
an authentication initiating unit: providing a user interface, a user interaction service, finishing biological characteristic identification by a user, caching a biological characteristic authentication result, and finishing authentication with an authentication receiving unit; the authentication initiating unit attaches the trusted timestamp from the trusted time server to the content of the biometric authentication, associating each biometric authentication result with the time at which the biometric authentication occurred. The authentication initiating unit may cache the biometric authentication result locally and repeatedly provide it to the authentication accepting unit during its validity period.
An authentication acceptance unit: and receiving an authentication request sent by the authentication initiating unit, and verifying that the authentication initiating unit provides a biological characteristic authentication result and the validity period thereof. The authentication receiving unit successively authenticates each signature, calculates the validity period of the authentication result according to the credible timestamp, and compares the validity period with the local time to judge whether the authentication result is expired.
The invention aims to realize the caching of the biological characteristic result on the premise of not reducing the system safety, so that a user can use one server for issuing a credible timestamp in a certain time period, and only one-time biological characteristic authentication is needed, thereby improving the use convenience of the user. The server for issuing the trusted timestamp and the nesting method of the double-layer signature are adopted, the reliable binding of the equipment signature and the time information is realized by carrying out secondary signature on the trusted timestamp, and the trusted timestamp can be cached by separating the service data from the trusted timestamp, so that different trusted timestamp data do not need to be generated for each equipment or each service. The technical problems of how to ensure the safety of business data and time control and how to reduce the computational pressure of system participants are solved.
As shown in fig. 1, the present invention provides a biometric authentication method, including the steps of:
step S1: and requesting a credible timestamp in a biological characteristic authentication stage, performing biological characteristic authentication, and caching a biological characteristic authentication result. Specifically, the method comprises the following steps:
step S1.1: the authentication initiating unit requests a trusted timestamp from the trusted time server, and the trusted time server returns the current time to the authentication initiating unit; in order to avoid that the time information is modified on the authentication initiating unit, the time information returned by the server needs to be protected. In order to enable the authentication acceptance unit to independently verify the validity of the time information offline, it is necessary to perform signature using an asymmetric key.
Step S1.2: the authentication initiating unit requests to use a key protected by the biological characteristics to protect the service data; in order to avoid that a hacker combines new time information with an old biometric identification result for the purpose of extending the validity period of the biometric identification result, the time information needs to be included in the signature range of the key in step S1.2. For example, the time information and the service data are directly spliced for signature, so that the X time information can be obtained from the trusted time server only after the X time point, and the signature is requested, that is, the steps S1.2 to S1.5 can be proved to occur after the X time point, and the validity period of the finally generated biometric identification result is ensured not to be prolonged.
In order to cache the authentication result and avoid the need to execute step S1.1-step S1.5 each time, the service data used in step S1.2 should only include the information that is not related to a specific service, such as the user identity, the validity period set by the current biometric authentication, and the like, and is not fixed.
Step S1.3: the user is prompted to enter a biometric and the user's biometric is verified.
Step S1.4: the biometric authentication system generates a signature and returns it to the application in the authentication initiation unit.
Step S1.5: the application in the authentication initiating unit saves the biometric information locally. In order to avoid the result of step S1.5 being copied and stolen, a pair of temporary keys that can be used without biometric authentication may be generated during implementation, and their public keys are placed in the service data of step S1.2. The subsequent specific service is protected by using the temporary secret key, and the biometric authentication result is used for cooperatively controlling the validity period of the temporary secret key.
Step S2: the authentication result cached before is used in the service authentication stage, and the validity period of the authentication result are checked. Specifically, the method comprises the following steps:
step S2.1: and the application in the authentication initiating unit loads the timestamp and the two signatures from the local part, judges whether the cached authentication result is still valid according to the timestamp, and enters a biological characteristic authentication stage if the cached authentication result is expired.
Step S2.2: the authentication initiating unit sends the time stamp and the two signatures to the authentication accepting unit.
Step S2.3: the authentication receiving unit verifies the validity of the two signatures and judges whether the received authentication result is still in the valid period according to the timestamp and the local time.
The invention further provides a computer-readable storage medium having stored thereon a computer program which, when being executed by a processor, carries out the steps of the method as described above.
The present invention also provides a biometric authentication apparatus including the biometric authentication system described above or the computer-readable storage medium described above in which the computer program is stored.
Example 1:
step 1: the authentication initiating unit judges whether the local cache authentication result exists, if so, the step 8 is carried out, and the step 2 is not carried out.
Step 2: the authentication initiation unit requests the trusted time server for trusted time.
And step 3: the trusted time server signs the current time; the trusted time server obtains the local time of the server, signs the UNIX time stamp format of the server by using the private key of the trusted time server, and returns the signed time to the authentication initiating unit.
And 4, step 4: the authentication initiating unit uses the key protected by the biological characteristics to carry out secondary signature; the application on the authentication initiating unit splices the trusted time (the timestamp and the signature of the timestamp) with other control information (such as the validity period of the authentication, the service application range of the authentication and other authentication certificates) and requests to call a key for signature.
And 5: the system prompts the user for a biometric and verifies the biometric of the user.
Step 6: the system generates a signature and returns it to the application in the authentication initiation unit.
And 7: the authentication initiating unit stores the timestamp, the signature of the trusted time server, other control information and the secondary signature generated by the authentication initiating unit in a local place.
And 8: the authentication initiating unit loads the cached authentication result, and the authentication initiating unit loads the authentication result of the local cache and judges whether the cached authentication result is still valid according to the timestamp. And if the cached authentication result is expired, the step 2 is carried out.
And step 9: the authentication initiating unit sends the time stamp and the two signatures to the authentication accepting unit.
Step 10: the authentication acceptance unit performs authentication. The authentication receiving unit verifies the validity of the two signatures and judges whether the received authentication result is still in the valid period according to the timestamp and the local time.
Example 2:
based on example 1, step 3 was split into:
step 3.1: the trusted time server checks the cache; the trusted time server checks the local cache and returns the trusted time directly to the authentication initiating unit if the trusted time is generated within X hours, otherwise step 3.2 is performed.
Step 3.2: and generating the trusted time, and signing the current time by the trusted time server to generate the trusted time.
Step 3.3: and caching the trusted time, wherein the trusted time is added into the cache by the trusted time server.
Example 2 introduces an error of a maximum of X hours into the system, i.e. the validity period of the biometric authentication result ultimately produced may be X hours ahead of the whole. However, embodiment 2 reduces the pressure on the trusted time server, eliminating the need for the trusted time server to sign every time request.
Example 3:
based on example 1, step 4 was split into:
step 4.1: a temporary key is generated and the authentication initiation unit generates a pair of temporary public and private keys and stores them in a secure environment.
Step 4.2: and performing secondary signature, splicing the trusted time, other control information and the public key of the temporary secret key by the authentication initiating unit, and requesting to perform signature by using the secret key with biological characteristic protection.
After step 10, increase:
step 11: a challenge request is generated, and the authentication acceptance unit generates a random number and sends the random number to the authentication initiation unit.
Step 12: and generating a challenge response, and using a temporary private key by the authentication initiating unit to splice the random number and the service data (optional) of the request for signing and returning the signature to the authentication receiving unit.
Step 13: and verifying the challenge response, wherein the authentication acceptance unit verifies a response signature by using the temporary public key in the biometric authentication result.
Embodiment 3 avoids the data transmitted in step 9 in embodiment 1 from being intercepted and reused by adding a temporary public and private key. The authentication of steps 11 to 13 cannot be completed because the temporary private key cannot be taken by the person who performs the interception attack. Meanwhile, the temporary private key can be used on the authentication initiating unit without biological characteristics, so that the user experience cannot be reduced.
The invention firstly makes a reliable time source exist in the system by adding the credible time server.
Secondly, a verified precedence order relation is constructed by designing and signing the trusted time stamp, and the fact that the biometric feature recognition of the user is certainly behind the time represented by the trusted time stamp is guaranteed.
Finally, the information related to the service is stripped from the trusted timestamp, so that the trusted timestamp can be cached by the trusted time server within an error allowable range, a signature does not need to be carried out on each request of the trusted time, and the pressure of the server is reduced.
The invention can ensure that all parties in the system can reliably check the generation time of a certain biological characteristic authentication result. By means of the characteristic, a system designer can further allow the biological feature authentication result to be repeatedly used within a certain validity period, a user does not need to repeatedly input biological features for authentication, and the user experience is improved while the safety is ensured.
Those skilled in the art will appreciate that, in addition to implementing the system and its various devices, modules, units provided by the present invention as pure computer readable program code, the system and its various devices, modules, units provided by the present invention can be fully implemented by logically programming method steps in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Therefore, the system and various devices, modules and units thereof provided by the invention can be regarded as a hardware component, and the devices, modules and units included in the system for realizing various functions can also be regarded as structures in the hardware component; means, modules, units for performing the various functions may also be regarded as structures within both software modules and hardware components for performing the method.
The foregoing description of specific embodiments of the present invention has been presented. It is to be understood that the present invention is not limited to the specific embodiments described above, and that various changes or modifications may be made by one skilled in the art within the scope of the appended claims without departing from the spirit of the invention. The embodiments and features of the embodiments of the present application may be combined with each other arbitrarily without conflict.

Claims (10)

1. A biometric authentication system, comprising:
a trusted time server: issuing a trusted timestamp with a signature required by the authentication initiating unit and the authentication receiving unit;
an authentication initiating unit: providing a user interface, a user interaction service, finishing biological characteristic identification by a user, caching a biological characteristic authentication result, and finishing authentication with an authentication receiving unit;
an authentication acceptance unit: and receiving an authentication request sent by the authentication initiating unit, and verifying that the authentication initiating unit provides a biological characteristic authentication result and the validity period thereof.
2. The biometric authentication system according to claim 1, wherein the authentication initiating unit attaches an authentic time stamp from an authentic time server to the contents of the biometric authentication, associating each biometric authentication result with the time at which the biometric authentication was generated.
3. The biometric authentication system according to claim 1, wherein the authentication initiating unit caches the biometric authentication result locally and repeatedly provides the biometric authentication result to the authentication accepting unit during its valid period.
4. The biometric authentication system according to claim 1, wherein the authentication acceptance unit successively authenticates the signatures, calculates a validity period of the authentication result according to the trusted time stamp, and compares the validity period with a local time to determine whether the authentication result has expired.
5. A biometric authentication method, comprising the steps of:
step S1: requesting a credible timestamp in a biological characteristic authentication stage, performing biological characteristic authentication, and caching a biological characteristic authentication result;
step S2: the authentication result cached before is used in the service authentication stage, and the validity period of the authentication result are checked.
6. The biometric authentication method according to claim 5, wherein the step S1 includes:
step S1.1: the authentication initiating unit requests a trusted timestamp from the trusted time server, and the trusted time server returns the current time to the authentication initiating unit;
step S1.2: the authentication initiating unit requests to use a key protected by biological characteristics to protect the service data;
step S1.3: prompting the user to input the biological characteristics and verifying the biological characteristics of the user;
step S1.4: the biometric authentication system generates a signature and returns the signature to the application in the authentication initiation unit;
step S1.5: the application in the authentication initiating unit saves the biometric information locally.
7. The biometric authentication method according to claim 5, wherein the service data used in step S1.2 only contains the user identity, the fixed and unchangeable validity period set in the current biometric authentication, and information that is not related to a specific service.
8. The biometric authentication method according to claim 5, wherein the step S2 includes:
step S2.1: the application in the authentication initiating unit loads a timestamp and two signatures from the local, judges whether the authentication result cached before is still valid according to the timestamp, and enters a biological characteristic authentication stage if the cached authentication result is overdue;
step S2.2: the authentication initiating unit sends the timestamp and the two signatures to the authentication receiving unit;
step S2.3: the authentication receiving unit verifies the validity of the two signatures and judges whether the received authentication result is still in the valid period according to the timestamp and the local time.
9. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method of any one of claims 5 to 8.
10. A biometric authentication apparatus characterized by comprising the biometric authentication system of claims 1 to 4 or the computer-readable storage medium of claim 9 having a computer program stored thereon.
CN202110775554.9A 2021-07-08 2021-07-08 Biometric authentication system, biometric authentication method, biometric authentication device, and biometric authentication medium Pending CN113486318A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110775554.9A CN113486318A (en) 2021-07-08 2021-07-08 Biometric authentication system, biometric authentication method, biometric authentication device, and biometric authentication medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110775554.9A CN113486318A (en) 2021-07-08 2021-07-08 Biometric authentication system, biometric authentication method, biometric authentication device, and biometric authentication medium

Publications (1)

Publication Number Publication Date
CN113486318A true CN113486318A (en) 2021-10-08

Family

ID=77938178

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110775554.9A Pending CN113486318A (en) 2021-07-08 2021-07-08 Biometric authentication system, biometric authentication method, biometric authentication device, and biometric authentication medium

Country Status (1)

Country Link
CN (1) CN113486318A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101442407A (en) * 2007-11-22 2009-05-27 杭州中正生物认证技术有限公司 Method and system for identification authentication using biology characteristics
CN104348870A (en) * 2013-08-02 2015-02-11 航天信息股份有限公司 Data management method and system of cloud storage system based on trusted timestamp
CN109309572A (en) * 2017-07-28 2019-02-05 陕西省数字证书认证中心股份有限公司 Unified identity authentication method based on movable terminal digital certificates
CN111262889A (en) * 2020-05-06 2020-06-09 腾讯科技(深圳)有限公司 Authority authentication method, device, equipment and medium for cloud service
CN111475782A (en) * 2020-04-08 2020-07-31 浙江大学 API (application program interface) key protection method and system based on SGX (secure gateway) software extension instruction

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101442407A (en) * 2007-11-22 2009-05-27 杭州中正生物认证技术有限公司 Method and system for identification authentication using biology characteristics
CN104348870A (en) * 2013-08-02 2015-02-11 航天信息股份有限公司 Data management method and system of cloud storage system based on trusted timestamp
CN109309572A (en) * 2017-07-28 2019-02-05 陕西省数字证书认证中心股份有限公司 Unified identity authentication method based on movable terminal digital certificates
CN111475782A (en) * 2020-04-08 2020-07-31 浙江大学 API (application program interface) key protection method and system based on SGX (secure gateway) software extension instruction
CN111262889A (en) * 2020-05-06 2020-06-09 腾讯科技(深圳)有限公司 Authority authentication method, device, equipment and medium for cloud service

Similar Documents

Publication Publication Date Title
CN108777684B (en) Identity authentication method, system and computer readable storage medium
CN107070667B (en) Identity authentication method
WO2018030707A1 (en) Authentication system and method, and user equipment, authentication server, and service server for performing same method
CN110958118B (en) Certificate authentication management method, device, equipment and computer readable storage medium
JP6401784B2 (en) Payment authentication system, method and apparatus
EP3557831A1 (en) Two-dimensional barcode processing method, device, and system
US7660988B2 (en) Electronic notary
KR102197218B1 (en) System and method for providing distributed id and fido based block chain identification
RU2011153984A (en) TRUSTED AUTHORITY ADMINISTRATOR (TIM)
CA2632590A1 (en) Method to verify the integrity of components on a trusted platform using integrity database services
TWM595792U (en) Authorization system for cross-platform authorizing access to resources
CN101902329A (en) Method and device for single sign on
EP2262165B1 (en) User generated content registering method, apparatus and system
CN111404859A (en) Client authentication method and device and computer readable storage medium
CN114301617A (en) Identity authentication method and device for multi-cloud application gateway, computer equipment and medium
CN112543184A (en) Block chain-based equipment authentication activation method
CN111062059A (en) Method and device for service processing
US20230198751A1 (en) Authentication and validation procedure for improved security in communications systems
CN112073967B (en) Method and device for downloading identity certificate of mobile phone shield equipment and electronic equipment
JPH1125045A (en) Access control method, its device, attribute certificate issuing device, and machine-readable recording medium
CN108833105B (en) Electronic signature method and device
CN113486318A (en) Biometric authentication system, biometric authentication method, biometric authentication device, and biometric authentication medium
KR100639992B1 (en) Security apparatus for distributing client module and method thereof
CN114969714A (en) User login authentication method, device and equipment based on block chain
US20200412553A1 (en) Document signing system for mobile devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20211008

RJ01 Rejection of invention patent application after publication