CN113923001B - Identity verification method, system, device and equipment - Google Patents

Identity verification method, system, device and equipment Download PDF

Info

Publication number
CN113923001B
CN113923001B CN202111155034.4A CN202111155034A CN113923001B CN 113923001 B CN113923001 B CN 113923001B CN 202111155034 A CN202111155034 A CN 202111155034A CN 113923001 B CN113923001 B CN 113923001B
Authority
CN
China
Prior art keywords
equipment
client
information
identity verification
appointed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111155034.4A
Other languages
Chinese (zh)
Other versions
CN113923001A (en
Inventor
赵文龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202111155034.4A priority Critical patent/CN113923001B/en
Publication of CN113923001A publication Critical patent/CN113923001A/en
Application granted granted Critical
Publication of CN113923001B publication Critical patent/CN113923001B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Collating Specific Patterns (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

An identity verification method, system, device and equipment are disclosed. When the user needs to be authenticated, the server side sends an authentication instruction to the client side, instructs the client side to collect other equipment information in the surrounding environment and sends the information to the server side, so that the server side can match based on the pre-stored safety environment equipment information of the client side and other equipment information, and if the matching is passed, the authentication is passed.

Description

Identity verification method, system, device and equipment
The application is a divisional application of application No. 202010321693.X, the application date of which is 22 months 4 in 2020.
Technical Field
Embodiments of the present disclosure relate to the field of information technologies, and in particular, to an authentication method, system, device, and equipment.
Background
The problem of authentication has long been in the field of internet security. In many cases, account names and passwords are not sufficient as conditions for authentication, and other conditions need to be used as supplements. Such as authentication using a user fingerprint or facial features. However, in some situations, authentication is complicated because the user's biometric features may be blocked, such as by the user wearing a mask or glove, etc.
Based on this, a more convenient authentication scheme is needed.
Disclosure of Invention
It is an object of embodiments of the present application to provide a convenient authentication scheme.
In order to solve the technical problems, the embodiment of the application is realized as follows:
In a first aspect, an embodiment of the present disclosure provides an authentication method, where secure environment device information of a client is stored in advance in a server, the method includes:
the server side sends an identity verification instruction to the client side to be verified;
The client to be verified acquires other equipment information of the current environment according to the identity verification instruction, and sends the acquired other equipment information to the server;
the server judges whether the received other equipment information is matched with the prestored safety environment equipment information of the client, and if so, the authentication of the client is confirmed to pass.
In a second aspect, an embodiment of the present disclosure further provides an authentication method, applied to a server, where secure environment device information of a client is stored in advance, where the method includes:
An authentication instruction is sent to a client to be authenticated, so that the client to be authenticated obtains other equipment information of the current environment according to the authentication instruction, and sends the obtained other equipment information to a server;
receiving other equipment information sent by the client;
judging whether the received other equipment information is matched with the prestored safety environment equipment information of the client, and if so, confirming that the authentication of the client passes.
In a third aspect, an embodiment of the present disclosure further provides an authentication method, applied to a client, for pre-storing, at a server, security environment device information of the client, where the method includes:
receiving an identity verification instruction sent by a server;
Acquiring other equipment information in the surrounding environment according to the identity verification instruction;
And sending the other equipment information to a server side so that the server side can judge whether the received other equipment information is matched with the pre-stored safety environment equipment information of the client side or not and perform identity verification.
In a fourth aspect, an embodiment of the present disclosure further provides an authentication method, applied to a server, where secure environment device information of a client is stored in advance, where the method includes:
An identity verification instruction is sent to a client to be verified, wherein the identity verification instruction comprises appointed equipment information and appointed state information, so that the client to be verified is instructed to adjust the appointed equipment to the appointed state; the appointed equipment is equipment in the safe environment of the client;
Obtaining an actual state of the designated device;
And judging whether the actual state is matched with the appointed state, and if so, confirming that the authentication of the client passes.
Corresponding to the first aspect, an embodiment of the present disclosure provides an authentication system, including a server and a client, where security environment device information of the client is stored in advance in the server, where:
the server side sends an identity verification instruction to the client side to be verified;
The client to be verified acquires other equipment information of the current environment according to the identity verification instruction, and sends the acquired other equipment information to the server;
the server judges whether the received other equipment information is matched with the prestored safety environment equipment information of the client, and if so, the authentication of the client is confirmed to pass.
Corresponding to the second aspect, an embodiment of the present disclosure provides an authentication apparatus, applied to a server, where secure environment device information of a client is stored in advance, the apparatus includes:
The sending module sends an identity verification instruction to the client to be verified, so that the client to be verified obtains other equipment information of the current environment according to the identity verification instruction and sends the obtained other equipment information to the server;
the receiving module is used for receiving other equipment information sent by the client;
And the verification module is used for judging whether the received other equipment information is matched with the prestored safety environment equipment information of the client, and if so, confirming that the identity verification of the client passes.
Corresponding to the third aspect, the embodiment of the present specification further provides an authentication device, applied to a client, for storing, in advance, security environment device information of the client at a server, where the device includes:
The receiving module receives an identity verification instruction sent by the server;
The acquisition module acquires other equipment information in the surrounding environment according to the identity verification instruction;
And the sending module is used for sending the other equipment information to the server side so that the server side can judge whether the received other equipment information is matched with the pre-stored safety environment equipment information of the client side or not and perform identity verification.
In response to the fourth aspect, the embodiment of the present disclosure further provides an authentication apparatus, which is applied to a server, and stores, in advance, security environment device information of a client in the server, where the apparatus includes:
The system comprises a sending module, a verification module and a verification module, wherein the sending module sends an identity verification instruction to a client to be verified, and the identity verification instruction comprises appointed equipment information and appointed state information so as to instruct the client to be verified to adjust the appointed equipment to the appointed state; the appointed equipment is equipment in the safe environment of the client;
The acquisition module is used for acquiring the actual state of the appointed equipment;
and the verification module is used for judging whether the actual state is matched with the appointed state, and if so, confirming that the identity verification of the client passes.
According to the scheme provided by the embodiment of the specification, when the user needs to be authenticated, the server side sends the authentication instruction to the client side, the client side is instructed to collect other equipment information in the surrounding environment and send the information to the server side, so that the server side can match based on the pre-stored safety environment equipment information of the client side and other equipment information, if the matching is passed, the authentication is passed, and in the process, the authentication can be conveniently completed without collecting the biological characteristics of the user.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the embodiments of the disclosure.
Further, not all of the effects described above need be achieved in any of the embodiments of the present specification.
Drawings
In order to more clearly illustrate the embodiments of the present description or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments described in the embodiments of the present description, and other drawings may be obtained according to these drawings for a person having ordinary skill in the art.
Fig. 1 is a flow chart of an authentication method according to an embodiment of the present disclosure;
FIG. 2 is a flowchart of another authentication method according to an embodiment of the present disclosure;
fig. 3 is a flowchart of another authentication method according to an embodiment of the present disclosure;
fig. 4 is a schematic flow chart of an authentication method according to a fourth aspect provided in the embodiments of the present disclosure;
FIG. 5 is a schematic diagram of a system architecture according to embodiments of the present disclosure;
Fig. 6 is a schematic structural diagram of an authentication device according to a second aspect provided in the embodiments of the present disclosure;
Fig. 7 is a schematic structural diagram of an authentication device according to a third aspect provided in the embodiments of the present disclosure;
Fig. 8 is a schematic structural diagram of an authentication device according to a fourth aspect provided in the embodiments of the present disclosure;
fig. 9 is a schematic structural view of an apparatus for configuring the method of the embodiment of the present specification.
Detailed Description
In order for those skilled in the art to better understand the technical solutions in the embodiments of the present specification, the technical solutions in the embodiments of the present specification will be described in detail below with reference to the drawings in the embodiments of the present specification, and it is apparent that the described embodiments are only some embodiments of the present specification, not all embodiments. All other embodiments obtained by a person skilled in the art based on the embodiments in the present specification shall fall within the scope of protection.
Authentication based on the biometric characteristics of the user is currently a common way. For example, device fingerprints (e.g., international mobile equipment identity (International Mobile Equipment Identity, IMEI)) or user fingerprints, biometric features are used for authentication. These schemes involve private data of the user, which may cause privacy disclosure, and on the other hand, in some scenarios, the biometric features of the user may be blocked and not successfully collected.
Along with the continuous upgrading and countermeasure of the black product and the continuous strengthening of laws and regulations aiming at protecting the privacy of users, key privacy data of a plurality of users are broken through by the black product and are limited to be collected at the same time, and the users pay more and more attention to the privacy protection of the users, in particular to the protection of biological characteristics. Based on this, the embodiments of the present specification provide an authentication scheme that does not involve the user's biometric features, fundamentally avoiding the use of the user's biometric features, and performing convenient authentication.
As shown in fig. 1, fig. 1 is a flow chart of an authentication method according to an embodiment of the present disclosure, where the method includes:
s101, the server side sends an identity verification instruction to the client side to be verified.
Specifically, when a suspicious account occurs (e.g., when a client tries to log in a strange geographical location, change a password, transfer a large amount of money to a stranger, etc.), the server sends an authentication instruction to the client to be authenticated to verify that the account logged in to the client is a legitimate account. Of course, the authentication command may be sent to the client in the case of normal payment or the like.
Before the server sends the authentication instruction, the user pre-stores some security environment equipment information in the server. The secure environment device information refers to other device information that the user has registered in the server in advance.
The safety environment devices are a plurality of devices closely related to the living environment of the user. Such as air conditioning, television, refrigerator, etc. devices associated with the user's home environment, or personal computers and routers associated with the user's office environment. Obviously, it is difficult for any other person who steals the account or the device in which the client is located to know the device information of these secure environment devices, and it is unlikely that these secure environment devices can also be in the same environment as the secure environment devices. Thus, such secure environment device information may be used for authentication.
The secure environment device information may include device characteristics such as a class of device, a device model number, a date of manufacture, or a device serial number. The living environment of the user is uniquely characterized by the safety environment device information, and the safety environment device information can be used for uniquely characterizing the user, namely, the safety environment device information can be regarded as an environment fingerprint.
S103, the client to be verified acquires other equipment information of the current environment according to the identity verification instruction, and sends the acquired other equipment information to the server.
When the client to be verified receives the identity verification instruction, other equipment information in the surrounding environment is acquired according to the instruction of the instruction. In particular, other device information in the surrounding environment may be scanned. In practical applications, these other devices may have been previously signed and bound with the device in which the client is located.
That is, these other devices (other devices may also be smart devices, e.g., smart home devices, including floor sweeping robots, smart refrigerators, smart air conditioners, etc.) allow the device where the client is located to scan itself and provide its device information to the device where the client is located.
The other scanned devices can be one or a plurality of devices. The device information for each other device may include a plurality of static characteristics of the device, such as: the class of the device, the device model number, the date of manufacture, the serial number of the device, etc., and the privacy data for each device need not be included in these static features.
It is clear that here the device where the client is located is different from the other devices, i.e. not the same device. For example, the device where the client is located may be a user's mobile phone, tablet, etc., while the other devices may be a user's refrigerator, air conditioner, etc.
In conventional authentication, if the user's device is stolen, the user may directly acquire related information by using the user device to perform authentication, for example, directly acquire the device information (for example, the IMEI identifier mentioned above) of the client, or use the device of the client to receive the authentication information required for authentication sent by the server (for example, after the user's mobile phone is stolen, the authentication code is still always sent to the mobile phone of the client), and use other device information to perform authentication can avoid the above situation.
S105, the server side judges whether the received other device information is matched with the prestored safe environment device information of the client side, and if so, the server side confirms that the authentication of the client side is passed.
Since the secure environment device information of a client is already stored in the server, the server can acquire the secure environment device information of the device and compare with other device information sent by the client.
The method for verifying whether the other device information is matched with the preset device information may specifically be to compare whether the other device information obtained by scanning is identical to the security environment device information of the client, if so, the other device information is considered to be matched, otherwise, the other device information is considered to be not matched; or comparing the similarity of other device information and the safety environment device information, and when the similarity exceeds a threshold value, considering that the two information are matched.
For example, one method of calculating the similarity may be to perform feature query on each feature in the other device information obtained by scanning from the secure environment device information, and calculate, as the similarity, a ratio of the number of features that can be queried to the total number of features in the other device information. Of course, in practical applications, there are other ways to calculate the similarity.
According to the scheme provided by the embodiment of the specification, when the user needs to be authenticated, the server side sends the authentication instruction to the client side, the client side is instructed to collect other equipment information in the surrounding environment and send the information to the server side, so that the server side can match based on the pre-stored safety environment equipment information of the client side and other equipment information, if the matching is passed, the authentication is passed, and in the process, the authentication can be conveniently completed without collecting the biological characteristics of the user.
In one embodiment, a data structure for storing the information of the security environment device may be predefined based on actual needs, and a preset data record containing the information of the security environment device may be obtained. Based on actual needs, the data structure may be in the form of an array, a linked list, a matrix, or the like, so long as the data records stored in the data structure can be used to calculate the similarity to each other.
Furthermore, when the server receives other device information sent by the client, the server may generate a data record containing the other device information according to a preset data structure, perform similarity calculation with the preset data record, and may include calculation modes such as Bhattacharyya Distance Measure (BDM), KS-test, HELLINGER DISTANCE, KL-divengence, and the like based on the form of the data structure.
For example, when the preset data structure is a feature matrix, the server may encode features included in other device information uploaded by the internet of things device to obtain the feature matrix, where each row (or each column) corresponds to device information of one device in the feature matrix. The preset verification matrix is obtained by adopting the same coding mode based on the characteristics of the safety environment device, the form of the verification matrix is shown in table 1, table 1 is a schematic diagram of the form of the verification matrix provided by the embodiment of the specification, in the matrix, each row represents the multidimensional characteristics of one safety environment device, namely n safety environment devices in total, and each safety environment device has m characteristics.
TABLE 1 feature matrix of pre-stored security environment device information
A1,1 A1,2 A1,3 A1,m
A2,1 A2,2 A2,3 A2,m
An,1 An,2 An,3 An,m
In this embodiment, since the preset security environment device information may be characteristic information of a plurality of devices, the number of other scanned devices may be less than the preset security environment device. For example, the pre-registered feature matrix contains features of 5 devices, but only a part of the devices (for example, 3 devices) are acquired during scanning, so that the similarity can be calculated according to the part of the devices and the submatrices in the feature matrix (namely, the submatrices corresponding to the part of the devices), and the calculation result is more accurate.
In one embodiment, dynamic device authentication may be performed in addition to static other device information authentication. Specifically, the authentication instruction further includes specific status information of the specific device, and when the client scans to obtain information of other devices, the client needs to additionally obtain an actual status of the specific device. The designated device should be a secure environment device of the client, and if the other scanned devices do not contain the designated device, the verification should be considered as failed. The designated device may be one or more secure environment devices and the designated state may be one or more states.
For example, the specified state is used to require the one or more specified devices to reach a specified operational state. For example, the operation state of the refrigerator is adjusted to 20 degrees celsius, or the blowing mode of the air conditioner is adjusted to "medium wind", or the robot for sweeping floor and the air conditioner are awakened from sleep, and so on.
Because these other devices have been signed up in advance with the client (i.e., the client may operate these other devices directly or indirectly through the cloud servers of these other devices), the client may change the operating state of the designated device to the authentication state.
Meanwhile, the client can also continuously receive the information containing the actual state sent by the specified equipment and send the obtained actual state of the specified equipment to the server, so that the server can verify whether the received actual state of the specified equipment is matched with the specified state or not to perform identity verification. If the actual state is consistent with the appointed state, the identity verification is passed, otherwise, the identity verification fails.
In practical applications, such state-based authentication may also be subject to a time constraint, for example, within 5 minutes from sending the authentication instruction, requiring that the actual state of the designated device acquired by the client be received and consistent with the authentication state for authentication to pass. Obviously, if the user is not around the designated device, the state of the designated device cannot be regulated. By the dynamic verification, the user of the account is further ensured to be in the safety environment of the safety environment equipment on the basis of the verification based on the static equipment information, and the legitimacy of the user of the account is ensured.
The foregoing describes an aspect of embodiments of the present specification from a multi-sided interaction aspect, and corresponds to the first aspect, where the embodiments of the present specification further provide a single-sided authentication method, including the second aspect and the third aspect.
In a second aspect, an embodiment of the present disclosure further provides another authentication method, applied to a server, where secure environment device information of a client is pre-stored in the server as shown in fig. 2, and fig. 2 is a schematic flow diagram of another authentication method according to the embodiment of the present disclosure, including:
S201, an identity verification instruction is sent to a client to be verified, so that the client to be verified obtains other equipment information of the current environment according to the identity verification instruction, and the obtained other equipment information is sent to a server;
s203, receiving other equipment information sent by the client;
S205, judging whether the received other equipment information is matched with the prestored safety environment equipment information of the client, and if so, confirming that the authentication of the client passes.
In a third aspect, an embodiment of the present disclosure further provides an authentication method, applied to a client, where secure environment device information of the client is stored in advance in a server, as shown in fig. 3, and fig. 3 is a schematic flow diagram of another authentication method provided in the embodiment of the present disclosure, where the method includes:
s301, receiving an identity verification instruction sent by a server;
S303, acquiring other equipment information in the surrounding environment according to the identity verification instruction;
and S305, sending the other equipment information to the server side so that the server side can judge whether the received other equipment information is matched with the pre-stored safety environment equipment information of the client side or not, and performing identity verification.
Further, when the authentication instruction further includes a specified state including a specified device, correspondingly, the acquiring other device information in the surrounding environment further includes: receiving information which is sent by the appointed equipment and contains the actual state; correspondingly, sending the other device information to the server side further includes: and sending the actual state of the appointed equipment to a server. The details have been described in the foregoing first aspect, and are not repeated here.
In a fourth aspect, an embodiment of the present disclosure further provides an authentication method, applied to a server, where secure environment device information of a client is pre-stored in the server as shown in fig. 4, and fig. 4 is a flow chart of the authentication method in the fourth aspect provided in the embodiment of the present disclosure, where the flow chart includes:
s401, an identity verification instruction is sent to a client to be verified, wherein the identity verification instruction comprises appointed equipment information and appointed state information, so that the client to be verified is instructed to adjust the appointed equipment to the appointed state; the appointed equipment is equipment in the safe environment of the client.
As described above, the designated device may be one or more, and the designated state information is used to request the designated device to reach the designated operation state. For example, the operation state of the refrigerator is adjusted to 20 degrees, or the blowing mode of the air conditioner is adjusted to "medium wind", or the robot for sweeping floor and the air conditioner are awakened from sleep, and so on.
If the client side can directly or indirectly operate the device, a user can adjust the actual state of the designated device to the designated state through the client. Or the user can directly operate the working state of the designated equipment to the designated state without passing through the client or manually. Obviously, since the designated device is a device in the secure environment of the client, if the user of the client is not in the secure environment, the operating state of the designated device cannot be adjusted.
S403, obtaining the actual state of the designated equipment.
The designated device may be other devices directly connected to the server, so that the working state of the designated device may be sent to the server in real time. As shown in fig. 5, fig. 5 is a schematic architecture diagram of a system according to an embodiment of the present disclosure. Or the server side can also indirectly acquire the actual state of the appointed equipment through the cloud server associated with the appointed equipment.
S405, judging whether the actual state is matched with the specified state, and if so, confirming that the authentication of the client passes.
In this verification mode, the actual state is required to be completely identical to the specified state. For example, if the designated state is "the air speed of the air conditioner is adjusted to be large", the actual state that the air conditioner needs to transmit is surely "the air speed is large". For another example, if the designated status is "on air conditioner and television", the actual status sent by television and air conditioner is "on status" to verify passing.
In this way, the authentication can be conveniently performed without using the biometric data of the user during the authentication, and the fact that the appointed equipment does not need to send the actual state of the appointed equipment through the client during the authentication is also realized, so that the client is prevented from tampering the actual state of the appointed equipment.
The embodiment of the present specification corresponding to the first aspect further provides an authentication system, including a server and a client, where the server stores in advance security environment device information of the client, where the system is:
the server side sends an identity verification instruction to the client side to be verified;
The client to be verified acquires other equipment information of the current environment according to the identity verification instruction, and sends the acquired other equipment information to the server;
the server judges whether the received other equipment information is matched with the prestored safety environment equipment information of the client, and if so, the authentication of the client is confirmed to pass.
Corresponding to the second aspect, the embodiment of the present disclosure further provides an authentication device, which is applied to a server, and the server stores, in advance, security environment device information of a client, as shown in fig. 6, and fig. 6 is a schematic structural diagram of the authentication device provided in the embodiment of the present disclosure, where the device includes:
The sending module 601 sends an identity verification instruction to the client to be verified, so that the client to be verified obtains other equipment information of the current environment according to the identity verification instruction and sends the obtained other equipment information to the server;
a receiving module 603, configured to receive other device information sent by the client;
and the verification module 605 judges whether the received other device information is matched with the prestored safe environment device information of the client, and if so, the authentication of the client is confirmed to pass.
Further, the verification module 605 generates a data record containing the other device information according to a preset data structure; and calculating the similarity between the data record and a preset data record, and confirming whether the data record is matched according to the similarity, wherein the preset data record contains the safety environment equipment information of the client.
Further, when the preset data structure is a feature matrix, the verification module 605 generates a feature matrix containing the information of the other devices, where each row or column in the feature matrix corresponds to the device information of one device; and calculating the similarity between the feature matrix and a preset verification matrix, and confirming whether the feature matrix is matched with the preset verification matrix according to the similarity, wherein one row or one column in the preset verification matrix corresponds to the equipment information of one safety environment equipment.
Further, the identity verification instruction further comprises a designated state of designated equipment, so that the designated equipment is adjusted to the designated state after the client receives the identity verification instruction, wherein the designated equipment is equipment in the safety environment of the client; the corresponding receiving module 603 receives the actual state of the designated device sent by the client; correspondingly, the verification module 605 determines whether the actual state matches the specified state, and if so, the authentication passes.
Corresponding to the third aspect, the embodiment of the present disclosure further provides an authentication device, applied to a client, where the secure environment device information of the client is pre-stored in a server, as shown in fig. 7, and fig. 7 is a schematic structural diagram of the authentication device provided in the embodiment of the present disclosure, where the device includes:
The receiving module 701 receives an identity verification instruction sent by a server;
the acquiring module 703 acquires other device information in the surrounding environment according to the authentication instruction, where the device where the client is located is obviously different from other devices;
And the sending module 705 sends the other device information to the server, so that the server can judge whether the received other device information is matched with the pre-stored safe environment device information of the client, and perform identity verification.
Further, when the authentication instruction further includes a specified state including a specified device, correspondingly, the acquiring module 703 is further configured to receive information including an actual state sent by the specified device; correspondingly, the sending module 705 is further configured to send the actual state of the specified device to a server.
In response to the fourth aspect, the embodiment of the present disclosure further provides an authentication device, which is applied to a server, and the server stores, in advance, security environment device information of a client, as shown in fig. 8, and fig. 8 is a schematic structural diagram of the authentication device provided in the embodiment of the present disclosure, where the authentication device includes:
The sending module 801 sends an identity verification instruction to the client to be verified, where the identity verification instruction includes specified equipment information and specified state information, so as to instruct the client to be verified to adjust the specified equipment to the specified state; the appointed equipment is equipment in the safe environment of the client;
an obtaining module 803, configured to obtain an actual state of the specified device;
And the verification module 805 is configured to determine whether the actual state matches the specified state, and if so, confirm that the authentication of the client passes.
The embodiments of the present disclosure also provide a computer device at least including a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor implements the authentication method shown in fig. 2 when executing the program.
The embodiments of the present disclosure also provide a computer device at least including a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor implements the authentication method shown in fig. 3 when executing the program.
The embodiments of the present disclosure also provide a computer device at least including a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor implements the authentication method shown in fig. 4 when executing the program.
FIG. 9 illustrates a more specific hardware architecture diagram of a computing device provided by embodiments of the present description, which may include: a processor 1010, a memory 1020, an input/output interface 1030, a communication interface 1040, and a bus 1050. Wherein processor 1010, memory 1020, input/output interface 1030, and communication interface 1040 implement communication connections therebetween within the device via a bus 1050.
The processor 1010 may be implemented by a general-purpose CPU (Central Processing Unit ), a microprocessor, an Application SPECIFIC INTEGRATED Circuit (ASIC), or one or more integrated circuits, etc. for executing related programs to implement the technical solutions provided in the embodiments of the present disclosure.
The Memory 1020 may be implemented in the form of ROM (Read Only Memory), RAM (Random Access Memory ), static storage, dynamic storage, etc. Memory 1020 may store an operating system and other application programs, and when the embodiments of the present specification are implemented in software or firmware, the associated program code is stored in memory 1020 and executed by processor 1010.
The input/output interface 1030 is used to connect with an input/output module for inputting and outputting information. The input/output module may be configured as a component in a device (not shown) or may be external to the device to provide corresponding functionality. Wherein the input devices may include a keyboard, mouse, touch screen, microphone, various types of sensors, etc., and the output devices may include a display, speaker, vibrator, indicator lights, etc.
Communication interface 1040 is used to connect communication modules (not shown) to enable communication interactions of the present device with other devices. The communication module may implement communication through a wired manner (such as USB, network cable, etc.), or may implement communication through a wireless manner (such as mobile network, WIFI, bluetooth, etc.).
Bus 1050 includes a path for transferring information between components of the device (e.g., processor 1010, memory 1020, input/output interface 1030, and communication interface 1040).
It should be noted that although the above-described device only shows processor 1010, memory 1020, input/output interface 1030, communication interface 1040, and bus 1050, in an implementation, the device may include other components necessary to achieve proper operation. Furthermore, it will be understood by those skilled in the art that the above-described apparatus may include only the components necessary to implement the embodiments of the present description, and not all the components shown in the drawings.
The present embodiment also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the authentication method shown in fig. 2.
The present embodiment also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the authentication method shown in fig. 3.
The present embodiment also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the authentication method shown in fig. 4.
Computer readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of storage media for a computer include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium, which can be used to store information that can be accessed by a computing device. Computer-readable media, as defined herein, does not include transitory computer-readable media (transmission media), such as modulated data signals and carrier waves.
From the foregoing description of embodiments, it will be apparent to those skilled in the art that the present embodiments may be implemented in software plus a necessary general purpose hardware platform. Based on such understanding, the technical solutions of the embodiments of the present specification may be embodied in essence or what contributes to the prior art in the form of a software product, which may be stored in a storage medium, such as a ROM/RAM, a magnetic disk, an optical disk, etc., including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method described in the embodiments or some parts of the embodiments of the present specification.
The system, method, module or unit set forth in the above embodiments may be implemented in particular by a computer chip or entity, or by a product having a certain function. A typical implementation device is a computer, which may be in the form of a personal computer, laptop computer, cellular telephone, camera phone, smart phone, personal digital assistant, media player, navigation device, email device, game console, tablet computer, wearable device, or a combination of any of these devices.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for the method embodiments, since they are substantially similar to the method embodiments, the description is relatively simple, and reference is made to the description of the method embodiments for relevant points. The above-described method embodiments are merely illustrative, in that the modules illustrated as separate components may or may not be physically separate, and the functions of the modules may be implemented in the same piece or pieces of software and/or hardware when implementing the embodiments of the present disclosure. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. Those of ordinary skill in the art will understand and implement the present invention without undue burden.
The foregoing is merely a specific implementation of the embodiments of this disclosure, and it should be noted that, for a person skilled in the art, several improvements and modifications may be made without departing from the principles of the embodiments of this disclosure, and these improvements and modifications should also be considered as protective scope of the embodiments of this disclosure.

Claims (24)

1. A method of identity verification, the method comprising:
The server side sends an identity verification instruction to the client side to be verified; the server side stores equipment information of safety environment equipment in advance, and the safety environment equipment performs signing binding with the client side to be verified in advance; the safety environment equipment refers to one or more equipment which is positioned in the safety environment and is different from the equipment in which the client of the user is positioned when the client of the user is historically positioned in the safety environment;
The client to be verified acquires the equipment information of other equipment in the current environment according to the identity verification instruction, and sends the acquired equipment information of other equipment to the server;
And the server side judges whether the equipment information of the other equipment is matched with the equipment information of the safety environment equipment, and if so, the authentication of the client side to be authenticated is confirmed to pass.
2. The method of claim 1, wherein the server determines whether the device information of the other device matches the device information of the security environment device, including:
The server generates a data record containing the equipment information of the other equipment according to a preset data structure;
And calculating the similarity of the data record and a preset data record, and confirming whether the equipment information of other equipment is matched with the equipment information of the safety environment equipment according to the similarity, wherein the preset data record contains the equipment information of the safety environment equipment.
3. The method of claim 2, wherein when the preset data structure is a feature matrix, the server calculates similarity between the data record and a preset data record, including:
The server calculates the similarity between the feature matrix corresponding to the equipment information of the other equipment and the feature matrix corresponding to the equipment information of the safety environment equipment; in the feature matrix, each row or each column characterizes device information of one device.
4. The method of claim 1, wherein the authentication instruction further includes information indicating a designated device and a designated state, so that the client to be authenticated adjusts the designated device to the designated state after receiving the authentication instruction, wherein the designated device is a security environment device of the client to be authenticated;
Correspondingly, the server side judges whether the device information of the other devices is matched with the device information of the security environment device or not, and further comprises:
and the server side judges whether the actual state of the appointed equipment is matched with the appointed state.
5. The identity verification method is applied to a server, wherein the server stores equipment information of safety environment equipment in advance, and the safety environment equipment is signed and bound with a client to be verified in advance; the safety environment equipment refers to one or more equipment which is positioned in the safety environment and is different from the equipment in which the client of the user is positioned when the client of the user is historically positioned in the safety environment; the method comprises the following steps:
An identity verification instruction is sent to a client to be verified, so that the client to be verified obtains equipment information of other equipment in the current environment according to the identity verification instruction, and sends the obtained equipment information of the other equipment to a server;
receiving equipment information of other equipment sent by the client to be verified;
Judging whether the equipment information of the other equipment is matched with the equipment information of the safety environment equipment, and if so, confirming that the identity verification of the client to be verified is passed.
6. The method of claim 5, wherein determining whether the device information of the other device matches the device information of the secure environment device comprises:
generating a data record containing the equipment information of the other equipment according to a preset data structure;
And calculating the similarity of the data record and a preset data record, and confirming whether the equipment information of other equipment is matched with the equipment information of the safety environment equipment according to the similarity, wherein the preset data record contains the equipment information of the safety environment equipment.
7. The method of claim 6, wherein calculating the similarity of the data record to a predetermined data record when the predetermined data structure is a feature matrix comprises:
Calculating the similarity between the feature matrix corresponding to the equipment information of the other equipment and the feature matrix corresponding to the equipment information of the safety environment equipment; in the feature matrix, each row or each column characterizes device information of one device.
8. The method of claim 5, wherein the authentication instruction further includes information indicating a designated device and a designated state, so that the client to be authenticated adjusts the designated device to the designated state after receiving the authentication instruction, wherein the designated device is a security environment device of the client to be authenticated;
The step of judging whether the device information of the other devices is matched with the device information of the security environment device, and the method further comprises the following steps:
and judging whether the actual state of the designated equipment is matched with the designated state.
9. An identity verification method applied to a client, the method comprising:
Receiving an identity verification instruction sent by a server; the server side stores equipment information of safety environment equipment in advance, and the safety environment equipment is bound with the client side in a signing mode in advance; the safety environment equipment refers to one or more equipment which is positioned in the safety environment and is different from the equipment in which the client of the user is positioned when the client of the user is historically positioned in the safety environment;
Acquiring equipment information of other equipment in the current environment according to the identity verification instruction;
And sending the equipment information of the other equipment to a server side so that the server side can carry out identity verification by judging whether the equipment information of the other equipment is matched with the equipment information of the safety environment equipment.
10. The method as claimed in claim 9, wherein the server judging whether the device information of the other device matches the device information of the secure environment device includes:
The server generates a data record containing the equipment information of the other equipment according to a preset data structure;
and the server calculates the similarity between the data record and a preset data record, and confirms whether the equipment information of other equipment is matched with the equipment information of the safety environment equipment according to the similarity, wherein the preset data record contains the equipment information of the safety environment equipment.
11. The method of claim 10, wherein when the predetermined data structure is a feature matrix, the server calculates similarity between the data record and the predetermined data record, including:
The server calculates the similarity between the feature matrix corresponding to the equipment information of the other equipment and the feature matrix corresponding to the equipment information of the safety environment equipment; in the feature matrix, each row or each column characterizes device information of one device.
12. The method of claim 9, wherein the authentication instruction further comprises information indicating a specified device and a specified status; the method further comprises the steps of:
After receiving the identity verification instruction, adjusting the appointed equipment to the appointed state so that the server side can carry out identity verification by judging whether the actual state of the appointed equipment is matched with the appointed state, wherein the appointed equipment is the safety environment equipment of the client side.
13. A method of identity verification, the method comprising:
The method comprises the steps that a server side sends an identity verification instruction to a client side to be verified, wherein the identity verification instruction comprises information indicating appointed equipment and appointed states; the appointed equipment performs signing binding with the client to be verified in advance; the appointed equipment refers to one or more equipment which is positioned in the safe environment and is different from the equipment in which the client of the user is positioned when the client of the user is historically positioned in the safe environment;
The client to be verified tries to adjust the appointed equipment to the appointed state according to the identity verification instruction;
The server side obtains the actual state of the appointed equipment;
And the server side judges whether the actual state is matched with the appointed state, and if so, the authentication of the client side to be authenticated is confirmed to pass.
14. The method of claim 13, wherein the actual state of the designated device is sent to a server by the designated device, or the client to be verified receives the information including the actual state sent by the designated device and forwards the information to the server.
15. An identity verification method applied to a server side, the method comprising:
An identity verification instruction is sent to a client to be verified, wherein the identity verification instruction comprises information indicating a specified device and a specified state, so that the client to be verified is instructed to adjust the specified device to the specified state; the appointed equipment performs signing binding with the client to be verified in advance; the appointed equipment refers to one or more equipment which is positioned in the safe environment and is different from the equipment in which the client of the user is positioned when the client of the user is historically positioned in the safe environment;
acquiring the actual state of the appointed equipment;
and judging whether the actual state is matched with the appointed state, and if so, confirming that the identity verification of the client to be verified is passed.
16. An identity verification method applied to a client, the method comprising:
Receiving an identity verification instruction sent by a server, wherein the identity verification instruction comprises information indicating a designated device and a designated state; the appointed equipment performs signing binding with the client in advance; the appointed equipment refers to one or more equipment which is positioned in the safe environment and is different from the equipment in which the client of the user is positioned when the client of the user is historically positioned in the safe environment;
According to the identity verification instruction, the appointed equipment is tried to be adjusted to the appointed state, so that the server side can carry out identity verification by judging whether the actual state of the appointed equipment is matched with the appointed state or not.
17. An authentication system comprising a server and a client, in which system:
The server side sends an identity verification instruction to the client side to be verified; the server side stores equipment information of safety environment equipment in advance, and the safety environment equipment performs signing binding with the client side to be verified in advance; the safety environment equipment refers to one or more equipment which is positioned in the safety environment and is different from the equipment in which the client of the user is positioned when the client of the user is historically positioned in the safety environment;
The client to be verified acquires the equipment information of other equipment in the current environment according to the identity verification instruction, and sends the acquired equipment information of other equipment to the server;
And the server side judges whether the equipment information of the other equipment is matched with the equipment information of the safety environment equipment, and if so, the authentication of the client side to be authenticated is confirmed to pass.
18. An authentication system comprising a server and a client, in which system:
The method comprises the steps that a server side sends an identity verification instruction to a client side to be verified, wherein the identity verification instruction comprises information indicating appointed equipment and appointed states; the appointed equipment performs signing binding with the client to be verified in advance; the appointed equipment refers to one or more equipment which is positioned in the safe environment and is different from the equipment in which the client of the user is positioned when the client of the user is historically positioned in the safe environment;
The client to be verified tries to adjust the appointed equipment to the appointed state according to the identity verification instruction;
The server side obtains the actual state of the appointed equipment;
And the server side judges whether the actual state is matched with the appointed state, and if so, the authentication of the client side to be authenticated is confirmed to pass.
19. The identity verification device is applied to a server, wherein the server stores equipment information of safety environment equipment in advance, and the safety environment equipment is signed and bound with a client to be verified in advance; the safety environment equipment refers to one or more equipment which is positioned in the safety environment and is different from the equipment in which the client of the user is positioned when the client of the user is historically positioned in the safety environment; the device comprises:
The sending module is used for sending an identity verification instruction to the client to be verified, so that the client to be verified can acquire the equipment information of other equipment in the current environment according to the identity verification instruction and send the acquired equipment information of the other equipment to the server;
the receiving module is used for receiving the equipment information of other equipment sent by the client to be verified;
and the verification module is used for judging whether the equipment information of the other equipment is matched with the equipment information of the safety environment equipment, and if so, confirming that the identity verification of the client to be verified is passed.
20. An authentication apparatus for use with a client, the apparatus comprising:
The receiving module is used for receiving the identity verification instruction sent by the server; the server side stores equipment information of safety environment equipment in advance, and the safety environment equipment is bound with the client side in a signing mode in advance; the safety environment equipment refers to one or more equipment which is positioned in the safety environment and is different from the equipment in which the client of the user is positioned when the client of the user is historically positioned in the safety environment;
The acquisition module is used for acquiring the equipment information of other equipment in the current environment according to the identity verification instruction;
And the sending module is used for sending the equipment information of the other equipment to the server side so that the server side can carry out identity verification by judging whether the equipment information of the other equipment is matched with the equipment information of the safety environment equipment or not.
21. An authentication device applied to a server, the device comprising:
the system comprises a sending module, a verification module and a verification module, wherein the sending module is used for sending an identity verification instruction to a client to be verified, and the identity verification instruction comprises information indicating a specified device and a specified state so as to indicate the client to be verified to adjust the specified device to the specified state; the appointed equipment performs signing binding with the client to be verified in advance; the appointed equipment refers to one or more equipment which is positioned in the safe environment and is different from the equipment in which the client of the user is positioned when the client of the user is historically positioned in the safe environment;
the acquisition module is used for acquiring the actual state of the appointed equipment;
And the verification module is used for judging whether the actual state is matched with the appointed state, and if so, confirming that the identity verification of the client to be verified is passed.
22. An authentication apparatus for use with a client, the apparatus comprising:
the receiving module is used for receiving an identity verification instruction sent by the server, wherein the identity verification instruction comprises information indicating the appointed equipment and the appointed state; the appointed equipment performs signing binding with the client in advance; the appointed equipment refers to one or more equipment which is positioned in the safe environment and is different from the equipment in which the client of the user is positioned when the client of the user is historically positioned in the safe environment;
and the adjustment module is used for attempting to adjust the appointed equipment to the appointed state according to the identity verification instruction so that the server side can carry out identity verification by judging whether the actual state of the appointed equipment is matched with the appointed state or not.
23. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method of any of claims 5 to 12 when the program is executed by the processor.
24. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method of any of claims 15 to 16 when the program is executed by the processor.
CN202111155034.4A 2020-04-22 2020-04-22 Identity verification method, system, device and equipment Active CN113923001B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111155034.4A CN113923001B (en) 2020-04-22 2020-04-22 Identity verification method, system, device and equipment

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010321693.XA CN111541692B (en) 2020-04-22 2020-04-22 Identity verification method, system, device and equipment
CN202111155034.4A CN113923001B (en) 2020-04-22 2020-04-22 Identity verification method, system, device and equipment

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202010321693.XA Division CN111541692B (en) 2020-04-22 2020-04-22 Identity verification method, system, device and equipment

Publications (2)

Publication Number Publication Date
CN113923001A CN113923001A (en) 2022-01-11
CN113923001B true CN113923001B (en) 2024-06-11

Family

ID=71980149

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202010321693.XA Active CN111541692B (en) 2020-04-22 2020-04-22 Identity verification method, system, device and equipment
CN202111155034.4A Active CN113923001B (en) 2020-04-22 2020-04-22 Identity verification method, system, device and equipment

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202010321693.XA Active CN111541692B (en) 2020-04-22 2020-04-22 Identity verification method, system, device and equipment

Country Status (1)

Country Link
CN (2) CN111541692B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114255042A (en) * 2021-12-27 2022-03-29 中国农业银行股份有限公司 Secret payment-free signing method and device, computer equipment and medium
CN114996767A (en) * 2022-08-02 2022-09-02 滨州市审计保障中心 Data management method and system for auditing system

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102790674A (en) * 2011-05-20 2012-11-21 阿里巴巴集团控股有限公司 Authentication method, equipment and system
CN104869107A (en) * 2014-02-26 2015-08-26 腾讯科技(深圳)有限公司 Identity authentication method, wearable equipment, authentication server and system thereof
WO2016033835A1 (en) * 2014-09-04 2016-03-10 深圳市浩方电子商务有限公司 Personal account information security management system and method based on biological characteristic information verification
WO2017036049A1 (en) * 2015-08-28 2017-03-09 宇龙计算机通信科技(深圳)有限公司 User identity identification method, device, server and system
WO2017076072A1 (en) * 2015-11-04 2017-05-11 中兴通讯股份有限公司 Harq process check and calibration method and apparatus, and base station
CN107911380A (en) * 2017-11-30 2018-04-13 北京小米移动软件有限公司 Auth method and device
CN110505185A (en) * 2018-05-18 2019-11-26 神州付(北京)软件技术有限公司 Auth method, equipment and system
WO2020042462A1 (en) * 2018-08-31 2020-03-05 深圳壹账通智能科技有限公司 Physiological characteristic information-based identity authentication method, device, system and medium

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9198038B2 (en) * 2011-06-13 2015-11-24 Qualcomm Incorporated Apparatus and methods of identity management in a multi-network system
CN102685106B (en) * 2012-03-27 2015-09-30 北京百纳威尔科技有限公司 A kind of safe verification method and equipment
CN104751032A (en) * 2013-12-31 2015-07-01 腾讯科技(深圳)有限公司 Authentication method and authentication device
CN104065653B (en) * 2014-06-09 2015-08-19 北京石盾科技有限公司 A kind of interactive auth method, device, system and relevant device
US9917821B2 (en) * 2015-12-29 2018-03-13 Itron, Inc. Hardware cryptographic authentication
CN111541729B (en) * 2016-09-20 2023-10-10 徐蔚 Method and device for paying based on attribute information and mobile terminal
CN107391977B (en) * 2017-07-04 2020-11-24 创新先进技术有限公司 Permission control and automatic switching method, device and equipment
CN107749844A (en) * 2017-10-16 2018-03-02 维沃移动通信有限公司 Auth method and mobile terminal
US11398917B2 (en) * 2018-08-08 2022-07-26 Kelley Cahill Method and system for identification verification

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102790674A (en) * 2011-05-20 2012-11-21 阿里巴巴集团控股有限公司 Authentication method, equipment and system
CN104869107A (en) * 2014-02-26 2015-08-26 腾讯科技(深圳)有限公司 Identity authentication method, wearable equipment, authentication server and system thereof
WO2016033835A1 (en) * 2014-09-04 2016-03-10 深圳市浩方电子商务有限公司 Personal account information security management system and method based on biological characteristic information verification
WO2017036049A1 (en) * 2015-08-28 2017-03-09 宇龙计算机通信科技(深圳)有限公司 User identity identification method, device, server and system
WO2017076072A1 (en) * 2015-11-04 2017-05-11 中兴通讯股份有限公司 Harq process check and calibration method and apparatus, and base station
CN107911380A (en) * 2017-11-30 2018-04-13 北京小米移动软件有限公司 Auth method and device
CN110505185A (en) * 2018-05-18 2019-11-26 神州付(北京)软件技术有限公司 Auth method, equipment and system
WO2020042462A1 (en) * 2018-08-31 2020-03-05 深圳壹账通智能科技有限公司 Physiological characteristic information-based identity authentication method, device, system and medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于蓝牙手机终端的指纹识别系统研究与设计;林元明;郑建德;;计算机与现代化;20081115(第11期);第35-37页以及41页 *
移动应用开发加密密钥标识校验系统关键技术研究;刘红玲;;江西电力职业技术学院学报;20200328(第03期);第24-26页 *

Also Published As

Publication number Publication date
CN113923001A (en) 2022-01-11
CN111541692A (en) 2020-08-14
CN111541692B (en) 2021-08-10

Similar Documents

Publication Publication Date Title
US11418348B1 (en) Distributed ledger system for identity data storage and access control
JP7075819B2 (en) Self-adaptive secure authentication system
CN111241517B (en) Method and device for constructing biological feature verification question-answer library
US20170317993A1 (en) User authentication based on tracked activity
KR20190014124A (en) Two factor authentication
CN113923001B (en) Identity verification method, system, device and equipment
CN114128212B (en) Method and system for authenticating secure credential transmission to a device
CN104901924B (en) Internet account verification method and device
CN105100108A (en) Login authentication method, device and system based on face identification
CN106464694B (en) Secure regulation in mobile devices
CN113132404B (en) Identity authentication method, terminal and storage medium
CN107248995B (en) Account verification method and device
CN104348620A (en) Method for authenticating intelligent household terminals, and corresponding devices
CN105187412A (en) Login authentication method, device and system based on gesture recognition
CN108234124A (en) Auth method, device and system
US10963167B2 (en) Method, first device, second device and system for managing access to data
CN111343204B (en) Control command obfuscation method, apparatus and computer-readable storage medium
CN111131144B (en) IoT (Internet of things) equipment management method, device, server and storage medium
CN109756469A (en) A kind of public account management method, device and computer readable storage medium
CN108234113A (en) Auth method, device and system
CN108234412A (en) Auth method and device
US20200082397A1 (en) System and method for iot device authentication and secure transaction authorization
CN111062010B (en) Identity verification method, device and equipment
CN109241728B (en) Method and device for acquiring password information, computer equipment and storage medium
CN108234409A (en) Auth method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant