CN114900344A - Identity authentication method, system, terminal and computer readable storage medium - Google Patents

Identity authentication method, system, terminal and computer readable storage medium Download PDF

Info

Publication number
CN114900344A
CN114900344A CN202210445182.8A CN202210445182A CN114900344A CN 114900344 A CN114900344 A CN 114900344A CN 202210445182 A CN202210445182 A CN 202210445182A CN 114900344 A CN114900344 A CN 114900344A
Authority
CN
China
Prior art keywords
authentication
user
information
token
correct
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210445182.8A
Other languages
Chinese (zh)
Inventor
王跃
冷顺红
邱超
陈蕉
王力为
李岚
贺章菠
雷敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Wisesoft System Integration Co ltd
Sichuan Intelligent Construction Technology Co ltd
Original Assignee
Sichuan Wisesoft System Integration Co ltd
Sichuan Intelligent Construction Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Wisesoft System Integration Co ltd, Sichuan Intelligent Construction Technology Co ltd filed Critical Sichuan Wisesoft System Integration Co ltd
Priority to CN202210445182.8A priority Critical patent/CN114900344A/en
Publication of CN114900344A publication Critical patent/CN114900344A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to an identity authentication method, an identity authentication system, a terminal and a computer readable storage medium, which belong to the technical field of communication, and the identity authentication method comprises the following steps: before using an application system, an authentication server acquires an authentication request sent by a user; wherein the authentication request includes authentication information; then the authentication server judges whether the authentication information is correct or not, and if so, issues a first encrypted token; when a user requests to access an application system, an authentication server acquires a first encryption token; and judging whether the first encrypted token is correct, if so, responding to the operation of the user by the application system. After the authentication is completed once, when the user logs in other application systems again, the authentication is not needed, and only the first encryption token is needed to be carried, so that the information sharing and interaction among the subnets are facilitated.

Description

Identity authentication method, system, terminal and computer readable storage medium
Technical Field
The present application relates to the field of communications technologies, and in particular, to an identity authentication method, system, terminal, and computer-readable storage medium.
Background
The inventor finds that in the network environment of a large company, especially a group company, different networks use different trust systems, so that when different business systems carry out mutual access among subnets, due to a safety mechanism, multiple times of authentication are required to be carried out on each subnet; and when different application systems are operated, authentication login needs to be performed one by one, so that a large information barrier exists, and the information sharing and interaction among the subnets are inconvenient.
Disclosure of Invention
In order to facilitate information sharing and interaction among subnets, the application provides an identity authentication method, an identity authentication system, a terminal and a computer-readable storage medium.
In a first aspect, an identity authentication method provided by the present application adopts the following technical scheme:
an identity authentication method comprising:
before using an application system, an authentication server acquires an authentication request sent by a user; wherein the authentication request includes authentication information;
the authentication server judges whether the authentication information is correct or not, and if yes, a first encrypted token is issued to the user;
when the user requests to access the application system, the authentication server acquires the first encryption token;
and the authentication server judges whether the first encryption token is correct or not, and if so, the application system responds to the operation of the user.
By adopting the technical scheme, before the user uses the application system, the authentication server acquires the authentication request sent by the user, then judges whether the authentication information of the user in the authentication request is correct or not, if so, the authentication server issues the first encryption token to the user, and then when the user uses the application system, the authentication server directly acquires the first encryption token and judges whether the first encryption token is correct or not, and if so, the application system responds to the operation of the user; when the user uses another application system again, the authentication server only needs to acquire the first encrypted token and judge the first encrypted token; after the authentication is completed once, when the user logs in other application systems again, the authentication is not needed, and only the first encryption token is needed to be carried, so that the effects of one-site authentication and whole-network access are realized.
Optionally, if it is determined that the first encrypted token is incorrect, outputting a prompt message to prompt the user that the first encrypted token is invalid.
Optionally, if it is determined that the first encrypted token is incorrect, the authentication server automatically obtains a request of the user requesting access to the application system; the request includes login information;
and the authentication server judges whether the login information is correct or not, and if so, issues a second encrypted token to the user.
By adopting the technical scheme, after the first encrypted token is invalid, the user does not need to send an authentication request again, but directly obtains the request of the user for requesting to access the application system, judges whether the login information included in the request is correct or not, and if yes, reissues the encrypted token.
Optionally, the step of determining whether the authentication information is correct includes:
comparing the authentication information with authentication information prestored in an authentication information base, and if one authentication information in the authentication information base is matched with the authentication information, determining that the authentication information is correct; wherein the authentication information comprises one or more of a user name and a password, biometric identification, a two-dimensional code and a short message code.
By adopting the technical scheme, the method and the device can be suitable for authentication requirements of different users, and have wider application range.
Optionally, the step of determining whether the first encrypted token is correct includes:
comparing first verification information included in the first encrypted token with preset second verification information, and if the first verification information and the preset second verification information are matched, judging that the first encrypted token is correct; wherein the first verification information includes server information or verification bit information of the authentication server; the second verification information comprises preset server information or information formed by encrypting the user name and the user ID of the user by the authentication server according to a preset encryption rule.
By adopting the technical scheme, the requirements set by different users can be met by two different judging modes.
Optionally, the address of the authentication server is stored in a registry, and is called from the registry when the authentication server is used.
Optionally, the first encrypted token is a temporary token.
By adopting the technical scheme, the purpose that the first encrypted token has certain timeliness is to improve the safety.
In a second aspect, the present application provides an identity authentication system, which adopts the following technical scheme:
an identity authentication system comprises a client, an application server and an authentication server; the application system is installed in the client, the client comprises an authentication request sending module and an access request sending module, and the authentication server comprises an authentication request receiving module, a judging module and a token issuing module;
the authentication request sending module is used for sending an authentication request of a user before the application system is used;
the authentication request receiving module is used for receiving an authentication request of a user;
the judging module is used for judging whether the authentication information in the authentication request is correct or not;
the token issuing module issues the first encrypted token to the client based on the correctness of the authentication information;
the access request sending module is used for sending a request of the user for accessing the application system;
the application server is used for receiving the request and sending the acquired first encrypted token to the judging module;
the judging module judges whether the first encrypted token is correct or not;
the application server extracts the identity information of the user based on the correct first encrypted token so that the application system responds to the operation of the user.
By adopting the technical scheme, after one-time authentication is completed, when the user logs in other application systems again, authentication is not needed, and only the first encryption token is needed to be carried, so that the effects of one-place authentication and whole-network access are realized.
In a third aspect, the present application provides a terminal, which adopts the following technical scheme:
a terminal, comprising:
a memory for storing the identity authentication program;
and the processor is used for executing the identity authentication program stored on the memory so as to realize the steps of the identity authentication method.
In a fourth aspect, the present application provides a computer-readable storage medium, which adopts the following technical solutions:
a computer-readable storage medium storing a computer program that can be loaded by a processor and executes the above-described authentication method.
Drawings
FIG. 1 is a block flow diagram of one embodiment of a method embodiment of the present application;
FIG. 2 is a block flow diagram of another embodiment of step S140 shown in FIG. 1;
FIG. 3 is a block flow diagram of another implementation of a method embodiment of the present application;
FIG. 4 is a block flow diagram of one implementation of an embodiment of the system of the present application;
FIG. 5 is a block flow diagram of another implementation of an embodiment of the system of the present application.
Description of reference numerals: 100. a client; 110. an authentication request sending module; 120. an access request sending module; 130. an application system; 140. a display module; 150. an information receiving module; 200. an authentication server; 210. an authentication request receiving module; 220. a judgment module; 230. a token issuance module; 240. a prompt module; 250. a transfer request acquisition module; 260. an information sending module; 270. an identifier acquisition module; 280. a token transfer module; 300. an application server; 400. a registry.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to fig. 1 to 5 in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The method is based on Token's identity authentication technology, realizes the signature and verification of the identity Token, and can carry out identity authentication across network domains and across organization mechanisms. The identity authentication system defines interface specifications, and an application system is developed according to the specifications, so that identity authentication can be realized. The authentication information base, the login information base and the second verification bit information are all stored in the authentication server in advance.
An embodiment of the application discloses an identity authentication method. Referring to fig. 1, as an embodiment of the identity authentication method, the identity authentication method may include steps S110 to S140:
s110, before using the application system, the authentication server acquires an authentication request sent by a user; wherein the authentication request includes authentication information;
s120, the authentication server judges whether the authentication information is correct or not, and if yes, a first encrypted token is issued to the user;
s130, when the user requests to access the application system, the authentication server acquires a first encryption token;
s140, the authentication server judges whether the first encrypted token is correct, and if so, the application system responds to the operation of the user.
In addition, step S140 further includes step S141:
s141, if the authentication server determines that the first encrypted token is incorrect, the authentication server outputs a prompt to prompt the user that the first encrypted token is invalid, and the prompt may be displayed on the client of the user.
Wherein the first encryption token failure comprises expiration of the first encryption token or error information contained in the first encryption token. The first encrypted token is expired because the first encrypted token is a temporary token, for example, the validity of the first encrypted token issued by the authentication server can be set to 3 days, which can be set by an administrator of the authentication server; the first encrypted token is invalid after 3 days, and the user is required to initiate an authentication request again. The first encryption token comprises identity information of a user and server information of an authentication server; the identity information of the user includes a name of the user, an ID of the user stored in the application system, and it should be noted that the identity information of the user does not include sensitive information (an identification card number, a bank account number, etc.) of the user; the server information includes an address of the authentication server, authentication server setup time, authentication server name, and the like. The error information refers to that the information in the identity information or the server information has an error.
Taking a settlement system and a cost system as an example, before a user operates the cost system, the user firstly needs to authenticate the authentication server, and after the authentication is passed, the authentication server issues a first encrypted token to a client of the user; then the user carries the first encrypted token to log in the cost system, the cost system can acquire the first encrypted token, sends the first encrypted token to the authentication server for verification, and feeds back a verification result to the cost system, and if the verification result is correct, the cost system responds to the business operation of the user; when the user finishes the cost operation, the cost needs to be settled; and the user only needs to carry the first encryption token to log in the settlement system, the settlement system sends the first encryption token to the authentication server for verification after acquiring the first encryption token, and feeds back a verification result to the settlement system, and if the verification result is correct, the settlement system responds to the service operation of the user.
Referring to fig. 2, in another embodiment, step S140 further includes steps S142-S143:
s142, if the authentication server judges that the first encrypted token is incorrect, the authentication server automatically acquires a request of the user for requesting to access the application system; the request comprises login information, wherein the login information can be a user name and a password of a user;
s143, the authentication server judges whether the login information is correct, if yes, the authentication server issues a second encrypted token to the user. Wherein the valid time of the second encrypted token is the same as the valid time of the first encrypted token.
Comparing the user name and the password with the user name and the password stored in a login information base in the authentication server in advance one by one, and if one user name and one password are the same as the user name and the password, the login information is correct. The user name and the password are in a one-to-one mapping relationship.
Of course, in other embodiments, steps S141 and steps S142-S143 may be performed together, with step S141 being performed first and steps S142-S143 being performed second.
One embodiment of step S120 includes the step of S121:
s121, comparing the authentication information with authentication information prestored in an authentication information base, and if the authentication information in the authentication information base is matched with the authentication information, determining that the authentication information is correct; the authentication information comprises one or more of a user name and a password, biological identification (fingerprint identification and facial identification), a two-dimensional code and a short message code.
For example, after the identity is confirmed in the form of a short message code, after a user inputs a mobile phone number, the authentication server randomly issues a short message code to the user client in the form of a short message from the short message code information base, after the user inputs the short message code, the authentication server acquires the short message code, compares the short message code with the short message code in the short message code information base, and if one is the same, the short message code input by the user is correct.
The authentication server collects the fingerprint of the user in a biological identification mode, such as fingerprint, and then compares the fingerprint with the fingerprint in the fingerprint information base, if the fingerprint is the same as the fingerprint in the fingerprint information base, the authentication information is judged to be correct.
One specific manner of step S140 includes the step of S144:
s144, comparing first verification information included in the first encrypted token with preset second verification information, and if the first verification information and the second verification information are matched (same or similar), determining that the first encrypted token is correct; wherein the first verification information includes server information of an authentication server that issued the first encrypted token; the second verification information comprises server information of an authentication server designated by a preset application system; or, the first verification information includes or verifies bit information, and the second verification information includes information formed by encrypting the user name and the user ID used by the authentication server according to a preset encryption rule. The verification bits may be parity check, CRC check, or other check methods.
Taking the server information as an example, comparing the name of the authentication server issuing the first encrypted token with the name of the authentication server designated by the application system, if the two names are the same, indicating that the two names are matched, and further indicating that the authentication server is the same authentication server, thereby judging that the first encrypted token is correct; if the two are not the same, the two are not matched, and the first encrypted token is proved to be a forged token.
Taking the verification bit information as an example, comparing the verification bit information contained in the first encryption token with information formed by encrypting the user name and the user ID by the authentication server according to a preset encryption rule, and if the verification bit information is matched with the information, judging that the first encryption token is correct; and if the first encryption token is not matched with the second encryption token, the first encryption token is falsified. The verification bits may be parity bits, e.g., the verification bit information is "100110"; the encryption rule may encrypt the user name and the user ID with 0 and 1, for example, 100 represents the user name of the user and 110 represents the ID of the user, and the information formed by encrypting the user name and the user ID is "100110".
In other embodiments, the first encrypted token may include both the server information and the verification bit information, and when verifying, the server information is verified first, and if the server information is incorrect, the verification bit information does not need to be verified.
The addresses of the authentication server, the application system, and the application server corresponding to the application system may be stored in the registration center, and when the authentication server or the application system is used, the corresponding address may be called from the registration center.
Referring to fig. 3, in addition, the identity authentication method may further include the steps of S210-S240:
s210, obtaining a transfer request of a user B, wherein the transfer request comprises a user name, a user ID and an identifier of the user A; it should be noted that the user a already has a first encrypted token; wherein the identifier may be a letter, a symbol, etc.
For example, the a-user has obtained the first encrypted token, and the first encrypted token at this time is valid; if the user A cannot finish the operation of an application system within the specified time due to temporary existence, the first encryption token can be transferred to the user B, so that the user B logs in the application system for service operation by virtue of the first encryption token, and the user B does not need to perform authentication any more; the B-user only needs to initiate a transfer request to the authentication server.
S220, confirming whether the transfer request is correct or not, and if so, issuing confirmation information to a user;
then the authentication server obtains the user name and the user ID of the user A in the transfer request; and comparing the user name and the user ID with the user name and the user ID in the login information base, if one is the same, confirming that the transfer request is correct, and issuing confirmation information to the user A, wherein the confirmation information can be a call box for requesting the user A to input an identifier.
S230, acquiring an identifier input by the user A;
s240, comparing the identifier input by the user A with the identifier input by the user B, and if the identifiers are the same, transferring the first encrypted token of the user A to the user B.
And after the user A inputs the identifier, the authentication server acquires the identifier, compares the identifier with the acquired identifier of the user B, and transfers the first encrypted token of the user A to the user B if the identifier is the same as the acquired identifier of the user B.
The implementation principle of the embodiment of the application is as follows:
before a user uses an application system, an authentication server acquires an authentication request sent by the user, then judges whether authentication information in the authentication request is correct or not, if so, issues a first encrypted token, and then when the user uses the application system, the authentication server directly acquires the first encrypted token and judges whether the first encrypted token is correct or not, if so, the application system responds to the operation of the user; when the user uses another application system again, the authentication server only needs to acquire the first encrypted token and judge the first encrypted token.
Based on the above method embodiment, another embodiment of the present application provides an identity authentication system, as an implementation manner of the identity authentication system, referring to fig. 4, the identity authentication system may include a client 100, an application server 300, and an authentication server 200; the application system 130 is installed in the client 100, and the client 100 may be an intelligent device such as a desktop computer, a tablet computer, a notebook computer, or a mobile phone.
As an embodiment of the client 100 and the authentication server 200, the client 100 may include an authentication request transmitting module 110 and an access request transmitting module 120, and the authentication server 200 may include an authentication request receiving module 210, a judging module 220, and a token issuing module 230;
before using the application system 130, the authentication request transmission module 110 is configured to transmit an authentication request of a user; the authentication request receiving module 210 is configured to receive an authentication request of a user; the judging module 220 is configured to judge whether the authentication information in the authentication request is correct; the token issuing module 230 issues the first encrypted token to the client 100 based on the correctness of the authentication information; the access request sending module 120 is configured to send a request for the user to access the application system 130; the application server 300 is configured to receive the request, send the first encrypted token to the determining module 220, and determine whether the first encrypted token is correct by the determining module 220; the application server 300 extracts the identity information of the user based on the correct first encrypted token to make the application system 130 respond to the user's operation.
The authentication server 200 further includes a prompt module 240, which sends a prompt message when the judgment module 220 judges that the first encrypted token is incorrect;
the client 100 further comprises a display module 140 for displaying the prompt message to prompt the user that the first encrypted token is invalid.
In another embodiment, if the determining module 220 determines that the first encrypted token is not correct, the authentication request receiving module 210 may automatically obtain a request of the user requesting to access the application system 130, where the request includes login information; the determining module 220 then determines whether the login information is correct, and if the login information is correct, the token issuing module 230 issues the second encrypted token to the client 100.
The identity authentication system further comprises a registry 400, and addresses of the authentication server 200, the application server 300 and the application system 130 are stored in the registry 400.
Referring to fig. 5, as another embodiment of the authentication server 200 and the client 100, the authentication server 200 further includes:
a transfer request obtaining module 250, configured to obtain a transfer request of a B user; the determining module 220 determines whether the transfer request is correct;
an information sending module 260, which sends confirmation information when the transfer request is correct;
an identifier obtaining module 270, configured to obtain an identifier input by the a user; the judgment module 220 compares the identifier input by the user A with the identifier input by the user B;
the token transfer module 280 transfers the first encrypted token for user a to user B based on the two identifiers being the same.
The client 100 may further include an information receiving module 150 for receiving the confirmation information.
The implementation principle of the embodiment is as follows:
a user sends an authentication request through the authentication request sending module 110, the authentication request receiving module 210 receives the authentication request, the judging module 220 judges whether the authentication request is correct, and if yes, the token issuing module 230 issues a first encrypted token to the client 100; then, the user sends an access request through the access request module, after receiving the request, the application server 300 sends the first encrypted token to the determination module 220, the determination module 220 determines whether the first encrypted token is correct, and if yes, the application server 300 extracts the identity information of the user, so that the application system 130 responds to the operation of the user.
Another embodiment of the present application further provides a terminal, which may include: a memory and a processor;
the memory is used for storing the identity authentication program;
the processor is used for executing the identity authentication program stored on the memory so as to realize the steps of the identity authentication method.
The memory may be in communication connection with the processor through a communication bus, which may be an address bus, a data bus, a control bus, or the like.
Additionally, the memory may include Random Access Memory (RAM) and may also include non-volatile memory (NVM), such as at least one disk memory.
And the processor may be a general-purpose processor including a Central Processing Unit (CPU), a Network Processor (NP), etc.; but may also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, etc.
Another embodiment of the present application further provides a computer-readable storage medium storing a computer program capable of being loaded by a processor and executing the above identity authentication method.
The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. Among other things, the available media may be magnetic media (e.g., floppy disks, hard disks, magnetic tape), optical media (e.g., DVDs), or semiconductor media (e.g., solid state disks).
The foregoing is a preferred embodiment in its own right and not intended to limit the scope of the application, and any feature disclosed in this specification (including the abstract and drawings) may be replaced by alternative features serving equivalent or similar purposes, unless expressly stated otherwise. That is, unless expressly stated otherwise, each feature is only an example of a generic series of equivalent or similar features.

Claims (10)

1. An identity authentication method, comprising:
before using an application system, an authentication server acquires an authentication request sent by a user; wherein the authentication request includes authentication information;
the authentication server judges whether the authentication information is correct or not, and if yes, a first encrypted token is issued to the user;
when the user requests to access the application system, the authentication server acquires the first encryption token;
and the authentication server judges whether the first encryption token is correct or not, and if so, the application system responds to the operation of the user.
2. The identity authentication method as claimed in claim 1, wherein if the first encrypted token is determined to be incorrect, a prompt message is output to prompt the user that the first encrypted token is invalid.
3. The identity authentication method of claim 1, wherein if the first encrypted token is determined to be incorrect, the authentication server automatically obtains a request of the user to access the application system; the request includes login information;
and the authentication server judges whether the login information is correct or not, and if so, issues a second encrypted token to the user.
4. The identity authentication method of claim 1, wherein the step of determining whether the authentication information is correct comprises:
comparing the authentication information with authentication information prestored in an authentication information base, and if one authentication information in the authentication information base is matched with the authentication information, determining that the authentication information is correct; the authentication information comprises any one of a user name, a password, biological identification, a two-dimensional code and a short message code.
5. The identity authentication method of claim 4, wherein the step of determining whether the first encrypted token is correct comprises:
comparing first verification information included in the first encrypted token with preset second verification information, and if the first verification information and the preset second verification information are matched, judging that the first encrypted token is correct; wherein the first verification information includes server information or verification bit information of the authentication server; the second verification information comprises preset server information or information formed by encrypting the user name and the user ID of the user by the authentication server according to a preset encryption rule.
6. An identity authentication method according to any one of claims 1 to 5, wherein the address of the authentication server is stored in a registry, and is invoked from the registry when the authentication server is used.
7. An identity authentication method according to claim 6, wherein the first encrypted token is a temporary token.
8. An identity authentication system comprising a client (100), an application server (300) and an authentication server (200); wherein the application system (130) is installed in the client (100), the client (100) comprises an authentication request sending module (110) and an access request sending module (120), and the authentication server (200) comprises an authentication request receiving module (210), a judging module (220) and a token issuing module (230);
the authentication request sending module (110) is used for sending an authentication request of a user before using an application system;
the authentication request receiving module (210) is used for receiving an authentication request of a user;
the judging module (220) is used for judging whether the authentication information in the authentication request is correct or not;
the token issuing module (230) issuing the first encrypted token to the client (100) based on the authentication information being correct;
the access request sending module (120) is used for sending a request of the user for accessing the application system (130);
the application server (300) is configured to receive the request and send the acquired first encrypted token to the determining module (220);
the judging module (220) judges whether the first encrypted token is correct;
the application server (300) extracts the identity information of the user based on the correct first cryptographic token to cause the application system (130) to respond to the user's operation.
9. A terminal, comprising:
a memory storing an identity authentication program;
a processor for executing an authentication program stored on the memory to implement the steps of the authentication method according to any of claims 1-7.
10. A computer-readable storage medium, in which a computer program is stored which can be loaded by a processor and which performs the method of identity authentication according to any of claims 1-7.
CN202210445182.8A 2022-04-26 2022-04-26 Identity authentication method, system, terminal and computer readable storage medium Pending CN114900344A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210445182.8A CN114900344A (en) 2022-04-26 2022-04-26 Identity authentication method, system, terminal and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210445182.8A CN114900344A (en) 2022-04-26 2022-04-26 Identity authentication method, system, terminal and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN114900344A true CN114900344A (en) 2022-08-12

Family

ID=82720665

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210445182.8A Pending CN114900344A (en) 2022-04-26 2022-04-26 Identity authentication method, system, terminal and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN114900344A (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130086381A1 (en) * 2011-10-04 2013-04-04 Microsoft Corporation Multi-server authentication token data exchange
CN104378210A (en) * 2014-11-26 2015-02-25 成都卫士通信息安全技术有限公司 Cross-trust-domain identity authentication method
US20150101032A1 (en) * 2012-03-28 2015-04-09 Sony Corporation Information processing apparatus, information processing system, information processing method, and program
CN106850699A (en) * 2017-04-10 2017-06-13 中国工商银行股份有限公司 A kind of mobile terminal login authentication method and system
CN109089264A (en) * 2018-08-02 2018-12-25 江苏满运软件科技有限公司 A kind of mobile terminal exempts from the method and system of close login
CN110324276A (en) * 2018-03-28 2019-10-11 腾讯科技(深圳)有限公司 A kind of method, system, terminal and electronic equipment logging in application
CN111147453A (en) * 2019-12-11 2020-05-12 东软集团股份有限公司 System login method and integrated login system
CN112600831A (en) * 2020-12-11 2021-04-02 析云网络科技(苏州)有限公司 Network client identity authentication system and method
CN112836204A (en) * 2021-02-03 2021-05-25 中国人民财产保险股份有限公司 Token updating method and device
CN112887284A (en) * 2021-01-14 2021-06-01 北京电解智科技有限公司 Access authentication method and device
CN113992408A (en) * 2021-10-27 2022-01-28 上海妃鱼网络科技有限公司 Multi-system unified login information processing method and system

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130086381A1 (en) * 2011-10-04 2013-04-04 Microsoft Corporation Multi-server authentication token data exchange
US20150101032A1 (en) * 2012-03-28 2015-04-09 Sony Corporation Information processing apparatus, information processing system, information processing method, and program
CN104378210A (en) * 2014-11-26 2015-02-25 成都卫士通信息安全技术有限公司 Cross-trust-domain identity authentication method
CN106850699A (en) * 2017-04-10 2017-06-13 中国工商银行股份有限公司 A kind of mobile terminal login authentication method and system
CN110324276A (en) * 2018-03-28 2019-10-11 腾讯科技(深圳)有限公司 A kind of method, system, terminal and electronic equipment logging in application
CN109089264A (en) * 2018-08-02 2018-12-25 江苏满运软件科技有限公司 A kind of mobile terminal exempts from the method and system of close login
CN111147453A (en) * 2019-12-11 2020-05-12 东软集团股份有限公司 System login method and integrated login system
CN112600831A (en) * 2020-12-11 2021-04-02 析云网络科技(苏州)有限公司 Network client identity authentication system and method
CN112887284A (en) * 2021-01-14 2021-06-01 北京电解智科技有限公司 Access authentication method and device
CN112836204A (en) * 2021-02-03 2021-05-25 中国人民财产保险股份有限公司 Token updating method and device
CN113992408A (en) * 2021-10-27 2022-01-28 上海妃鱼网络科技有限公司 Multi-system unified login information processing method and system

Similar Documents

Publication Publication Date Title
US20220255920A1 (en) System and method for proximity-based authentication
CN113114624B (en) Identity authentication method and device based on biological characteristics
US7904952B2 (en) System and method for access control
CN108684041B (en) System and method for login authentication
US9197420B2 (en) Using information in a digital certificate to authenticate a network of a wireless access point
EP3535724A1 (en) Verifying an association between a communication device and a user
AU2019101564A4 (en) Information registration and authentication method and device
ES2963837T3 (en) Service connection technique
TWM539667U (en) System of online credentials application for network transaction via carrier
CN113360868A (en) Application program login method and device, computer equipment and storage medium
CN101129043A (en) Method, system, and program product for connecting a client to a network
US6611916B1 (en) Method of authenticating membership for providing access to a secure environment by authenticating membership to an associated secure environment
US20230284015A1 (en) Method and system for generating a secure one-time passcode using strong authentication
CN113536367B (en) Registration method, privacy server, business information server and registration system
CN114900344A (en) Identity authentication method, system, terminal and computer readable storage medium
US8990349B2 (en) Identifying a location of a server
US9882891B2 (en) Identity verification
CN114398600A (en) Identity authentication method, system, electronic device and computer-readable storage medium
TWM618726U (en) System for verifying identity on different devices based on certificates and verification data
TWI803907B (en) System for confirming identity on different devices by verifying valid certification and method thereof
TWI670990B (en) Method and system for automatically connecting a secure wireless network
CN115696329B (en) Zero trust authentication method and device, zero trust client device and storage medium
TW201824129A (en) System for applying for certificate online through carrier for transaction and method thereof
EP1944714A1 (en) Method and systems for providing the authenticity of a client to a server
TW202305635A (en) System for confirming identity on different devices by verifying certification and verification code and method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination