TW200814703A - Method and system of authenticating the identity of the client - Google Patents

Method and system of authenticating the identity of the client Download PDF

Info

Publication number
TW200814703A
TW200814703A TW95133555A TW95133555A TW200814703A TW 200814703 A TW200814703 A TW 200814703A TW 95133555 A TW95133555 A TW 95133555A TW 95133555 A TW95133555 A TW 95133555A TW 200814703 A TW200814703 A TW 200814703A
Authority
TW
Taiwan
Prior art keywords
client
verification
identity
verifying
server
Prior art date
Application number
TW95133555A
Other languages
Chinese (zh)
Other versions
TWI326183B (en
Inventor
Xin-Yuan Ye
Original Assignee
Xin-Yuan Ye
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xin-Yuan Ye filed Critical Xin-Yuan Ye
Priority to TW95133555A priority Critical patent/TW200814703A/en
Publication of TW200814703A publication Critical patent/TW200814703A/en
Application granted granted Critical
Publication of TWI326183B publication Critical patent/TWI326183B/zh

Links

Landscapes

  • Telephonic Communication Services (AREA)

Abstract

A method and system of authenticating the identity of the client is applicable to authenticate the identity of the client of a network server which needs authentication when an accessing request is made. The method comprises (A) guiding the client to make an authentication request to an authentication server; (B) retrieving and recording identification information (e.g. a telephone number) which is used for verifying the user identity of the client and transmitted from the client; (C) prompting the client with a communication position (e.g. a telephone number) such that the client is able to communicate with the communication position; (D) authenticating whether the identification information contained in the communication message sent to the communication position is identical to the identification information submitted by the client; and (E) either performing an authorization procedure or rejecting the requests made by the client according to the authentication result.

Description

200814703 九、發明說明: 【發明所屬之技術領域】 本發明是有關一種驗證客戶端之身份的方法及其系統,特別是一種依 據驗證伺服器與客戶端所約定的通訊方式,對要求存取某一需要驗證之網 路伺服器之客戶端的使用者身份進行驗證的方法及其系統。 【先前技術】 目前在網際網路中的資料存取或是交易活動,例如使用者向某一個網 際網路中的服務伺服器發出一取得其服務及/或内容的請求(request),服務伺 服器通常會要求發出請求的一方進行身份的驗證,以決定是否要提供其所 要求的服務及/或内容。 八 一般最常見的身份驗證方式是由提出請求的網路用戶端直接向網站提 交預先已向該網站註冊或已存在的帳號(usemame)和密碼(passw〇rd),再由 提供服務及/或内容的網路伺服器核對該帳號及密碼是否符合已註冊或是預 存的内容,以進行身份的驗證。這種驗證方式對於一個擁有許多不同之帳 號及密碼的使用者而言常有-些困擾,因為他們必需牢記許多的帳號及密 碼,若是使用者忘記了帳號及密碼就無法通過驗證。而另一方面,由於帳 號及密碼通常是由使用者在中請加人某—網站時由使用者自行設定的帳號 及密碼,而這種帳號及密碼與使用者真實身份的關聯性並不強,也就是說 -旦在網路上的行為或是交祕生_時’使用者可喃易地就魏他是 這個帳號及㈣的擁有者’換言之,這種身份的驗證方式具雜高的可否 認性。 基於前述的交易安全或是易於否認的理由,已有許多不同的身份驗證 方法或是認證途逕被提^ ’例如:以侧卡進行^的衫安全機制,或 疋以公開金鑰基礎建設(PKI)為基礎的憑證認證機制等。 在已公告的台灣個專齡告第励62號的「由非完全餘飼服器 提供内t方紐裝置」,其中提出了—種可以軸_戶端經由非完全信 任之網頁伺服器(semi-t福web_se㈣存取一來源網頁飼服器web server)中之限定資訊的方法’其中對於網路用戶端的驗證方法包含 安裝於用戶擁級錢戶歡資騎而產生—⑽^,鎌此c〇〇kie 200814703 分別傳送至非完全信任之網頁伺服器及用戶端,進而依此cookie之内容的 比對結果’以決定是否讓網路用戶端經由非完全信任之網頁伺服器存取一 來源網頁伺服器(origin web server)中之限定資訊。但是此一專利技術在網路 用戶端首先向來源網頁伺服器提出請求之初,仍然是採用一般的帳號及密 碼的方式進行身份驗證。 另外在已公告的台灣發明專利第1234978號的「以電話用戶識別模組 為基礎之跨無線網路認證系統及方法」,其中提出了一種用以支援行動電話 上網的技術及其系統,此一系統包括由一第一無線接取點、一第二無線接 取點和一邁證伺服器所構成的無線網路環境,其中的認證伺服器係透過第 二無線接取點接收由行動電話所發出之一通話交遞認證資訊,同時向一認 也中〜取得-相應於行動電話的驗證種子資訊,再由認證伺服器以驗證種 子貝射算出-驗❹訊’而第二無線接取點則是依據這個驗證資訊以及 行動電話的麟請求’決定行動電話是何_第二絲接取點進行資料 ,無線,輸。在此-技術中軸_ 了行動電話,但其帽揭露的技術只 是-種單純地顧於行動電話上_服務,其認證的過程中仍然需要透過 Γ認證中,外_助,而且也沒有提出如何支援-般鹤在騎網路中進 仃資料存取或是交易活動時進行身份認證的手段。 【發明内容】 p月,在提供—種對要求存*某—需要驗證之網路舰器之客 戶端的使用者身份進行驗證的方法。 為了實現上述之目的,本發明所揭露的較佳方法 打某—電話門號以便進行身份驗證的步驟;簡言 之’本發明之料疋基於㈣電私「行_朝 者進行身份驗證 2的==係」,再利用此-「隸屬關係」對網際網路之客戶端的使用 依據本發明所揭露之方法的較佳實施例,包括有· a.要求客戶端向-驗證伺服器進行身份驗證; 市話門號、或網路電話的門號) 和马仃動電4門號 200814703 c•向客戶端提示一「驗證端門號」(可為行動電話門號、市話門號、或 網路電話的門號); d·取得撥打至該驗證端門號的撥入訊息(incoming call); e•驗證該撥入訊息的來源(即撥出端(outgoing call)的電話門號)是否和 前述由客戶端提交之「客戶端門號」相符,並依據驗證的結果執行一授權 程序或是拒絕該客戶端所提出的服務請求。 本發明的目的之一是提供一種具有時間限制機制的身份驗證方法。 為了實現上述之目的,本發明所揭露的較佳方法還包含:只在一指定 的時間區間内授權客戶端對服務伺服器進行存取或操作的步驟。 本發明的目的之一是提供一種對要求存取某一需要驗證之網路伺服器 之客戶端的使用者身份進行驗證的系統。 實現上述目的之身份驗證系統的較佳實施例,包括··一服務伺服器(可 為一來源伺服器或代理伺服器)可在網際網路中提供服務或内容;一驗證伺 服器,提供可接收驗證資訊的通訊位置(例如gsm門號),並執行一驗證程 式依據客戶端所提供之客戶端n麟客戶端(dient)的使用者身份進行驗 證;及至少-由驗證伺服器選定的通訊裝置,用以接收一撥人訊息你嶋㈣ call),並將接收到的撥入訊息傳遞予驗證伺服器進而和前狀客戶端門號比 對’用以對客戶端的使用者身份進行驗證。 有關本發明的較佳實施例及其功效,茲配合圖式說明如下。 【實施方式】 第1圖」所示的是用以實現本發明之祕的較佳實施例,適用於在 :客戶端(dient)40向-需要驗證之網路伺服器提出服務請求叫誠) 時,用以驗證客戶端40的使用者(user)身份,其包括有: 1G ’是—種可財網際哪ntemet)中提供服務或内容 的來源及/或其代理伺服器; 一驗證伺服器20,具有一賂蛾叙斗、V η •处丨丨 及眘料盧99祕nn 驗。^程式及貝料庫22,透過驗證程式21 及貝枓庫22的朗運作,用以向客戶端4G提示— 際網路帽客戶錢之伽者㈣錢行碰 證」^ 服務伺服器10 ;以及 艿忉橄且的、、、口禾得、、、口 200814703 ▲ -通訊裝置30 ’是指-種以硬體及/或軟體之方式實現的通訊裝置3〇, 較佳實施例是能夠與公共交換電話網路(pSTN)及/或行動通訊系統(如 AMPS’_ GSM’ GPRS,3G(WCD_SDpA)等行動通訊系統)連接的通訊裝 置(如行動市純絲)’㈣—較麵實補也可岐支細路電話 _的網路通訊設備(如網路電話機)之任一者或其組合,而這個通訊裝置 30與驗證伺服器20連接,用以接收一來自客戶端4〇的撥入訊息如讓㈣ call),並將接收到的撥入訊息傳遞予驗證伺服器2〇,以便交由驗證程式 對前述客戶端40之使用者的身份進行驗證。 在本發明的較佳實施例中,不論是前述的通訊裝置3〇或是客戶端4〇 之使用者所使㈣軌設備5G,其巾又崎_話(或稱手機)為實現本發 明的最佳選擇,其可為使用例如GSM系統(_,麵,19〇〇),3G系統仰論 2000,WCDA)專具備用戶識別卡(俗稱 sim 卡,Subscriber Identity Module200814703 IX. Description of the invention: [Technical field of invention] The present invention relates to a method and system for verifying the identity of a client, in particular, a communication method agreed upon by the authentication server and the client, requesting access to a certain A method and system for verifying the identity of a client of a client that requires authentication. [Prior Art] Currently, data access or transaction activities in the Internet, such as a user sending a request for a service and/or content to a service server in a certain Internet, service server The sender will usually ask the party making the request to verify the identity to determine whether to provide the service and/or content it requires. The most common authentication method is that the requesting network client directly submits to the website an account (usemame) and password (passw〇rd) that have been registered or existing in the website, and then provided by the service and/or The web server of the content verifies whether the account and password conform to the registered or pre-stored content for identity verification. This type of authentication is often a problem for users with many different accounts and passwords because they have to keep in mind many accounts and passwords. If the user forgets the account and password, they will not be able to pass the verification. On the other hand, since the account number and password are usually the account and password set by the user when the user adds a certain website, the account and password are not strongly related to the user's true identity. That is to say - the behavior on the Internet or the secret _ _ 'users can easily use Wei this account and (4) the owner', in other words, this identity verification method is high Denial. Based on the aforementioned transaction security or easy to deny reasons, many different authentication methods or authentication methods have been proposed. For example: a shirt security mechanism with a side card, or a public key infrastructure (PKI) ) based on the credential authentication mechanism. In the announced Taiwanese special age notice, No. 62, "The internal t-party device is provided by the non-complete residual feeding device", which proposes a web server that can be used by the non-fully trusted web server (semi) -tfu web_se (four) access to a source web page server (web server) in the method of limiting information 'where the authentication method for the network client includes installation of the user-owned money household rides generated - (10) ^, 镰 this c 〇〇kie 200814703 is sent to the web server and client that are not fully trusted, and then the result of the comparison of the contents of the cookie is used to determine whether to allow the web client to access a source webpage via a web server that is not fully trusted. Limited information in the server (origin web server). However, this patented technology uses the general account number and password to authenticate the first time when the network client first makes a request to the source web server. In addition, in the published Taiwan Invention Patent No. 1234978, "Cross-Wireless Network Authentication System and Method Based on Telephone User Identification Module", a technology and system for supporting mobile phone Internet access are proposed. The system includes a wireless network environment consisting of a first wireless access point, a second wireless access point, and a virtual server, wherein the authentication server is received by the mobile phone through the second wireless access point. Send one of the call delivery authentication information, and at the same time, obtain the authentication seed information corresponding to the mobile phone, and then verify the seed shot by the authentication server to verify the seed-inspection and the second wireless access point Based on this verification information and the phone request of the mobile phone, 'determine the mobile phone's _ second wire access point for data, wireless, and loss. In this - technology axis _ a mobile phone, but the technology exposed by its cap is only - kind of care on the mobile phone _ service, its certification process still needs to pass the Γ certification, outside _ help, and did not propose how Support - the means by which Cranes perform identity authentication when accessing data or accessing transactions on the Internet. [Summary of the Invention] In the month of p, a method of verifying the identity of a user who requires verification of a client of a network that requires authentication is provided. In order to achieve the above object, the preferred method disclosed in the present invention performs a step of performing a certain telephone number for identity verification; in short, the material of the present invention is based on (4) electric private "line_to the person performing identity verification 2" ==," and the use of this - "affiliation" to the client of the Internet in accordance with a preferred embodiment of the method disclosed herein, including a. requiring the client to authenticate to the authentication server ; city door number, or the number of the Internet phone) and the horsepower 4 door number 200814703 c• prompt the client a "verification door number" (can be the mobile phone number, the city door number, or The number of the VoIP phone number); d·Get the incoming call to the verification terminal number; e•Verify the source of the incoming message (ie the phone number of the outgoing call) Whether it matches the "client door number" submitted by the client, and performs an authorization procedure according to the result of the verification or rejects the service request submitted by the client. One of the objects of the present invention is to provide an authentication method with a time limit mechanism. In order to achieve the above object, the preferred method disclosed by the present invention further comprises the step of authorizing the client to access or operate the service server only for a specified time interval. It is an object of the present invention to provide a system for authenticating the identity of a client requesting access to a client of a network server requiring authentication. A preferred embodiment of the identity verification system for achieving the above purposes, comprising: a service server (which may be a source server or a proxy server) may provide services or content in the Internet; a verification server may provide Receiving the communication location of the verification information (for example, the gsm gate number), and executing a verification program to verify according to the identity of the client of the client provided by the client; and at least - the communication selected by the authentication server The device is configured to receive a call message (4) call, and transmit the received dial-in message to the verification server to compare with the front client number to verify the identity of the client user. Preferred embodiments of the present invention and their effects are described below in conjunction with the drawings. [Embodiment] FIG. 1 is a preferred embodiment for implementing the secret of the present invention, and is suitable for: requesting a service request from a client (dient) 40 to a network server requiring authentication. When used to verify the identity of the client 40, which includes: 1G 'is a source of services or content and/or its proxy server; 1a authentication server 20, with a moth, V η • 丨丨 慎 慎 慎 慎 慎 慎 99. ^ Program and shell library 22, through the verification program 21 and the operation of the beta library 22, used to prompt the client 4G - the network cap client money gambling (four) money trips to witness the service server 10; And the 艿忉 且 , , 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 Public switched telephone network (pSTN) and/or mobile communication systems (such as AMPS'_ GSM' GPRS, 3G (WCD_SDpA) and other mobile communication systems) (such as mobile city pure silk) '(4) - face to face Alternatively, any one or a combination of network communication devices (such as a network telephone) can be used, and the communication device 30 is connected to the authentication server 20 for receiving a call from the client terminal. The incoming message is (4) call, and the received dial-in message is passed to the authentication server 2 to be verified by the verification program for the identity of the user of the client 40. In the preferred embodiment of the present invention, whether the communication device 3 or the user of the client 4 使 (4) the track device 5G, the towel (or mobile phone) is implemented to implement the present invention. The best choice, which can be used for example, GSM system (_, face, 19〇〇), 3G system theory 2000, WCDA) has a user identification card (commonly known as sim card, Subscriber Identity Module

Card) :¾疋個人移動通訊糸統(pers〇nai SyStem,phs)具備與電 信公司客戶資料相對應的序號,或是v〇Ip(如MSN,skype之登入帳號,謂 碼)的打動電話;因為-般而言,電紐務業者已能提供來魏碼顯示(Caii ID)的服務,其服務内容至少又可分成兩種,稱為加丨來賴示服務與 Type 2來_示服務,可將含有來魏碼及/或行紐絲置之持有者資訊 的識別資訊傳駐纽端,再岭話端魏_置硬贿碼(如FSK解 碼器,DTMF解碼器)或是軟體解碼的技術,取得其中的來電號碼及/或行動電 話之持有者資訊。 依據本發明所揭露的身份驗證方法,在客戶端4〇向一需要驗證之網路 伺服器(即則述之服矛务伺服器1 q)提出服矛务請求(8奶^叫收贫)時,將透過下 述步驟對客戶端40的使用者(user)身份進行驗證,其步驟如「第2圖」所示, 包含: A·導引客戶端4〇向驗證伺服器2〇進行身份驗證; B·取彳亏並記錄一來自客戶端4〇所傳送的電話門號(可為行動電話門 號、市話門號、或網路電話的門號); c·向客戶端40提示一「驗證端門號」,此一「驗證端門號」也可以是 行動電話門號、市話門號、或網路電話的門號,以便客戶端4〇的使用者使 200814703 用-般的通訊設備50(如行動電話,市話t話機、或網路電話機)撥出 (outgoing)—訊息至此「驗證端門號」; D·接收撥入「驗證端門號」的撥入訊息 E·驗證撥人訊息(incoming 的來源(即撥出端㈣明㈣的電話門號) 是#前述由客戶端40提交之「客戶端門號」相符,並依據驗證的結果執 行-授權程式或是拒猶述由客戶端4G所提出的服務請求。 在刖述步驟D所稱的撥入訊息,其中所含之資訊的最低限度至少應包 含有發話端的電雜碼,甚至可吨含行騎絲置之射者#訊,以便 依據此撥入訊息對前述提出服務請求的客戶端*進行身份的驗證。 以下就以「第3圖」所示之一實際運作流程為例子進一步說明前述之 方法的運作過程。 百先、網際網路之客戶端4〇向一服務飼服器1〇要求進行需要驗證身 份之操作(步驟1),或是客戶端*向一需要驗證之網路伺服器提出服務請 求(serv謝equest)時,例如進入網站的會員區,或者進行網路講物而需使用 付#服路B#。 服務伺服ϋ 1G解求客彳端4G向驗證舰_ 2()進機證(步驟2广 在此步驟巾服務舰㈣可能的實作方式是將進行此_操作的要求或是服 務^以重導(牆ect)的方式,要求客戶端4〇向驗證伺服器π存取其事先 約定之㈣(UmfomResource Identifiers,統-資源識別),此URJ能夠在客 戶端4〇向驗證伺服器2〇提出「驗證請求」(场邮—邊㈣㈣ 3),讓驗證舰器20得以判別驗證要求是由哪一個服務伺服器_發出。 其可行的是事先約定驗證錬_⑴的lp,例如:httD://1 t Ί 1;或於 聰中扣定,如http://l.l.u/請ice一id/或卿://1 ]^ 等。但在實際的應用情況下,服務伺服器1〇和驗證舰務器2〇可能是各 自獨立運作的機器或設備(如電腦或飼服主機),也可以是同一部機器或設 備如果服務伺服n 1〇與驗證伺服器20是同一台機器或是飼服器時,此 一「重導」的步驟就非必要。 接著’驗證値H 20得以從服中辨認出要求進行驗證之服務饲服 b garget Qf authentieati(M〇 ’且在確認「驗證請求」為有效之後將一驗 200814703 證代理程式(Authentication Agent)送回給客戶端4〇(步驟4)。 μ在客戶端40驗證代理程式被啟紐行之後,會要求客戶端4〇向驗 證伺服器2G告知被驗證者的電話門靖前述的客戶端_ (步驟&此時 某一個由驗證錬H 20所選擇的通訊裝置3〇即進入待命狀態(步驟6),而 驗證伺服H 2G也會將代表這個被敎之軌裝置%的電話門號(即是前述 步驟c中所指的驗證端門號)告知客戶端4〇的使用者(步驟7),使用者就必 而要使用可以和祕「客戶端門號」構細聯的通訊設備5Q(如行動電話, 市活電韻;或是網路電話機胸丁驗證端門號(步驟幻,即可和前述被指定的 裝置30進行通訊’而通訊裝置3〇 μ會對撥入訊息進行解析,以取得 雜入訊息的來源門號(即撥出端的電話門號)並將之傳送給驗證伺服器 汾(曰步驟9),而驗證伺服器2〇中的驗證程式21將會驗證撥入訊息的來源門 號是否和前述由客戶端4G提交之「客戶端卩m」姆,並將驗證的結果告 知服務伺服H 10(_ 10),如果婦表示驗證親,鱗會執行一授權機 制’使客戶端40得以向服務伺服器1〇進行資料的存取或是取得服務伺服 器1〇所提供的服務。 而在「第2 @」的較佳實施射,其巾所稱的授權機制包含產生一授 權碼,這麵權碼可以幾種不同的方式產生,例如「第3圖」所示:(模式 一)由服務伺服器ίο產生並傳給驗證伺服器20(步驟lla),再經由驗證伺服 器20發送予客戶端40,以便客戶端4〇向服務伺服器1〇提交其所收到的授 權碼,進而向服務伺服器10進行資料的存取或是取得服務伺服器1〇所提 供的服務。(模式二)由驗證伺服器2〇產生再分別傳給服務伺服器1〇和客 戶端40(步驟lib),以便客戶端40向服務伺服器1〇提交其所收到的授權碼 (步驟12) ’進而向服務伺服器1〇進行資料的存取或是取得服務伺服器 所提供的服務(步驟13)。 驗證代理程式的可行實施方式可為下列數種:(1)内含於一通訊程式(例 如:劉覽器,blowser)中或是網頁中之ActiveX 〇bject物件,Macr〇meda此此Card): 3⁄4疋 Personal mobile communication system (pers〇nai SyStem, phs) has a serial number corresponding to the customer data of the telecommunications company, or a mobile phone number of v〇Ip (such as MSN, Skype login account number, predicate code); Because, in general, the electric business operators have been able to provide the service of the Caii ID (Caii ID), and the service content can be divided into at least two types, which are called the coronation service and the Type 2 service. The identification information containing the information of the holders of the Wei code and/or the line can be transmitted to the new end, and the words of the Wei _ _ _ _ hard code (such as FSK decoder, DTMF decoder) or software decoding The technology to obtain the caller number and/or the holder information of the mobile phone. According to the identity verification method disclosed in the present invention, the client terminal 4 requests a spear request to the network server that needs to be authenticated (that is, the service server 1 q) (8) The user identity of the client 40 is verified by the following steps. The steps are as shown in FIG. 2, and include: A. guiding the client 4 to authenticate the server 2 Verify; B. take the loss and record a phone number transmitted from the client 4 (can be the mobile phone number, the city door number, or the door number of the network phone); c · prompt to the client 40 A "verification door number", this "verification door number" can also be the mobile phone number, the city door number, or the door number of the VoIP phone, so that the user of the client 4 uses the 200814703 The communication device 50 (such as a mobile phone, a local telephone, or a VoIP phone) is outgoing - the message is "verified door number"; D. the incoming message "initiating the door number" is received. ·Verify the dialing message (the source of incoming (ie the dialing number of the dialing terminal (4) Ming (4)) is #mentioned by the client 40 The "client door number" is matched, and the authorization request is executed or the service request submitted by the client 4G is refused according to the result of the verification. The dial-in message referred to in step D is included in the description. The minimum level of information should include at least the electrical code of the caller, or even the amps of the line, so as to verify the identity of the client* that made the service request based on the dial-in message. The operation process of the foregoing method is further illustrated by an actual operation flow shown in "Picture 3". The client of the first network and the Internet 4 is required to perform an operation for verifying identity to a service feeder. (Step 1), or when the client* makes a service request (serv thank equest) to a web server that needs to be authenticated, for example, entering the member area of the website, or performing a network lecture, and using the service #服路B# Service Servo ϋ 1G to solve the client 4G to the verification ship _ 2 () entry card (step 2 wide in this step towel service ship (four) possible implementation is the request to do this _ operation or service ^ Redirect (wall ect) way, request The client 4 accesses the authentication server π to access its previously agreed (4) (Umfom Resource Identifiers), and the URJ can present a "verification request" to the authentication server 2 at the client terminal 4 (4) (4) 3), let the verification ship 20 be able to determine which service server _ is issued by the verification server. It is feasible to pre-approve the lp of the verification 錬_(1), for example: httD://1 t Ί 1; or Yu Cong In the deduction, such as http://llu/please ice id/ or qing://1]^, etc. However, in actual application, the service server 1〇 and the verification carrier 2〇 may be independent The operating machine or equipment (such as a computer or a feeding machine) can also be the same machine or device. If the service servo is the same machine or the feeding device as the verification server 20, this "re-directing" The steps are not necessary. Then, 'verification 値H 20 can identify the service suit that is required to be verified from the service, and return the verification certificate to the 200814703 Authentication Agent after confirming that the verification request is valid. To the client 4 (step 4). After the client 40 verifies that the agent is activated, the client 4 is required to notify the verification server 2G of the authenticated party's call to the aforementioned client _ (step & At this time, a certain communication device 3 selected by the verification port H 20 enters a standby state (step 6), and the verification servo H 2G will also represent the phone number of the track device % (ie, The verification terminal number referred to in the foregoing step c) informs the user of the client 4 (step 7), and the user must use the communication device 5Q that can be combined with the secret "client door number" (eg Mobile phone, city live rhyme; or VoIP phone chest verification terminal number (step magic, you can communicate with the specified device 30) and the communication device 3〇μ will analyze the dial-in message to Get the source number of the mixed message (ie dial The originating telephone number) is transmitted to the authentication server (曰 step 9), and the verification program 21 in the verification server 2〇 verifies whether the source gate number of the dial-in message and the foregoing are submitted by the client 4G. The "client 卩m", and the result of the verification is informed to the service servo H 10 (_ 10), if the woman indicates the verification pro, the scale will perform an authorization mechanism 'to enable the client 40 to send data to the service server 1 Access or obtain the service provided by the service server. In the preferred implementation of "2@@", the authorization mechanism called by the towel includes generating an authorization code, which can be different in several ways. The manner is generated, for example, as shown in "FIG. 3": (Mode 1) is generated by the service server ίο and transmitted to the verification server 20 (step 11a), and then sent to the client 40 via the verification server 20 for the client. 4, submit the authorization code received by the service server 1 to access the service server 10 or obtain the service provided by the service server 1 (mode 2) by the verification server 2 〇 Generated and transmitted to the service server separately 〇 The client 40 (step lib), so that the client 40 submits the authorization code it receives to the service server 1 (step 12)', and then accesses the data to the service server 1 or obtains the service server. The services provided (step 13). The possible implementations of the verification agent can be as follows: (1) ActiveX 〇bject objects contained in a communication program (for example: browser, blowser) or in a web page, Macr〇meda this

MovieClip,Java Applet,Ajax 等 client-side technology,由驗證伺服器 20 或其 指定之伺服器下載;(2)由網路伺服器配合c〇okie及標籤(ETAQ ending tage) 所控制之session加以實現。(3)為一預先安裝於客戶端4〇之裝置(個人電腦、 200814703 PDA、行動電話java)的獨立程式。其主要的功能在於負責··⑴客戶端4〇 與網路伺服器之間的通訊,(2)客戶端40與服務伺服器10之間的授權碼或 通行碼之傳遞。並在必要時進行授權碼或通行碼之加密(encr^ti〇n)與驗證 等客戶端計算(Client-side computing)。 有關驗證代理程式的處理流程說明如下: 一、當驗證代理程式開始運作之後,向驗證伺服器2〇建立連結。此一 階段在於確認驗證服務之可行性,包括⑴伺服器端具備可服務之資源;⑺ 要求客戶端40(即被驗證端)提供有效之驗證請求。並可在此時取回驗證 服務之公告(2)回報驗證要求之有效性。然而此取回資訊之動作並非必要。 二一、通知驗證伺服器20所要用以驗證的電話門號(就是前述提供予驗 證伺服器2G的客戶端Η號),或其他可以使得舰器端關聯出電話門號之代 稱(如預先建立在資料庫22中的對應關係或約定之特殊編碼、加密方式等)。 〇三、從驗證側艮器20取回可接受驗證的電話門號(即前述的驗證端門 號)’必要時開始倒數計時,並將此驗證端門號顯示予客戶端4〇的使用者, 其顯示驗證端方式可為明碼或經職形之圖片,_為防範操作者 人程式之麟,縣惡錄人行動電話朗,造絲機電話號碼 被鎖疋而無法驗證的破壞性攻擊。 四、等候驗證伺服器20回報驗證的結果。 几、牡概證夭敗的情況下,回報驗證結果給客戶端4〇的使用者。 六、在驗證成功的情況下,更可包括:接受驗證伺服器2G之指 進订通打碼或授權碼的傳遞。而齡驟可以錢種不_實施方式如下: 完卢ϋΓ客戶_IP當作是通行碼或授權碼;例如,驗證伺服1120可將 八的IP當作是通行碼而在驗證完成後通知服務飼服器1〇,或甚至 式二)以某段時間限制作為通行之依據(此—實例方式即為前述模 空曰i2)驗雜理减卩齡通行碼或難碼轉彳端4G雜帛者,而* 的制者自行_行碼或娜碼魏予歸値S⑽ ^ 輸入或父由其它之處理程式以手動方式開始執行)。 為人工 (3)授權碼紐行碼可能㈣服㈣通对道傳逆 200814703Client-side technology such as MovieClip, Java Applet, Ajax, etc., downloaded by the authentication server 20 or its designated server; (2) implemented by the network server with the session controlled by c〇okie and tag (ETAQ ending tage) . (3) is a stand-alone program pre-installed on the client device (personal computer, 200814703 PDA, mobile phone java). Its main function is responsible for (1) communication between the client 4〇 and the web server, and (2) transfer of the authorization code or passcode between the client 40 and the service server 10. And if necessary, the authorization code or passcode encryption (encr^ti〇n) and verification and other client-side computing (Client-side computing). The processing flow of the verification agent is described as follows: 1. After the verification agent starts to operate, a connection is established to the verification server. This phase is to confirm the feasibility of the verification service, including (1) the server has a serviceable resource; (7) requires the client 40 (ie, the authenticated end) to provide a valid verification request. At this time, the announcement of the verification service can be retrieved (2) the validity of the verification verification request. However, this action of retrieving information is not necessary. 21. The telephone door number to be verified by the notification verification server 20 (that is, the client nickname provided to the verification server 2G), or other name that can make the terminal end associated with the telephone number (if pre-established) The correspondence or the special coding, encryption method, etc. of the correspondence or the agreement in the database 22. 3. Retrieving the phone number that can be verified from the verification side buffer 20 (ie, the aforementioned verification terminal number) 'Starts the countdown when necessary, and displays the verification terminal number to the user of the client 4〇 The display verification mode can be a clear code or a picture of the job type, _ is to prevent the operator's human program, the county's bad record mobile phone, the wire machine phone number is locked and cannot be verified. 4. Wait for the verification server 20 to report the result of the verification. In the case of a few cases, the result of the verification is returned to the user of the client. 6. In the case of successful verification, the method may further include: accepting the delivery of the subscription code or authorization code of the verification server 2G. And the age of the money can not be _ implementation is as follows: Finish Lu Hao customer _IP as a pass code or authorization code; for example, the verification servo 1120 can use the IP of eight as a pass code and notify the service after the verification is completed The service device 1〇, or even the second type) is based on a certain period of time as the basis for the passage (this - the example method is the aforementioned model space 曰i2), the detection of the 卩 卩 卩 或 或 或 或 或 或 或 或 或 或 或 或 或 或 或 或 或 或 或 或, and the maker of * is _ line code or Na code Wei 値 値 S (10) ^ input or the parent is manually executed by other processing programs). For the manual (3) authorization code, the line code may be (four) service (four) through the road to pass the reverse 200814703

Emai卜簡訊等。 _而另一可行的實施例,服務伺服H 10亦可非原要求使用者驗證之服務 :服器10,而可為其他位於網際網路上之伺服器或轉而為實體之服務者或 ,備。例如,戲院的售票機6〇或是其他_料讀取裝置,其架構的可行實 施例=「第4 @」所示,在使財通過驗證之後,授權碼或是通行碼會分 別傳达予客戶端4G的賴者以及可以透過祕(包含區域醜或是網際網 路)而與服務舰H 1G或驗證值n 2〇連接的㈣機⑼,#伽者在取得 授權碼之後,即可直接至實體消f、驗票之場合憑授㈣取得產品或是服 關於前述_某辦間作為通行之依據的具體應關子,如航空機票 的機位預訂/齡。㈣者可以先在醜訂票,並且事先約定好預訂回程機 位或進行雜機位賴位_,消f者只要在該約定的_直接至割位植 檯憑通行碼紐權補位。或如摘電話撥打至航空公司之敏門號的 方式確贿的齡:,為了避免線路擁塞而無法撥通關題發生,甚至可 2提供兩次紋㈣段,或是㈣訊财細覆前频通行碼或授權碼(如 字母,符號,數字或其組合)。 驗證伺服器20主要的作用包括: 〇)確*忍驗證要求之有效性; (2) 提供接受驗證的通訊位置或通訊方式(例如GSM門號); (3) 等待並處理驗證結果; (4) 向服務伺服器1〇與客戶端4〇(被驗證者)回報驗證結果;以及 (5) 留存紀錄以備核驗。 而上述作用的具體内容,說明如下: (1)驗證要求之有效性的驗證: 所示 驗證伺服器20驗證是否為有效驗證要求之資料結構,如下列資料表(一) 資料表(一) ~~ -~~ 1 —-------— J位丨 ServiceΙΡΊ Authen一Server | Path Info Parameter Name ~ ~—--J——-~__— _ I_~_ — 12 200814703 類型 文字或數字 文字 文字 文字 說明 服務伺服器 識別碼,如 ID,IP 等 對應之驗證伺服 器;如 IP, hostname,或其 他足以識別之數 據 URI之路 徑部份 URI之參數部份 例1 Http://www.se rvice.com.tw: 8888 168.95.1.10 /service SMS = 1 例1之有效驗證可為: http://168.95.1.10/service?SMS=l or https://168.95.1.1〇/service?sMS=l。 而驗證之標的為 http://www.service.com.tw:8888 ,或 http ://www. seri ve. com.tw:8888/service_, 或 http://www.service.com.tw:8888/service?SMS=l。或根據所輸入之參數而改變 對應之驗證標的。此外,其他附加資訊亦可以在此一作業階段傳遞,以提 供下一階段選擇最佳的通訊認證嫫介成設備使用。 在實際應用時,亦可建立一如下之資料表(二),以便提供更多樣化之 「驗證」服務。 資料表(二) 欄位 Service ID Active Description Deny Allow 類型 文字或數字 布林值 文字 文字或陣列 文字或陣 列 說明 服務伺服器識 別碼,如ID, IP等 是否有 效 服務描述 禁止驗證 (黑名單) 允許驗證 例2 Http://www.se True 對於本服務的 描述 0921913124, 0936177154, 096329899 1, rvice.com.tw: 8 13 888 200814703 091686900 1 % · · ·Emai Bu newsletter, etc. _ In another possible embodiment, the service server H 10 may also be a service that is not required to be authenticated by the user: the server 10, but may be another server on the Internet or a server or an entity. . For example, the cinema ticket machine 6 or other material reading device, the feasible embodiment of the structure = "4th @", after the verification of the money, the authorization code or the pass code will be respectively conveyed to The 4G client and the (4) machine (9) that can connect to the service ship H 1G or the verification value n 2〇 through the secret (including the regional ugly or the Internet), the # 伽 can obtain the authorization code directly. To the entity to eliminate f, the case of ticket inspection by (4) to obtain the product or to serve the above-mentioned _ a specific basis for the passage of the office, such as the air ticket booking / age. (4) Those who can book tickets in the ugly first, and agree in advance to book the return plane or carry out the miscellaneous position _, the def as long as the _ directly in the arbitrage to the cleavage station with the pass code to fill the position. Or if you pick up the phone and dial the number of the airline's Minmen number, the age of the bribe is: In order to avoid the line congestion, the problem cannot be dialed. You can even provide two lines (four), or (4) the fine frequency of the front. Passcode or authorization code (such as letters, symbols, numbers, or a combination thereof). The main functions of the verification server 20 include: 〇) verifying the validity of the verification request; (2) providing a communication location or communication method (such as a GSM gate number) that is verified; (3) waiting for and processing the verification result; ) report the verification result to the service server 1〇 and the client 4〇 (the verified person); and (5) keep the record for verification. The specific content of the above functions is as follows: (1) Verification of the validity of the verification request: The verification server 20 is shown to verify whether it is a valid verification request data structure, such as the following data sheet (1) Data table (1) ~ ~ -~~ 1 —-------—J-bit 丨ServiceΙΡΊ Authen-Server | Path Info Parameter Name ~ ~—--J——-~___ _ I_~_ — 12 200814703 Type text or numeric text Text text description service server identification code, such as ID, IP, etc. corresponding authentication server; such as IP, hostname, or other parameter part of the path URI of the data URI that is sufficient to identify the example 1 Http://www.se Rvice.com.tw: 8888 168.95.1.10 /service SMS = 1 The valid verification for Example 1 can be: http://168.95.1.10/service?SMS=l or https://168.95.1.1〇/service?sMS= l. The verification target is http://www.service.com.tw:8888, or http://www.seri.com.com.tw:8888/service_, or http://www.service.com.tw: 8888/service?SMS=l. Or change the corresponding verification target according to the input parameters. In addition, other additional information can be delivered during this phase of the operation to provide the next stage to select the best communication authentication for use. In the actual application, the following data sheet (2) can also be established to provide a more diversified "verification" service. Data Table (2) Field Service ID Active Description Deny Allow Type text or number Boolean text text or array text or array description Service server ID, such as ID, IP, etc. Valid service description Prohibited verification (blacklist) Allowed Verification example 2 Http://www.se True Description of the service 0921913124, 0936177154, 096329899 1, rvice.com.tw: 8 13 888 200814703 091686900 1 % · · ·

Active攔位可以絲「暫時_」某項服務,d⑽棒n攔位可以用 來顯示給使用者確認所要進行的驗證是否就是他所想要的,或作為「暫時 關閉」時當「公告」使用。Deny可用來禁止某些使用者使用本驗證服務(負 面表列),Mow資料可㈣在从許預紐狀制者賴驗服務(正 ^ ^Description, Allow, Deny at# 庫22(如關聯式資料庫)或權案系統之方式另外存放,或與對應之服務伺服 器10溝通,以即時動態的方式進行驗證有效性之確認。 (2) 提供接受驗證的通訊位置 當一個「驗證要求」的有效性被驗證伺服器2〇證實為有效之後,驗證 伺服器20必須提供-種通訊位置或通訊方式(例如GSM μ號殊進行認證。 驗證伺服器20可配備-個或多個電話門號,並根據(21)客戶端4〇的使用 者識別負汛(2.2)及各電話門號的狀態來配發給客戶端4〇的使 用者。另一方面,在必要的時候,可利用這種根據情況而動態隨機選擇的 特性,加強確保「客戶端40的使用者」是一個自然人,降低遭受「程式機 器人」阻斷攻擊(Deny of Service)的風險。(2·1)所稱的識別資訊是指與客戶 端40的使用者相關的屬性,如客戶端門號所屬的電信公司、通訊系統 (GSM,CDMA)、驗證對應之資料庫(例如··會員、員工、股東)或其它在前一 階段所取得之附加資料。前述的(2.2)是指各個驗證端門號的工作狀態,避 免同一驗證端門號同時配發給不同之客戶端40的使用者以至於發生衝突 (忙線,無回應等)的情形。 (3) 等待並處理驗證結果 驗證伺服器20在送出驗證之通訊方式的資訊後,在前一階段被配發予 客戶端40的使用者之驗證端門號便進入等候客戶端40的使用者以行動電 話撥入的階段。相應的通訊裝置30負責接聽來電,並取得來電識別資訊(如 來電號碼),一般而言,可透過軟體及或硬體解碼的技術在不必接通來電的 情形下就取得來電號碼;必要時,亦得接通電話,要求撥打電話的使用者 200814703 lir動作(例如輸入密碼,或配合語音辨識功能,請其回答一段預先約定 、…。之後,再將取得的撥入資訊交由驗證词服_ 中的驗證程式u 進打驗證處理’以產生驗證成功與㈣驗證結果。其巾的處理方式可分為 ^式與被動式。絲式是指當通絲置3G取##4 後’主動呼叫「驗證程式21」繼續其驗證之處理,被動式是指通訊裝㈣ 將所接f丨的來電全部先s£t細儲存體巾(例如資料庫22),驗證程式21 ,持續「觀察」該資料庫22内的資料,直到逾時(Ti_t),亦即是前述某 段限制的時間區間超過之後,才開始進行驗證處理。 依據本發_另-可行的實關巾,在客戶端⑽的使用者的行動電話 門號^取得的情況下(例如已由會員資料庫的内容辨識出客戶端4〇的使用 者身为)’亦可採取「call out」的方式,由驗證伺服器2〇騎證程式a經 由通訊裝置30主動撥給要求進行驗證之客戶端4〇的使用者,以進行上述 的認證動作。對於可以非同步處_驗證(例如_確認)可顧此方式處 理非同步處理方式的好處是可以利用較少的驗證端門號來處理大量之客 戶端40的驗證要求。 ⑷向服務伺服器舆使用者端(被驗證者)回報驗證結果 驗證司服H 2〇取得驗證結果之後,得在時效内向客戶端4〇回報驗證 結果。以讓使用者獲得所要求的資訊服務。它必須將此許可(授權)與使用者 此時的網路終端(瀏覽器)作結合,並使得服務伺服器10得據以提供服務, 並留下可稽查之紀錄。許可的傳遞方式有直接由驗證伺服器20傳給服務 伺服器10,(2)經由位於客戶端40的驗證代理程式轉達。於上述兩種方式 中,許可」本身可以是經過加密的或其他經過約定的編碼,以加強其有效 性與安全度。在實際的應用中,亦可採取「逾時失效」以及「單次有效」 的方式來處理「重複使用」或被留存(如eache)的問題。 (5)留存紀錄以備核驗。 綜上所述,本發明所揭露的驗證方法,係基於行動電話之「行動電話 門號」和「該門號持有人」之間的「隸屬關係」,再利用此一「隸屬關係」 對網際網路之客戶端的使用者進行身份驗證,可以加強其不可否認性,而 使用者也不必記背許多的帳號及其密碼,只需要撥打電話至指定的通訊位 15 200814703 置,就可以進行身份驗證,對於習慣使用行動電話的使用者而言,顯然更 具便利性。 雖然本發明僅以上述的較佳實施例揭露如上,但並非用以限定本發明 之範_,舉凡熟悉此項技藝者,在不脫離本發明之精神内,所作的等效變 化或潤飾,皆應屬本發明之技術範疇。 【圖式簡單說明】 第1圖,為本發明之驗證系統架構的較佳實施例。 第2圖’為本發明之驗證方法的較佳實施例步驟。 第3圖,為依據本發明之驗證方法的一詳細運作流程例子。 第4圖,為本發明之驗證系統架構的另一較佳實施例。 【主要元件符號說明】 10 · · ••服務伺服器 20 · · ••驗證伺服器 21 · · ••驗證程式 22 · · ••資料庫 30 · · ••通訊裝置 40 · · ••客戶端 50 · · ••客戶端的通訊設備 60 · · ••售票機The Active Block can be "temporary" for a service, and the d(10) Stick n block can be used to display to the user whether the verification to be performed is what he wants, or to use as an "announcement" when "temporarily closed". . Deny can be used to prohibit certain users from using this verification service (negative list), Mow data can be (4) in the pre-emptive system inspection service (positive ^ ^Description, Allow, Deny at# library 22 (such as association) The database or the rights system is additionally stored or communicated with the corresponding service server 10 to verify the validity of the verification in an instant and dynamic manner. (2) Providing a verified communication location as a "validation request" After the validity of the verification server 2 is confirmed to be valid, the verification server 20 must provide a communication position or communication mode (for example, GSM μ number is used for authentication. The verification server 20 can be equipped with one or more telephone door numbers, And according to (21) the user identification of the client 4〇 (2.2) and the status of each telephone door number are distributed to the user of the client 4 另一方面. On the other hand, when necessary, can use this According to the situation, the characteristics of dynamic random selection, to ensure that the "user of the client 40" is a natural person, reduce the risk of being subjected to the "Deny of Service". (2·1) The identification information Refers to The attributes associated with the user of the client 40, such as the telecommunications company to which the client number belongs, the communication system (GSM, CDMA), the database corresponding to the verification (eg, members, employees, shareholders) or others in the previous stage The additional information obtained is as follows: (2.2) refers to the working status of each verification terminal number, avoiding the same verification terminal number being simultaneously distributed to users of different clients 40 so that conflicts occur (busy line, no response) (3) Waiting for and processing the verification result verification server 20, after sending the information of the verification communication mode, the verification terminal number of the user assigned to the client 40 in the previous stage enters the waiting client The user of the terminal 40 dials in the mobile phone. The corresponding communication device 30 is responsible for answering the incoming call and obtaining the call identification information (such as the caller number). Generally speaking, the software can be accessed through software or hardware decoding. In the case of a call, the caller number is obtained; if necessary, the caller is also required to call the user of the call 200814703 lir (for example, entering a password or matching the voice recognition function, The answer is a pre-agreed, ...., then the obtained dial-in information is passed to the verification program u in the verification service _ to perform the verification process to generate the verification success and (4) the verification result. ^式与被动式.Wire type means that when the wire is set to 3G to take ##4, 'active call "verification program 21" continues its verification process, passive means that the communication device (4) will call all incoming calls. t fine storage towel (for example, database 22), verification program 21, continuously "observing" the data in the database 22 until the timeout (Ti_t), that is, the time interval of the aforementioned restriction is exceeded, Perform verification processing. According to the present invention, if the mobile phone number of the user of the client (10) is obtained (for example, the user who has identified the client 4 by the content of the member database) The method of "call out" may be adopted, and the authentication server 2 is automatically dialed to the user of the client 4 to be authenticated via the communication device 30 to perform the above authentication operation. The benefit of having a non-synchronous _authentication (e.g., _confirmation) that can handle the asynchronous processing in this manner is that fewer verification end gate numbers can be utilized to handle the verification requirements of a large number of clients 40. (4) Reporting the verification result to the service server/user (the verifier) After verifying the service H 2 and obtaining the verification result, the verification result is reported to the client 4 within the time limit. In order to allow users to obtain the required information services. It must combine this license (authorization) with the user's current network terminal (browser) and cause the service server 10 to provide services and leave a record of auditability. The delivery of the license is directly transmitted by the authentication server 20 to the service server 10, and (2) via the authentication agent located at the client 40. In both of the above modes, the license itself may be encrypted or otherwise agreed upon to enhance its effectiveness and security. In actual applications, "time-out" and "single-lived" methods can also be used to deal with "reuse" or retained (such as eache). (5) Keep a record for verification. In summary, the verification method disclosed in the present invention is based on the "affiliation relationship" between the "mobile phone number" and the "number holder" of the mobile phone, and then uses the "affiliation relationship". The user of the Internet client authenticates to enhance its non-repudiation, and the user does not have to memorize many accounts and their passwords. They only need to make a call to the designated communication address 15 200814703 to be able to identify themselves. Verification is obviously more convenient for users who are used to using mobile phones. The present invention has been described above with reference to the preferred embodiments thereof, and is not intended to limit the scope of the invention, and equivalents and modifications may be made without departing from the spirit of the invention. It should be within the technical scope of the present invention. BRIEF DESCRIPTION OF THE DRAWINGS Fig. 1 is a view showing a preferred embodiment of the verification system architecture of the present invention. Figure 2 is a step of a preferred embodiment of the verification method of the present invention. Figure 3 is a diagram showing a detailed operational flow of the verification method according to the present invention. Figure 4 is another preferred embodiment of the verification system architecture of the present invention. [Main component symbol description] 10 · · ••Service server 20 · ·••Verification server 21 · ·••Verification program 22 · ·••Data library 30 · ·••Communication device 40 · ·•• Client 50 · · •• Client communication equipment 60 · · •• Ticket vending machine

Claims (1)

200814703 十、申請專利範圍: 1· 一種驗證客戶端之身份的方法,適用於驗證要求存取某一需要驗證之網路 伺服器之客戶端的使用者身份,包括: a·導引客戶端向一驗證伺服器進行身份驗證; b•取得並記錄一來自客戶端所傳送的客戶端門號; c•向客戶端提示一驗證端門號;200814703 X. Patent application scope: 1. A method for verifying the identity of a client, which is suitable for verifying the identity of a client requesting access to a client of a network server that needs to be verified, including: a. guiding the client to one Verify the server for authentication; b• Obtain and record a client door number transmitted from the client; c• Prompt a verification terminal number to the client; d·接收撥打至該驗證端門號的撥入訊息(inc〇mingcaU); e·驗心亥撥入訊息的來源(即撥出端(〇吨〇地⑶ii)的電話門號)是否和前 述由客戶端提交之「客戶端門號」相符,並依據驗證的結果執行一授 權程序或是拒絕該客戶端所提出的服務請求。 2·如申,專利範圍第1項所述驗證客戶端之身份的方法,其中還包括在該客 戶端執行一驗證代理程式,用以將該客戶端門號傳給該驗證伺服器。 3·如申請專利範圍第2項所述驗證客戶端之身份的方法,其中還包括從該驗 證伺服器下載一驗證代理程式至該客戶端。 4. 如申請專利範圍第i項所述驗證客戶端之身份的方法,其中該客戶端門號 可為行動電話門號、市話門號、或網路電話的門號之中的任一者。 5. 如申請專利範圍第!項所述驗證客戶端之身份的方法,其中還包括賴配 發該驗證端門號予該客戶端之使用者。 H專概圍第5項所述驗證客戶端之身份的方法,其中該驗證端門號 係為數個可用之驗證端門號中的任一者。 7·如申请專利範圍第5項所述驗證客戶端身份 客戶端的使用者麵資繼發該驗證端門鮮該客戶端之使^依據該 8. 如申請專利範圍第i項所述驗證客户狀身份的方法 可為行動電話門號、市話門號、或網路電話的門號之中門號 9. 如申請專利範圍第丨項所述驗證客戶端之身份的方法 = 時執行該授權程序以產生-通行碼或授權碼。 ^ 10. 如申請專利範圍第9項所述驗證客戶端之身份的方法, 授權竭係由該服務舰||或是該驗證麻器之—者產生通灯馬或 如申咖麵9 _繼^樣恤,㈣授權程序 17 200814703 包括:接受該驗證値器之指令操作,在該客戶 12 ^通行碼或授權碼從客戶端送_服務_ii 〇證代理程式, ㈣份的方法 ’其中該通行碼或 13.如申請專概邮u顧述驗證客戶端 在某段時間憑該通行碼或授權碼作為通行之依據。中更包括限制 =^_第U項所述驗證客戶端之身份的方法,其_ 私式〜初贿行碼觸予該客戶_個者。 〇 15. 如:請專利細第9項所述驗證客戶端之身份的方法 授權碼係經由E_mail或_送予該客戶端的錢者。、中該通订馬或 16. 如申请專利範圍第i項所述驗證客戶端之身份的方法, 證失敗的情況下,回報驗證結果予該客戶端的使用者/、中還匕括在驗 Π·如申請專利範圍第9項所述驗證客戶端之身份的 通行碼或授權瑪進行加密處理。 〜中還包括對该 队如申請專利範圍第i項所述驗證客戶端之身份的方法,其 户端門號之後由驗證値H_驗證程式經由棘訊裝置絲撥給要 進行驗叙該客户端的朗者’骑行上述的魏動作。 / 述申請專利範圍第1項所述之方法驗證客戶端之身份的系 二服器,是-種可以在網際網路提供服務或内容的來源及/或其 -驗證伺服器,具有-驗證程式及一資料庫,可以向該客戶端提示一 驗證端門號’取得並記錄-來自客戶端所傳送的客戶端門號,用以 網際網路中對-客戶端之使用者的身份進行驗證,再將身份驗證的结 果傳給該服務伺服器;以及 " 一通訊裝置,為一種以硬體及/或軟體之方式實現之通訊裝置,該通訊 裝置與該驗證伺服器彼此連接,用以接收一來自該客戶端的撥二訊°章 (incomingcall),並將接收到的該撥入訊息傳遞予該驗證伺服器再^ 該驗證程式對該客戶端之使用者的身份進行驗證。 200814703 20·如申請專利範圍第19項所述驗證客戶端之身份的系統,其中該驗證伺服 1§係將數個可用之驗證端門號中的任一者配發給該客戶端之使用者。 21·如申請專利範圍第19項所述驗證客戶端之身份的系統,其中該通訊裝置 疋月b夠與公共父換電活網路(PSTN)及/或行動通訊系統(如amps,GSM GPRS,3G(WCDMA/HSDPA))連接的通訊裝置。 , , 22·如申請專利範圍第21項所述述驗證客戶端之身份的系統,其中該通訊裝 置可為行動電話或市電電話機之任一者或其組合。 23.如申請專利範圍第19項所述驗證客戶端之身份的系統,其中該通訊裝置 是支援網路電話(VoIP)之網路通訊設備。 、 24·如申請專利範圍第19項所述驗證客戶端之身份的系統,其中更包括有一 在該客戶端執行之驗證代理程式。 25·如申請專利範圍第24項所述驗證客戶端之身份的系統,其中該驗證代理 程式係用以將該客戶端門號傳給該驗證伺服器。 26·如申請專利範圍第19項所述驗證客戶端之身份的系統,其中該客戶端門 號可為行動電話門號、市話門號、或網路電話的門號之中的任一者。 27·如申請專利範圍第19項所述驗證客戶端之身份的系統,其中該驗證端門 號可為行動電話門號、市話門號、或網路電話的門號之中的任一者。 28·如申請專利範圍第D項所述驗證客戶端之身份的系統,其中該驗證端門 號可為行動電話門號、市話門號、或網路電話的門號之中的任一者。 29·如申請專利範圍第19項所述驗證客戶端之身份的系統,其中係在驗證成 功時執行_授權程序以產生一通行瑪或授權碼。 3〇騎請專利範圍第Μ項所述驗證客戶端之身份的系统,其中該通行碼或 授權碼係由該服務伺服器產生或是該驗證伺服器之一者產生。 31·如申明專利範圍第29項所述驗證客戶端之身份的系、统,其中該授權程序 包括··接受該驗證舰器之指令操作,在該客戶端執行—驗證代理程式, 以及將該通行碼或授權碼從客戶端送到該服務搬器。 32tl請專利範圍第31項所述驗證客戶端之身份的系統,其中該通行碼或 授權碼係為該客戶端的IP。 33·如申清專利範圍第S1項所述驗證客戶端之身份的系統,其中該服務词服 19 200814703 器係限制在某段時間憑该通行碼或授權碼作為通行之依據。 34·如申請專利範圍第31項所述驗證客戶端之身份的系統,其 程式只顯示該通行碼或授權碼予該客戶端的使用者。 35·如申請專利範圍第29項所述驗證客戶端之身份的系統,其 授權碼係經由E-mail或簡訊傳送予該客戶端的使用者。 /灯’、、芝 36·如申睛專利範圍第19項所述驗證客戶端之身份的系統,其中該驗證伺服 器還包括在驗證失敗的情況下,回報驗證結果予該客戶端的使用者。 抑申明專利範圍第29項所述驗證客戶端之身份的系統,其中該驗證伺服 裔還包括對麵行喊授_進行加密處理。 20d·Receive the dial-in message (inc〇mingcaU) dialed to the verification terminal number; e·Check the source of the message (ie the telephone number of the dial-out terminal (〇 〇(3)ii)) The "client door number" submitted by the client matches, and an authorization procedure is executed according to the result of the verification or the service request submitted by the client is rejected. 2. The method of verifying the identity of a client according to claim 1, wherein the method further comprises: executing a verification agent on the client to transmit the client door number to the verification server. 3. A method of verifying the identity of a client as described in claim 2, further comprising downloading a verification agent from the verification server to the client. 4. The method for verifying the identity of a client as described in claim i, wherein the client number can be any one of a mobile phone number, a city gate number, or a door number of a network phone. . 5. If you apply for a patent scope! The method for verifying the identity of a client, further comprising: allocating the verification terminal number to a user of the client. The method of verifying the identity of a client as described in item 5, wherein the verification terminal number is any one of a plurality of available verification terminal numbers. 7. If the user identity of the client identity client is verified as described in item 5 of the patent application scope, the verification terminal is followed by the client. According to the 8. verification client shape as described in item i of the patent application scope. The method of identity may be the door number of the mobile phone number, the city door number, or the door number of the Internet phone. 9. The method of verifying the identity of the client as described in the scope of the patent application is as follows: To generate a passcode or authorization code. ^ 10. If the method of verifying the identity of the client mentioned in the scope of claim 9 is authorized, the authorization is to be generated by the service ship|| or the verification of the device. ^Wool, (4) Authorization procedure 17 200814703 Included: Accept the instruction operation of the verification device, in the customer 12 ^ pass code or authorization code from the client to send _ service _ ii certificate agent, (four) method 'which Passcode or 13. If you want to use the passcode or authorization code as the basis for passing the verification client at a certain time. The method further includes the method of verifying the identity of the client as described in the U-th item, and the private_first bribe code touches the client_person. 〇 15. For example, please refer to the method of verifying the identity of the client as described in item 9 of the patent. The authorization code is sent to the client via E_mail or _. In the case of the method of verifying the identity of the client as described in item i of the patent application, if the certificate fails, the result of the verification is returned to the user of the client/, and the test is also included in the test. • The passcode or authorizes the identity of the client as described in item 9 of the patent application scope for encryption processing. ~ also includes a method for verifying the identity of the client as described in item i of the patent application scope, after which the account number is verified by the verification 値H_ verification program via the spine device to verify the client The Langer of the end' rides the above-mentioned Wei action. / The method described in the first paragraph of the patent application for verifying the identity of the client, is a source that can provide services or content on the Internet and/or its authentication server, with - verification program And a database, the client can be prompted with a verification terminal number 'acquisition and record--the client door number transmitted from the client, for verifying the identity of the user of the client in the Internet. And transmitting the result of the authentication to the service server; and " a communication device, which is a communication device implemented in hardware and/or software, and the communication device and the verification server are connected to each other for receiving An incoming call from the client transmits the received incoming message to the authentication server and the verification program verifies the identity of the user of the client. 200814703 20. The system for verifying the identity of a client as described in claim 19, wherein the verification server 1 severifies any one of a plurality of available verification terminal numbers to a user of the client . 21. A system for verifying the identity of a client as described in claim 19, wherein the communication device is capable of switching to a public parent exchange network (PSTN) and/or a mobile communication system (eg, amps, GSM GPRS). , 3G (WCDMA/HSDPA)) connected communication device. The system for verifying the identity of the client as described in claim 21, wherein the communication device can be any one or a combination of a mobile phone or a commercial phone. 23. A system for verifying the identity of a client as described in claim 19, wherein the communication device is a network communication device supporting Voice over Internet Protocol (VoIP). 24. A system for verifying the identity of a client as set forth in claim 19, further comprising a verification agent executing on the client. 25. A system for verifying the identity of a client as described in claim 24, wherein the verification agent program is to transmit the client door number to the authentication server. 26. The system for verifying the identity of a client as described in claim 19, wherein the client number can be any one of a mobile phone number, a city gate number, or a door number of a network phone. . 27. The system for verifying the identity of a client as described in claim 19, wherein the verification terminal number can be any one of a mobile phone number, a city door number, or a door number of a network phone. . 28. The system for verifying the identity of a client as described in claim D, wherein the verification terminal number can be any one of a mobile phone number, a city door number, or a door number of a network phone. . 29. A system for verifying the identity of a client as described in claim 19, wherein the authentication procedure is performed to generate a pass or authorization code upon successful authentication. 3. A system for verifying the identity of a client as described in the scope of the patent application, wherein the passcode or authorization code is generated by the service server or generated by one of the authentication servers. 31. The system for verifying the identity of a client as recited in claim 29, wherein the authorization procedure comprises: accepting an instruction operation of the verification vessel, executing a verification agent at the client, and A passcode or authorization code is sent from the client to the service carrier. 32tl. The system for verifying the identity of a client as described in claim 31 of the patent scope, wherein the passcode or authorization code is the IP of the client. 33. A system for verifying the identity of a client as described in claim S1 of the patent scope, wherein the service term is limited to the passage of the passcode or authorization code at a certain time. 34. A system for verifying the identity of a client as described in claim 31 of the patent application, the program only displaying the passcode or authorization code to the user of the client. 35. The system for verifying the identity of the client as described in claim 29, the authorization code is transmitted to the user of the client via E-mail or SMS. The system of verifying the identity of the client, as described in claim 19, wherein the verification server further includes reporting the verification result to the user of the client in the event of a verification failure. A system for verifying the identity of a client as described in claim 29 of the patent scope, wherein the authentication server also includes an opposite line of spoofing _ for encryption processing. 20
TW95133555A 2006-09-12 2006-09-12 Method and system of authenticating the identity of the client TW200814703A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW95133555A TW200814703A (en) 2006-09-12 2006-09-12 Method and system of authenticating the identity of the client

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW95133555A TW200814703A (en) 2006-09-12 2006-09-12 Method and system of authenticating the identity of the client

Publications (2)

Publication Number Publication Date
TW200814703A true TW200814703A (en) 2008-03-16
TWI326183B TWI326183B (en) 2010-06-11

Family

ID=44768607

Family Applications (1)

Application Number Title Priority Date Filing Date
TW95133555A TW200814703A (en) 2006-09-12 2006-09-12 Method and system of authenticating the identity of the client

Country Status (1)

Country Link
TW (1) TW200814703A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102804200A (en) * 2010-10-05 2012-11-28 株式会社希爱思异 Two-factor user authentication system, and method therefor
TWI399070B (en) * 2010-06-15 2013-06-11 Chunghwa Telecom Co Ltd Login verification method
TWI454120B (en) * 2010-06-28 2014-09-21 Chunghwa Telecom Co Ltd Method for autheuticating network service provider via a line information
TWI466527B (en) * 2011-04-20 2014-12-21 Gamania Digital Entertainment Co Ltd System and method for generating a password according to an id code as well as a server of the system
TWI506474B (en) * 2013-11-08 2015-11-01 Chunghwa Telecom Co Ltd Heterogeneous information device integration method

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10433168B2 (en) * 2015-12-22 2019-10-01 Quanta Computer Inc. Method and system for combination wireless and smartcard authorization
TWI649706B (en) * 2017-09-15 2019-02-01 網路家庭國際資訊股份有限公司 Verification method of trading platform and trading platform service

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI399070B (en) * 2010-06-15 2013-06-11 Chunghwa Telecom Co Ltd Login verification method
TWI454120B (en) * 2010-06-28 2014-09-21 Chunghwa Telecom Co Ltd Method for autheuticating network service provider via a line information
CN102804200A (en) * 2010-10-05 2012-11-28 株式会社希爱思异 Two-factor user authentication system, and method therefor
CN102804200B (en) * 2010-10-05 2015-04-01 株式会社希爱思异 Two-factor user authentication system, and method therefor
TWI466527B (en) * 2011-04-20 2014-12-21 Gamania Digital Entertainment Co Ltd System and method for generating a password according to an id code as well as a server of the system
TWI506474B (en) * 2013-11-08 2015-11-01 Chunghwa Telecom Co Ltd Heterogeneous information device integration method

Also Published As

Publication number Publication date
TWI326183B (en) 2010-06-11

Similar Documents

Publication Publication Date Title
US10755279B2 (en) Methods, systems and products for authentication
US7092385B2 (en) Policy control and billing support for call transfer in a session initiation protocol (SIP) network
US10136315B2 (en) Password-less authentication system, method and device
JP5968367B2 (en) Confirming the authenticity of voice mail participants in the telephone network
US20060262929A1 (en) Method and system for identifying the identity of a user
EP1615097B1 (en) Dual-path-pre-approval authentication method
US20010034718A1 (en) Applications of automatic internet identification method
US20090025075A1 (en) On-demand authentication of call session party information during a telephone call
US20080181380A1 (en) Proxy for authenticated caller name
US8302175B2 (en) Method and system for electronic reauthentication of a communication party
KR20080069210A (en) Systems and methods for user interface access control
WO2001044940A1 (en) Dual network system and method for online authentication or authorization
EP1102157A1 (en) Method and arrangement for secure login in a telecommunications system
US20100306539A1 (en) Method and system for content delivery control using a parallel network
TWI640189B (en) System for verifying a user's identity of telecommunication certification and method thereof
US9860228B2 (en) Pre-delivery authentication
JP2006295673A (en) Call system, proxy dial server device, proxy dial method used therefor, and program thereof
TW200814703A (en) Method and system of authenticating the identity of the client
KR20100038990A (en) Apparatus and method of secrity authenticate in network authenticate system
WO2001050682A1 (en) Communication using virtual telephone numbers
US20060161967A1 (en) Sharing of authenticated data
CN101771684A (en) Internet compuphone authentication method and service system thereof
JP2008242641A (en) Authentication approval system
KR20090061432A (en) Service system and method of presentation of a caller
JP2003229955A (en) Call method and call system

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees