SG11201702933QA - Security check method, device, terminal and server - Google Patents

Security check method, device, terminal and server

Info

Publication number
SG11201702933QA
SG11201702933QA SG11201702933QA SG11201702933QA SG11201702933QA SG 11201702933Q A SG11201702933Q A SG 11201702933QA SG 11201702933Q A SG11201702933Q A SG 11201702933QA SG 11201702933Q A SG11201702933Q A SG 11201702933QA SG 11201702933Q A SG11201702933Q A SG 11201702933QA
Authority
SG
Singapore
Prior art keywords
server
terminal
security check
check method
security
Prior art date
Application number
SG11201702933QA
Other languages
English (en)
Inventor
Junsui Lin
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201702933QA publication Critical patent/SG11201702933QA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
SG11201702933QA 2014-10-10 2015-09-30 Security check method, device, terminal and server SG11201702933QA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410532781.9A CN105490997B (zh) 2014-10-10 2014-10-10 安全校验方法、装置、终端及服务器
PCT/CN2015/091235 WO2016054990A1 (fr) 2014-10-10 2015-09-30 Procédé, dispositif, terminal et serveur de contrôle de sécurité

Publications (1)

Publication Number Publication Date
SG11201702933QA true SG11201702933QA (en) 2017-06-29

Family

ID=55652586

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201702933QA SG11201702933QA (en) 2014-10-10 2015-09-30 Security check method, device, terminal and server

Country Status (7)

Country Link
US (1) US10721076B2 (fr)
EP (1) EP3206329B1 (fr)
JP (1) JP6967449B2 (fr)
KR (1) KR102137122B1 (fr)
CN (1) CN105490997B (fr)
SG (1) SG11201702933QA (fr)
WO (1) WO2016054990A1 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105490997B (zh) 2014-10-10 2019-05-14 阿里巴巴集团控股有限公司 安全校验方法、装置、终端及服务器
CN108268303A (zh) * 2017-01-03 2018-07-10 北京润信恒达科技有限公司 一种操作请求方法、装置及系统
US11343237B1 (en) * 2017-05-12 2022-05-24 F5, Inc. Methods for managing a federated identity environment using security and access control data and devices thereof
CN107204855A (zh) * 2017-07-14 2017-09-26 济南浪潮高新科技投资发展有限公司 一种盖章方法、服务端、客户端以及盖章系统
CN109697204B (zh) * 2017-10-23 2021-03-30 创新先进技术有限公司 一种数据审计的方法及装置
CN108055132B (zh) * 2017-11-16 2020-04-28 阿里巴巴集团控股有限公司 一种业务授权的方法、装置及设备
CN111344996B (zh) * 2018-10-12 2023-01-31 深圳市汇顶科技股份有限公司 密钥生成方法、获取方法、私钥更新方法、芯片和服务器
CN109246156B (zh) * 2018-10-30 2021-03-02 佛山中科芯蔚科技有限公司 登录认证方法及装置、登录方法及装置以及登录认证系统

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7088459B1 (en) * 1999-05-25 2006-08-08 Silverbrook Research Pty Ltd Method and system for providing a copy of a printed page
US6920561B1 (en) * 2000-03-31 2005-07-19 International Business Machines Corporation Method and system for enabling free seating using biometrics through a centralized authentication
US7502754B2 (en) * 2002-01-08 2009-03-10 Bottomline Technologies (De), Inc. Secure web server system for unattended remote file and message transfer
JP4554902B2 (ja) * 2003-09-02 2010-09-29 株式会社日立製作所 サービス提供システム
JP4704045B2 (ja) * 2005-01-12 2011-06-15 株式会社エヌ・ティ・ティ・ドコモ 通信装置、デジタル署名検証方法およびデジタル署名生成方法
JP2007220075A (ja) * 2006-01-19 2007-08-30 Toshiba Corp 個人認証装置、位置情報送信装置、個人認証システム、個人認証方法、及び個人認証プログラム
WO2008099756A1 (fr) * 2007-02-07 2008-08-21 Nippon Telegraph And Telephone Corporation Dispositif client, dispositif à clé, dispositif de fourniture de services, système d'authentification d'utilisateur, procédé d'authentification d'utilisateur, programme et support d'enregistrement
JP4820342B2 (ja) * 2007-08-09 2011-11-24 日本電信電話株式会社 ユーザ認証方法、ユーザ認証装置、プログラム及び記録媒体
CN101183932B (zh) * 2007-12-03 2011-02-16 宇龙计算机通信科技(深圳)有限公司 一种无线应用服务的安全认证系统及其注册和登录方法
EP2433246A4 (fr) * 2009-05-18 2013-07-03 Mikoh Corp Procédé d'identification biométrique
JP5303407B2 (ja) * 2009-09-07 2013-10-02 株式会社日立製作所 生体認証システム、携帯端末、半導体素子、および情報処理サーバ
CN101674304B (zh) * 2009-10-15 2013-07-10 浙江师范大学 一种网络身份认证系统及方法
JP5489775B2 (ja) * 2010-02-23 2014-05-14 株式会社インテック 秘密鍵共有システム、方法、データ処理装置、管理サーバ、及びプログラム
US9432197B2 (en) 2010-02-24 2016-08-30 Renesas Electronics Corporation Wireless communications device and authentication processing method
EP2805470B1 (fr) * 2012-01-20 2018-09-12 Interdigital Patent Holdings, Inc. Gestion d'identité avec fonctionnalité locale
US10038555B2 (en) * 2012-03-15 2018-07-31 Mikoh Corporation Biometric authentication system
CN104008351B (zh) * 2014-05-06 2017-03-15 武汉天喻信息产业股份有限公司 Windows应用程序完整性校验系统、方法及装置
CN104022879B (zh) * 2014-05-29 2018-06-26 金蝶软件(中国)有限公司 语音安全校验的方法及装置
CN105490997B (zh) 2014-10-10 2019-05-14 阿里巴巴集团控股有限公司 安全校验方法、装置、终端及服务器

Also Published As

Publication number Publication date
JP6967449B2 (ja) 2021-11-17
CN105490997B (zh) 2019-05-14
KR102137122B1 (ko) 2020-07-27
EP3206329A1 (fr) 2017-08-16
EP3206329A4 (fr) 2017-09-27
US20170222813A1 (en) 2017-08-03
JP2017531951A (ja) 2017-10-26
WO2016054990A1 (fr) 2016-04-14
CN105490997A (zh) 2016-04-13
US10721076B2 (en) 2020-07-21
KR20170066607A (ko) 2017-06-14
EP3206329B1 (fr) 2019-03-20

Similar Documents

Publication Publication Date Title
HK1221795A1 (zh) 身份認證方法、裝置、終端及服務器
EP3316121A4 (fr) Procédé de communication, serveur et dispositif
GB2528554B (en) Monitoring device, monitoring system, and monitoring method
SG11201702758WA (en) Method, device, terminal, and server for verifying security of service operation
EP2966607A4 (fr) Procédé, terminal et serveur de recharge
GB201608665D0 (en) Monitoring device, monitoring system, and monitoring method
EP3107022A4 (fr) Dispositif de terminal, procédé de gestion d'informations d'authentification et système de gestion d'informations d'authentification
EP3200521A4 (fr) Procédé de localisation, terminal et serveur de localisation
EP2996366A4 (fr) Procédé, système et serveur de recommandation d'application
HK1215767A1 (zh) 終端設備的登錄方法、終端設備和雲端服務器
HK1221567A1 (zh) 身份認證方法、裝置及服務器
SG11201702933QA (en) Security check method, device, terminal and server
HK1204855A2 (en) Payment method, payment platform and terminal thereof
HK1221849A1 (zh) 種通信方法、裝置及系統
HK1213384A1 (zh) 校驗方法、系統、服務器和終端
SG11201803165VA (en) Communication device, terminal and communication method
EP3026859A4 (fr) Procédé, dispositif, terminal et serveur de traitement de code de vérification
EP3154252A4 (fr) Procédé, dispositif et terminal de prise de vues
HK1219365A1 (zh) 安全登錄方法、裝置、服務器及終端
SG11201708070UA (en) Proxy payment method, device and electronic device
EP3096492A4 (fr) Procédé, dispositif, serveur et système d'envoi de page
SG11201508991TA (en) Security device, security system, and security mode setting method
HK1249597A1 (zh) 伺服器、使用者裝置及終端裝置
SG11201608755VA (en) Encoding device, encoding method, sending device, sending method, receiving device, receiving method, and program
EP2991281A4 (fr) Procédé, dispositif et terminal d'envoi de page internet