CN113742705A - Method and system for realizing IFAA (Interface authentication and Access Association) number based authentication service - Google Patents

Method and system for realizing IFAA (Interface authentication and Access Association) number based authentication service Download PDF

Info

Publication number
CN113742705A
CN113742705A CN202111002605.0A CN202111002605A CN113742705A CN 113742705 A CN113742705 A CN 113742705A CN 202111002605 A CN202111002605 A CN 202111002605A CN 113742705 A CN113742705 A CN 113742705A
Authority
CN
China
Prior art keywords
authentication
request message
mobile terminal
signature
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111002605.0A
Other languages
Chinese (zh)
Inventor
李瑞德
王军
刘宇轩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Esand Information Technology Co ltd
Original Assignee
Beijing Esand Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Esand Information Technology Co ltd filed Critical Beijing Esand Information Technology Co ltd
Priority to CN202111002605.0A priority Critical patent/CN113742705A/en
Publication of CN113742705A publication Critical patent/CN113742705A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention discloses a method and a system for realizing an IFAA number authentication service, wherein the method comprises the following steps: the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biological authentication information and sends the message to the digital identity authentication server for authentication; the digital identity authentication service end carries out authentication and authorization on the one-key login authorization authentication request message containing the IFAA biological authentication information and returns an authentication and authorization result containing a signature to the mobile end; the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification; and the service server performs signature verification on the authentication result of the one-key login authorization and authentication request message containing the signature, and returns the signature verification result to the mobile terminal. The embodiment of the invention provides a credible user authentication service available in the whole scene, authenticates the identity of an operator, reduces the potential safety hazard and improves the user experience.

Description

Method and system for realizing IFAA (Interface authentication and Access Association) number based authentication service
Technical Field
The invention relates to the field of telecommunications, in particular to a method and a system for realizing authentication service based on IFAA numbers.
Background
At present, telecom operators are popularizing one-key login number authentication services with better user experience. The method is a new authentication product with user experience and security exceeding the short message verification code.
At present, the one-key login number authentication service has two defects in the prior art: firstly, the current device must use a Subscriber Identity Module (SIM) card for data communication to initiate number authentication, for example, if the mobile phone communicates via WiFi, the one-touch login number authentication service function is invalid; and secondly, whether an operator performing the one-key login number authentication service function is a real person or not cannot be judged.
The IFAA (Internet financial Authentication Alliance) is established by the information communication research institute of China, ant golden clothes, Alibara, Huashi, Zhongxing, Samsung and the like which are singly positioned in 2015 for 6 months. The IFAA alliance issued the IFAA2.0 standard in 2016, and opened the IFAA biometric authentication capability preset by mobile phones to the ecology.
Although the IFAA can be integrated as an authentication capability in a mobile phone APP (Application), the IFAA cannot authenticate the identity of an operator, so that a potential safety hazard exists and user experience is affected.
Disclosure of Invention
In view of this, the method and system for implementing an authentication service based on an IFAA number provided in the embodiments of the present invention provide a full-scene available and trusted user authentication service by deeply combining one-key login number authentication and an IFAA service at a terminal and a backend service in a registration and authentication link, and can authenticate the identity of a mobile phone APP operator using an integrated IFAA as an authentication capability, thereby improving security, reducing potential safety hazards, and improving user experience.
The technical scheme adopted by the invention for solving the technical problems is as follows:
according to an aspect of an embodiment of the present invention, there is provided a method for implementing an authentication service based on an IFAA number, the method including:
the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biological authentication information and sends the message to the digital identity authentication server for authentication;
the digital identity authentication service end carries out authentication and authorization on the one-key login authorization authentication request message containing the IFAA biological authentication information and returns an authentication and authorization result containing a signature to the mobile end;
the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification;
and the service server performs signature verification on the authentication result of the one-key login authorization and authentication request message containing the signature, and returns the signature verification result to the mobile terminal.
In one possible design, the mobile terminal includes an APP mobile terminal, an tpa mobile terminal SDK; the digital identity authentication server comprises a cloud gateway and eTPA service;
the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biological authentication information and sends the message to a digital identity authentication server for authentication; the method comprises the following steps:
the eTPA mobile terminal SDK calls out a one-key login authorization page according to the click of a user and pops up an IFAA biological authentication page so that the user can input IFAA biological authentication information in the IFAA biological authentication page;
and the eTPA mobile terminal SDK sends a one-key login authorization authentication request message containing IFAA biological authentication information to the cloud gateway of the digital identity authentication server for authentication.
In a possible design, the digital identity authentication service end performs authentication and authentication on the one-key login authorization authentication request message containing the IFAA biological authentication information, and returns an authentication and authentication result containing a signature to the mobile end; the method comprises the following steps:
the cloud gateway calls the eTPA service to request to authenticate the one-key login authorization authentication request message;
the eTPA service responds to the request of the cloud gateway, performs trusted one-key login capability authentication on the one-key login authorization authentication request message, and forms an authentication result of the one-key login authorization authentication request message into a response message to be returned to the cloud gateway;
and the cloud gateway signs the authentication result of the one-key login authorization and authentication request message, and forms a response message to the eTPA mobile terminal SDK according to the authentication result of the one-key login authorization and authentication request message containing the signature.
In one possible design, the service end includes an APP service end and a service end SDK;
the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification; the method comprises the following steps:
the eTPA mobile terminal SDK returns the authentication result of the one-key login authorization authentication request message containing the signature to the APP mobile terminal;
and the APP mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to the APP server terminal to request for verifying the authentication result.
In a possible design, the service server performs signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the APP mobile terminal; the method comprises the following steps:
the APP server side calls the server side SDK to request for signature verification of an authentication result of the one-key login authorization authentication request message containing the signature;
the service SDK carries out signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the APP server;
and the APP server returns the signature verification result to the APP mobile terminal.
In one possible design, before the mobile terminal constructs a one-touch login authorization authentication request message containing IFAA biometric authentication information, the method further includes: determining the number binding state, including:
the APP mobile terminal calls a native SDK with trusted one-key login capability and checks the number binding state to a digital identity authentication server;
and the digital identity authentication service end carries out authentication and authentication on the check number binding state request message and returns an authentication and authentication result to the eTPA mobile end SDK.
In one possible design, the APP mobile terminal calls a native SDK with trusted one-key login capability, and checks the number binding state to a digital identity authentication server; the method comprises the following steps:
the APP mobile terminal calls an eTPA mobile terminal SDK to request to call a native SDK of a trusted one-key login capability to check the number binding state;
and the eTPA mobile terminal SDK calls a native SDK with trusted one-key login capability and sends a check number binding state request message to a cloud gateway of the digital identity authentication server.
In a possible design, the digital identity authentication server performs authentication and authorization on the check number binding state request message, and returns an authentication and authorization result to the eTPA mobile terminal SDK; the method comprises the following steps:
the cloud gateway of the digital identity authentication server calls eTPA service to request authentication and authentication of the check number binding state request message;
the eTPA service responds to the request of the cloud gateway, performs trusted one-key login capability authentication on the check number binding state request message, and forms an authentication result of the check number binding state request message into a response message to be returned to the cloud gateway;
and the cloud gateway forms an authentication result of the check number binding state request message into a response message and returns the response message to the eTPA mobile terminal SDK.
In a possible design, after the number binding state is determined and before the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biometric authentication information, the method further includes: the method for authenticating the number carrying the signature information of the access party comprises the following steps:
the mobile terminal constructs a number authentication initialization request message carrying access party signature information and sends the number authentication initialization request message to the digital identity authentication server for authentication;
and the digital identity authentication service end carries out authentication and authentication on the number authentication initialization request message.
In a possible design, the mobile terminal constructs a number authentication initialization request message carrying access party signature information and sends the number authentication initialization request message to the digital identity authentication server for authentication; the method comprises the following steps:
the eTPA mobile terminal SDK judges the authentication result of the returned check number binding state request message and constructs a number authentication initialization request message carrying access party signature information, wherein the number authentication initialization request message comprises a number registration message or a number authentication message;
and the eTPA mobile terminal SDK sends the number authentication initialization request message carrying the signature information of the access party to the cloud gateway.
In one possible design, the digital identity authentication server performs authentication and authentication on the number authentication initialization request message; the method comprises the following steps:
the cloud gateway calls eTPA service to request authentication and authentication of the number authentication initialization request message;
the eTPA service responds to the request of the cloud gateway, performs trusted one-key login capability authentication on the number authentication initialization request message, and forms an authentication result of the number authentication initialization request message into a response message to be returned to the cloud gateway;
and the cloud gateway forms an authentication result of the number authentication initialization request message into a response message and returns the response message to the eTPA mobile terminal SDK.
In a possible design, before the mobile terminal sends the authentication result of the signed one-key login authorization and authentication request message to the service terminal for verification, the method further includes: the mobile terminal requests an authorization signature from the service server, including:
the APP mobile terminal sends a service request message to the APP server terminal;
and the APP server side carries out authorization signature on the service request message by using a private key.
In one possible design, the APP server performs authorization signature on the service request message by using a private key; the method comprises the following steps:
the APP server uses a private key to call a server SDK to request for carrying out authorization signature on the service request message;
the SDK at the service end carries out authorization signature on the service request message and returns a service request result of the authorization signature to the APP service end;
and the APP server returns the service request result of the authorization signature to the APP mobile terminal.
According to another aspect of the embodiments of the present invention, there is provided a system implemented based on an IFAA number authentication service, the system including: the system comprises a mobile terminal, a business server and a digital identity authentication server; wherein:
the mobile terminal is used for constructing a one-key login authorization authentication request message containing IFAA biological authentication information and sending the message to the digital identity authentication server for authentication;
the digital identity authentication server is used for performing authentication on the one-key login authorization authentication request message containing the IFAA biological authentication information and returning an authentication result containing a signature to the mobile terminal;
the mobile terminal is also used for sending the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification;
and the service server is used for carrying out signature verification on the authentication and authorization result of the one-key login authorization and authorization request message containing the signature and returning the signature verification result to the mobile terminal.
Compared with the prior art, the method and the system for realizing the authentication service based on the IFAA number provided by the embodiment of the invention construct the one-key login authorization authentication request message containing the IFAA biological authentication information through the mobile terminal, send the message to the digital identity authentication server for authentication, carry out authentication on the one-key login authorization authentication request message containing the IFAA biological authentication information by the digital identity authentication server, and return the authentication result containing the signature to the mobile terminal; the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification; the service server side carries out signature verification on the authentication and authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the mobile terminal, so that the one-key login number authentication and the IFAA deep combination are carried out on the terminal and the rear-end service in the registration and authentication links, a credible user authentication service which is available in a whole scene is provided, the identity of a mobile phone APP operator using the integrated IFAA as the authentication capability can be authenticated, the safety is improved, the potential safety hazard is reduced, the user experience is improved, and the problem that the existing one-key login number authentication service technically needs to be that the current equipment is communicated and SIM card data communication is used, and then number authentication can be initiated can be solved, for example, if the mobile phone passes wifi communication, the one-key login number authentication service function is invalid; secondly, the defect that whether an operator who performs the one-key login number authentication service function is a real person or not can not be judged, and the user experience is improved.
Drawings
Fig. 1 is a schematic flowchart of a method for implementing an authentication service based on an IFAA number according to the present invention.
Fig. 2 is a schematic flowchart of another method for implementing authentication service based on IFAA numbers according to the present invention.
Fig. 3 is a schematic structural diagram of a system implemented based on an IFAA number authentication service according to the present invention.
Fig. 4 is a flowchart illustrating a method for implementing an authentication service based on an IFAA number according to the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
In order to make the technical problems, technical solutions and advantageous effects to be solved by the present invention clearer and clearer, the present invention is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for facilitating the explanation of the present invention, and have no specific meaning in itself. Thus, "module", "component" or "unit" may be used mixedly.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order.
In one embodiment, as shown in fig. 1, the present invention provides a method for implementing an authentication service based on an IFAA number, where the method includes:
s3, the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biological authentication information and sends the message to the digital identity authentication server for authentication;
s4, the digital identity authentication server side authenticates the one-key login authorization authentication request message containing the IFAA biological authentication information, and returns the authentication result containing the signature to the mobile terminal;
s6, the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification;
and S7, the service server side carries out signature verification on the authentication and authorization result of the one-key login authorization and authorization request message containing the signature, and returns the signature verification result to the mobile terminal.
In this embodiment, a one-key login authorization authentication request message containing IFAA biometric authentication information is constructed by a mobile terminal and sent to a digital identity authentication server for authentication, the digital identity authentication server performs authentication on the one-key login authorization authentication request message containing IFAA biometric authentication information, and returns an authentication result containing a signature to the mobile terminal; the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification; the service server side carries out signature verification on the authentication and authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the mobile terminal, so that the one-key login number authentication and the IFAA deep combination are carried out on the terminal and the rear-end service in the registration and authentication links, a credible user authentication service which is available in a whole scene is provided, the identity of a mobile phone APP operator using the integrated IFAA as the authentication capability can be authenticated, the safety is improved, the potential safety hazard is reduced, the user experience is improved, and the problem that the existing one-key login number authentication service technically needs to be that the current equipment is communicated and SIM card data communication is used, and then number authentication can be initiated can be solved, for example, if the mobile phone passes wifi communication, the one-key login number authentication service function is invalid; secondly, the defect that whether an operator who performs the one-key login number authentication service function is a real person or not can not be judged, and the user experience is improved.
In one embodiment, the mobile terminal includes an APP mobile terminal, an epta mobile terminal SDK (Software Development Kit); the digital identity Authentication server comprises a cloud gateway and eTPA (electronic data Authentication, Trusted Phone Authentication, one sand Trusted number Authentication) service.
In step S3, the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biometric authentication information, and sends the message to the digital identity authentication server for authentication; the method comprises the following steps:
s31, the eTPA mobile terminal SDK calls out a one-key login authorization page according to the click of the user, and pops up an IFAA biological authentication page so that the user can input IFAA biological authentication information in the IFAA biological authentication page.
And S32, the eTPA mobile terminal SDK sends a one-key login authorization authentication request message containing IFAA biological authentication information to the cloud gateway of the digital identity authentication server for authentication.
In one embodiment, in step S4, the digital identity authentication server performs authentication on the one-key login authorization authentication request message containing the IFAA biometric authentication information, and returns an authentication result containing a signature to the mobile terminal; the method comprises the following steps:
s41, the cloud gateway calls the eTPA service to request to authenticate the one-key login authorization authentication request message.
S42, the eTPA service responds to the request of the cloud gateway, carries out credible one-key login capability authentication on the one-key login authorization authentication request message, and forms an authentication result of the one-key login authorization authentication request message into a response message to be returned to the cloud gateway.
And S43, the cloud gateway signs the authentication result of the one-key login authorization and authentication request message, and forms a response message to the eTPA mobile terminal SDK according to the authentication result of the one-key login authorization and authentication request message containing the signature.
In one embodiment, the service end comprises an APP service end and a service end SDK.
In step S6, the mobile terminal sends the authentication result of the one-key login authorization and authentication request message containing the signature to a service server for verification; the method comprises the following steps:
and S61, the eTPA mobile terminal SDK returns the authentication result of the one-key login authorization and authentication request message containing the signature to the APP mobile terminal.
And S62, the APP mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to the APP server terminal to request to verify the authentication result.
In an embodiment, in step S7, the service server performs signature verification on the authentication result of the one-key login authorization and authentication request packet containing the signature, and returns the signature verification result to the APP mobile terminal; the method comprises the following steps:
and S71, the APP server side calls the server side SDK to request to carry out signature verification on the authentication result of the one-key login authorization authentication request message containing the signature.
And S72, the service SDK carries out signature verification on the authentication and authorization result of the one-key login and authorization request message containing the signature, and returns the signature verification result to the APP server.
And S73, the APP server side returns the signature verification result to the APP mobile terminal. And if the signature verification result is successful authentication, returning the mobile phone number. And if the signature verification result is that the authentication is unsuccessful, returning a prompt that the authentication is unsuccessful.
In an embodiment, as shown in fig. 2, before the step S3 of constructing, by the mobile terminal, a one-key login authorization authentication request message containing IFAA biometric authentication information, and sending the message to the digital identity authentication server for authentication, the method further includes: s1, determining the number binding state, including:
and S11, the APP mobile terminal calls the native SDK with the trusted one-key login capability and checks the number binding state to the digital identity authentication server.
And S12, the digital identity authentication service terminal performs authentication and authorization on the checking number binding state request message and returns an authentication and authorization result to the eTPA mobile terminal SDK.
In one embodiment, in step S11, the APP mobile terminal invokes a native SDK with trusted one-key login capability, and checks a number binding state to a digital identity authentication server; the method comprises the following steps:
and S111, the APP mobile terminal calls the eTPA mobile terminal SDK to request to call the native SDK of the trusted one-key login capability to check the number binding state.
And S112, the eTPA mobile terminal SDK calls a native SDK with trusted one-key login capability, and sends a request message for checking the number binding state to a cloud gateway of the digital identity authentication server.
In an embodiment, in step S12, the digital identity authentication server performs authentication on the check number binding state request message, and returns an authentication result to the epta mobile terminal SDK; the method comprises the following steps:
and S121, the cloud gateway of the digital identity authentication server calls eTPA service to request authentication of the check number binding state request message.
And S122, responding to the request of the cloud gateway by the eTPA service, performing trusted one-key login capability authentication on the check number binding state request message, and forming an authentication result of the check number binding state request message into a response message and returning the response message to the cloud gateway.
And S123, the cloud gateway forms an authentication result of the check number binding state request message into a response message and returns the response message to the eTPA mobile terminal SDK.
In an embodiment, as shown in fig. 2, after the step S1 of determining the number binding state, before the step S3 of the mobile terminal constructing a one-key login authorization authentication request message containing IFAA biometric authentication information and sending the message to the digital identity authentication server for authentication, the method further includes: s2, authenticating the number carrying the signature information of the access party, including:
s21, the mobile terminal constructs a number authentication initialization request message carrying the signature information of the access party and sends the message to the digital identity authentication server for authentication.
And S22, the digital identity authentication server side carries out authentication and authentication on the number authentication initialization request message.
In an embodiment, in step S21, the mobile terminal constructs a number authentication initialization request packet carrying access party signature information, and sends the number authentication initialization request packet to the digital identity authentication server for authentication; the method comprises the following steps:
s211, the eTPA mobile terminal SDK judges the authentication result of the returned checking number binding state request message, and constructs a number authentication initialization request message carrying the signature information of the access party, wherein the number authentication initialization request message comprises a number registration message or a number authentication message.
If the authentication result of the check number binding state request message is failed, a number registration message carrying access party signature information is constructed;
and if the authentication result of the check number binding state request message is passed, constructing a number authentication message carrying the signature information of the access party.
S212, the eTPA mobile terminal SDK sends the number authentication initialization request message carrying the signature information of the access party to the cloud gateway.
In one embodiment, in step S22, the digital identity authentication server performs authentication on the number authentication initialization request message; the method comprises the following steps:
s221, the cloud gateway calls an eTPA service to request to authenticate the number authentication initialization request message.
S222, the eTPA service responds to the request of the cloud gateway, performs trusted one-key login capability authentication on the number authentication initialization request message, and forms an authentication result of the number authentication initialization request message into a response message to be returned to the cloud gateway.
And S223, the cloud gateway forms an authentication result of the number authentication initialization request message into a response message and returns the response message to the eTPA mobile terminal SDK.
In an embodiment, before the step S6 of sending, by the mobile terminal, the authentication result of the signed one-touch login authorization and authentication request message to the service server for verification, the method further includes: and S5, the mobile terminal requests an authorization signature from the service server. The method comprises the following steps:
and S51, the APP mobile terminal sends a service request message to the APP server terminal.
And S52, the APP server side carries out authorization signature on the service request message by using a private key.
In step S52, the APP server performs an authorization signature on the service request packet by using a private key; the method comprises the following steps:
and S521, the APP server uses a private key to call a server SDK to request for carrying out authorization signature on the service request message.
S522, the service terminal SDK carries out authorization signature on the service request message and returns the service request result of the authorization signature to the APP service terminal.
And S523, the APP server returns the service request result of the authorization signature to the APP mobile terminal.
In an embodiment, as shown in fig. 3, the present invention provides a system for implementing an authentication service based on an IFAA number, which is applied to a method for implementing an authentication service based on an IFAA number according to any of the above embodiments, where the system includes: a mobile terminal 10, a service server 20 and a digital identity authentication server 30; wherein:
the mobile terminal 10 is configured to construct a one-key login authorization authentication request message containing IFAA biometric authentication information, and send the message to the digital identity authentication server 30 for authentication;
the digital identity authentication server 30 is configured to perform authentication on the one-key login authorization authentication request message containing the IFAA biometric authentication information, and return an authentication result containing a signature to the mobile terminal 10;
the mobile terminal 10 is further configured to send an authentication result of the one-key login authorization and authentication request message containing the signature to the service server 20 for verification;
the service server 20 is configured to perform signature verification on the authentication result of the one-key login authorization and authentication request packet with the signature, and return the signature verification result to the mobile terminal 10.
In this embodiment, a one-key login authorization authentication request message containing IFAA biometric authentication information is constructed by a mobile terminal and sent to a digital identity authentication server for authentication, the digital identity authentication server performs authentication on the one-key login authorization authentication request message containing IFAA biometric authentication information, and returns an authentication result containing a signature to the mobile terminal; the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification; the service server side carries out signature verification on the authentication and authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the mobile terminal, so that the one-key login number authentication and the IFAA deep combination are carried out on the terminal and the rear-end service in the registration and authentication links, a credible user authentication service which is available in a whole scene is provided, the identity of a mobile phone APP operator using the integrated IFAA as the authentication capability can be authenticated, the safety is improved, the potential safety hazard is reduced, the user experience is improved, and the problem that the existing one-key login number authentication service technically needs to be that the current equipment is communicated and SIM card data communication is used, and then number authentication can be initiated can be solved, for example, if the mobile phone passes wifi communication, the one-key login number authentication service function is invalid; secondly, the defect that whether an operator who performs the one-key login number authentication service function is a real person or not can not be judged, and the user experience is improved.
In one embodiment, the mobile terminal 10 includes an APP mobile terminal 11, an tpa mobile terminal SDK 12; the digital identity authentication server 30 comprises a cloud gateway 31 and an eTPA service 32. Wherein:
the eTPA mobile terminal SDK 12 is used for calling out a one-key login authorization page according to the click of a user and popping up an IFAA biological authentication page so that the user can input IFAA biological authentication information in the IFAA biological authentication page; and sending the one-key login authorization authentication request message containing the IFAA biological authentication information to the cloud gateway 31 of the digital identity authentication server 30 for authentication.
The cloud gateway 31 calls the eTPA service 32 to request authentication of the one-key login authorization authentication request message.
The eTPA service 32 responds to the request of the cloud gateway 31, performs trusted one-key login capability authentication on the one-key login authorization and authentication request message, and forms an authentication and authentication result of the one-key login authorization and authentication request message into a response message to be returned to the cloud gateway 31.
The cloud gateway 31 signs the authentication result of the one-key login authorization and authentication request message, and forms a response message to the eTPA mobile terminal SDK 12 from the authentication result of the one-key login authorization and authentication request message containing the signature.
In one embodiment, the service end 20 includes an APP service end 21 and a service end SDK 22. Wherein:
and the eTPA mobile terminal SDK 12 returns the authentication result of the one-key login authorization authentication request message containing the signature to the APP mobile terminal 11.
The APP mobile terminal 11 sends the authentication result of the one-key login authorization authentication request message containing the signature to the APP server 21, and requests to verify the authentication result.
The APP server 21 calls the server SDK 22 to request signature verification of the authentication result of the one-key login authorization authentication request message containing the signature.
And the service SDK 22 performs signature verification on the authentication result of the one-key login authorization and authentication request message containing the signature, and returns the signature verification result to the APP server 21.
The APP server 21 returns the signature verification result to the APP mobile terminal 11. And if the signature verification result is successful authentication, returning the mobile phone number. And if the signature verification result is that the authentication is unsuccessful, returning a prompt that the authentication is unsuccessful.
In one embodiment, the APP mobile terminal 11 invokes a native SDK with trusted one-key login capability to check the number binding status to the digital identity authentication server 30. The specific process comprises the following steps:
the APP mobile terminal 11 calls the eTPA mobile terminal SDK 12 to request to call the native SDK of the trusted one-key login capability to check the number binding state.
The eTPA mobile terminal SDK 12 calls a native SDK with trusted one-key login capability, and sends a check number binding state request message to the cloud gateway 31 of the digital identity authentication server 30.
The digital identity authentication server 30 performs authentication and authorization on the check number binding state request message, and returns an authentication and authorization result to the epta mobile terminal SDK 12. The specific process comprises the following steps:
the cloud gateway 31 of the digital identity authentication server 30 calls the tpa service 32 to request authentication of the check number binding state request message.
The eTPA service 32 responds to the request of the cloud gateway 31, performs trusted one-key login capability authentication on the check number binding state request message, and forms an authentication result of the check number binding state request message into a response message and returns the response message to the cloud gateway 31.
The cloud gateway 31 forms an authentication result of the check number binding state request message into a response message and returns the response message to the eTPA mobile terminal SDK 12.
In an embodiment, the APP mobile terminal 11 constructs a number authentication initialization request message carrying access party signature information, and sends the number authentication initialization request message to the digital identity authentication server 30 for authentication. The specific process comprises the following steps:
the eTPA mobile terminal SDK 12 judges the authentication result of the returned checking number binding state request message, and constructs a number authentication initialization request message carrying the signature information of the access party, wherein the number authentication initialization request message comprises a number registration message or a number authentication message.
If the authentication result of the check number binding state request message is failed, a number registration message carrying access party signature information is constructed;
and if the authentication result of the check number binding state request message is passed, constructing a number authentication message carrying the signature information of the access party.
The eTPA mobile terminal SDK 12 sends the number authentication initialization request message carrying the access party signature information to the cloud gateway 31.
The digital identity authentication server 30 performs authentication and authorization on the number authentication initialization request message. The specific process comprises the following steps:
the cloud gateway 31 calls the eTPA service 32 to request authentication of the number authentication initialization request message.
The eTPA service 32 responds to the request of the cloud gateway 31, performs trusted one-key login capability authentication on the number authentication initialization request message, and forms an authentication result of the number authentication initialization request message into a response message to be returned to the cloud gateway 31.
The cloud gateway 31 forms an authentication result of the number authentication initialization request message into a response message and returns the response message to the eTPA mobile terminal SDK 12.
In one embodiment, the APP mobile terminal 11 sends a service request message to the APP server 21.
The APP server 21 performs authorization signature on the service request packet by using a private key, including:
the APP server 21 calls the server SDK 22 by using a private key to request an authorized signature of the service request message.
The service terminal SDK 22 performs authorization signature on the service request message, and returns a service request result of the authorization signature to the APP service terminal 21.
The APP server 21 returns the service request result of the authorization signature to the APP mobile terminal 11.
It should be noted that the system embodiment and the method embodiment belong to the same concept, and specific implementation processes thereof are described in detail in the method embodiment, and technical features in the method embodiment are correspondingly applicable in the system embodiment, which is not described herein again.
The technical solution of the present invention is further explained below by a specific embodiment and the accompanying drawings.
In an embodiment, as shown in fig. 4, the present invention provides a method for implementing an authentication service based on an IFAA number, which is applied to a system for implementing an authentication service based on an IFAA number, where the system includes: the mobile terminal comprises an APP mobile terminal and an eTPA mobile terminal SDK, the service terminal comprises the APP server and the server SDK, and the digital identity authentication server comprises a cloud gateway and an eTPA service; the method comprises the following steps:
1. and the APP mobile terminal sends a service request message to the APP server terminal.
2. And the APP server uses a private key to call the server SDK to request for carrying out authorization signature on the service request message.
3. And the SDK at the service end carries out authorization signature on the service request message and returns a service request result of the authorization signature to the APP service end.
4. And the APP server returns the service request result of the authorization signature to the APP mobile terminal.
5. And the APP mobile terminal calls the eTPA mobile terminal SDK to request to call the native SDK of the trusted one-key login capability to check the number binding state.
6. And the eTPA mobile terminal SDK calls a native SDK with trusted one-key login capability and sends a request message for checking the number binding state to the cloud gateway.
7. And the cloud gateway calls the eTPA service to request the authentication and the verification of the check number binding state request message.
8. The eTPA service responds to the request of the cloud gateway, performs trusted one-key login capability authentication on the check number binding state request message, and forms an authentication result of the check number binding state request message into a response message to be returned to the cloud gateway.
9. And the cloud gateway forms an authentication result of the check number binding state request message into a response message and returns the response message to the eTPA mobile terminal SDK.
10. And the eTPA mobile terminal SDK judges the authentication and authorization result of the returned checking number binding state request message and constructs a number authentication and initialization request message carrying the signature information of the access party, wherein the number authentication and initialization request message comprises a number registration message or a number authentication message.
If the authentication result of the check number binding state request message is failed, a number registration message carrying access party signature information is constructed;
and if the authentication result of the check number binding state request message is passed, constructing a number authentication message carrying the signature information of the access party.
11. And the eTPA mobile terminal SDK sends the number authentication initialization request message carrying the signature information of the access party to the cloud gateway.
12. And the cloud gateway calls the eTPA service to request to carry out authentication and authorization on the number authentication initialization request message.
13. The eTPA service responds to the request of the cloud gateway, performs trusted one-key login capability authentication on the number authentication initialization request message, and forms an authentication result of the number authentication initialization request message into a response message to be returned to the cloud gateway.
14. And the cloud gateway forms an authentication result of the number authentication initialization request message into a response message and returns the response message to the eTPA mobile terminal SDK.
15. And the eTPA mobile terminal SDK calls out a one-key login authorization page according to the click of the user and pops up an IFAA biological authentication page so that the user can input IFAA biological authentication information in the IFAA biological authentication page.
16. And the eTPA mobile terminal SDK sends a one-key login authorization authentication request message containing the IFAA biological authentication information to the cloud gateway for authentication.
17. And the cloud gateway calls the eTPA service to request to carry out authentication and authorization on the one-key login authorization and authentication request message.
18. The eTPA service responds to the request of the cloud gateway, performs trusted one-key login capability authentication on the one-key login authorization authentication request message, and forms an authentication result of the one-key login authorization authentication request message into a response message to be returned to the cloud gateway.
19. And the cloud gateway signs the authentication result of the one-key login authorization and authentication request message, and forms a response message to the eTPA mobile terminal SDK according to the authentication result of the one-key login authorization and authentication request message containing the signature.
20. And the eTPA mobile terminal SDK returns the authentication result of the one-key login authorization authentication request message containing the signature to the APP mobile terminal.
21. And the APP mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to the APP server terminal to request for verifying the authentication result.
22. And the APP server calls the server SDK to request for signature verification of the authentication result of the one-key login authorization authentication request message containing the signature.
23. And the service SDK carries out signature verification on the authentication and authorization result of the one-key login authorization and authorization request message containing the signature and returns the signature verification result to the APP server.
24. And the APP server returns the signature verification result to the APP mobile terminal. And if the signature verification result is successful authentication, returning the mobile phone number. And if the signature verification result is that the authentication is unsuccessful, returning a prompt that the authentication is unsuccessful.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (14)

1. A method for realizing authentication service based on IFAA number is characterized in that the method comprises the following steps:
the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biological authentication information and sends the message to the digital identity authentication server for authentication;
the digital identity authentication service end carries out authentication and authorization on the one-key login authorization authentication request message containing the IFAA biological authentication information and returns an authentication and authorization result containing a signature to the mobile end;
the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification;
and the service server performs signature verification on the authentication result of the one-key login authorization and authentication request message containing the signature, and returns the signature verification result to the mobile terminal.
2. The method of claim 1, wherein the mobile terminal comprises an APP mobile terminal, an epta mobile terminal SDK; the digital identity authentication server comprises a cloud gateway and eTPA service;
the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biological authentication information and sends the message to a digital identity authentication server for authentication; the method comprises the following steps:
the eTPA mobile terminal SDK calls out a one-key login authorization page according to the click of a user and pops up an IFAA biological authentication page so that the user can input IFAA biological authentication information in the IFAA biological authentication page;
and the eTPA mobile terminal SDK sends a one-key login authorization authentication request message containing IFAA biological authentication information to the cloud gateway of the digital identity authentication server for authentication.
3. The method of claim 2, wherein the digital identity authentication server performs authentication on the one-key login authorization authentication request message containing the IFAA biometric authentication information, and returns an authentication result containing a signature to the mobile terminal; the method comprises the following steps:
the cloud gateway calls the eTPA service to request to authenticate the one-key login authorization authentication request message;
the eTPA service responds to the request of the cloud gateway, performs trusted one-key login capability authentication on the one-key login authorization authentication request message, and forms an authentication result of the one-key login authorization authentication request message into a response message to be returned to the cloud gateway;
and the cloud gateway signs the authentication result of the one-key login authorization and authentication request message, and forms a response message to the eTPA mobile terminal SDK according to the authentication result of the one-key login authorization and authentication request message containing the signature.
4. The method of claim 3, wherein the service end comprises an APP service end and a service end SDK;
the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification; the method comprises the following steps:
the eTPA mobile terminal SDK returns the authentication result of the one-key login authorization authentication request message containing the signature to the APP mobile terminal;
and the APP mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to the APP server terminal to request for verifying the authentication result.
5. The method of claim 4, wherein the service server performs signature verification on the authentication and authentication result of the one-key login authorization and authentication request message containing the signature, and returns the signature verification result to the APP mobile terminal; the method comprises the following steps:
the APP server side calls the server side SDK to request for signature verification of an authentication result of the one-key login authorization authentication request message containing the signature;
the service SDK carries out signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the APP server;
and the APP server returns the signature verification result to the APP mobile terminal.
6. The method according to claim 2, wherein before the mobile terminal constructs the one-touch login authorization authentication request message containing the IFAA biometric authentication information, the method further comprises: determining the number binding state, including:
the APP mobile terminal calls a native SDK with trusted one-key login capability and checks the number binding state to a digital identity authentication server;
and the digital identity authentication service end carries out authentication and authentication on the check number binding state request message and returns an authentication and authentication result to the eTPA mobile end SDK.
7. The method of claim 6, wherein the APP mobile terminal calls a native SDK of trusted one-key login capability to check a number binding state to a digital identity authentication server; the method comprises the following steps:
the APP mobile terminal calls an eTPA mobile terminal SDK to request to call a native SDK of a trusted one-key login capability to check the number binding state;
and the eTPA mobile terminal SDK calls a native SDK with trusted one-key login capability and sends a check number binding state request message to a cloud gateway of the digital identity authentication server.
8. The method of claim 7, wherein the digital identity authentication server performs authentication on the check number binding state request message and returns an authentication result to the eTPA mobile terminal SDK; the method comprises the following steps:
the cloud gateway of the digital identity authentication server calls eTPA service to request authentication and authentication of the check number binding state request message;
the eTPA service responds to the request of the cloud gateway, performs trusted one-key login capability authentication on the check number binding state request message, and forms an authentication result of the check number binding state request message into a response message to be returned to the cloud gateway;
and the cloud gateway forms an authentication result of the check number binding state request message into a response message and returns the response message to the eTPA mobile terminal SDK.
9. The method as claimed in claim 6, wherein after the determining the number binding status and before the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biometric authentication information, the method further comprises: the method for authenticating the number carrying the signature information of the access party comprises the following steps:
the mobile terminal constructs a number authentication initialization request message carrying access party signature information and sends the number authentication initialization request message to the digital identity authentication server for authentication;
and the digital identity authentication service end carries out authentication and authentication on the number authentication initialization request message.
10. The method of claim 9, wherein the mobile terminal constructs a number authentication initialization request message carrying access party signature information, and sends the number authentication initialization request message to the digital identity authentication server for authentication; the method comprises the following steps:
the eTPA mobile terminal SDK judges the authentication result of the returned check number binding state request message and constructs a number authentication initialization request message carrying access party signature information, wherein the number authentication initialization request message comprises a number registration message or a number authentication message;
and the eTPA mobile terminal SDK sends the number authentication initialization request message carrying the signature information of the access party to the cloud gateway.
11. The method of claim 10, wherein the digital identity authentication server performs authentication on the number authentication initialization request message; the method comprises the following steps:
the cloud gateway calls eTPA service to request authentication and authentication of the number authentication initialization request message;
the eTPA service responds to the request of the cloud gateway, performs trusted one-key login capability authentication on the number authentication initialization request message, and forms an authentication result of the number authentication initialization request message into a response message to be returned to the cloud gateway;
and the cloud gateway forms an authentication result of the number authentication initialization request message into a response message and returns the response message to the eTPA mobile terminal SDK.
12. The method according to claim 1, wherein before the mobile terminal sends the authentication result of the signed login-one-touch authorization and authentication request message to the service terminal for verification, the method further comprises: the mobile terminal requests an authorization signature from the service server, including:
the APP mobile terminal sends a service request message to the APP server terminal;
and the APP server side carries out authorization signature on the service request message by using a private key.
13. The method of claim 12, wherein the APP server performs authorization signature on the service request message using a private key; the method comprises the following steps:
the APP server uses a private key to call a server SDK to request for carrying out authorization signature on the service request message;
the SDK at the service end carries out authorization signature on the service request message and returns a service request result of the authorization signature to the APP service end;
and the APP server returns the service request result of the authorization signature to the APP mobile terminal.
14. A system for implementing an IFAA number authentication service, applied to the method for implementing an IFAA number authentication service according to claims 1 to 13, the system comprising: the system comprises a mobile terminal, a business server and a digital identity authentication server; wherein:
the mobile terminal is used for constructing a one-key login authorization authentication request message containing IFAA biological authentication information and sending the message to the digital identity authentication server for authentication;
the digital identity authentication server is used for performing authentication on the one-key login authorization authentication request message containing the IFAA biological authentication information and returning an authentication result containing a signature to the mobile terminal;
the mobile terminal is also used for sending the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification;
and the service server is used for carrying out signature verification on the authentication and authorization result of the one-key login authorization and authorization request message containing the signature and returning the signature verification result to the mobile terminal.
CN202111002605.0A 2021-08-30 2021-08-30 Method and system for realizing IFAA (Interface authentication and Access Association) number based authentication service Pending CN113742705A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111002605.0A CN113742705A (en) 2021-08-30 2021-08-30 Method and system for realizing IFAA (Interface authentication and Access Association) number based authentication service

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111002605.0A CN113742705A (en) 2021-08-30 2021-08-30 Method and system for realizing IFAA (Interface authentication and Access Association) number based authentication service

Publications (1)

Publication Number Publication Date
CN113742705A true CN113742705A (en) 2021-12-03

Family

ID=78733723

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111002605.0A Pending CN113742705A (en) 2021-08-30 2021-08-30 Method and system for realizing IFAA (Interface authentication and Access Association) number based authentication service

Country Status (1)

Country Link
CN (1) CN113742705A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114844648A (en) * 2022-04-25 2022-08-02 北京市商汤科技开发有限公司 Data verification method, data processing method and device

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150237049A1 (en) * 2014-02-18 2015-08-20 Secureauth Corporation Device fingerprint updating for single sign on authentication
JP2016009299A (en) * 2014-06-24 2016-01-18 キヤノン株式会社 Single sign-on system, terminal device, control method and computer program
WO2016188256A1 (en) * 2016-01-25 2016-12-01 中兴通讯股份有限公司 Application access authentication method, system, apparatus and terminal
CN106487511A (en) * 2015-08-27 2017-03-08 阿里巴巴集团控股有限公司 Identity identifying method and device
CN107294722A (en) * 2016-03-31 2017-10-24 阿里巴巴集团控股有限公司 A kind of terminal identity authentication method, apparatus and system
WO2017197974A1 (en) * 2016-05-20 2017-11-23 中国银联股份有限公司 Biometric characteristic-based security authentication method, device and electronic equipment
WO2017206747A1 (en) * 2016-06-01 2017-12-07 阿里巴巴集团控股有限公司 Mobile payment method, device and system
CN107948204A (en) * 2017-12-29 2018-04-20 咪咕文化科技有限公司 One key login method and system, relevant device and computer-readable recording medium
CN109474437A (en) * 2018-12-19 2019-03-15 中金金融认证中心有限公司 A method of digital certificate is applied based on biometric information
CN111931144A (en) * 2020-06-03 2020-11-13 南京南瑞信息通信科技有限公司 Unified safe login authentication method and device for operating system and service application
CN112651036A (en) * 2020-12-31 2021-04-13 厦门亿力吉奥信息科技有限公司 Identity authentication method based on collaborative signature and computer readable storage medium
CN112822258A (en) * 2020-12-31 2021-05-18 北京神州数字科技有限公司 Bank open system access method and system
US20210152357A1 (en) * 2018-12-25 2021-05-20 Advanced New Technologies Co., Ltd. Method and device for identity verification

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150237049A1 (en) * 2014-02-18 2015-08-20 Secureauth Corporation Device fingerprint updating for single sign on authentication
JP2016009299A (en) * 2014-06-24 2016-01-18 キヤノン株式会社 Single sign-on system, terminal device, control method and computer program
CN106487511A (en) * 2015-08-27 2017-03-08 阿里巴巴集团控股有限公司 Identity identifying method and device
WO2016188256A1 (en) * 2016-01-25 2016-12-01 中兴通讯股份有限公司 Application access authentication method, system, apparatus and terminal
CN107294722A (en) * 2016-03-31 2017-10-24 阿里巴巴集团控股有限公司 A kind of terminal identity authentication method, apparatus and system
WO2017197974A1 (en) * 2016-05-20 2017-11-23 中国银联股份有限公司 Biometric characteristic-based security authentication method, device and electronic equipment
WO2017206747A1 (en) * 2016-06-01 2017-12-07 阿里巴巴集团控股有限公司 Mobile payment method, device and system
CN107948204A (en) * 2017-12-29 2018-04-20 咪咕文化科技有限公司 One key login method and system, relevant device and computer-readable recording medium
CN109474437A (en) * 2018-12-19 2019-03-15 中金金融认证中心有限公司 A method of digital certificate is applied based on biometric information
US20210152357A1 (en) * 2018-12-25 2021-05-20 Advanced New Technologies Co., Ltd. Method and device for identity verification
CN111931144A (en) * 2020-06-03 2020-11-13 南京南瑞信息通信科技有限公司 Unified safe login authentication method and device for operating system and service application
CN112651036A (en) * 2020-12-31 2021-04-13 厦门亿力吉奥信息科技有限公司 Identity authentication method based on collaborative signature and computer readable storage medium
CN112822258A (en) * 2020-12-31 2021-05-18 北京神州数字科技有限公司 Bank open system access method and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
宋宪荣;张猛;: "网络可信身份认证技术问题研究", 网络空间安全, no. 03, 25 March 2018 (2018-03-25) *
赵荣;张雪锋;范九伦;: "一种新的单点登录认证协议", 软件导刊, no. 02, 28 February 2010 (2010-02-28) *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114844648A (en) * 2022-04-25 2022-08-02 北京市商汤科技开发有限公司 Data verification method, data processing method and device

Similar Documents

Publication Publication Date Title
CN101919219B (en) Method and apparatus for preventing phishing attacks
CN107113613B (en) Server, mobile terminal, network real-name authentication system and method
JP5739008B2 (en) Method, apparatus, and system for verifying a communication session
US20070220275A1 (en) WEB AUTHORIZATION BY AUTOMATED INTERACTIVE PHONE OR VoIP SESSION
CN101729514B (en) Method, device and system for implementing service call
CN110266642A (en) Identity identifying method and server, electronic equipment
CN103944737A (en) User identity authentication method, third-party authentication platform and operator authentication platform
US7865719B2 (en) Method for establishing the authenticity of the identity of a service user and device for carrying out the method
TW201014315A (en) User identity authentication method, system thereof and identifying code generating maintenance subsystem
CN101795454A (en) Method and system of double identity authentication based on mobile communication independent channel
CN106557923A (en) A kind of information processing method and system, Information Authentication method and apparatus
CN103597806A (en) Strong authentication by presentation of the number
US9319882B2 (en) Method for mutual authentication between a terminal and a remote server by means of a third-party portal
CN107864475A (en) The quick authentication methods of WiFi based on Portal+ dynamic passwords
CN105681259A (en) Open authorization method and apparatus and open platform
CN105307158A (en) Identity verification method of mobile phone number of communication terminal
JP2015099470A (en) System, method, and server for authentication, and program
CN109587683B (en) Method and system for preventing short message from being monitored, application program and terminal information database
CN102892091A (en) Scheme for acquiring own mobile phone number
CN106203021A (en) The application login method of a kind of many certification modes integration and system
CN113742705A (en) Method and system for realizing IFAA (Interface authentication and Access Association) number based authentication service
CN107645726A (en) A kind of method and system for mobile terminal user identity certification
CN103124252A (en) Client application access authentication processing method and device
CN111327752B (en) Call processing method, device, communication system and storage medium
CN105516057B (en) Data processing method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination