CN115842680A - Network identity authentication management method and system - Google Patents

Network identity authentication management method and system Download PDF

Info

Publication number
CN115842680A
CN115842680A CN202310110514.1A CN202310110514A CN115842680A CN 115842680 A CN115842680 A CN 115842680A CN 202310110514 A CN202310110514 A CN 202310110514A CN 115842680 A CN115842680 A CN 115842680A
Authority
CN
China
Prior art keywords
information
identity
client
target user
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310110514.1A
Other languages
Chinese (zh)
Other versions
CN115842680B (en
Inventor
陈承强
梁圆
张磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Westsoft Computer Engineering Co ltd
Original Assignee
Hangzhou Westsoft Computer Engineering Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Westsoft Computer Engineering Co ltd filed Critical Hangzhou Westsoft Computer Engineering Co ltd
Priority to CN202310110514.1A priority Critical patent/CN115842680B/en
Publication of CN115842680A publication Critical patent/CN115842680A/en
Application granted granted Critical
Publication of CN115842680B publication Critical patent/CN115842680B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

The invention provides a network identity authentication management method and a network identity authentication management system. A network identity authentication management method comprises the following steps: receiving identity authentication information sent by a client, authenticating the identity of a target user and authenticating the client; and determining the temporary access permission level of the target user, and generating an identity information certificate containing the identity identifier, the equipment identifier and the temporary access permission level. The identity authentication method and the system have the advantages that the identity authentication information sent by the client is received, the identity of the target user is authenticated and the client is authenticated, the temporary access permission level of the target user is determined based on the access permission level of the target user and the permission level of the client equipment to generate the identity information certificate, the target user can access the target website by means of the client through the identity information certificate, the identity of the target user and the client are subjected to double authentication, the security of the identity authentication of the target user is improved, and the possibility of privacy disclosure is reduced.

Description

Network identity authentication management method and system
Technical Field
The present invention relates to the field of identity authentication technologies, and in particular, to a network identity authentication management method and system.
Background
With the rapid development of internet technology, people have higher and higher attention to information security, and the popularization of the internet makes people unable to leave the internet in all aspects of life, and under the condition, the information security is particularly important.
In some scenes, when people log in some websites or application programs, the people log in by adopting an account and a password, or log in by adopting the account and a verification code for representing the identity, and the website terminal or the application program terminal realizes the identity authentication of a login user by the information. In this case, when a password set by the user or an authentication code indicating an identity is leaked, a situation in which privacy is leaked easily occurs, and security is low.
Disclosure of Invention
In order to solve the above problems, the present application provides a network identity authentication management method and system, so as to at least solve the technical problems of easy privacy disclosure and low security in a manner of authenticating a user identity based on an account and a password or based on an account and a verification code in the related art.
According to an aspect of an embodiment of the present application, there is provided a network identity authentication management method, including:
receiving identity authentication information sent by a client, wherein the identity authentication information comprises user information and equipment information, the user information carries an identity of a target user, and the equipment information comprises an equipment identity and an equipment permission level;
verifying the identity of the target user according to the user information carried by the identity verification information;
if the identity of the target user passes the verification, verifying the client according to the equipment information; after the client is verified, determining the access authority level of the target user according to the identity, determining the temporary access authority level of the target user based on the access authority level and the equipment authority level, and generating an identity information certificate containing the identity, the equipment identity and the temporary access authority level;
and sending the identity information certificate to the client, receiving the identity information certificate by the target user through the client, and accessing a target website through the client according to the identity information certificate.
Further, the verifying the identity of the user comprises:
extracting the identity from the identity information, and determining the access authority level of the target user according to the identity;
generating first encryption information based on the identity identification and the access authority level, and generating a target user access request based on the identity information and the first encryption information, wherein the target user access request comprises the identity information and the first encryption information;
sending the target user access request to a target website management terminal, verifying the target user access request by the target website management terminal based on a target user database, generating first decryption information corresponding to the first encryption information by the target website management terminal after verification is passed, and sending the first decryption information to a user terminal of a target user;
the target user receives the first decryption information through the user terminal and sends the first decryption information to the client;
and receiving the first decryption information sent by the client, verifying the first decryption information based on the first encryption information, and indicating that the identity of the target user is verified after the verification is passed.
Further, the authenticating the client comprises:
extracting the device identification and the device permission level from the device information, generating second encryption information based on the device identification and the device permission level, and generating a client access request based on the device information and the second encryption information, wherein the client access request comprises the device information and the second encryption information;
sending the client access request to a target website management terminal, verifying the client access request by the target website management terminal based on an equipment database, generating second decryption information corresponding to the second encryption information by the target website management terminal after verification is passed, and sending the second decryption information to the client;
and receiving the second decryption information sent by the client, verifying the second decryption information based on the second encryption information, and indicating that the client is verified after the second decryption information passes the verification.
Further, the determining a temporary access permission level of the target user based on the access permission level and the device permission level includes:
if the access permission level is larger than the equipment permission level, taking the equipment permission level as the temporary access permission level;
if the access authority level is smaller than the equipment authority level, taking the access authority level as the temporary access authority level;
and if the access permission level is equal to the equipment permission level, taking the access permission level and the permission level corresponding to the equipment permission level as the temporary access permission level.
Further, the generating first encryption information based on the identity and the access right level comprises:
converting the identity identifier and the access authority level into continuous character strings, representing the continuous character strings by binary to obtain binary character strings, representing the binary character strings by octal to obtain octal character strings, and extracting characters with preset lengths at preset positions in the octal character strings as the first encryption information;
the generating first decryption information corresponding to the first encryption information includes:
and representing the content recorded by the first encryption information by hexadecimal to obtain the first decryption information.
Further, the verifying the first decryption information based on the first encryption information includes:
and representing the content recorded by the first encryption information by hexadecimal, and verifying whether the data obtained by representing the content recorded by the first encryption information by hexadecimal is the same as the first decryption information.
According to an aspect of the embodiments of the present application, there is also provided a network identity authentication management system, including:
the system comprises an information receiving module, a service processing module and a service processing module, wherein the information receiving module is used for receiving authentication information sent by a client, the authentication information comprises user information and equipment information, the user information carries an identity of a target user, and the equipment information comprises an equipment identity and an equipment permission level;
the verification module is used for verifying the identity of the target user and verifying the client according to the identity verification information;
the authority level determining module is used for determining the access authority level of the target user according to the identity and determining the temporary access authority level of the target user based on the access authority level and the equipment authority level;
and the certificate generation module is used for generating an identity information certificate, wherein the identity information certificate comprises the identity identification, the equipment identification and the temporary access permission level.
Further, still include:
and the conversion module is used for converting the character strings among binary system, octal system and hexadecimal system.
The invention has the following advantages:
1. the identity authentication method and the system of the target user access website, disclosed by the invention, verify the identity of the target user and verify the client by receiving the identity verification information which is sent by the client and carries user information and equipment information, determine the temporary access permission level of the target user based on the access permission level of the target user and the permission level of the client equipment, generate the identity information certificate, enable the target user to access the target website by virtue of the client through the identity information certificate, improve the security of the identity authentication of the target user and reduce the possibility of privacy disclosure by carrying out double authentication on the identity of the target user and the client.
2. The invention takes the smaller of the access authority level and the equipment authority level as the temporary access authority level, prevents the party with the lower authority level from having access to the content outside the authority level, further improves the information safety and reduces the risk of information leakage.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the structures shown in the drawings without creative efforts.
Fig. 1 is a flowchart illustrating a network identity authentication management method according to an embodiment of the present invention.
Fig. 2 is a schematic structural diagram of a network identity authentication management system according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, some embodiments of the present application will be described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application. However, it will be appreciated by those of ordinary skill in the art that in the various embodiments of the present application, numerous technical details are set forth in order to provide a better understanding of the present application. However, the technical solution claimed in the present application can be implemented without these technical details and various changes and modifications based on the following embodiments.
Example 1
Referring to fig. 1, embodiment 1 of the present invention provides a network identity authentication management method, including the following steps:
s1, receiving identity authentication information sent by a client;
the identity authentication information comprises user information and equipment information, the user information comprises an identity of a target user, the equipment information comprises an equipment identity and an equipment permission level, the target website management terminal is respectively endowed with a unique identity of different users, the target website management terminal is respectively endowed with a unique equipment identity of different clients and an equipment permission level corresponding to the equipment, the equipment permission level is a characteristic of representing access permission given to the client by the target website management terminal, and the equipment permission levels of the multiple clients can be the same or different.
And S2, verifying the identity of the target user according to the user information carried by the identity verification information, and verifying the client according to the equipment information if the identity of the target user passes the verification.
And S3, after the client is verified, determining the access authority level of the target user according to the identity, and determining the temporary access authority level of the target user based on the access authority level and the equipment authority level.
And S4, generating an identity information certificate containing the identity identification, the equipment identification and the temporary access permission level.
S5, sending the identity information certificate to the client to finish identity authentication of the target user;
the target user can receive the identity information certificate through the client and access the target website through the client according to the identity information certificate.
The method comprises the steps of receiving identity verification information which is sent by a client and carries user information and equipment information, wherein the user information carries an identity of a target user, the equipment information carries an equipment identity and an equipment permission level, verifying the identity of the target user and verifying the client according to the identity verification information, determining an access permission level of the target user according to the user information after the identity of the target user and the verification of the client pass, determining a temporary access permission level of the target user based on the access permission level and the equipment permission level, generating an identity information certificate based on the identity, the equipment identity and the temporary access permission level, enabling the target user to access a target website by means of the client through the identity information certificate, and improving the security of identity authentication of the target user and reducing the possibility of privacy disclosure by performing double authentication on the identity of the target user and the client.
Based on the above, a network identity authentication management method is further described in the following.
In an alternative real-time scenario, for step S2, verifying the identity of the user comprises:
extracting an identity from the identity information, and determining the access authority level of the target user according to the identity;
it should be noted that, the access permission level of the target user may be determined through the target user database, the target website management terminal further gives different users an access permission level corresponding to the user after respectively giving a unique identity to the different users, the access permission level is a characteristic of representing access permission given to the target user by the target website management terminal, the identity of the user and the access permission level corresponding to the user are bound to establish the target user database, and the access permission level corresponding to the target user may be found from the user database after knowing the identity of the target user.
Generating first encryption information based on the identity identification and the access authority level, and generating a target user access request based on the identity information and the first encryption information, wherein the target user access request comprises the identity information and the first encryption information;
it should be noted that the identity identifier and the access right level may be converted into a continuous character string, and then the character string is converted into the first encryption information based on a preset conversion rule.
The target website management terminal verifies the target user access request based on the target user database, generates first decryption information corresponding to the first encryption information after the verification is passed, and sends the first decryption information to a user terminal of the target user;
it should be noted that, the target website management terminal matches the identity identifier and the access right level information recorded in the identity information based on the information recorded in the target user database, and after the matching is successful, the verification is passed, and the target website management terminal converts the content recorded by the first encryption information into hexadecimal to obtain first decryption information, and sends the first decryption information to the user terminal of the target user.
A target user receives first decryption information through a user terminal and sends the first decryption information to a client;
receiving first decryption information sent by a client, verifying the first decryption information based on the first encryption information, and indicating that the identity of a target user is verified after the verification is passed;
it should be noted that, after receiving the first decryption information sent by the client, the first encryption information is converted into hexadecimal, whether data obtained by converting the first encryption information into hexadecimal is the same as the first decryption information is verified, and if yes, the authentication of the target user is passed.
In an alternative real-time scenario, for step S2, the verifying the client includes:
extracting the device identification and the device permission level from the device information, generating second encryption information based on the device identification and the device permission level, and generating a client access request based on the device information and the second encryption information, wherein the client access request comprises the device information and the second encryption information;
in the embodiment of the present invention, the continuous character strings are first represented by binary to obtain binary character strings, the binary character strings are then converted into octal character strings, characters with preset lengths at preset positions in the octal character strings are extracted as second encryption information, and the second encryption information and the device information are made into client access requests.
Sending the client access request to a target website management terminal, verifying the client access request by the target website management terminal based on the equipment database, generating second decryption information corresponding to the second encryption information by the target website management terminal after the verification is passed, and sending the second decryption information to the client;
it should be noted that, after the target website management terminal respectively assigns a unique device identifier and a device permission level corresponding to the device to different clients, the device identifier of the client and the device permission level corresponding to the client may be bound and then an device database is established, the target website management terminal matches the device identifier and the device permission level information recorded in the device information based on the information recorded in the device database, the successful matching indicates that the verification is passed, the target website management terminal converts the content recorded by the second encrypted information into hexadecimal, obtains second decrypted information, and sends the second decrypted information to the client.
And the target website management terminal matches the information recorded in the identity information with the identity identifier and the access authority level information recorded in the identity information based on the information recorded in the target user database, the successful matching indicates that the verification is passed, the target website management terminal converts the content recorded by the first encryption information into hexadecimal to obtain first decryption information, and sends the first decryption information to the user terminal of the target user.
Receiving second decryption information sent by the client, verifying the second decryption information based on the second encryption information, and indicating that the client is verified after the second decryption information passes the verification;
it should be noted that, after receiving the second decryption information sent by the client, the second encryption information is converted into hexadecimal, whether the data obtained by converting the second encryption information into hexadecimal is the same as the second decryption information is verified, and if so, the verification of the client is passed.
In an alternative real-time scheme, for step S3, determining the temporary access permission level of the target user based on the access permission level and the device permission level includes:
if the access permission level is greater than the equipment permission level, taking the equipment permission level as a temporary access permission level;
if the access permission level is smaller than the equipment permission level, taking the access permission level as a temporary access permission level;
and if the access authority level is equal to the equipment authority level, taking the authority level corresponding to the access authority level and the equipment authority level as a temporary access authority level.
It should be noted that, regarding the access permission level and the device permission level, the smaller of the access permission level and the device permission level is used as a temporary access permission level, so that a party with a lower permission level is prevented from having access to contents outside the permission level, information security is further improved, and risk of information leakage is reduced.
Example 2
Referring to fig. 2, on the basis of embodiment 1, the present invention further provides a network identity authentication management system, including:
the information receiving module is used for receiving authentication information sent by the client, the authentication information comprises user information and equipment information, the user information carries an identity of a target user, and the equipment information comprises an equipment identity and an equipment permission level.
And the verification module is used for verifying the identity of the target user and verifying the client according to the identity verification information, specifically, verifying the identity of the target user according to the user information carried by the identity verification information, and verifying the client according to the equipment information.
The permission level determining module is used for determining the access permission level of the target user according to the identity and determining the temporary access permission level of the target user based on the access permission level and the equipment permission level;
specifically, if the access permission level is greater than the device permission level, the device permission level is used as a temporary access permission level;
if the access permission level is smaller than the equipment permission level, taking the access permission level as a temporary access permission level;
and if the access authority level is equal to the equipment authority level, taking the authority level corresponding to the access authority level and the equipment authority level as a temporary access authority level.
And the certificate generation module is used for generating an identity information certificate, and specifically, the identity information certificate comprises an identity identifier, an equipment identifier and a temporary access permission level.
In a selectable real-time scenario, a network identity authentication management system further includes:
the conversion module is used for converting the character strings among binary system, octal system and hexadecimal system;
specifically, for any string of characters, the conversion module may convert the string of characters into any one of binary, octal and hexadecimal forms, and after converting the string of characters into any one of binary, octal and hexadecimal forms, may convert the string of characters into each other among binary, octal and hexadecimal forms.
It will be understood that modifications and variations can be made by persons skilled in the art in light of the above teachings and all such modifications and variations are intended to be included within the scope of the invention as defined in the appended claims. Parts of the description that are not described in detail are known to the person skilled in the art.

Claims (8)

1. A network identity authentication management method is characterized by comprising the following steps:
receiving identity authentication information sent by a client, wherein the identity authentication information comprises user information and equipment information, the user information carries an identity of a target user, and the equipment information comprises an equipment identity and an equipment authority level;
verifying the identity of the target user according to the user information carried by the identity verification information;
if the identity of the target user passes the verification, verifying the client according to the equipment information; after the client is verified, determining the access authority level of the target user according to the identity, determining the temporary access authority level of the target user based on the access authority level and the equipment authority level, and generating an identity information certificate containing the identity, the equipment identity and the temporary access authority level;
and sending the identity information certificate to the client, receiving the identity information certificate by the target user through the client, and accessing a target website through the client according to the identity information certificate.
2. The network authentication management method according to claim 1, wherein said verifying the identity of the user comprises:
extracting the identity from the identity information, and determining the access permission level of the target user according to the identity;
generating first encryption information based on the identity identification and the access authority level, and generating a target user access request based on the identity information and the first encryption information, wherein the target user access request comprises the identity information and the first encryption information;
sending the target user access request to a target website management terminal, verifying the target user access request by the target website management terminal based on a target user database, generating first decryption information corresponding to the first encryption information by the target website management terminal after verification is passed, and sending the first decryption information to a user terminal of a target user;
the target user receives the first decryption information through the user terminal and sends the first decryption information to the client;
and receiving the first decryption information sent by the client, verifying the first decryption information based on the first encryption information, and indicating that the identity of the target user is verified after the verification is passed.
3. The network authentication management method according to claim 1, wherein said verifying the client comprises:
extracting the device identification and the device permission level from the device information, generating second encryption information based on the device identification and the device permission level, and generating a client access request based on the device information and the second encryption information, wherein the client access request comprises the device information and the second encryption information;
sending the client access request to a target website management terminal, verifying the client access request by the target website management terminal based on an equipment database, generating second decryption information corresponding to the second encryption information by the target website management terminal after verification is passed, and sending the second decryption information to the client;
and receiving the second decryption information sent by the client, verifying the second decryption information based on the second encryption information, and indicating that the client is verified after the second decryption information passes the verification.
4. The network authentication management method of claim 1, wherein the determining the temporary access permission level of the target user based on the access permission level and the device permission level comprises:
if the access permission level is greater than the equipment permission level, taking the equipment permission level as the temporary access permission level;
if the access authority level is smaller than the equipment authority level, taking the access authority level as the temporary access authority level;
and if the access permission level is equal to the equipment permission level, taking the access permission level and the permission level corresponding to the equipment permission level as the temporary access permission level.
5. The network authentication management method according to claim 2, wherein the generating first encryption information based on the identity and the access right level comprises:
converting the identity identifier and the access authority level into continuous character strings, representing the continuous character strings by binary to obtain binary character strings, representing the binary character strings by octal to obtain octal character strings, and extracting characters with preset lengths at preset positions in the octal character strings as the first encryption information;
the generating first decryption information corresponding to the first encryption information includes:
and representing the content recorded by the first encryption information by hexadecimal to obtain the first decryption information.
6. The network authentication management method according to claim 2, wherein the verifying the first decryption information based on the first encryption information includes:
and representing the content recorded by the first encryption information by hexadecimal, and verifying whether the data obtained by representing the content recorded by the first encryption information by hexadecimal is the same as the first decryption information.
7. A network authentication management system, comprising:
the system comprises an information receiving module, a service processing module and a service processing module, wherein the information receiving module is used for receiving authentication information sent by a client, the authentication information comprises user information and equipment information, the user information carries an identity of a target user, and the equipment information comprises an equipment identity and an equipment authority level;
the verification module is used for verifying the identity of the target user and verifying the client according to the identity verification information;
the authority level determining module is used for determining the access authority level of the target user according to the identity and determining the temporary access authority level of the target user based on the access authority level and the equipment authority level;
and the certificate generation module is used for generating an identity information certificate, and the identity information certificate comprises the identity identifier, the equipment identifier and the temporary access permission level.
8. The network authentication management system according to claim 7, further comprising:
and the conversion module is used for converting the character strings among binary system, octal system and hexadecimal system.
CN202310110514.1A 2023-02-14 2023-02-14 Network identity authentication management method and system Active CN115842680B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310110514.1A CN115842680B (en) 2023-02-14 2023-02-14 Network identity authentication management method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310110514.1A CN115842680B (en) 2023-02-14 2023-02-14 Network identity authentication management method and system

Publications (2)

Publication Number Publication Date
CN115842680A true CN115842680A (en) 2023-03-24
CN115842680B CN115842680B (en) 2023-05-02

Family

ID=85579653

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310110514.1A Active CN115842680B (en) 2023-02-14 2023-02-14 Network identity authentication management method and system

Country Status (1)

Country Link
CN (1) CN115842680B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116881877A (en) * 2023-07-11 2023-10-13 安徽泽悦信息科技有限公司 Data security protection method and system based on big data analysis technology
CN117113312A (en) * 2023-10-19 2023-11-24 江西省教育评估监测研究院 Identity management method and system based on identity basic database

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140317707A1 (en) * 2011-12-07 2014-10-23 Modacom Co., Ltd. Method for sharing data of device in m2m communication and system therefor
CN109714760A (en) * 2019-01-18 2019-05-03 浙江科技学院 A kind of right access control method suitable for smart machine under direct-connected communication environment
CN112613010A (en) * 2020-12-28 2021-04-06 北京世纪互联宽带数据中心有限公司 Authentication service method, device, server and authentication service system
CN114021103A (en) * 2021-09-22 2022-02-08 中科恒运股份有限公司 Single sign-on method, device, terminal and storage medium based on identity authentication
CN114091012A (en) * 2021-11-29 2022-02-25 阳光保险集团股份有限公司 Data set viewing system and viewing method
US20220394026A1 (en) * 2020-02-26 2022-12-08 Guangdong University Of Technology Network identity protection method and device, and electronic equipment and storage medium
US11551496B1 (en) * 2022-02-18 2023-01-10 Passivebolt, Inc. Access control systems, devices, and methods therefor
CN115643081A (en) * 2022-10-19 2023-01-24 浙江中控技术股份有限公司 Industrial control system authentication method and device and computer equipment

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140317707A1 (en) * 2011-12-07 2014-10-23 Modacom Co., Ltd. Method for sharing data of device in m2m communication and system therefor
CN109714760A (en) * 2019-01-18 2019-05-03 浙江科技学院 A kind of right access control method suitable for smart machine under direct-connected communication environment
US20220394026A1 (en) * 2020-02-26 2022-12-08 Guangdong University Of Technology Network identity protection method and device, and electronic equipment and storage medium
CN112613010A (en) * 2020-12-28 2021-04-06 北京世纪互联宽带数据中心有限公司 Authentication service method, device, server and authentication service system
CN114021103A (en) * 2021-09-22 2022-02-08 中科恒运股份有限公司 Single sign-on method, device, terminal and storage medium based on identity authentication
CN114091012A (en) * 2021-11-29 2022-02-25 阳光保险集团股份有限公司 Data set viewing system and viewing method
US11551496B1 (en) * 2022-02-18 2023-01-10 Passivebolt, Inc. Access control systems, devices, and methods therefor
CN115643081A (en) * 2022-10-19 2023-01-24 浙江中控技术股份有限公司 Industrial control system authentication method and device and computer equipment

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
TEMPESTT J. NEAL: "You Are Not Acting Like Yourself: A Study on Soft Biometric Classification, Person Identification, and Mobile Device Use" *
汪彩梅;刘文杰;: "一种基于弹性保护机制的软件保护模型" *
祝烈煌;王龙;李嘉盛;张川;原卫华;: "卫星通信网中一种新的实体认证与访问控制方案", 通信学报 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116881877A (en) * 2023-07-11 2023-10-13 安徽泽悦信息科技有限公司 Data security protection method and system based on big data analysis technology
CN116881877B (en) * 2023-07-11 2024-03-22 山西星宇合创信息技术有限公司 Data security protection method and system based on big data analysis technology
CN117113312A (en) * 2023-10-19 2023-11-24 江西省教育评估监测研究院 Identity management method and system based on identity basic database
CN117113312B (en) * 2023-10-19 2024-01-16 江西省教育评估监测研究院 Identity management method and system based on identity basic database

Also Published As

Publication number Publication date
CN115842680B (en) 2023-05-02

Similar Documents

Publication Publication Date Title
US11223614B2 (en) Single sign on with multiple authentication factors
US8627424B1 (en) Device bound OTP generation
CN108964885B (en) Authentication method, device, system and storage medium
CN111027036B (en) Identity association method based on block chain
CN115842680B (en) Network identity authentication management method and system
US11671418B2 (en) Methods and systems for accessing a resource
CN102457491B (en) Dynamic identity authenticating method and system
CN110545274A (en) Method, device and system for UMA service based on people and evidence integration
CN115618399A (en) Identity authentication method and device based on block chain, electronic equipment and readable medium
CN115333840A (en) Resource access method, system, device and storage medium
CN112383401B (en) User name generation method and system for providing identity authentication service
CN110598469A (en) Information processing method and device and computer storage medium
CN112671534A (en) Service key management method, service terminal and system based on biological characteristics
CN116527341A (en) Client-side calling rear-end interface authentication authorization security method
KR20150005788A (en) Method for authenticating by using user's key value
CN116108416A (en) Application program interface safety protection method and system
CN110505199A (en) Email safe login method based on the asymmetric identity of lightweight
CN111753308B (en) Information verification method and electronic equipment
KR20150005789A (en) Method for Authenticating by using Certificate
CN104519073A (en) AAA multi-factor security-enhanced authentication method
CN111835713B (en) Security authentication method, device and storage medium
CN110611719B (en) Message pushing method, server and system
TWI694346B (en) System and method for multiple identity authentication credentials
CN117749475A (en) Multi-factor continuous verification system based on identification password
CN115643061A (en) Micro service gateway authentication method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant