CN113742705B - Method and system for realizing authentication service based on IFAA numbers - Google Patents
Method and system for realizing authentication service based on IFAA numbers Download PDFInfo
- Publication number
- CN113742705B CN113742705B CN202111002605.0A CN202111002605A CN113742705B CN 113742705 B CN113742705 B CN 113742705B CN 202111002605 A CN202111002605 A CN 202111002605A CN 113742705 B CN113742705 B CN 113742705B
- Authority
- CN
- China
- Prior art keywords
- authentication
- request message
- mobile terminal
- server
- signature
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 54
- 238000013475 authorization Methods 0.000 claims abstract description 154
- 238000012795 verification Methods 0.000 claims abstract description 69
- 238000004891 communication Methods 0.000 description 12
- 238000013461 design Methods 0.000 description 12
- 230000010354 integration Effects 0.000 description 4
- 230000009286 beneficial effect Effects 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- PCHJSUWPFVWCPO-UHFFFAOYSA-N gold Chemical compound [Au] PCHJSUWPFVWCPO-UHFFFAOYSA-N 0.000 description 1
- 239000010931 gold Substances 0.000 description 1
- 229910052737 gold Inorganic materials 0.000 description 1
- 239000004576 sand Substances 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephonic Communication Services (AREA)
Abstract
The invention discloses a method and a system for realizing authentication service based on IFAA numbers, wherein the method comprises the following steps: the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biological authentication information and sends the request message to the digital identity authentication server for authentication; the digital identity authentication server side authenticates the one-key login authorization authentication request message containing IFAA biological authentication information, and returns an authentication result containing a signature to the mobile side; the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification; and the service server performs signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the mobile terminal. By the embodiment of the invention, a trusted user authentication service which is available in a full scene is provided, the identity of an operator is authenticated, the potential safety hazard is reduced, and the user experience is improved.
Description
Technical Field
The invention relates to the field of telecommunications, in particular to a method and a system for realizing a IFAA number-based authentication service.
Background
Currently, telecom operators are popularizing one-key login number authentication service with better user experience. As a new authentication product with user experience and security exceeding the short message verification code.
Currently, one-key login number authentication services have two drawbacks in the prior art: the number authentication can be initiated only by the current device communication using SIM (Subscriber Identity Module ) card data communication, for example, if the mobile phone communicates through WiFi, the one-key login number authentication service function is invalid; and secondly, whether an operator performing the one-key login number authentication service function is a real person cannot be judged.
IFAA (INTERNET FINANCE Authentication Alliance, internet financial authentication alliance) is commonly initiated by China information communication institute, ant gold dress, aliba, hua Cheng Zhongxing, sanxing and other units in 2015, 6 months. The IFAA alliance published IFAA2.0 standard in 2016, opening the preset IFAA biometric authentication capability of the cell phone to ecology.
IFAA can be integrated in a mobile phone APP (Application program) as an authentication capability, but IFAA cannot authenticate the identity of an operator, so that potential safety hazards exist and user experience is affected.
Disclosure of Invention
In view of this, in the method and system for implementing the service based on IFAA number authentication provided by the embodiments of the present invention, through the deep combination of the one-key login number authentication and IFAA between the terminal and the back-end service in the registration and authentication links, a trusted user authentication service that is available in a full scene is provided, so that the identity of the mobile phone APP operator using the integration IFAA as the authentication capability can be authenticated, thereby improving security, reducing potential safety hazards, and improving user experience.
The technical scheme adopted by the invention for solving the technical problems is as follows:
according to an aspect of the embodiment of the present invention, a method for implementing a IFAA number-based authentication service is provided, where the method includes:
The mobile terminal constructs a one-key login authorization authentication request message containing IFAA biological authentication information and sends the request message to the digital identity authentication server for authentication;
the digital identity authentication server side authenticates the one-key login authorization authentication request message containing IFAA biological authentication information, and returns an authentication result containing a signature to the mobile side;
the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification;
And the service server performs signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the mobile terminal.
In one possible design, the mobile terminal includes an APP mobile terminal, eTPA mobile terminal SDK; the digital identity authentication server comprises a cloud gateway and eTPA services;
the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biological authentication information and sends the request message to a digital identity authentication server for authentication; comprising the following steps:
The eTPA mobile terminal SDK calls out a one-key login authorization page according to the click of a user, and pops up IFAA biometric authentication pages so that the user can input IFAA biometric authentication information in the IFAA biometric authentication page;
And the eTPA mobile terminal SDK sends a one-key login authorization authentication request message containing IFAA biological authentication information to the cloud gateway of the digital identity authentication server for authentication.
In one possible design, the digital identity authentication server performs authentication and authentication on the one-key login authorization authentication request message containing IFAA biometric authentication information, and returns an authentication and authentication result containing a signature to the mobile terminal; comprising the following steps:
The cloud gateway calls eTPA service to request authentication and authentication of the one-key login authorization and authentication request message;
The eTPA service responds to the request of the cloud gateway, performs trusted one-key login ability authentication on the one-key login authorization authentication request message, and returns an authentication result of the one-key login authorization authentication request message to the cloud gateway to form a response message;
the cloud gateway signs the authentication result of the one-key login authorization authentication request message, and forms a response message from the authentication result of the one-key login authorization authentication request message containing the signature to the eTPA mobile terminal SDK.
In one possible design, the service server includes an APP server and a server SDK;
the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification; comprising the following steps:
the eTPA mobile terminal SDK returns the authentication result of the one-key login authorization authentication request message containing the signature to the APP mobile terminal;
And the APP mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to the APP server terminal, and requests verification of the authentication result.
In one possible design, the service server performs signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the APP mobile terminal; comprising the following steps:
The APP server calls the server SDK to request signature verification for the authentication result of the one-key login authorization authentication request message containing the signature;
The service SDK performs signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the APP server;
and the APP server returns the signature verification result to the APP mobile terminal.
In one possible design, before the mobile terminal constructs the one-key login authorization authentication request message containing IFAA biometric authentication information, the method further includes: determining the number binding status includes:
The APP mobile terminal calls a native SDK with a trusted one-key login capability, and checks the number binding state to a digital identity authentication server;
And the digital identity authentication server performs authentication on the check number binding state request message, and returns an authentication result to the eTPA mobile terminal SDK.
In one possible design, the APP mobile terminal invokes a native SDK of trusted one-key login capability to check the number binding status to the digital authentication server; comprising the following steps:
the APP mobile terminal calls eTPA the mobile terminal SDK to request to call the original SDK of the trusted one-key login capability to check the number binding state;
And the eTPA mobile terminal SDK calls a native SDK with the trusted one-key login capability and sends a check number binding state request message to a cloud gateway of the digital identity authentication server.
In one possible design, the digital identity authentication server performs authentication on the check number binding state request message, and returns an authentication result to the eTPA mobile terminal SDK; comprising the following steps:
The cloud gateway of the digital identity authentication server calls eTPA service to request authentication of the check number binding state request message;
The eTPA service responds to the request of the cloud gateway, performs the authentication of the trusted one-key login capability on the check number binding state request message, and returns a response message formed by the authentication result of the check number binding state request message to the cloud gateway;
and the cloud gateway returns an authentication result of the check number binding state request message to the eTPA mobile terminal SDK as a response message.
In one possible design, after the determining the number binding state and before the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biometric authentication information, the method further includes: authenticating the number carrying the signature information of the access party comprises the following steps:
the mobile terminal constructs a number authentication initialization request message carrying access party signature information and sends the number authentication initialization request message to the digital identity authentication server terminal for authentication;
And the digital identity authentication service performs authentication and authentication on the number authentication initialization request message.
In one possible design, the mobile terminal constructs a number authentication initialization request message carrying signature information of an access party and sends the number authentication initialization request message to the digital identity authentication server for authentication; comprising the following steps:
The eTPA mobile terminal SDK judges the returned authentication result of the check number binding state request message to construct a number authentication initialization request message carrying access party signature information, wherein the number authentication initialization request message comprises a number registration message or a number authentication message;
And the eTPA mobile terminal SDK sends the number authentication initialization request message carrying the signature information of the access party to the cloud gateway.
In one possible design, the digital identity authentication server performs authentication on the number authentication initialization request message; comprising the following steps:
The cloud gateway calls eTPA service to request authentication and authentication of the number authentication initialization request message;
the eTPA service responds to the request of the cloud gateway, performs the authentication of the trusted one-key login capability on the number authentication initialization request message, and returns a response message formed by the authentication result of the number authentication initialization request message to the cloud gateway;
And the cloud gateway returns an authentication result of the number authentication initialization request message to the eTPA mobile terminal SDK as a response message.
In one possible design, before the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to the service server terminal for verification, the method further includes: the mobile terminal requests authorization signature from the business service terminal, which comprises the following steps:
The APP mobile terminal sends a service request message to an APP server;
And the APP server uses a private key to carry out authorization signature on the service request message.
In one possible design, the APP server uses a private key to sign the service request message; comprising the following steps:
The APP server uses a private key to call a server SDK to request authorization signature for the service request message;
the SDK of the server performs authorization signature on the service request message and returns the service request result of the authorization signature to the APP server;
And the APP server returns the service request result of the authorization signature to the APP mobile terminal.
According to another aspect of an embodiment of the present invention, there is provided a system implemented based on IFAA number authentication services, the system including: the mobile terminal, the business service terminal and the digital identity authentication service terminal; wherein:
the mobile terminal is used for constructing a one-key login authorization authentication request message containing IFAA biological authentication information and sending the request message to the digital identity authentication server for authentication;
the digital identity authentication server is used for authenticating the one-key login authorization authentication request message containing IFAA biological authentication information and returning an authentication result containing a signature to the mobile terminal;
The mobile terminal is further configured to send an authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification;
The service server is used for carrying out signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returning the signature verification result to the mobile terminal.
Compared with the related art, the method and the system for realizing the authentication service based on IFAA numbers construct a one-key login authorization authentication request message containing IFAA biological authentication information through the mobile terminal, send the one-key login authorization authentication request message to the digital identity authentication server for authentication, and the digital identity authentication server authenticates the one-key login authorization authentication request message containing IFAA biological authentication information and returns an authentication result containing a signature to the mobile terminal; the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification; the service server performs signature verification on the authentication result of the signed one-key login authorization authentication request message, and returns the signature verification result to the mobile terminal, so that through the deep combination of one-key login number authentication and IFAA in a terminal and a back-end service in a registration and authentication link, a full-scene available trusted user authentication service is provided, the identity of a mobile phone APP operator using an integration IFAA as authentication capability can be authenticated, the security is improved, the potential safety hazard is reduced, the user experience is improved, the technical problem that the existing one-key login number authentication service is technically necessary to be the current equipment communication using SIM card data communication is eliminated, and the number authentication can be initiated, for example, if the mobile phone is in wifi communication, the one-key login number authentication service function is invalid; secondly, whether an operator performing the one-key login number authentication service function is a true person or not cannot be judged, and user experience is improved.
Drawings
Fig. 1 is a flow chart of a method for implementing a service based on IFAA number authentication according to the present invention.
Fig. 2 is a flow chart of another method for implementing a service based on IFAA number authentication according to the present invention.
Fig. 3 is a schematic structural diagram of a system based on IFAA number authentication service implementation provided by the present invention.
Fig. 4 is a flow chart of a method for implementing a IFAA number-based authentication service according to the present invention.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
In order to make the technical problems, technical schemes and beneficial effects to be solved more clear and obvious, the invention is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the particular embodiments described herein are illustrative only and are not limiting upon the invention.
In the following description, suffixes such as "module", "component", or "unit" for representing elements are used only for facilitating the description of the present invention, and have no specific meaning per se. Thus, "module," "component," or "unit" may be used in combination.
It should be noted that the terms "first," "second," and the like in the description and the claims of the present invention and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order.
In one embodiment, as shown in fig. 1, the present invention provides a method implemented based on IFAA number authentication services, the method including:
S3, the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biological authentication information and sends the request message to the digital identity authentication server terminal for authentication;
S4, the digital identity authentication server side authenticates the one-key login authorization authentication request message containing IFAA biological authentication information, and returns an authentication result containing a signature to the mobile side;
S6, the mobile terminal sends the authentication result of the signed one-key login authorization authentication request message to a service server terminal for verification;
and S7, the service server performs signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the mobile terminal.
In this embodiment, a mobile terminal constructs a one-key login authorization authentication request message containing IFAA biometric authentication information, and sends the one-key login authorization authentication request message to a digital identity authentication server for authentication, the digital identity authentication server authenticates the one-key login authorization authentication request message containing IFAA biometric authentication information, and returns an authentication result containing a signature to the mobile terminal; the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification; the service server performs signature verification on the authentication result of the signed one-key login authorization authentication request message, and returns the signature verification result to the mobile terminal, so that through the deep combination of one-key login number authentication and IFAA in a terminal and a back-end service in a registration and authentication link, a full-scene available trusted user authentication service is provided, the identity of a mobile phone APP operator using an integration IFAA as authentication capability can be authenticated, the security is improved, the potential safety hazard is reduced, the user experience is improved, the technical problem that the existing one-key login number authentication service is technically necessary to be the current equipment communication using SIM card data communication is eliminated, and the number authentication can be initiated, for example, if the mobile phone is in wifi communication, the one-key login number authentication service function is invalid; secondly, whether an operator performing the one-key login number authentication service function is a true person or not cannot be judged, and user experience is improved.
In one embodiment, the mobile terminals include an APP mobile terminal, eTPA mobile terminal SDK (Software Development Kit ); the digital identity authentication service end comprises a cloud gateway and eTPA (esand Trusted Phone Authentication, one-sand trusted code authentication) service.
In the step S3, the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biometric authentication information, and sends the request message to a digital identity authentication server for authentication; comprising the following steps:
and S31, the eTPA mobile terminal SDK calls out a one-key login authorization page according to the click of the user, and pops up IFAA a biometric authentication page so that the user can input IFAA biometric authentication information in the IFAA biometric authentication page.
And S32, the eTPA mobile terminal SDK sends a one-key login authorization authentication request message containing IFAA biological authentication information to the cloud gateway of the digital identity authentication server for authentication.
In one embodiment, in the step S4, the digital identity authentication server performs authentication and authentication on the one-key login authorization authentication request message containing IFAA biometric authentication information, and returns an authentication and authentication result containing a signature to the mobile terminal; comprising the following steps:
S41, the cloud gateway calls eTPA service to request authentication and authentication of the one-key login authorization authentication request message.
S42, responding to the request of the cloud gateway by the eTPA service, performing trusted one-key login ability authentication on the one-key login authorization authentication request message, and returning an authentication result of the one-key login authorization authentication request message to the cloud gateway to form a response message.
S43, the cloud gateway signs the authentication result of the one-key login authorization authentication request message, and forms a response message from the authentication result of the one-key login authorization authentication request message containing the signature to the eTPA mobile terminal SDK.
In one embodiment, the service server includes an APP server and a server SDK.
In the step S6, the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to the service server for verification; comprising the following steps:
and S61, the eTPA mobile terminal SDK returns an authentication result of the one-key login authorization authentication request message containing the signature to the APP mobile terminal.
S62, the APP mobile terminal sends an authentication result of the one-key login authorization authentication request message containing the signature to the APP server terminal, and the authentication result is requested to be verified.
In one embodiment, in the step S7, the service server performs signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the APP mobile terminal; comprising the following steps:
S71, the APP server calls the server SDK to request signature verification for the authentication result of the one-key login authorization authentication request message containing the signature.
S72, the service SDK carries out signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the APP server.
S73, the APP server returns the signature verification result to the APP mobile terminal. And if the signature verification result is that the authentication is successful, returning the mobile phone number. If the signature verification result is that the authentication is unsuccessful, a prompt that the authentication is unsuccessful is returned.
In one embodiment, as shown in fig. 2, before step S3 of constructing a one-key login authorization authentication request message containing IFAA biometric authentication information at the mobile terminal and sending the one-key login authorization authentication request message to the digital identity authentication server for authentication, the method further includes: s1, determining a number binding state, which comprises the following steps:
s11, the APP mobile terminal calls a native SDK with the trusted one-key login capability, and checks the number binding state of the digital identity authentication server.
And S12, the digital identity authentication server performs authentication and authentication on the check number binding state request message, and returns an authentication and authentication result to the eTPA mobile terminal SDK.
In one embodiment, in the step S11, the APP mobile terminal invokes a native SDK with trusted one-key login capability, and checks a number binding state with a digital identity authentication server; comprising the following steps:
S111, the APP mobile terminal calls eTPA the mobile terminal SDK to request to call the original SDK of the trusted one-key login capability to check the number binding state.
S112, the eTPA mobile terminal SDK calls a native SDK with the trusted one-key login capability and sends a check number binding state request message to a cloud gateway of the digital identity authentication server.
In one embodiment, in the step S12, the digital identity authentication server performs authentication on the check number binding status request message, and returns an authentication result to the eTPA mobile terminal SDK; comprising the following steps:
s121, the cloud gateway of the digital identity authentication server calls eTPA service to request authentication of the check number binding state request message.
S122, responding to the request of the cloud gateway by the eTPA service, performing trusted one-key login capability authentication on the check number binding state request message, and returning an authentication result of the check number binding state request message to the cloud gateway to form a response message.
And S123, the cloud gateway returns an authentication result of the check number binding state request message to the eTPA mobile terminal SDK as a response message.
In one embodiment, as shown in fig. 2, after the step S1 of determining the number binding state, the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biometric authentication information, and sends the one-key login authorization authentication request message to the digital identity authentication server for authentication, before the step S3 of authenticating, the method further includes: s2, authenticating the number carrying the signature information of the access party, wherein the authentication comprises the following steps:
S21, the mobile terminal constructs a number authentication initialization request message carrying the signature information of the access party and sends the number authentication initialization request message to the digital identity authentication server terminal for authentication.
S22, the digital identity authentication service performs authentication and authentication on the number authentication initialization request message.
In one embodiment, in the step S21, the mobile terminal constructs a number authentication initialization request message carrying signature information of an access party, and sends the number authentication initialization request message to the digital identity authentication server for authentication; comprising the following steps:
S211, the eTPA mobile terminal SDK judges the returned authentication and authorization result of the check number binding state request message, and constructs a number authentication initialization request message carrying access party signature information, wherein the number authentication initialization request message comprises a number registration message or a number authentication message.
If the authentication result of the checking number binding state request message is not passed, constructing a number registration message carrying signature information of an access party;
if the authentication result of the checking number binding state request message is passed, a number authentication message carrying the signature information of the access party is constructed.
S212, the eTPA mobile terminal SDK sends the number authentication initialization request message carrying the signature information of the access party to the cloud gateway.
In one embodiment, in the step S22, the digital identity authentication server performs authentication on the number authentication initialization request message; comprising the following steps:
s221, the cloud gateway calls eTPA service to request authentication and authentication of the number authentication initialization request message.
S222, responding to the request of the cloud gateway by the eTPA service, performing the authentication of the trusted one-key login capability on the number authentication initialization request message, and returning an authentication result of the number authentication initialization request message to the cloud gateway to form a response message.
And S223, the cloud gateway returns an authentication result of the number authentication initialization request message to the eTPA mobile terminal SDK as a response message.
In one embodiment, before the step S6 of the mobile terminal sending the authentication result of the one-key login authorization authentication request message containing the signature to the service server terminal for verification, the method further includes: s5, the mobile terminal requests the authorization signature from the business server terminal. Comprising the following steps:
S51, the APP mobile terminal sends a service request message to an APP server.
S52, the APP server uses a private key to conduct authorization signature on the service request message.
In the step S52, the APP server performs authorization signing on the service request message by using a private key; comprising the following steps:
S521, the APP server uses a private key to call a server SDK to request for authorization signature of the service request message.
S522, the service terminal SDK performs authorization signature on the service request message, and returns the service request result of the authorization signature to the APP service terminal.
S523, the APP server returns the service request result of the authorization signature to the APP mobile terminal.
In one embodiment, as shown in fig. 3, the present invention provides a system implemented based on IFAA number authentication service, which is applied to a method implemented based on IFAA number authentication service according to any one of the above embodiments, and the system includes: the mobile terminal 10, the business service terminal 20 and the digital identity authentication service terminal 30; wherein:
The mobile terminal 10 is configured to construct a one-key login authorization authentication request message containing IFAA biometric authentication information, and send the one-key login authorization authentication request message to the digital identity authentication server 30 for authentication;
The digital identity authentication server 30 is configured to authenticate the one-key login authorization authentication request message containing IFAA biometric authentication information, and return an authentication result containing a signature to the mobile terminal 10;
the mobile terminal 10 is further configured to send an authentication result of the one-key login authorization authentication request message containing the signature to the service server 20 for verification;
The service server 20 is configured to sign and verify the authentication result of the one-key login authorization authentication request message containing the signature, and return the signature and verify result to the mobile terminal 10.
In this embodiment, a mobile terminal constructs a one-key login authorization authentication request message containing IFAA biometric authentication information, and sends the one-key login authorization authentication request message to a digital identity authentication server for authentication, the digital identity authentication server authenticates the one-key login authorization authentication request message containing IFAA biometric authentication information, and returns an authentication result containing a signature to the mobile terminal; the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification; the service server performs signature verification on the authentication result of the signed one-key login authorization authentication request message, and returns the signature verification result to the mobile terminal, so that through the deep combination of one-key login number authentication and IFAA in a terminal and a back-end service in a registration and authentication link, a full-scene available trusted user authentication service is provided, the identity of a mobile phone APP operator using an integration IFAA as authentication capability can be authenticated, the security is improved, the potential safety hazard is reduced, the user experience is improved, the technical problem that the existing one-key login number authentication service is technically necessary to be the current equipment communication using SIM card data communication is eliminated, and the number authentication can be initiated, for example, if the mobile phone is in wifi communication, the one-key login number authentication service function is invalid; secondly, whether an operator performing the one-key login number authentication service function is a true person or not cannot be judged, and user experience is improved.
In one embodiment, the mobile terminal 10 includes an APP mobile terminal 11, eTPA mobile terminals SDK 12; the digital identity authentication server 30 comprises a cloud gateway 31 and eTPA service 32. Wherein:
the eTPA mobile terminal SDK 12 is configured to call out a one-key login authorization page according to a click of a user, and pop up IFAA a biometric authentication page for the user to input IFAA biometric authentication information in the IFAA biometric authentication page; and sends a one-key login authorization authentication request message containing IFAA biometric authentication information to the cloud gateway 31 of the digital identity authentication server 30 for authentication.
The cloud gateway 31 calls the eTPA service 32 to request authentication and authentication of the one-key login authorization authentication request message.
And the eTPA service 32 responds to the request of the cloud gateway 31, performs trusted one-key login capability authentication on the one-key login authorization authentication request message, and returns an authentication result of the one-key login authorization authentication request message to the cloud gateway 31 to form a response message.
The cloud gateway 31 signs the authentication result of the one-key login authorization authentication request message, and forms a response message from the authentication result of the one-key login authorization authentication request message containing the signature to the eTPA mobile terminal SDK 12.
In one embodiment, the service server 20 includes an APP server 21 and a server SDK 22. Wherein:
And the eTPA mobile terminal SDK 12 returns the authentication result of the signed one-key login authorization authentication request message to the APP mobile terminal 11.
The APP mobile terminal 11 sends the authentication result of the signed one-key login authorization authentication request message to the APP server terminal 21, and requests verification of the authentication result.
The APP server 21 calls the server SDK 22 to request signature verification of the authentication result of the one-key login authorization authentication request message containing the signature.
The service SDK 22 performs signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the APP server 21.
And the APP server 21 returns the signature verification result to the APP mobile terminal 11. And if the signature verification result is that the authentication is successful, returning the mobile phone number. If the signature verification result is that the authentication is unsuccessful, a prompt that the authentication is unsuccessful is returned.
In one embodiment, the APP mobile terminal 11 invokes a native SDK of a trusted one-key login capability to check the number binding status with the digital authentication server 30. The specific process comprises the following steps:
The APP mobile terminal 11 invokes eTPA the mobile terminal SDK 12 to request the native SDK that invokes the trusted one-touch login capability to check the number binding status.
The eTPA mobile terminal SDK 12 invokes a native SDK with trusted one-key login capability, and sends a check number binding status request message to the cloud gateway 31 of the digital identity authentication server 30.
The digital identity authentication server 30 performs authentication and authentication on the check number binding state request message, and returns an authentication and authentication result to the eTPA mobile terminal SDK 12. The specific process comprises the following steps:
The cloud gateway 31 of the digital identity authentication server 30 calls eTPA a service 32 to request authentication of the check number binding state request message.
And the eTPA service 32 responds to the request of the cloud gateway 31, performs the authentication of the trusted one-key login capability on the check number binding state request message, and returns a response message formed by the authentication result of the check number binding state request message to the cloud gateway 31.
And the cloud gateway 31 returns an authentication result forming response message of the checking number binding state request message to the eTPA mobile terminal SDK 12.
In one embodiment, the APP mobile terminal 11 constructs a number authentication initialization request message carrying the signature information of the access party, and sends the number authentication initialization request message to the digital identity authentication server 30 for authentication. The specific process comprises the following steps:
and the eTPA mobile terminal SDK 12 judges the authentication and authorization result of the returned check number binding state request message to construct a number authentication initialization request message carrying the signature information of the access party, wherein the number authentication initialization request message comprises a number registration message or a number authentication message.
If the authentication result of the checking number binding state request message is not passed, constructing a number registration message carrying signature information of an access party;
if the authentication result of the checking number binding state request message is passed, a number authentication message carrying the signature information of the access party is constructed.
And the eTPA mobile terminal SDK 12 sends the number authentication initialization request message carrying the signature information of the access party to the cloud gateway 31.
The digital identity authentication server 30 authenticates the number authentication initialization request message. The specific process comprises the following steps:
the cloud gateway 31 calls eTPA a service 32 requesting authentication of the number authentication initialization request message.
And the eTPA service 32 responds to the request of the cloud gateway 31, performs the authentication of the trusted one-key login capability on the number authentication initialization request message, and returns an authentication result of the number authentication initialization request message to the cloud gateway 31 to form a response message.
And the cloud gateway 31 returns an authentication result of the number authentication initialization request message to the eTPA mobile terminal SDK 12 as a response message.
In one embodiment, APP mobile terminal 11 sends a service request message to APP server terminal 21.
The APP server 21 signs the service request message with a private key, including:
The APP server 21 uses a private key to invoke the server SDK 22 to request authorization signing of the service request message.
The service end SDK 22 performs authorization signature on the service request message, and returns the service request result of authorization signature to the APP server end 21.
The APP server 21 returns the service request result of the authorization signature to the APP mobile terminal 11.
It should be noted that the system embodiment and the method embodiment belong to the same concept, the specific implementation process is detailed in the method embodiment, and the technical features in the method embodiment are correspondingly applicable in the system embodiment, which is not repeated herein.
The technical scheme of the invention is further described through a specific embodiment and a drawing.
In one embodiment, as shown in fig. 4, the present invention provides a method based on IFAA number authentication service implementation, which is applied to a system based on IFAA number authentication service implementation, and the system includes: the mobile terminal comprises an APP mobile terminal and a eTPA mobile terminal SDK, the business service terminal comprises an APP service terminal and a service terminal SDK, and the digital identity authentication service terminal comprises a cloud gateway and eTPA service; the method comprises the following steps:
1. And the APP mobile terminal sends a service request message to the APP server.
2. And the APP server uses a private key to call a server SDK to request the authorization signature of the service request message.
3. The SDK of the server side performs authorization signature on the service request message, and returns the service request result of the authorization signature to the APP server side.
4. And the APP server returns the service request result of the authorization signature to the APP mobile terminal.
5. The APP mobile terminal invokes eTPA the mobile terminal SDK to request the native SDK that invokes the trusted one-touch login capability to check the number binding status.
6. And the eTPA mobile terminal SDK calls a native SDK with the trusted one-key login capability and sends a check number binding state request message to the cloud gateway.
7. And the cloud gateway calls eTPA a service to request authentication and authentication of the check number binding state request message.
8. And responding the request of the cloud gateway by eTPA service, performing trusted one-key login capability authentication on the check number binding state request message, and returning an authentication result of the check number binding state request message to the cloud gateway to form a response message.
9. And the cloud gateway returns an authentication result of the check number binding state request message to the eTPA mobile terminal SDK as a response message.
10. And the eTPA mobile terminal SDK judges the authentication and authorization result of the returned check number binding state request message to construct a number authentication initialization request message carrying the signature information of the access party, wherein the number authentication initialization request message comprises a number registration message or a number authentication message.
If the authentication result of the checking number binding state request message is not passed, constructing a number registration message carrying signature information of an access party;
if the authentication result of the checking number binding state request message is passed, a number authentication message carrying the signature information of the access party is constructed.
11. And the eTPA mobile terminal SDK sends the number authentication initialization request message carrying the signature information of the access party to the cloud gateway.
12. And the cloud gateway calls eTPA service to request authentication and authentication of the number authentication initialization request message.
13. And responding the request of the cloud gateway by eTPA service, performing trusted one-key login capability authentication on the number authentication initialization request message, and returning an authentication result of the number authentication initialization request message to the cloud gateway to form a response message.
14. And the cloud gateway returns an authentication result of the number authentication initialization request message to the eTPA mobile terminal SDK as a response message.
15. The eTPA mobile terminal SDK calls out a one-key login authorization page according to the click of the user, and pops up IFAA a biometric authentication page so that the user can input IFAA biometric authentication information in the IFAA biometric authentication page.
16. And the eTPA mobile terminal SDK sends a one-key login authorization authentication request message containing IFAA biological authentication information to a cloud gateway for authentication.
17. And the cloud gateway calls eTPA service to request authentication and authentication of the one-key login authorization authentication request message.
18. And responding the request of the cloud gateway by eTPA service, performing trusted one-key login ability authentication on the one-key login authorization authentication request message, and returning an authentication result of the one-key login authorization authentication request message to the cloud gateway to form a response message.
19. The cloud gateway signs the authentication result of the one-key login authorization authentication request message, and forms a response message from the authentication result of the one-key login authorization authentication request message containing the signature to the eTPA mobile terminal SDK.
20. And returning an authentication result of the signed one-key login authorization authentication request message to the APP mobile terminal by the eTPA mobile terminal SDK.
21. And the APP mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to the APP server terminal, and requests verification of the authentication result.
22. And the APP server calls the server SDK to request signature verification for the authentication result of the one-key login authorization authentication request message containing the signature.
23. And the service SDK carries out signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the APP server.
24. And the APP server returns the signature verification result to the APP mobile terminal. And if the signature verification result is that the authentication is successful, returning the mobile phone number. If the signature verification result is that the authentication is unsuccessful, a prompt that the authentication is unsuccessful is returned.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The foregoing embodiment numbers of the present invention are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
The embodiments of the present invention have been described above with reference to the accompanying drawings, but the present invention is not limited to the above-described embodiments, which are merely illustrative and not restrictive, and many forms may be made by those having ordinary skill in the art without departing from the spirit of the present invention and the scope of the claims, which are to be protected by the present invention.
Claims (13)
1. A method for implementing a IFAA number-based authentication service, the method comprising:
The mobile terminal constructs a one-key login authorization authentication request message containing IFAA biological authentication information and sends the request message to the digital identity authentication server for authentication;
the digital identity authentication server side authenticates the one-key login authorization authentication request message containing IFAA biological authentication information, and returns an authentication result containing a signature to the mobile side;
the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification;
the service server performs signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the mobile terminal;
the mobile terminal comprises an APP mobile terminal and a eTPA mobile terminal SDK; the digital identity authentication server comprises a cloud gateway and eTPA services;
the mobile terminal constructs a one-key login authorization authentication request message containing IFAA biological authentication information and sends the request message to a digital identity authentication server for authentication; comprising the following steps:
The eTPA mobile terminal SDK calls out a one-key login authorization page according to the click of a user, and pops up IFAA biometric authentication pages so that the user can input IFAA biometric authentication information in the IFAA biometric authentication page;
And the eTPA mobile terminal SDK sends a one-key login authorization authentication request message containing IFAA biological authentication information to the cloud gateway of the digital identity authentication server for authentication.
2. The method of claim 1, wherein the digital authentication server authenticates the one-key login authorization authentication request message containing IFAA biometric authentication information and returns an authentication result containing a signature to the mobile terminal; comprising the following steps:
The cloud gateway calls eTPA service to request authentication and authentication of the one-key login authorization and authentication request message;
The eTPA service responds to the request of the cloud gateway, performs trusted one-key login ability authentication on the one-key login authorization authentication request message, and returns an authentication result of the one-key login authorization authentication request message to the cloud gateway to form a response message;
the cloud gateway signs the authentication result of the one-key login authorization authentication request message, and forms a response message from the authentication result of the one-key login authorization authentication request message containing the signature to the eTPA mobile terminal SDK.
3. The method of claim 2, wherein the business server comprises an APP server and a server SDK;
the mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification; comprising the following steps:
the eTPA mobile terminal SDK returns the authentication result of the one-key login authorization authentication request message containing the signature to the APP mobile terminal;
And the APP mobile terminal sends the authentication result of the one-key login authorization authentication request message containing the signature to the APP server terminal, and requests verification of the authentication result.
4. The method of claim 3, wherein the service server performs signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the APP mobile terminal; comprising the following steps:
The APP server calls the server SDK to request signature verification for the authentication result of the one-key login authorization authentication request message containing the signature;
The service SDK performs signature verification on the authentication result of the one-key login authorization authentication request message containing the signature, and returns the signature verification result to the APP server;
and the APP server returns the signature verification result to the APP mobile terminal.
5. The method of claim 1, wherein prior to the mobile end constructing a one-touch login authorization authentication request message containing IFAA biometric authentication information, the method further comprises: determining the number binding status includes:
The APP mobile terminal calls a native SDK with a trusted one-key login capability, and checks the number binding state to a digital identity authentication server;
And the digital identity authentication server performs authentication on the check number binding state request message, and returns an authentication result to the eTPA mobile terminal SDK.
6. The method of claim 5, wherein the APP mobile terminal invokes a native SDK of trusted one-key logon capability to check number binding status with a digital authentication server; comprising the following steps:
the APP mobile terminal calls eTPA the mobile terminal SDK to request to call the original SDK of the trusted one-key login capability to check the number binding state;
And the eTPA mobile terminal SDK calls a native SDK with the trusted one-key login capability and sends a check number binding state request message to a cloud gateway of the digital identity authentication server.
7. The method of claim 6, wherein the digital identity authentication server authenticates the check number binding status request message and returns an authentication result to the eTPA mobile terminal SDK; comprising the following steps:
The cloud gateway of the digital identity authentication server calls eTPA service to request authentication of the check number binding state request message;
The eTPA service responds to the request of the cloud gateway, performs the authentication of the trusted one-key login capability on the check number binding state request message, and returns a response message formed by the authentication result of the check number binding state request message to the cloud gateway;
and the cloud gateway returns an authentication result of the check number binding state request message to the eTPA mobile terminal SDK as a response message.
8. The method of claim 5, wherein after determining the number binding status and before the mobile terminal constructs a one-touch login authorization authentication request message containing IFAA biometric authentication information, the method further comprises: authenticating the number carrying the signature information of the access party comprises the following steps:
the mobile terminal constructs a number authentication initialization request message carrying access party signature information and sends the number authentication initialization request message to the digital identity authentication server terminal for authentication;
And the digital identity authentication service performs authentication and authentication on the number authentication initialization request message.
9. The method of claim 8, wherein the mobile terminal constructs a number authentication initialization request message carrying signature information of an access party, and sends the number authentication initialization request message to the digital identity authentication server for authentication; comprising the following steps:
The eTPA mobile terminal SDK judges the returned authentication result of the check number binding state request message to construct a number authentication initialization request message carrying access party signature information, wherein the number authentication initialization request message comprises a number registration message or a number authentication message;
And the eTPA mobile terminal SDK sends the number authentication initialization request message carrying the signature information of the access party to the cloud gateway.
10. The method of claim 9, wherein the digital authentication server authenticates the number authentication initialization request message; comprising the following steps:
The cloud gateway calls eTPA service to request authentication and authentication of the number authentication initialization request message;
the eTPA service responds to the request of the cloud gateway, performs the authentication of the trusted one-key login capability on the number authentication initialization request message, and returns a response message formed by the authentication result of the number authentication initialization request message to the cloud gateway;
And the cloud gateway returns an authentication result of the number authentication initialization request message to the eTPA mobile terminal SDK as a response message.
11. The method of claim 1, wherein before the mobile terminal sends the authentication result of the signed one-key login authorization authentication request message to the service server for verification, the method further comprises: the mobile terminal requests authorization signature from the business service terminal, which comprises the following steps:
The APP mobile terminal sends a service request message to an APP server;
And the APP server uses a private key to carry out authorization signature on the service request message.
12. The method of claim 11, wherein the APP server uses a private key to sign the service request message; comprising the following steps:
The APP server uses a private key to call a server SDK to request authorization signature for the service request message;
the SDK of the server performs authorization signature on the service request message and returns the service request result of the authorization signature to the APP server;
And the APP server returns the service request result of the authorization signature to the APP mobile terminal.
13. A system based on IFAA number authentication service implementation, applied to a method based on IFAA number authentication service implementation as claimed in any one of claims 1 to 12, characterized in that it comprises: the mobile terminal, the business service terminal and the digital identity authentication service terminal; wherein:
the mobile terminal is used for constructing a one-key login authorization authentication request message containing IFAA biological authentication information and sending the request message to the digital identity authentication server for authentication;
the digital identity authentication server is used for authenticating the one-key login authorization authentication request message containing IFAA biological authentication information and returning an authentication result containing a signature to the mobile terminal;
The mobile terminal is further configured to send an authentication result of the one-key login authorization authentication request message containing the signature to a service server for verification;
The business server is used for signing and checking the authentication result of the one-key login authorization authentication request message containing the signature, and returning the signing and checking result to the mobile terminal;
the mobile terminal comprises an APP mobile terminal and a eTPA mobile terminal SDK; the digital identity authentication server comprises a cloud gateway and eTPA services;
the eTPA mobile terminal SDK is used for calling out a one-key login authorization page according to the click of a user, and popping up IFAA biometric authentication page so that the user can input IFAA biometric authentication information in the IFAA biometric authentication page;
And the eTPA mobile terminal SDK is also used for sending a one-key login authorization authentication request message containing IFAA biological authentication information to the cloud gateway of the digital identity authentication server for authentication.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202111002605.0A CN113742705B (en) | 2021-08-30 | 2021-08-30 | Method and system for realizing authentication service based on IFAA numbers |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202111002605.0A CN113742705B (en) | 2021-08-30 | 2021-08-30 | Method and system for realizing authentication service based on IFAA numbers |
Publications (2)
Publication Number | Publication Date |
---|---|
CN113742705A CN113742705A (en) | 2021-12-03 |
CN113742705B true CN113742705B (en) | 2024-05-24 |
Family
ID=78733723
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202111002605.0A Active CN113742705B (en) | 2021-08-30 | 2021-08-30 | Method and system for realizing authentication service based on IFAA numbers |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN113742705B (en) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114844648B (en) * | 2022-04-25 | 2024-07-12 | 北京市商汤科技开发有限公司 | Data verification method, data processing method and device |
CN116566716A (en) * | 2023-05-31 | 2023-08-08 | 成都赛力斯科技有限公司 | Cloud system authentication method, third party system authentication method, device and equipment |
Citations (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2016009299A (en) * | 2014-06-24 | 2016-01-18 | キヤノン株式会社 | Single sign-on system, terminal device, control method and computer program |
WO2016188256A1 (en) * | 2016-01-25 | 2016-12-01 | 中兴通讯股份有限公司 | Application access authentication method, system, apparatus and terminal |
CN106487511A (en) * | 2015-08-27 | 2017-03-08 | 阿里巴巴集团控股有限公司 | Identity identifying method and device |
CN106936792A (en) * | 2015-12-30 | 2017-07-07 | 卓望数码技术(深圳)有限公司 | Safety certifying method and system and the mobile terminal for safety certification |
CN107294722A (en) * | 2016-03-31 | 2017-10-24 | 阿里巴巴集团控股有限公司 | A kind of terminal identity authentication method, apparatus and system |
WO2017197974A1 (en) * | 2016-05-20 | 2017-11-23 | 中国银联股份有限公司 | Biometric characteristic-based security authentication method, device and electronic equipment |
WO2017206747A1 (en) * | 2016-06-01 | 2017-12-07 | 阿里巴巴集团控股有限公司 | Mobile payment method, device and system |
CN107948204A (en) * | 2017-12-29 | 2018-04-20 | 咪咕文化科技有限公司 | One-key login method and system, related equipment and computer readable storage medium |
CN109474437A (en) * | 2018-12-19 | 2019-03-15 | 中金金融认证中心有限公司 | A method of digital certificate is applied based on biometric information |
CN111931144A (en) * | 2020-06-03 | 2020-11-13 | 南京南瑞信息通信科技有限公司 | Unified safe login authentication method and device for operating system and service application |
CN112651036A (en) * | 2020-12-31 | 2021-04-13 | 厦门亿力吉奥信息科技有限公司 | Identity authentication method based on collaborative signature and computer readable storage medium |
CN112822258A (en) * | 2020-12-31 | 2021-05-18 | 北京神州数字科技有限公司 | Bank open system access method and system |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9781097B2 (en) * | 2014-02-18 | 2017-10-03 | Secureauth Corporation | Device fingerprint updating for single sign on authentication |
CN110046482A (en) * | 2018-12-25 | 2019-07-23 | 阿里巴巴集团控股有限公司 | Identity verification method and its system |
-
2021
- 2021-08-30 CN CN202111002605.0A patent/CN113742705B/en active Active
Patent Citations (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2016009299A (en) * | 2014-06-24 | 2016-01-18 | キヤノン株式会社 | Single sign-on system, terminal device, control method and computer program |
CN106487511A (en) * | 2015-08-27 | 2017-03-08 | 阿里巴巴集团控股有限公司 | Identity identifying method and device |
CN106936792A (en) * | 2015-12-30 | 2017-07-07 | 卓望数码技术(深圳)有限公司 | Safety certifying method and system and the mobile terminal for safety certification |
WO2016188256A1 (en) * | 2016-01-25 | 2016-12-01 | 中兴通讯股份有限公司 | Application access authentication method, system, apparatus and terminal |
CN107294722A (en) * | 2016-03-31 | 2017-10-24 | 阿里巴巴集团控股有限公司 | A kind of terminal identity authentication method, apparatus and system |
WO2017197974A1 (en) * | 2016-05-20 | 2017-11-23 | 中国银联股份有限公司 | Biometric characteristic-based security authentication method, device and electronic equipment |
WO2017206747A1 (en) * | 2016-06-01 | 2017-12-07 | 阿里巴巴集团控股有限公司 | Mobile payment method, device and system |
CN107948204A (en) * | 2017-12-29 | 2018-04-20 | 咪咕文化科技有限公司 | One-key login method and system, related equipment and computer readable storage medium |
CN109474437A (en) * | 2018-12-19 | 2019-03-15 | 中金金融认证中心有限公司 | A method of digital certificate is applied based on biometric information |
CN111931144A (en) * | 2020-06-03 | 2020-11-13 | 南京南瑞信息通信科技有限公司 | Unified safe login authentication method and device for operating system and service application |
CN112651036A (en) * | 2020-12-31 | 2021-04-13 | 厦门亿力吉奥信息科技有限公司 | Identity authentication method based on collaborative signature and computer readable storage medium |
CN112822258A (en) * | 2020-12-31 | 2021-05-18 | 北京神州数字科技有限公司 | Bank open system access method and system |
Non-Patent Citations (2)
Title |
---|
一种新的单点登录认证协议;赵荣;张雪锋;范九伦;;软件导刊;20100228(第02期);全文 * |
网络可信身份认证技术问题研究;宋宪荣;张猛;;网络空间安全;20180325(第03期);全文 * |
Also Published As
Publication number | Publication date |
---|---|
CN113742705A (en) | 2021-12-03 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN101919219B (en) | Method and apparatus for preventing phishing attacks | |
US8151326B2 (en) | Using audio in N-factor authentication | |
CN113742705B (en) | Method and system for realizing authentication service based on IFAA numbers | |
EP1807966B1 (en) | Authentication method | |
US20070220275A1 (en) | WEB AUTHORIZATION BY AUTOMATED INTERACTIVE PHONE OR VoIP SESSION | |
JP5739008B2 (en) | Method, apparatus, and system for verifying a communication session | |
EP1878161B1 (en) | Method and system for electronic reauthentication of a communication party | |
CN101897166A (en) | Systems and methods for establishing a secure communication channel using a browser component | |
US7865719B2 (en) | Method for establishing the authenticity of the identity of a service user and device for carrying out the method | |
CN103597806A (en) | Strong authentication by presentation of the number | |
JP2010518506A (en) | Mixed payment and communication service method and system | |
CN107113613A (en) | Server, mobile terminal, real-name network authentication system and method | |
JP2015099470A (en) | System, method, and server for authentication, and program | |
US8601270B2 (en) | Method for the preparation of a chip card for electronic signature services | |
CN112613073A (en) | Open platform authentication and authorization method and device | |
CN113222542A (en) | Enterprise number and enterprise number management method and enterprise number management terminal device | |
WO2009048191A1 (en) | Security authentication method and system | |
CN107645726A (en) | A kind of method and system for mobile terminal user identity certification | |
CN104252676A (en) | System and method for using real-time communication and digital certificate to authenticate Internet bank account identity | |
KR101493590B1 (en) | User authentication system and providing method thereof | |
KR20150013926A (en) | User authentication system and providing method thereof | |
CN110399714B (en) | Method for verifying authenticity of trusted user interface of terminal and system thereof | |
CN107590662B (en) | Authentication method for calling online bank system, authentication server and system | |
CN107995587B (en) | Authentication method, authentication platform, authentication system and service provider platform | |
WO2008016147A1 (en) | Method for authenticating browserphone by telephone number, system for authenticating browserphone by telephone number, browserphone authentication server, program for authenticating browserphone by telephone number, service providing method,service providing system, service providing server, and service providing program |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |