CN113726763A - Challenge response identity authentication technology based on mobile phone number - Google Patents
Challenge response identity authentication technology based on mobile phone number Download PDFInfo
- Publication number
- CN113726763A CN113726763A CN202110992503.1A CN202110992503A CN113726763A CN 113726763 A CN113726763 A CN 113726763A CN 202110992503 A CN202110992503 A CN 202110992503A CN 113726763 A CN113726763 A CN 113726763A
- Authority
- CN
- China
- Prior art keywords
- challenge
- response
- authentication
- client
- data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F18/00—Pattern recognition
- G06F18/20—Analysing
- G06F18/24—Classification techniques
- G06F18/241—Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Data Mining & Analysis (AREA)
- General Physics & Mathematics (AREA)
- Bioinformatics & Cheminformatics (AREA)
- Bioinformatics & Computational Biology (AREA)
- Physics & Mathematics (AREA)
- Artificial Intelligence (AREA)
- Life Sciences & Earth Sciences (AREA)
- Evolutionary Computation (AREA)
- Evolutionary Biology (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Telephonic Communication Services (AREA)
- Telephone Function (AREA)
Abstract
The invention discloses a challenge response identity authentication technology based on a mobile phone number, which belongs to the technical field of identity authentication and specifically comprises the following steps: s1, preparing for identity authentication; s2, judging and positioning the user identity; s3, outputting challenge questions; s4, returning a response result; s5, the security server uploads authentication; and S6, outputting the authentication result. According to the method and the device, the pre-judgment processing of the mobile phone identity authentication request is realized through the user name judgment based on the mobile phone number, the authentication preprocessing efficiency is improved, meanwhile, corresponding block chain data are synchronously produced when the challenge question response is input and generated, the rapid identification and positioning of the response data and the block chain head and the block chain tail of the adjustment question can be further realized, the traversal regulation and control of malicious invasion answers can be further avoided, then, a large amount of positioning and calibration of the challenge response identity authentication can be effectively improved, meanwhile, the leakage processing of midway data is avoided through the re-encryption of the response data, and the processing can be effectively improved.
Description
Technical Field
The invention belongs to the technical field of identity authentication, and particularly relates to a challenge response identity authentication technology based on a mobile phone number.
Background
Today, the development of internet technology, identity authentication of a mobile terminal is the central importance of information security, identity authentication is a processing process for judging whether a user is a legal user, the most common simple identity authentication mode is that a system judges whether the identity of the user is correct or not through checking a user name and a password input by the user and judging whether the user name and the password are consistent with the user name and the password stored in the system or not, point-to-point verification between a network terminal and a server is achieved through a secret key, the traditional fixed secret key is easy to leak in users with lack of network security consciousness, and the simple secret key cannot meet regulation and control of hard cracking software and cannot meet the requirement of accurate identity authentication.
The challenge-response protocol can only ensure to realize the authentication target of the challenge-response protocol if the specific security condition is met, because of the importance of the network security protocol, the protocol which meets the security characteristic under the network condition existing in a strong attacker is an important issue, the existing identity authentication technology based on the challenge-response mostly lacks the protection capability to a server section, data leakage is easy to generate during the server authentication, the authentication stage to the server is lacked, meanwhile, the quick verification and positioning capability to the response problem is lacked during the problem response return, the verification processing efficiency is influenced under the reverse processing and re-verification of multiple encryption, and the identity authentication positioning requirement cannot be well met.
Disclosure of Invention
The invention aims to: the challenge response identity authentication technology based on the mobile phone number is provided for solving the problems that the server is lack of a verification stage, the response problem is lack of quick verification and positioning capacity when a problem response returns, and the verification processing efficiency is influenced under the condition of reverse processing and re-verification of multiple encryption.
In order to achieve the purpose, the invention adopts the following technical scheme:
a challenge response identity authentication technology based on a mobile phone number comprises the following steps:
s1, preparing for identity verification, when the client needs identity authentication, after the client determines, the client sends an identity authentication request to the security server through network communication, and the client terminal identity verification weight is required to be strengthened;
s2, judging and positioning the user identity, searching and positioning whether the uploaded user name is legal or not from the database by the security server, and if not, not processing;
s3, outputting challenge questions, performing challenge operation after the judgment rules are met, transmitting challenge generation information to the key generation server by the server through a user identity authentication code, encrypting the challenge generation server according to the sequence encryption rule to generate a challenge random number, remotely sending the challenge random number to the client through a network server port to serve as question information, and adding block chain head and chain tail data into a question information key section;
s4, response results are returned, after the client uses the encrypted key corresponding to the user name and the challenge to make a response, after the client performs the operation of the key character segment of the client, corresponding response information is input through the challenge information, and after the client security module performs corresponding encryption, response block chain link head and tail data are generated through analyzing the block chain link data;
and S5, the security server uploads authentication, after receiving corresponding response data of the client, the security server performs encrypted connection calculation on the data of the head and the tail of the block chain of the response key block chain through a block chain program, after the calculation link is completed, the response information is sent to the key generation server, the key generation server obtains comparison data after obtaining the data and calculating the calling original data, if the comparison data is equal to the comparison data, the authentication is passed, otherwise, the authentication is failed, and a result is output to the portal server.
And S6, outputting the authentication result, and transmitting the successful or failed challenge verification result to the client by the portal server to realize the authentication processing of the user identity.
As a further description of the above technical solution:
and performing popup verification reminding on the client within unit time when the client is in an open state, sending an authentication request at variable time, and adjusting the verification time to 10-25min according to the corresponding security level.
As a further description of the above technical solution:
and in the step S2, the user name is a characteristic character string of the corresponding terminal mobile phone number, and the character string is a combined character string of the first three digits and the last four digits of the mobile phone number.
As a further description of the above technical solution:
and when the user name character string appears in different uploading ip sections and is repeatedly submitted for multiple times in a short time, judging whether the character characteristics of the middle four digits of the mobile phone number are repeated or not.
As a further description of the above technical solution:
the encryption mode in the S4 comprises MD5 encryption, SHA1 algorithm, HMAC algorithm, AES algorithm, DES algorithm, 3DES algorithm and RSA algorithm.
As a further description of the above technical solution:
the positioning data of the head and the tail of the block chain is 5-8 bits.
As a further description of the above technical solution:
and in the step S3, the server question information is digital information.
As a further description of the above technical solution:
the user name ID in S1 can be bound with the fingerprint signature of the mobile phone, and the fingerprint can record a plurality of user names in a classified manner.
In summary, due to the adoption of the technical scheme, the invention has the beneficial effects that:
according to the method and the device, the pre-judgment processing of the mobile phone identity authentication request is realized through the user name judgment based on the mobile phone number, the authentication preprocessing efficiency is improved, meanwhile, corresponding block chain data are synchronously produced when the challenge question response is input and generated, the rapid identification and positioning of the response data and the block chain head and the block chain tail of the adjustment question can be further realized, the traversal regulation and control of malicious invasion answers can be further avoided, then, a large amount of positioning and calibration of the challenge response identity authentication can be effectively improved, meanwhile, the leakage processing of midway data is avoided through the re-encryption of the response data, and the processing can be effectively improved.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1
The invention provides a technical scheme that: a challenge response identity authentication technology based on a mobile phone number comprises the following steps:
s1, preparing for identity verification, when the client needs identity authentication, after the client determines, the client sends an identity authentication request to the security server through network communication, and the client terminal identity verification weight is required to be strengthened;
s2, judging and positioning the user identity, searching and positioning whether the uploaded user name is legal or not from the database by the security server, and if not, not processing;
s3, outputting challenge questions, performing challenge operation after the judgment rules are met, transmitting challenge generation information to the key generation server by the server through a user identity authentication code, encrypting the challenge generation server according to the sequence encryption rule to generate a challenge random number, remotely sending the challenge random number to the client through a network server port to serve as question information, and adding block chain head and chain tail data into a question information key section;
s4, response results are returned, after the client uses the encrypted key corresponding to the user name and the challenge to make a response, after the client performs the operation of the key character segment of the client, corresponding response information is input through the challenge information, and after the client security module performs corresponding encryption, response block chain link head and tail data are generated through analyzing the block chain link data;
and S5, the security server uploads authentication, after receiving corresponding response data of the client, the security server performs encrypted connection calculation on the data of the head and the tail of the block chain of the response key block chain through a block chain program, after the calculation link is completed, the response information is sent to the key generation server, the key generation server obtains comparison data after obtaining the data and calculating the calling original data, if the comparison data is equal to the comparison data, the authentication is passed, otherwise, the authentication is failed, and a result is output to the portal server.
S6, outputting an authentication result, and transmitting a successful or failed challenge verification result to the client by the portal server to realize authentication processing of the user identity;
the positioning data of the head and the tail of the block chain is 5-8 bits, the server question information in the S3 is digital information, the user name ID in the S1 can be bound with the fingerprint signature of the mobile phone, and the fingerprint can record a plurality of user names in a classified manner.
The implementation mode is specifically as follows: the positioning tracing of the generated data can be realized by generating corresponding block chain head and chain tail data, and the corresponding server calibration processing timeliness is met.
Example 2
A challenge response identity authentication technology based on a mobile phone number comprises the following steps:
s1, preparing for identity verification, when the client needs identity authentication, after the client determines, the client sends an identity authentication request to the security server through network communication, and the client terminal identity verification weight is required to be strengthened;
s2, judging and positioning the user identity, searching and positioning whether the uploaded user name is legal or not from the database by the security server, and if not, not processing;
s3, outputting challenge questions, performing challenge operation after the judgment rules are met, transmitting challenge generation information to the key generation server by the server through a user identity authentication code, encrypting the challenge generation server according to the sequence encryption rule to generate a challenge random number, remotely sending the challenge random number to the client through a network server port to serve as question information, and adding block chain head and chain tail data into a question information key section;
s4, response results are returned, after the client uses the encrypted key corresponding to the user name and the challenge to make a response, after the client performs the operation of the key character segment of the client, corresponding response information is input through the challenge information, and after the client security module performs corresponding encryption, response block chain link head and tail data are generated through analyzing the block chain link data;
and S5, the security server uploads authentication, after receiving corresponding response data of the client, the security server performs encrypted connection calculation on the data of the head and the tail of the block chain of the response key block chain through a block chain program, after the calculation link is completed, the response information is sent to the key generation server, the key generation server obtains comparison data after obtaining the data and calculating the calling original data, if the comparison data is equal to the comparison data, the authentication is passed, otherwise, the authentication is failed, and a result is output to the portal server.
S6, outputting an authentication result, and transmitting a successful or failed challenge verification result to the client by the portal server to realize authentication processing of the user identity;
further, the method comprises the steps of performing popup verification reminding on the client within unit time when the client is in an open state, sending an authentication request at variable time, adjusting the verification time to 10-25min according to a corresponding security level, wherein in S2, the user name is a characteristic character string of the corresponding terminal mobile phone number, and the character string is a combination character string of the first three digits and the last four digits of the mobile phone number.
The implementation mode is specifically as follows: by carrying out authentication processing again on intervals of different time periods, compared with the long-acting verification processing capability after single calibration, the method can meet the application processing requirement of unit time.
Example 3
A challenge response identity authentication technology based on a mobile phone number comprises the following steps:
s1, preparing for identity verification, when the client needs identity authentication, after the client determines, the client sends an identity authentication request to the security server through network communication, and the client terminal identity verification weight is required to be strengthened;
s2, judging and positioning the user identity, searching and positioning whether the uploaded user name is legal or not from the database by the security server, and if not, not processing;
s3, outputting challenge questions, performing challenge operation after the judgment rules are met, transmitting challenge generation information to the key generation server by the server through a user identity authentication code, encrypting the challenge generation server according to the sequence encryption rule to generate a challenge random number, remotely sending the challenge random number to the client through a network server port to serve as question information, and adding block chain head and chain tail data into a question information key section;
s4, response results are returned, after the client uses the encrypted key corresponding to the user name and the challenge to make a response, after the client performs the operation of the key character segment of the client, corresponding response information is input through the challenge information, and after the client security module performs corresponding encryption, response block chain link head and tail data are generated through analyzing the block chain link data;
and S5, the security server uploads authentication, after receiving corresponding response data of the client, the security server performs encrypted connection calculation on the data of the head and the tail of the block chain of the response key block chain through a block chain program, after the calculation link is completed, the response information is sent to the key generation server, the key generation server obtains comparison data after obtaining the data and calculating the calling original data, if the comparison data is equal to the comparison data, the authentication is passed, otherwise, the authentication is failed, and a result is output to the portal server.
S6, outputting an authentication result, and transmitting a successful or failed challenge verification result to the client by the portal server to realize authentication processing of the user identity;
and when the user name character string appears different uploading ip sections and is repeatedly submitted for multiple times in a short time, judging whether the character features of the middle four digits of the mobile phone number are repeated or not, wherein the encryption mode in the S4 comprises MD5 encryption, SHA1 algorithm, HMAC algorithm, AES algorithm, DES algorithm, 3DES algorithm and RSA algorithm.
The implementation mode is specifically as follows: the user name can realize accurate positioning processing capacity through the mobile phone number characteristic, subsequent positioning processing capacity is favorably realized, positioning processing of user name characters of repeated users can be realized through monitoring processing of different ip sections, the encryption mode is preferably MD5 Hash encryption processing, input encryption processing of returned data can be realized, and the overall security strength of the database is improved.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.
Claims (8)
1. A challenge response identity authentication technology based on a mobile phone number is characterized by comprising the following steps:
s1, preparing for identity verification, when the client needs identity authentication, after the client determines, the client sends an identity authentication request to the security server through network communication, and the client terminal identity verification weight is required to be strengthened;
s2, judging and positioning the user identity, searching and positioning whether the uploaded user name is legal or not from the database by the security server, and if not, not processing;
s3, outputting challenge questions, performing challenge operation after the judgment rules are met, transmitting challenge generation information to the key generation server by the server through a user identity authentication code, encrypting the challenge generation server according to the sequence encryption rule to generate a challenge random number, remotely sending the challenge random number to the client through a network server port to serve as question information, and adding block chain head and chain tail data into a question information key section;
s4, response results are returned, after the client uses the encrypted key corresponding to the user name and the challenge to make a response, after the client performs the operation of the key character segment of the client, corresponding response information is input through the challenge information, and after the client security module performs corresponding encryption, response block chain link head and tail data are generated through analyzing the block chain link data;
and S5, the security server uploads authentication, after receiving corresponding response data of the client, the security server performs encrypted connection calculation on the data of the head and the tail of the block chain of the response key block chain through a block chain program, after the calculation link is completed, the response information is sent to the key generation server, the key generation server obtains comparison data after obtaining the data and calculating the calling original data, if the comparison data is equal to the comparison data, the authentication is passed, otherwise, the authentication is failed, and a result is output to the portal server.
And S6, outputting the authentication result, and transmitting the successful or failed challenge verification result to the client by the portal server to realize the authentication processing of the user identity.
2. The challenge response identity authentication technology based on the mobile phone number as claimed in claim 1, further comprising performing pop-up window authentication reminding on the client within unit time when the client is in an open state, performing sporadic transmission of an authentication request, and adjusting the authentication time to 10-25min according to the corresponding privacy level.
3. The technology of claim 1, wherein the user name in S2 is a characteristic string of the phone number of the corresponding terminal, and the string is a combined string of the first three digits and the last four digits of the phone number.
4. The technology for authenticating the challenge response identity based on the mobile phone number as claimed in claim 3, wherein when the user name character string appears in different uploading ip sections and is repeatedly submitted for multiple times in a short time, the feature of the middle four-digit character of the mobile phone number is judged to be repeated.
5. The technology of claim 1, wherein the encryption scheme in S4 includes MD5 encryption, SHA1 algorithm, HMAC algorithm, AES algorithm, DES algorithm, 3DES algorithm, and RSA algorithm.
6. The technology of claim 1, wherein the block chain head and tail positioning data is 5-8 bits.
7. The technology of claim 1, wherein the server challenge information in S3 is digital information.
8. The technology of claim 1, wherein the username ID in S1 is bound to a fingerprint signature of the mobile phone, and the fingerprint can record multiple usernames in a classified manner.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110992503.1A CN113726763A (en) | 2021-08-27 | 2021-08-27 | Challenge response identity authentication technology based on mobile phone number |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110992503.1A CN113726763A (en) | 2021-08-27 | 2021-08-27 | Challenge response identity authentication technology based on mobile phone number |
Publications (1)
Publication Number | Publication Date |
---|---|
CN113726763A true CN113726763A (en) | 2021-11-30 |
Family
ID=78678456
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202110992503.1A Pending CN113726763A (en) | 2021-08-27 | 2021-08-27 | Challenge response identity authentication technology based on mobile phone number |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN113726763A (en) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114338213A (en) * | 2021-12-31 | 2022-04-12 | 电子科技大学 | Temperature-assisted authentication system and authentication method thereof |
-
2021
- 2021-08-27 CN CN202110992503.1A patent/CN113726763A/en active Pending
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114338213A (en) * | 2021-12-31 | 2022-04-12 | 电子科技大学 | Temperature-assisted authentication system and authentication method thereof |
CN114338213B (en) * | 2021-12-31 | 2022-09-13 | 电子科技大学 | Temperature-assisted authentication method |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN106330850B (en) | Security verification method based on biological characteristics, client and server | |
US9736147B1 (en) | Artificial intelligence encryption model (AIEM) with device authorization and attack detection (DAAAD) | |
CN106656907B (en) | Method, device, terminal equipment and system for authentication | |
CN109756893B (en) | Chaos mapping-based crowd sensing Internet of things anonymous user authentication method | |
CN109618326A (en) | User's dynamic identifier generation method and service registration method, login validation method | |
MXPA03003710A (en) | Methods for remotely changing a communications password. | |
Chakrabarti et al. | Password-based authentication: Preventing dictionary attacks | |
Khan et al. | Performance Evaluation of a new one-time password (OTP) scheme using stochastic petri net (SPN) | |
CN117097489B (en) | Lightweight double-factor agriculture Internet of things equipment continuous authentication method and system | |
CN112383401B (en) | User name generation method and system for providing identity authentication service | |
Alizai et al. | Key-based cookie-less session management framework for application layer security | |
CN114070559A (en) | Industrial Internet of things session key negotiation method based on multiple factors | |
CN114422106B (en) | Security authentication method and system for Internet of things system under multi-server environment | |
CN106790138A (en) | A kind of method of government affairs cloud application User logs in double factor checking | |
Alshomrani et al. | PUFDCA: A Zero‐Trust‐Based IoT Device Continuous Authentication Protocol | |
Shah et al. | Towards a lightweight continuous authentication protocol for device-to-device communication | |
CN113726763A (en) | Challenge response identity authentication technology based on mobile phone number | |
CN112468293B (en) | Identity authentication method, system, equipment and computer readable storage medium | |
CN112398657B (en) | PUF authentication method and device based on wireless multipath fading channel | |
CN113918977A (en) | User information transmission device based on Internet of things and big data analysis | |
CN109495500A (en) | A kind of double factor authentication method based on smart phone | |
CN107104792B (en) | Portable mobile password management system and management method thereof | |
CN117370952A (en) | Multi-node identity verification method and device based on block chain | |
Pampori et al. | Securely eradicating cellular dependency for e-banking applications | |
CN112311553A (en) | Equipment authentication method based on challenge response |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication |