CN115883113A - JWT (just-before-wt) -based login authentication method and related equipment - Google Patents

JWT (just-before-wt) -based login authentication method and related equipment Download PDF

Info

Publication number
CN115883113A
CN115883113A CN202111136161.XA CN202111136161A CN115883113A CN 115883113 A CN115883113 A CN 115883113A CN 202111136161 A CN202111136161 A CN 202111136161A CN 115883113 A CN115883113 A CN 115883113A
Authority
CN
China
Prior art keywords
jwt
edge system
target edge
determining
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111136161.XA
Other languages
Chinese (zh)
Inventor
马洪波
李净雅
邱凯义
刘洁
蔡笠
张正超
肖亚婷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Information and Telecommunication Co Ltd
Information and Telecommunication Branch of State Grid Beijing Electric Power Co Ltd
Original Assignee
State Grid Information and Telecommunication Co Ltd
Information and Telecommunication Branch of State Grid Beijing Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Information and Telecommunication Co Ltd, Information and Telecommunication Branch of State Grid Beijing Electric Power Co Ltd filed Critical State Grid Information and Telecommunication Co Ltd
Priority to CN202111136161.XA priority Critical patent/CN115883113A/en
Publication of CN115883113A publication Critical patent/CN115883113A/en
Pending legal-status Critical Current

Links

Images

Abstract

The present disclosure provides a login authentication method and related devices based on JWT, which is implemented by a central system and an edge system, the method includes: the central system acquires a request sent by a target user for logging in a target edge system; the target user is any user who has logged in the central system; the central system generates JWT for the target user and splices the JWT to the network address of the target edge system; the target edge system acquires the JWT and verifies the JWT by using the key; the target edge system further verifies whether the JWT is expired in response to determining that the JWT passes the key verification; the target edge system further verifies whether JWT is misappropriated sm _ url in response to determining that JWT is not expired; the target edge system logs the target user into the target edge system in response to determining that the JWT is unmixed sm _ url. Through the method and the device, cross-system login can be realized without inputting login information again.

Description

JWT (Java native Web Page) based login authentication method and related equipment
Technical Field
The present disclosure relates to the field of internet technologies, and in particular, to a login authentication method based on JWT and a related device.
Background
In the login and authentication method of the application system in the prior art, each system usually has an independent authentication module and authority data, so that when the number of the systems is too large, each login system needs to be authenticated by a corresponding system once, and the authentication mode causes frequent login operation, inconvenient use of a user and low login efficiency of multiple systems.
Meanwhile, the personnel information cannot be intercommunicated due to the heterogeneous data, and the change of the user information requires the synchronous maintenance of multiple systems, so that the maintenance cost is greatly increased.
Disclosure of Invention
In view of the above, the present disclosure is directed to a log-in authentication method based on JWT and a related device.
In view of the above, the present disclosure provides a login authentication method based on JWT, which is implemented by a central system and an edge system, and the method includes:
the central system acquires a request sent by a target user for logging in a target edge system; the target user is any user who has logged in the central system;
the central system generates JWT for the target user and splices the JWT to the network address of the target edge system;
the target edge system acquires the JWT and verifies the JWT using a key;
the target edge system further verifying, in response to determining that the JWT passes key verification, whether the JWT is expired;
the target edge system further verifying, in response to determining that the JWT is not expired, whether the JWT is confused by sm _ url;
the target edge system logs the target user into the target edge system in response to determining that the JWT is unmixed sm _ url.
Based on the same inventive concept, the present disclosure provides a login authentication system based on JWT, comprising: a center system and an edge system;
the central system is configured to:
acquiring a request sent by a target user for logging in a target edge system; the target user is any user who has logged in the central system;
generating a JWT for the target user and splicing the JWT to a network address of the target edge system;
the target edge system to:
obtaining the JWT and verifying the JWT using a key;
further verifying whether the JWT is expired in response to determining that the JWT passes key verification;
further verifying whether the JWT is misbehaving sm _ url in response to determining that the JWT is not expired;
logging the target user into the target edge system in response to determining that the JWT is unmixed sm _ url.
Based on the same inventive concept, the present disclosure provides an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, which when executing the program implements the method as described above.
Based on the same inventive concept, the present disclosure provides a non-transitory computer-readable storage medium storing computer instructions for causing a computer to perform the above-described method.
From the foregoing, it can be seen that the login authentication method based on JWT and related devices provided in the present disclosure are implemented by a central system and an edge system, and the method includes: the central system acquires a request sent by a target user for logging in a target edge system; the target user is any user who has logged in the central system; the central system generates JWT for the target user and splices the JWT to the network address of the target edge system; the target edge system acquires the JWT and verifies the JWT by using the key; the target edge system further verifies whether the JWT is expired in response to determining that the JWT passes the key verification; the target edge system further verifies whether JWT is misappropriated sm _ url in response to determining that JWT is not expired; the target edge system logs the target user into the target edge system in response to determining that the JWT is unmixed sm _ url. By the method and the device, cross-system login can be realized without inputting login information again.
Drawings
In order to more clearly illustrate the technical solutions in the present disclosure or related technologies, the drawings needed to be used in the description of the embodiments or related technologies are briefly introduced below, and it is obvious that the drawings in the following description are only embodiments of the present disclosure, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a schematic flow chart illustrating a JWT-based login authentication method according to an embodiment of the present disclosure;
FIG. 2 is a schematic diagram of a JWT-based login authentication system according to an embodiment of the present disclosure;
fig. 3 is a more specific hardware structure diagram of an electronic device according to an embodiment of the present disclosure.
Detailed Description
To make the objects, technical solutions and advantages of the present disclosure more apparent, the present disclosure will be described in further detail below with reference to specific embodiments and the accompanying drawings.
It is to be noted that technical terms or scientific terms used in the embodiments of the present disclosure should have a general meaning as understood by those having ordinary skill in the art to which the present disclosure belongs, unless otherwise defined. The use of "first," "second," and similar terms in the embodiments of the disclosure is not intended to indicate any order, quantity, or importance, but rather is used to distinguish one element from another. The word "comprising" or "comprises", and the like, means that the element or item preceding the word comprises the element or item listed after the word and its equivalent, but does not exclude other elements or items. The terms "connected" or "coupled" and the like are not restricted to physical or mechanical connections, but may include electrical connections, whether direct or indirect. "upper", "lower", "left", "right", and the like are used merely to indicate relative positional relationships, and when the absolute position of the object being described is changed, the relative positional relationships may also be changed accordingly.
In view of the above, the present disclosure provides a log-in authentication method and related device based on JWT, which use a platform log-in authentication docking method based on JWT to break through the traditional system log-in and authority control manner, pass the security check in the whole process, solve the problem of cross-system identity authentication by using JWT, and transmit by using an encryption key mechanism, thereby protecting the information security and reducing the probability of being stolen and forged.
JWT (JSON Web Token) is an open standard that defines a compact, self-contained way to securely transfer information between parties as JSON objects. This information can be verified and trusted because it is digitally signed.
Fig. 1 is a schematic flowchart of a login authentication method based on JWT according to an embodiment of the present disclosure.
A JWT-based login authentication method is realized through a central system and an edge system, and comprises the following steps:
s110, the central system acquires a request sent by a target user for logging in the target edge system. The target user is any user who has logged in the central system.
S120, the central system generates JWT for the target user and splices the JWT to the network address of the target edge system.
In some embodiments, the JWT comprises: a header, payload, and signature;
a header for carrying a declaration type and an algorithm for declaration encryption;
a payload part for storing valid information including a declaration registered in the standard, a public declaration, and a private declaration;
a signature comprising an encrypted header, an encrypted payload, and a private key.
S130, the target edge system acquires the JWT and verifies the JWT by using the key.
In some embodiments, the target edge system verifies JWT using a key, comprising:
the target edge system decodes the header to obtain a declarative encryption algorithm, signs the header and payload with the declarative encryption algorithm to obtain a signature for verification, and determines that the JWT passes the key verification in response to determining that the signature for verification is the same as the signature in the JWT.
S140, the target edge system further verifies whether the JWT is expired in response to determining that the JWT passes the key verification.
In some embodiments, the declaration registered in the standard includes a preset validity time, and the target edge system further verifies whether the JWT is expired in response to determining that the JWT passes the key verification, including:
the target edge system acquires the current time and determines that the JWT is not expired in response to determining that the current time does not exceed the preset valid time.
S150, the target edge system further verifies whether the JWT is mixedly using sm _ url in response to determining that the JWT is not expired.
S160, the target edge system enables the target user to log in the target edge system in response to the fact that the JWT unmixed sm _ url is determined.
From the above, it can be seen that the present disclosure provides a log-in authentication method based on JWT and related devices, which are implemented by a central system and an edge system, the method including: the central system acquires a request sent by a target user for logging in a target edge system; the target user is any user who has logged in the central system; the central system generates JWT for the target user and splices the JWT to the network address of the target edge system; the target edge system acquires the JWT and verifies the JWT by using the key; the target edge system further verifies whether the JWT is expired in response to determining that the JWT passes the key verification; the target edge system further verifies whether JWT is misappropriated sm _ url in response to determining that JWT is not expired; the target edge system logs the target user into the target edge system in response to determining that the JWT is unmixed sm _ url. By the method and the device, cross-system login can be realized without inputting login information again.
It should be noted that the method of the embodiment of the present disclosure may be executed by a single device, such as a computer or a server. The method of the embodiment can also be applied to a distributed scene and completed by the mutual cooperation of a plurality of devices. In such a distributed scenario, one of the multiple devices may only perform one or more steps of the method of the embodiments of the present disclosure, and the multiple devices interact with each other to complete the method.
It should be noted that the above describes some embodiments of the disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments described above and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
Based on the same inventive concept, corresponding to any embodiment method, the disclosure also provides a login authentication device based on JWT.
Referring to fig. 2, the JWT-based login authentication apparatus includes: a center system 210 and an edge system 220;
a central system 210 for:
acquiring a request sent by a target user for logging in a target edge system; the target user is any user who has logged in the central system;
generating JWT for the target user and splicing the JWT to the network address of the target edge system;
a target edge system 220 to:
acquiring the JWT and verifying the JWT by using the key;
further verifying whether the JWT is expired in response to determining that the JWT passes the key verification;
further verifying whether the JWT is confused by sm _ url in response to determining that the JWT is not expired;
in response to determining that the JWT unmixes sm _ url, the target user is logged into the target edge system.
In some embodiments, the central system 210 is specifically configured to:
generating a header, a payload, and a signature;
a header for carrying a declaration type and an algorithm for declaration encryption;
a payload part for storing valid information including a declaration registered in the standard, a public declaration, and a private declaration;
a signature comprising an encrypted header, an encrypted payload, and a private key.
In some embodiments, the target edge system 220 is specifically configured to:
decoding the header to obtain a declarative cryptographic algorithm, and signing the header and payload with the declarative cryptographic algorithm to obtain a signature for verification, and in response to determining that the signature for verification is the same as the signature in JWT, determining that JWT passed the key verification.
In some embodiments, the declaration registered in the standard includes a preset validity time, and the target edge system 220 is specifically configured to:
and acquiring the current time, and determining that the JWT is not expired in response to determining that the current time does not exceed the preset effective time.
For convenience of description, the above devices are described as being divided into various modules by functions, and are described separately. Of course, the functionality of the various modules may be implemented in the same one or more software and/or hardware implementations of the present disclosure.
The apparatus in the foregoing embodiment is used to implement the corresponding JWT-based login authentication method in any of the foregoing embodiments, and has the beneficial effects of the corresponding method embodiment, which are not described herein again.
Based on the same inventive concept, corresponding to the method of any embodiment, the disclosure further provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the program, the JWT-based login authentication method according to any embodiment is implemented.
Fig. 3 is a schematic diagram illustrating a more specific hardware structure of an electronic device according to this embodiment, where the electronic device may include: a processor 1010, a memory 1020, an input/output interface 1030, a communication interface 1040, and a bus 1050. Wherein the processor 1010, memory 1020, input/output interface 1030, and communication interface 1040 are communicatively coupled to each other within the device via bus 1050.
The processor 1010 may be implemented by a general-purpose CPU (Central Processing Unit), a microprocessor, an Application Specific Integrated Circuit (ASIC), or one or more Integrated circuits, and is configured to execute related programs to implement the technical solutions provided in the embodiments of the present disclosure.
The Memory 1020 may be implemented in the form of a ROM (Read Only Memory), a RAM (Random Access Memory), a static Memory device, a dynamic Memory device, or the like. The memory 1020 may store an operating system and other application programs, and when the technical solution provided by the embodiments of the present specification is implemented by software or firmware, the relevant program codes are stored in the memory 1020 and called to be executed by the processor 1010.
The input/output interface 1030 is used for connecting an input/output module to input and output information. The input/output module may be configured as a component in a device (not shown) or may be external to the device to provide a corresponding function. The input devices may include a keyboard, a mouse, a touch screen, a microphone, various sensors, etc., and the output devices may include a display, a speaker, a vibrator, an indicator light, etc.
The communication interface 1040 is used for connecting a communication module (not shown in the drawings) to implement communication interaction between the present apparatus and other apparatuses. The communication module can realize communication in a wired mode (such as USB, network cable and the like) and also can realize communication in a wireless mode (such as mobile network, WIFI, bluetooth and the like).
Bus 1050 includes a path that transfers information between various components of the device, such as processor 1010, memory 1020, input/output interface 1030, and communication interface 1040.
It should be noted that although the above-mentioned device only shows the processor 1010, the memory 1020, the input/output interface 1030, the communication interface 1040 and the bus 1050, in a specific implementation, the device may also include other components necessary for normal operation. In addition, those skilled in the art will appreciate that the above-described apparatus may also include only those components necessary to implement the embodiments of the present description, and not necessarily all of the components shown in the figures.
The electronic device in the foregoing embodiment is used to implement the corresponding JWT-based login authentication method in any of the foregoing embodiments, and has the beneficial effects of the corresponding method embodiment, which are not described herein again.
Based on the same inventive concept, corresponding to any of the above-described embodiment methods, the present disclosure also provides a non-transitory computer-readable storage medium storing computer instructions for causing the computer to perform the JWT-based login authentication method according to any of the above embodiments.
Computer-readable media of the present embodiments, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device.
The storage medium of the above embodiments stores computer instructions for causing the computer to execute the JWT-based login authentication method according to any of the above embodiments, and has the beneficial effects of corresponding method embodiments, which are not described herein again.
It should be noted that the embodiments of the present disclosure can be further described in the following ways:
a login authentication method based on JWT is realized through a center system and an edge system, and the method comprises the following steps:
the central system acquires a request sent by a target user for logging in a target edge system; the target user is any user who has logged in the central system;
the central system generates JWT for the target user and splices the JWT to the network address of the target edge system;
the target edge system acquires the JWT and verifies the JWT by using the key;
the target edge system further verifies whether the JWT is expired in response to determining that the JWT passes the key verification;
the target edge system further verifies whether JWT is misappropriated sm _ url in response to determining that JWT is not expired;
the target edge system logs the target user into the target edge system in response to determining that the JWT is unmixed sm _ url.
Optionally, wherein the JWT comprises: a header, payload, and signature;
a header for carrying a declaration type and a declaration encryption algorithm;
a payload part for storing valid information including a declaration registered in the standard, a public declaration, and a private declaration;
a signature comprising an encrypted header, an encrypted payload, and a private key.
Optionally, wherein the target edge system verifies the JWT using the key, including:
the target edge system decodes the header to obtain a declarative encryption algorithm, signs the header and payload with the declarative encryption algorithm to obtain a signature for verification, and determines that the JWT passes the key verification in response to determining that the signature for verification is the same as the signature in the JWT.
Optionally, where the declaration registered in the standard includes a preset validity time, the target edge system further verifies whether the JWT is expired in response to determining that the JWT passes the key verification, including:
the target edge system acquires the current time and determines that the JWT is not expired in response to determining that the current time does not exceed the preset valid time.
A JWT based login authentication system comprising: a central system and an edge system;
a central system for:
acquiring a request sent by a target user for logging in a target edge system; the target user is any user who has logged in the central system;
generating JWT for the target user and splicing the JWT to the network address of the target edge system;
a target edge system to:
acquiring the JWT and verifying the JWT by using the key;
further verifying whether the JWT is expired in response to determining that the JWT passes the key verification;
in response to determining that the JWT has not expired, further verifying whether the JWT has a mix of sm _ url;
in response to determining that the JWT unmixes sm _ url, the target user is logged into the target edge system.
Optionally, the central system is specifically configured to:
generating a header, payload, and signature;
a header for carrying a declaration type and an algorithm for declaration encryption;
a payload part for storing valid information including a declaration registered in the standard, a public declaration, and a private declaration;
a signature comprising an encrypted header, an encrypted payload, and a private key.
Optionally, the target edge system is specifically configured to:
the header is decoded to obtain a declarative encryption algorithm, the header and payload are signed using the declarative encryption algorithm to obtain a signature for verification, and the JWT is determined to pass the key verification in response to determining that the signature for verification is the same as the signature in the JWT.
Optionally, the statement registered in the standard includes a preset valid time, and the target edge system is specifically configured to:
and acquiring the current time, and determining that the JWT is not expired in response to determining that the current time does not exceed the preset effective time.
An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method as described above when executing the program.
A non-transitory computer-readable storage medium storing computer instructions for causing a computer to perform the above method.
Those of ordinary skill in the art will understand that: the discussion of any embodiment above is meant to be exemplary only, and is not intended to intimate that the scope of the disclosure, including the claims, is limited to these examples; within the idea of the present disclosure, also technical features in the above embodiments or in different embodiments may be combined, steps may be implemented in any order, and there are many other variations of the different aspects of the embodiments of the present disclosure as described above, which are not provided in detail for the sake of brevity.
In addition, well-known power/ground connections to Integrated Circuit (IC) chips and other components may or may not be shown in the provided figures for simplicity of illustration and discussion, and so as not to obscure the embodiments of the disclosure. Furthermore, devices may be shown in block diagram form in order to avoid obscuring embodiments of the present disclosure, and this also takes into account the fact that specifics with respect to implementation of such block diagram devices are highly dependent upon the platform within which the embodiments of the present disclosure are to be implemented (i.e., specifics should be well within purview of one skilled in the art). Where specific details (e.g., circuits) are set forth in order to describe example embodiments of the disclosure, it should be apparent to one skilled in the art that the embodiments of the disclosure can be practiced without, or with variation of, these specific details. Accordingly, the description is to be regarded as illustrative instead of restrictive.
While the present disclosure has been described in conjunction with specific embodiments thereof, many alternatives, modifications, and variations of these embodiments will be apparent to those of ordinary skill in the art in light of the foregoing description. For example, other memory architectures, such as Dynamic RAM (DRAM), may use the discussed embodiments.
The disclosed embodiments are intended to embrace all such alternatives, modifications and variances which fall within the broad scope of the appended claims. Therefore, any omissions, modifications, equivalents, improvements, and the like that may be made within the spirit and principles of the embodiments of the disclosure are intended to be included within the scope of the disclosure.

Claims (10)

1. A JWT-based login authentication method is realized by a central system and an edge system, and the method comprises the following steps:
the central system acquires a request sent by a target user for logging in a target edge system; the target user is any user who has logged in the central system;
the central system generates JWT for the target user and splices the JWT to the network address of the target edge system;
the target edge system acquires the JWT and verifies the JWT using a key;
the target edge system further verifying, in response to determining that the JWT passes key verification, whether the JWT is expired;
the target edge system further verifying, in response to determining that the JWT is not expired, whether the JWT is confused by sm _ url;
the target edge system logging the target user into the target edge system in response to determining that the JWT is unmixed sm _ url.
2. The method of claim 1, wherein the JWT comprises: a header, payload, and signature;
the header is used for carrying a statement type and an algorithm of statement encryption;
the load part is used for storing effective information comprising a statement registered in the standard, a public statement and a private statement;
the signature includes the encrypted header portion, the encrypted payload portion, and a private key.
3. The method of claim 2, wherein the target edge system validating the JWT with a key comprises:
the target edge system decodes the header to obtain the declarative encryption algorithm, signs the header and the payload with the declarative encryption algorithm to obtain a signature for verification, and determines that the JWT passes key verification in response to determining that the signature for verification is the same as the signature in the JWT.
4. The method of claim 2, wherein the declaration registered in the criteria includes a preset validity time, the target edge system further verifying whether the JWT is expired in response to determining that the JWT is authenticated by a key, comprising:
the target edge system obtains a current time, and determines that the JWT is not expired in response to determining that the current time does not exceed the preset valid time.
5. A JWT-based login authentication system, comprising: a center system and an edge system;
the central system is configured to:
acquiring a request sent by a target user for logging in a target edge system; the target user is any user who has logged in the central system;
generating a JWT for the target user and splicing the JWT to a network address of the target edge system;
the target edge system to:
obtaining the JWT and verifying the JWT using a key;
further verifying whether the JWT is expired in response to determining that the JWT passes key verification;
further verifying whether the JWT is misbehaving sm _ url in response to determining that the JWT is not expired;
logging the target user into the target edge system in response to determining that the JWT is unmixed sm _ url.
6. The system according to claim 5, wherein the central system is specifically configured to:
generating a header, payload, and signature;
the header is used for bearing a declaration type and a declaration encryption algorithm;
the load part is used for storing effective information comprising a statement registered in the standard, a public statement and a private statement;
the signature includes the encrypted header portion, the encrypted payload portion, and a private key.
7. The system of claim 6, wherein the target edge system is specifically configured to:
decoding the header to obtain the declarative cryptographic algorithm, and signing the header and the payload using the declarative cryptographic algorithm to obtain a signature for verification, and in response to determining that the signature for verification is the same as the signature in the JWT, determining that the JWT passes key verification.
8. The system according to claim 6, wherein the declaration registered in the standard includes a preset validity time, and the target edge system is specifically configured to:
and acquiring the current time, and determining that the JWT is not expired in response to the fact that the current time does not exceed the preset effective time.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of any one of claims 1 to 4 when executing the program.
10. A non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the method of any one of claims 1 to 4.
CN202111136161.XA 2021-09-27 2021-09-27 JWT (just-before-wt) -based login authentication method and related equipment Pending CN115883113A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111136161.XA CN115883113A (en) 2021-09-27 2021-09-27 JWT (just-before-wt) -based login authentication method and related equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111136161.XA CN115883113A (en) 2021-09-27 2021-09-27 JWT (just-before-wt) -based login authentication method and related equipment

Publications (1)

Publication Number Publication Date
CN115883113A true CN115883113A (en) 2023-03-31

Family

ID=85762958

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111136161.XA Pending CN115883113A (en) 2021-09-27 2021-09-27 JWT (just-before-wt) -based login authentication method and related equipment

Country Status (1)

Country Link
CN (1) CN115883113A (en)

Similar Documents

Publication Publication Date Title
US9864852B2 (en) Approaches for providing multi-factor authentication credentials
US10362026B2 (en) Providing multi-factor authentication credentials via device notifications
US10009355B2 (en) Bootstrapping user authentication on devices
US9083531B2 (en) Performing client authentication using certificate store on mobile device
US9787672B1 (en) Method and system for smartcard emulation
US9805182B1 (en) Authentication using a client device and a mobile device
US10841297B2 (en) Providing multi-factor authentication credentials via device notifications
US10122697B2 (en) Native authentication experience with failover
US9191386B1 (en) Authentication using one-time passcode and predefined swipe pattern
US9270666B2 (en) Verification of user communication addresses
US20180293580A1 (en) Systems and methods for processing an access request
KR20120087095A (en) Apparatus and method for generating a realtime password and storage medium
CN112653673B (en) Multi-factor authentication method and system based on single sign-on
US8910260B2 (en) System and method for real time secure image based key generation using partial polygons assembled into a master composite image
JP6736748B2 (en) Computer-readable recording medium, system and method for performing authentication
CN112653676B (en) Identity authentication method and equipment crossing authentication system
CN115883113A (en) JWT (just-before-wt) -based login authentication method and related equipment
WO2022173373A1 (en) Secure module and method for app-to-app mutual trust through app-based identity
CN105323287B (en) Third-party application program login method and system
CN113613190A (en) Terminal security access unit, system and method
CN116112178A (en) Verification identifier generation method, system, electronic device and storage medium
CN114884687A (en) User authentication method, device, electronic equipment and storage medium
CN113132321A (en) Method, device and storage medium for establishing communication connection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication