TWI673621B - Information registration, authentication method and device - Google Patents

Information registration, authentication method and device Download PDF

Info

Publication number
TWI673621B
TWI673621B TW106101953A TW106101953A TWI673621B TW I673621 B TWI673621 B TW I673621B TW 106101953 A TW106101953 A TW 106101953A TW 106101953 A TW106101953 A TW 106101953A TW I673621 B TWI673621 B TW I673621B
Authority
TW
Taiwan
Prior art keywords
information
authentication
authenticated
standard
identity
Prior art date
Application number
TW106101953A
Other languages
Chinese (zh)
Other versions
TW201828131A (en
Inventor
孫元博
Original Assignee
香港商阿里巴巴集團服務有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 香港商阿里巴巴集團服務有限公司 filed Critical 香港商阿里巴巴集團服務有限公司
Priority to TW106101953A priority Critical patent/TWI673621B/en
Publication of TW201828131A publication Critical patent/TW201828131A/en
Application granted granted Critical
Publication of TWI673621B publication Critical patent/TWI673621B/en

Links

Abstract

本申請公開了一種資訊註冊、認證方法及裝置,所述註冊方法包括:向認證伺服器發送標準資訊註冊請求,接收認證伺服器回饋的第一認證資訊,生成標準資訊獲取請求,將標準資訊獲取請求和第一認證資訊發送至安全資訊應用,獲取安全資訊應用在對所述第一認證資訊認證通過後返回的簽名後的標準資訊以及標準資訊的身份標識,其中,所述簽名後的標準資訊是所述安全資訊應用使用第二認證資訊進行簽名的,將簽名後的標準資訊、所述標準資訊的身份標識以及所述第一認證資訊發送給所述認證伺服器,以使得所述認證伺服器在對所述第一認證資訊認證通過,且根據簽名後的標準資訊對第二認證資訊認證通過後,將所述標準資訊和所述標準資訊的身份標識進行註冊。 This application discloses an information registration and authentication method and device. The registration method includes: sending a standard information registration request to an authentication server, receiving first authentication information returned by the authentication server, generating a standard information acquisition request, and acquiring standard information. The request and the first authentication information are sent to the security information application to obtain the signed standard information and the identification information of the standard information returned by the security information application after passing the authentication of the first authentication information, wherein the signed standard information The security information application uses the second authentication information for signing, and sends the signed standard information, the identification information of the standard information, and the first authentication information to the authentication server, so that the authentication server The device registers the standard information and the identity of the standard information after passing the first authentication information and passing the second authentication information according to the signed standard information.

Description

資訊註冊、認證方法及裝置    Information registration and authentication method and device   

本申請係關於電腦技術領域,尤其關於一種資訊註冊、認證方法及裝置。 The present application relates to the field of computer technology, and more particularly to a method and device for information registration and authentication.

隨著資訊技術的發展,用戶可透過終端(如手機、平板電腦等)中安裝的服務提供者(如:軟體發展商、網站等)的應用程式(以下簡稱業務應用),便捷地獲取各類業務服務。對於業務應用中所提供的業務服務而言,某些類別的業務服務具有較高的安全級別,比如:支付業務、轉帳業務等等。安全級別較高的業務服務往往需要用戶提供相應的安全資訊(如:密碼、生物特徵資訊等),並針對用戶提供的安全資訊進行認證後,方可完成業務服務。 With the development of information technology, users can conveniently obtain various types of applications (hereinafter referred to as business applications) from service providers (such as software developers, websites, etc.) installed in terminals (such as mobile phones, tablets, etc.). Business services. For the business services provided in business applications, certain types of business services have a higher level of security, such as: payment business, transfer business, and so on. Business services with higher security levels often require users to provide corresponding security information (such as passwords, biometric information, etc.) and authenticate the security information provided by users before completing business services.

對於上述需要用戶提供安全資訊的業務服務而言,通常會在用戶第一次使用該業務服務前,獲取用戶的安全資訊作為標準資訊(標準資訊將作為後續認證過程的認證標準),以便與後續用戶輸入的安全資訊進行比對。在獲取用戶的安全資訊的過程中,業務應用需要透過終端內的安全資訊應用(如:生物資訊管理應用,負責採集、儲存用 戶輸入的生物特徵資訊,該生物資訊管理應用由終端製造商安裝於該終端中)獲取用戶的安全資訊。 For the above-mentioned business services that require users to provide security information, usually before the user uses the business service for the first time, the user's security information is obtained as standard information (the standard information will be used as the authentication standard for the subsequent authentication process) to facilitate the subsequent The security information entered by the user is compared. In the process of obtaining the user's security information, the business application needs to use the security information application (such as a biological information management application) in the terminal to collect and store the biometric information entered by the user. The biological information management application is installed by the terminal manufacturer. The terminal) to obtain security information of the user.

為了使得業務應用和安全資訊應用之間進行調用、資訊傳輸時更加便捷,現有技術中,終端系統(如:Android M系統)將安全資訊應用運行在一種稱為富可執行環境(Rich Execution Environment,REE)的架構中。REE具備了豐富的調用支援,使得運行在REE中的安全資訊應用可更加便捷地被不同的業務應用調用,也可以更加便捷的傳輸各業務應用所需的資訊。 In order to make calling and transferring information between business applications and security information applications more convenient, in the prior art, terminal systems (such as the Android M system) run security information applications in a type called Rich Execution Environment (Rich Execution Environment, REE). REE has rich call support, making the security information application running in REE more convenient to be called by different business applications, and it is also more convenient to transmit the information required by each business application.

但是,REE並不屬於安全環境,在安全資訊應用與業務應用進行資訊傳輸的過程中,安全資訊容易被非法操作者在傳輸途中截取並進行篡改。尤其對於標準資訊而言,由於服務提供者在此之前並未保存過用戶提供的標準資訊,也就無法識別標準資訊的真偽,一旦標準資訊在傳輸過程中被篡改,那麼,服務提供者仍會接收被篡改後的標準資訊,並作為後續認證過程中的認證標準,顯然,這將導致非法操作者以用戶的名義獲得各類業務服務。 However, REE does not belong to a secure environment. In the process of information transmission between security information applications and business applications, security information is easily intercepted and tampered by illegal operators during transmission. Especially for standard information, since the service provider has not saved the standard information provided by the user before, it cannot identify the authenticity of the standard information. Once the standard information is tampered during transmission, the service provider still The tampered standard information will be received and used as the authentication standard in the subsequent authentication process. Obviously, this will cause illegal operators to obtain various business services in the name of the user.

本申請實施例提供一種資訊註冊、認證方法及裝置,用以解決現有技術中使用安全資訊進行註冊時安全性較低的問題。 The embodiments of the present application provide an information registration and authentication method and device, which are used to solve the problem of low security when using secure information for registration in the prior art.

本申請實施例提供的一種資訊註冊方法,包括:向認證伺服器發送標準資訊註冊請求; 接收所述認證伺服器回饋的第一認證資訊;生成標準資訊獲取請求,將所述標準資訊獲取請求和所述第一認證資訊發送至安全資訊應用,獲取所述安全資訊應用在對所述第一認證資訊認證通過後返回的簽名後的標準資訊以及所述標準資訊的身份標識,其中,所述簽名後的標準資訊是所述安全資訊應用使用第二認證資訊進行簽名的;將簽名後的標準資訊、所述標準資訊的身份標識以及所述第一認證資訊發送給所述認證伺服器,以使得所述認證伺服器在對所述第一認證資訊認證通過,且根據簽名後的標準資訊對第二認證資訊認證通過後,將所述標準資訊和所述標準資訊的身份標識進行註冊。 An information registration method provided in an embodiment of the present application includes: sending a standard information registration request to an authentication server; receiving first authentication information returned by the authentication server; generating a standard information acquisition request, and combining the standard information acquisition request and The first authentication information is sent to a security information application to obtain the signed standard information and the identity information of the standard information returned by the security information application after passing the authentication of the first authentication information, wherein the signature The subsequent standard information is signed by the security information application using the second authentication information; the signed standard information, the identity of the standard information, and the first authentication information are sent to the authentication server, so that After the authentication server authenticates the first authentication information and authenticates the second authentication information according to the signed standard information, the authentication server registers the standard information and the identity of the standard information.

本申請實施例還提供的一種資訊註冊方法,包括:接收業務應用發送的第一認證資訊和標準資訊獲取請求;對所述第一認證資訊進行認證,並在認證通過後,將使用第二認證資訊進行簽名後的標準資訊,以及所述標準資訊的身份標識返回給所述業務應用,使所述業務應用將簽名後的標準資訊以及所述標準資訊的身份標識發送給認證伺服器,以使得所述認證伺服器在對所述第一認證資訊認證通過,且根據簽名後的標準資訊對第二認證資訊認證通過後,將所述標準資訊和所述標準資訊的身份標識進行註冊。 An embodiment of the present application further provides an information registration method, including: receiving a first authentication information and a standard information acquisition request sent by a business application; authenticating the first authentication information, and using the second authentication after the authentication is passed The standard information after the information is signed and the identity of the standard information are returned to the business application, so that the business application sends the signed standard information and the identity of the standard information to the authentication server, so that After the authentication server authenticates the first authentication information and authenticates the second authentication information according to the signed standard information, the authentication server registers the standard information and the identity of the standard information.

本申請實施例還提供的一種資訊註冊方法,包括: 認證伺服器接收業務應用發送的標準資訊註冊請求;根據所述標準資訊註冊請求,生成第一認證資訊並回饋給所述業務應用;接收所述業務應用發送的簽名後的標準資訊、所述標準資訊的身份標識以及所述第一認證資訊;其中,所述簽名後的標準資訊是安全資訊應用使用第二認證資訊進行簽名,並發送給所述業務應用的;對所述第一認證資訊進行認證,並根據簽名後的標準資訊對所述第二認證資訊進行認證;在對所述第一認證資訊和所述第二認證資訊認證均通過後,將所述標準資訊以及所述標準資訊的身份標識進行註冊。 An embodiment of the present application further provides an information registration method, including: an authentication server receiving a standard information registration request sent by a business application; generating the first authentication information and returning to the business application according to the standard information registration request; The signed standard information sent by the business application, the identity of the standard information, and the first authentication information; wherein the signed standard information is the security information application using the second authentication information to sign and sends to the For the business application; authenticating the first authentication information, and authenticating the second authentication information according to the signed standard information; authenticating both the first authentication information and the second authentication information After passing, the standard information and the identity of the standard information are registered.

本申請實施例還提供的一種資訊認證方法,包括:向認證伺服器發送針對待認證資訊的校驗請求;接收所述認證伺服器回饋的第一認證資訊;生成待認證資訊獲取請求,將所述待認證資訊獲取請求和所述第一認證資訊發送至安全資訊應用,獲取所述安全資訊應用在對所述第一認證資訊認證通過後返回的待認證資訊以及所述待認證資訊的待認證身份標識;將所述待認證資訊、所述待認證身份標識以及所述第一認證資訊發送給所述認證伺服器,以使得所述認證伺服器對所述第一認證資訊、所述待認證身份標識以及待認證資訊進行認證,生成認證結果回饋給所述業務應用。 An embodiment of the present application further provides an information authentication method, which includes: sending a verification request for the information to be authenticated to the authentication server; receiving the first authentication information returned by the authentication server; generating a request for obtaining the information to be authenticated; The request for obtaining authentication information and the first authentication information are sent to a security information application, and the information to be authenticated returned by the security information application after passing the authentication of the first authentication information and the information to be authenticated for the information to be authenticated are obtained. Identity identification; sending the to-be-authenticated information, the to-be-authenticated identification, and the first authentication information to the authentication server, so that the authentication server sends the first authentication information, the to-be-authenticated The identity and the information to be authenticated are authenticated, and an authentication result is generated and fed back to the business application.

本申請實施例還提供的一種資訊認證方法,包括: 接收業務應用發送的、攜帶有第一認證資訊的待認證資訊獲取請求;對所述第一認證資訊進行認證,並在認證通過後,將待認證資訊以及所述待認證資訊的身份標識透過所述業務應用發送至認證伺服器,以使得所述認證伺服器對所述第一認證資訊、所述待認證身份標識以及待認證資訊進行認證,生成認證結果回饋給所述業務應用。 An embodiment of the present application further provides an information authentication method, including: receiving a request for obtaining information to be authenticated sent by a service application and carrying first authentication information; authenticating the first authentication information, and after the authentication is passed, The information to be authenticated and the identity of the information to be authenticated are sent to an authentication server through the business application, so that the authentication server authenticates the first authentication information, the identity to be authenticated, and the information to be authenticated. To generate an authentication result and feed it back to the business application.

本申請實施例還提供的一種資訊認證方法,包括:認證伺服器接收業務應用發送的針對待認證資訊的校驗請求;根據所述校驗請求,生成第一認證資訊並回饋給所述業務應用;接收所述業務應用發送的待認證資訊、所述待認證資訊的待認證身份標識以及所述第一認證資訊;分別對所述第一認證資訊、所述待認證身份標識以及所述待認證資訊進行認證,生成認證結果回饋給所述業務應用。 An embodiment of the present application further provides an information authentication method, including: an authentication server receives a verification request for information to be authenticated sent by a business application; and generates, according to the verification request, first authentication information and returns it to the business application Receiving the to-be-authenticated information, the to-be-authenticated identity of the to-be-authenticated information, and the first to-be-authenticated information sent by the business application; The information is authenticated, and an authentication result is generated and fed back to the business application.

本申請實施例還提供的一種資訊註冊裝置,包括:註冊請求模組,用於向認證伺服器發送標準資訊註冊請求;接收模組,用於接收所述認證伺服器回饋的第一認證資訊;獲取模組,用於生成標準資訊獲取請求,將所述標準資訊獲取請求和所述第一認證資訊發送至安全資訊應用, 獲取所述安全資訊應用在對所述第一認證資訊認證通過後返回的簽名後的標準資訊以及所述標準資訊的身份標識,其中,所述簽名後的標準資訊是所述安全資訊應用使用第二認證資訊進行簽名的;發送模組,用於將簽名後的標準資訊、所述標準資訊的身份標識以及所述第一認證資訊發送給所述認證伺服器,以使得所述認證伺服器在對所述第一認證資訊認證通過,且根據簽名後的標準資訊對第二認證資訊認證通過後,將所述標準資訊和所述標準資訊的身份標識進行註冊。 An embodiment of the present application further provides an information registration device, including: a registration request module for sending a standard information registration request to an authentication server; and a receiving module for receiving first authentication information returned by the authentication server; An acquisition module, configured to generate a standard information acquisition request, send the standard information acquisition request and the first authentication information to a security information application, and obtain the security information application to return after passing the first authentication information authentication The signed standard information and the identity of the standard information, wherein the signed standard information is signed by the security information application using the second authentication information; and the sending module is configured to send the signed standard information Information, the identity of the standard information, and the first authentication information are sent to the authentication server, so that the authentication server authenticates the first authentication information and passes the signature information to the authentication server. After the second authentication information is passed, the standard information and the identity of the standard information are registered.

本申請實施例還提供的一種資訊註冊裝置,包括:接收模組,用於接收業務應用發送的第一認證資訊和標準資訊獲取請求;簽名模組,用於對所述第一認證資訊進行認證,並在認證通過後,將使用第二認證資訊進行簽名後的標準資訊,以及所述標準資訊的身份標識返回給所述業務應用,使所述業務應用將簽名後的標準資訊以及所述標準資訊的身份標識發送給認證伺服器,以使得所述認證伺服器在對所述第一認證資訊認證通過,且根據簽名後的標準資訊對第二認證資訊認證通過後,將所述標準資訊和所述標準資訊的身份標識進行註冊。 An embodiment of the present application further provides an information registration device, including: a receiving module for receiving first authentication information and a standard information acquisition request sent by a business application; a signature module for authenticating the first authentication information And after the authentication is passed, the standard information signed using the second authentication information and the identity of the standard information are returned to the business application, so that the business application sends the signed standard information and the standard The identity of the information is sent to the authentication server, so that after the authentication server authenticates the first authentication information and authenticates the second authentication information according to the signed standard information, the authentication information The identification of the standard information is registered.

本申請實施例還提供的一種資訊註冊裝置,包括:註冊請求接收模組,用於接收業務應用發送的標準資訊註冊請求; 回饋模組,用於根據所述標準資訊註冊請求,生成第一認證資訊並回饋給所述業務應用;註冊資訊接收模組,用於接收所述業務應用發送的簽名後的標準資訊、所述標準資訊的身份標識以及所述第一認證資訊;其中,所述簽名後的標準資訊是安全資訊應用使用第二認證資訊進行簽名,並發送給所述業務應用的;認證模組,用於對所述第一認證資訊進行認證,並根據簽名後的標準資訊對所述第二認證資訊進行認證;註冊模組,用於在對所述第一認證資訊和所述第二認證資訊認證均通過後,將所述標準資訊以及所述標準資訊的身份標識進行註冊。 An embodiment of the present application further provides an information registration device, including: a registration request receiving module for receiving a standard information registration request sent by a business application; a feedback module for generating a first authentication according to the standard information registration request Information and feedback to the business application; registration information receiving module for receiving the signed standard information, the identity of the standard information, and the first authentication information sent by the business application; wherein the signature The subsequent standard information is signed by the security information application using the second authentication information and is sent to the business application; the authentication module is used to authenticate the first authentication information, and the The second authentication information is used for authentication; and the registration module is configured to register the standard information and the identity of the standard information after the first authentication information and the second authentication information are both authenticated.

本申請實施例還提供的一種資訊認證裝置,包括:註冊請求模組,用於向認證伺服器發送針對待認證資訊的校驗請求;接收模組,用於接收所述認證伺服器回饋的第一認證資訊;獲取模組,用於生成待認證資訊獲取請求,將所述待認證資訊獲取請求和所述第一認證資訊發送至安全資訊應用,獲取所述安全資訊應用在對所述第一認證資訊認證通過後返回的待認證資訊以及所述待認證資訊的待認證身份標識;發送模組,用於將所述待認證資訊、所述待認證身份標識以及所述第一認證資訊發送給所述認證伺服器,以使得所述認證伺服器對所述第一認證資訊、所述待認證身份 標識以及待認證資訊進行認證,生成認證結果回饋給所述業務應用。 An embodiment of the present application further provides an information authentication device, including: a registration request module for sending a verification request for an information to be authenticated to an authentication server; and a receiving module for receiving a first response from the authentication server. An authentication information; an acquisition module, configured to generate an information acquisition request to be authenticated, and send the information acquisition request to be authenticated and the first authentication information to a security information application, and acquire the security information application to the first The information to be authenticated returned after the authentication information is authenticated and the identification to be authenticated of the information to be authenticated; a sending module configured to send the information to be authenticated, the identification to be authenticated, and the first authentication information to The authentication server, so that the authentication server authenticates the first authentication information, the identity to be authenticated, and the information to be authenticated, and generates an authentication result to feed back the business application.

本申請實施例還提供的一種資訊認證裝置,包括:接收模組,用於接收業務應用發送的、攜帶有第一認證資訊的待認證資訊獲取請求;簽名模組,用於對所述第一認證資訊進行認證,並在認證通過後,將待認證資訊以及所述待認證資訊的身份標識透過所述業務應用發送至認證伺服器,以使得所述認證伺服器對所述第一認證資訊、所述待認證身份標識以及待認證資訊進行認證,生成認證結果回饋給所述業務應用。 An embodiment of the present application further provides an information authentication device, including: a receiving module for receiving a request for obtaining information to be authenticated sent by a business application and carrying first authentication information; and a signature module for authenticating the first The authentication information is authenticated, and after the authentication is passed, the information to be authenticated and the identity of the information to be authenticated are sent to the authentication server through the business application, so that the authentication server verifies the first authentication information, The identity to be authenticated and the information to be authenticated are authenticated, and an authentication result is generated and fed back to the business application.

本申請實施例還提供的一種資訊認證裝置,包括:認證請求接收模組,用於接收業務應用發送的針對待認證資訊的校驗請求;回饋模組,用於根據所述校驗請求,生成第一認證資訊並回饋給所述業務應用;認證資訊接收模組,用於接收所述業務應用發送的待認證資訊、所述待認證資訊的待認證身份標識以及所述第一認證資訊;認證模組,用於分別對所述第一認證資訊、所述待認證身份標識以及所述待認證資訊進行認證,生成認證結果回饋給所述業務應用。 An embodiment of the present application further provides an information authentication device, including: an authentication request receiving module for receiving a verification request for information to be authenticated sent by a business application; a feedback module for generating a verification request based on the verification request The first authentication information is fed back to the business application; the authentication information receiving module is configured to receive the to-be-authenticated information sent by the business application, the to-be-identified identity of the to-be-authenticated information, and the first authentication information; authentication A module configured to authenticate the first authentication information, the identity to be authenticated, and the information to be authenticated, respectively, and generate an authentication result to feed back to the business application.

本申請實施例提供一種資訊註冊、認證方法及裝置,當用戶在使用業務服務需要註冊標準資訊時,業務應用會向認證伺服器發起標準資訊註冊請求,並接收認證伺服器 所回饋的第一認證資訊,之後,業務應用會生成標準資訊獲取請求和第一認證資訊一併發送給安全資訊應用,在安全資訊應用針對第一認證資訊進行認證通過後,會使用自身的第二認證資訊對標準資訊進行簽名,並確定出該標準資訊的身份標識,再將簽名後的標準資訊及該標準資訊的身份標識回饋給業務應用,從而,業務應用會將安全資訊應用所回饋的,以及第一認證資訊發送給認證伺服器,以便認證伺服器進行認證後,將標準資訊及其身份標識進行註冊。從上述方式中可見,第一認證資訊作為認證伺服器的一種標識,可以使得安全資訊應用確定出標準資訊註冊者的身份;返回認證伺服器的第一認證資訊,使得認證伺服器可以確定出資訊在傳輸途中是否被篡改,而返回認證伺服器的簽名後的標準資訊,使得認證伺服器可以確定出標準資訊是否由終端內的安全資訊應用所提供,這樣的方式可以有效保障認證伺服器可以準確地識別出在傳輸途中被篡改後的標準資訊,有效提升了在註冊標準資訊時的安全性。 The embodiments of the present application provide an information registration and authentication method and device. When a user needs to register standard information when using a business service, a business application initiates a standard information registration request to the authentication server and receives the first authentication returned by the authentication server. After that, the business application generates a standard information acquisition request and sends the first authentication information to the security information application. After the security information application authenticates the first authentication information, it uses its own second authentication information to the standard information. Sign and determine the identity of the standard information, and then return the signed standard information and the identity of the standard information to the business application, so that the business application will return the security information application and the first authentication information. Sent to the authentication server, so that after the authentication server performs authentication, the standard information and its identity are registered. It can be seen from the above method that the first authentication information, as a kind of identification of the authentication server, can make the security information application determine the identity of the standard information registrant; return the first authentication information of the authentication server so that the authentication server can determine the information Whether it has been tampered with during transmission and returned the signed standard information of the authentication server, so that the authentication server can determine whether the standard information is provided by the security information application in the terminal. This method can effectively ensure that the authentication server can accurately The standard information that has been tampered with during transmission is effectively identified, which effectively improves the security when registering standard information.

901‧‧‧註冊請求模組 901‧‧‧Registration Request Module

902‧‧‧接收模組 902‧‧‧Receiving module

903‧‧‧獲取模組 903‧‧‧Get Module

904‧‧‧發送模組 904‧‧‧ sending module

1001‧‧‧接收模組 1001‧‧‧Receiving module

1002‧‧‧簽名模組 1002‧‧‧ Signature Module

1101‧‧‧註冊請求接收模組 1101‧‧‧Registration request receiving module

1102‧‧‧回饋模組 1102‧‧‧Feedback Module

1103‧‧‧註冊資訊接收模組 1103‧‧‧Registration information receiving module

1104‧‧‧認證模組 1104‧‧‧Certified Module

1105‧‧‧註冊模組 1105‧‧‧Registered Module

1201‧‧‧認證請求模組 1201‧‧‧Authentication Request Module

1202‧‧‧接收模組 1202‧‧‧Receiving module

1203‧‧‧獲取模組 1203‧‧‧Get Module

1204‧‧‧發送模組 1204‧‧‧Send Module

1301‧‧‧接收模組 1301‧‧‧Receiving module

1302‧‧‧簽名模組 1302‧‧‧Signed Module

1401‧‧‧認證請求接收模組 1401‧‧‧Authentication request receiving module

1402‧‧‧回饋模組 1402‧‧‧Feedback Module

1403‧‧‧認證資訊接收模組 1403‧‧‧Authentication Information Receiving Module

1404‧‧‧認證模組 1404‧‧‧Certified Module

此處所說明的附圖用來提供對本申請的進一步理解,構成本申請的一部分,本申請的示意性實施例及其說明用於解釋本申請,並不構成對本申請的不當限定。在附圖中:圖1至圖3為本申請實施例提供的資訊註冊過程; 圖4為本申請實施例提供的在實際應用場景下的資訊註冊過程;圖5至圖7為本申請實施例提供的資訊認證過程;圖8為本申請實施例提供的在實際應用場景下的資訊認證過程;圖9至圖11為本申請實施例提供的資訊註冊裝置結構示意圖;圖12至圖14為本申請實施例提供的資訊認證裝置結構示意圖。 The drawings described here are used to provide a further understanding of the present application and constitute a part of the present application. The schematic embodiments of the present application and the description thereof are used to explain the present application, and do not constitute an improper limitation on the present application. In the drawings: FIG. 1 to FIG. 3 are information registration processes provided by embodiments of the present application; FIG. 4 is information registration processes provided by embodiments of the present application under actual application scenarios; and FIGS. 5 to 7 are embodiments of the present application Information authentication process provided; FIG. 8 is an information authentication process in an actual application scenario provided by an embodiment of the present application; FIG. 9 to FIG. 11 are schematic structural diagrams of an information registration device provided by an embodiment of the present application; The structure diagram of the information authentication device provided in the application example.

為使本申請的目的、技術方案和優點更加清楚,下面將結合本申請具體實施例及相應的附圖對本申請技術方案進行清楚、完整地描述。顯然,所描述的實施例僅是本申請一部分實施例,而不是全部的實施例。基於本申請中的實施例,本領域普通技術人員在沒有做出創造性勞動前提下所獲得的所有其他實施例,都屬於本申請保護的範圍。 In order to make the purpose, technical solution, and advantages of the present application clearer, the technical solution of the present application will be clearly and completely described in combination with specific embodiments of the present application and corresponding drawings. Obviously, the described embodiments are only a part of the embodiments of the present application, but not all the embodiments. Based on the embodiments in the present application, all other embodiments obtained by a person of ordinary skill in the art without creative efforts shall fall within the protection scope of the present application.

如前所述,當服務提供者第一次接收到標準資訊時,由於之前並未儲存過與該標準資訊相關的安全資訊,所以,也就無法準確地確定出該標準資訊在傳輸過程中是否被篡改。而如果服務提供者與終端之間事先約定了一系列的認證資訊,並使用這些認證資訊對標準資訊進行認證,也就可以識別出標準資訊是否在傳輸過程中被篡改。正是基於此,本申請中提供了下述的資訊註冊和認證方法。 As mentioned earlier, when a service provider receives standard information for the first time, it has not previously stored security information related to the standard information, so it is impossible to accurately determine whether the standard information was transmitted during transmission. Tampered. And if a series of authentication information is agreed in advance between the service provider and the terminal, and the standard information is used to authenticate the standard information, it can be identified whether the standard information has been tampered with during transmission. Based on this, the following information registration and authentication methods are provided in this application.

在本申請實施例中,提供了一種資訊註冊方法,如圖1所示,該方法包括如下步驟: In the embodiment of the present application, an information registration method is provided. As shown in FIG. 1, the method includes the following steps:

S101:向認證伺服器發送標準資訊註冊請求。 S101: Send a standard information registration request to the authentication server.

在實際應用場景下,當用戶使用業務應用中提供的安全級別較高的業務服務(如:指紋支付業務)時,通常需要用戶提供相應的安全資訊(如:指紋資訊),尤其對於用戶第一次使用該業務服務的情況下,通常需要用戶輸入安全資訊作為標準資訊,用以對用戶後續使用該業務服務時輸入的安全資訊進行對比校驗。 In actual application scenarios, when users use business services with higher security levels (such as fingerprint payment services) provided in business applications, users are usually required to provide corresponding security information (such as fingerprint information), especially for users first. In the case of using the business service for the second time, the user is usually required to enter security information as standard information to compare and verify the security information entered by the user when the user subsequently uses the business service.

也就是說,在用戶第一使用該業務服務時,需要透過業務應用向相應的認證服務中註冊用戶提供的標準資訊。故在本申請實施例的上述步驟中,由運行在終端內的業務應用向認證伺服器發出標準資訊註冊請求。 That is, when the user first uses the business service, the standard information provided by the user needs to be registered in the corresponding authentication service through a business application. Therefore, in the above steps of the embodiment of the present application, the business application running in the terminal sends a standard information registration request to the authentication server.

其中,本申請中所述的終端包括但不限於:手機、平板電腦、智慧手錶等移動終端,在一些場景中,也可以是電腦終端。所述的認證伺服器,可以是服務提供者後臺服務系統中用以進行安全認證的伺服器,也可以是專門用於進行安全認證的第三方伺服器。當然,這裡並不構成對本申請的限定。 The terminals described in this application include, but are not limited to, mobile terminals such as mobile phones, tablet computers, and smart watches. In some scenarios, the terminals may also be computer terminals. The authentication server may be a server used for security authentication in the background service system of the service provider, or a third-party server specifically used for security authentication. Of course, this does not constitute a limitation on this application.

S102:接收所述認證伺服器回饋的第一認證資訊。 S102: Receive the first authentication information returned by the authentication server.

所述的第一認證資訊,是由認證伺服器向發出標準資訊註冊請求的業務應用回饋的標識資訊,用以表明認證伺服器的身份。在本申請實施例的一種場景中,第一認證資訊可包括認證服務自身的證書。 The first authentication information is identification information returned by the authentication server to a business application that sends a standard information registration request, and is used to indicate the identity of the authentication server. In a scenario of the embodiment of the present application, the first authentication information may include a certificate of the authentication service itself.

S103:生成標準資訊獲取請求,將所述標準資訊獲取請求和所述第一認證資訊發送至安全資訊應用,獲取所述安全資訊應用在對所述第一認證資訊認證通過後返回的簽名後的標準資訊以及所述標準資訊的身份標識。 S103: Generate a standard information acquisition request, send the standard information acquisition request and the first authentication information to a security information application, and obtain a signature returned by the security information application after passing the first authentication information authentication. Standard information and the identity of said standard information.

其中,所述簽名後的標準資訊是所述安全資訊應用使用第二認證資訊進行簽名的。 Wherein, the signed standard information is signed by the security information application using the second authentication information.

當業務應用接收到了認證伺服器回饋的第一認證資訊後,就會生成標準資訊獲取請求,以請求終端內的安全資訊應用提供註冊所需的標準資訊。 When the business application receives the first authentication information returned by the authentication server, it will generate a standard information acquisition request to request the security information application in the terminal to provide the standard information required for registration.

需要說明的是,本申請中的安全資訊應用是運行在終端內的本地應用,用於向業務應用提供業務服務所需的安全資訊(包括標準資訊)。而安全資訊屬於用戶自身的關鍵資訊,為了防止有非法操作者向該安全資訊應用請求用戶的安全資訊,安全資訊應用將對標準資訊的用戶身份進行認證。基於此,當業務應用將標準資訊獲取請求發送至安全資訊應用時,還會將第一認證資訊也發送給安全資訊,從而,安全資訊應用將對第一認證資訊進行認證,以確定認證伺服器的身份。只有在安全資訊應用對第一認證資訊認證通過後,才會提供標準資訊。 It should be noted that the security information application in this application is a local application running in a terminal and is used to provide security information (including standard information) required by a business service to a business application. The security information belongs to the user's own key information. In order to prevent an illegal operator from requesting the user's security information from the security information application, the security information application will authenticate the user identity of the standard information. Based on this, when the business application sends the standard information acquisition request to the security information application, it also sends the first authentication information to the security information, so that the security information application will authenticate the first authentication information to determine the authentication server. identity of. Standard information will only be provided after the security information application has passed the first certification information certification.

考慮到在實際應用中,由安全資訊應用所提供的標準資訊在傳輸的過程中可能被篡改,所以,在本申請中,安全資訊應用在回饋標準資訊之前,將對標準資訊進行簽名操作,用以表明該標準資訊是由該終端內的安全資訊應用所發送的。同時,也考慮到該標準資訊是用戶提供的,故 可以針對該標準資訊,確定該標準資訊的身份標識,用以表明該標準資訊是由用戶提供的。這樣一來,安全資訊應用向業務應用回饋的標準資訊,也就有了兩種標識:分別用來表明該標準資訊是由終端內的安全資訊應用發送的、且該標準資訊是由用戶提供的。 Considering that in practical applications, the standard information provided by the security information application may be tampered with during transmission. Therefore, in this application, before the security information application returns the standard information, it will perform a signature operation on the standard information. In order to indicate that the standard information is sent by the security information application in the terminal. At the same time, considering that the standard information is provided by the user, the identity of the standard information can be determined for the standard information to indicate that the standard information is provided by the user. In this way, the standard information returned by the security information application to the business application also has two kinds of identifiers: they are used to indicate that the standard information is sent by the security information application in the terminal, and the standard information is provided by the user .

具體而言,本申請中的安全資訊應用會使用第二認證資訊對該標準資訊進行簽名,用以表明該標準資訊是由該安全資訊應用所發送。當然,在本申請中,第二認證資訊可以是認證伺服器與終端內的安全資訊應用(或終端本身)之間預先約定的第二密鑰資訊,這裡並不做具體限定。標準資訊的身份標識也由該安全資訊應用確定,在本申請中,標準資訊的身份標識包括可以表明該標準資訊的身份密鑰資訊,該身份密鑰資訊通常與用戶的帳戶資訊相關聯。也就是說,一對身份密鑰資訊唯一對應一個帳戶資訊,這樣也就能夠表明該標準資訊屬於該用戶。當然,這裡也不做具體限定。 Specifically, the security information application in this application uses the second authentication information to sign the standard information to indicate that the standard information is sent by the security information application. Of course, in this application, the second authentication information may be the second key information agreed in advance between the authentication server and the security information application (or the terminal itself) in the terminal, which is not specifically limited here. The identity of the standard information is also determined by the security information application. In this application, the identity of the standard information includes identity key information that can indicate the standard information, and the identity key information is usually associated with the user's account information. That is, a pair of identity key information uniquely corresponds to an account information, so that it can also indicate that the standard information belongs to the user. Of course, there is no specific limit here.

S104:將簽名後的標準資訊、所述標準資訊的身份標識以及所述第一認證資訊發送給所述認證伺服器,以使得所述認證伺服器在對所述第一認證資訊認證通過,且根據簽名後的標準資訊對第二認證資訊認證通過後,將所述標準資訊和所述標準資訊的身份標識進行註冊。 S104: Send the signed standard information, the identity of the standard information, and the first authentication information to the authentication server, so that the authentication server authenticates the first authentication information and passes, and After the second authentication information is authenticated according to the signed standard information, the standard information and the identity of the standard information are registered.

當業務應用接收到安全資訊應用的回饋後,就會將安全資訊應用所回饋的簽名後的標準資訊、該標準資訊的身份標識以及由認證伺服器發送的第一認證資訊,一併發送 給認證伺服器進行認證並註冊。 When the business application receives the feedback from the security information application, it will send the signed standard information returned by the security information application, the identity of the standard information, and the first authentication information sent by the authentication server to the authentication together. The server authenticates and registers.

認證伺服器接收到了業務應用發送的上述資訊後,就會對所接收到的資訊進行認證。如果認證通過,那麼也就表明由安全資訊應用所發送的標準資訊在傳輸途中並未被篡改,從而,認證伺服器也就可以將標準資訊及其身份標識進行註冊。註冊的標準資訊以及身份標識也就可以用來對後續用戶提供的安全資訊進行認證識別。 After the authentication server receives the above information sent by the business application, it will authenticate the received information. If the authentication is passed, it also indicates that the standard information sent by the security information application has not been tampered with during transmission, so that the authentication server can register the standard information and its identity. The registered standard information and identity can also be used to authenticate and identify the security information provided by subsequent users.

透過上述步驟,當用戶在使用業務服務需要註冊標準資訊時,業務應用會向認證伺服器發起標準資訊註冊請求,並接收認證伺服器所回饋的第一認證資訊,之後,業務應用會生成標準資訊獲取請求和第一認證資訊一併發送給安全資訊應用,在安全資訊應用針對第一認證資訊進行認證通過後,會使用自身的第二認證資訊對標準資訊進行簽名,並確定出該標準資訊的身份標識,再將簽名後的標準資訊及該標準資訊的身份標識回饋給業務應用,從而,業務應用會將安全資訊應用所回饋的,以及第一認證資訊發送給認證伺服器,以便認證伺服器進行認證後,將標準資訊及其身份標識進行註冊。從上述方式中可見,第一認證資訊作為認證伺服器的一種標識,可以使得安全資訊應用確定出標準資訊註冊者的身份;返回認證伺服器的第一認證資訊,使得認證伺服器可以確定出資訊在傳輸途中是否被篡改,而返回認證伺服器的簽名後的標準資訊,使得認證伺服器可以確定出標準資訊是否由終端內的安全資訊應用所提供,這樣的方式可以有效保障認證伺服器可以準 確地識別出在傳輸途中被篡改後的標準資訊,有效提升了在註冊標準資訊時的安全性。 Through the above steps, when a user needs to register standard information when using business services, the business application will initiate a standard information registration request to the authentication server and receive the first authentication information returned by the authentication server. After that, the business application will generate standard information The acquisition request is sent to the security information application together with the first authentication information. After the security information application authenticates the first authentication information, it uses its own second authentication information to sign the standard information and determines the standard information. Identity, and then return the signed standard information and the identity of the standard information to the business application, so that the business application will send back the security information application and the first authentication information to the authentication server for the authentication server After authentication, the standard information and its identity are registered. It can be seen from the above method that the first authentication information, as a kind of identification of the authentication server, can make the security information application determine the identity of the standard information registrant; return the first authentication information of the authentication server, so that the authentication server can determine the information Whether it has been tampered with during transmission and returned the signed standard information of the authentication server, so that the authentication server can determine whether the standard information is provided by the security information application in the terminal. This method can effectively ensure that the authentication server can accurately The standard information that has been tampered with during transmission is effectively identified, which effectively improves the security when registering standard information.

對於上述的第一認證資訊而言,第一認證資訊是認證伺服器的一種標識,用來標示認證伺服器的身份,具體可以將認證伺服器自身的證書作為第一認證資訊,當然,考慮到傳輸過程中的安全性,認證伺服器可以使用自身的密鑰資訊對其證書進行簽名操作。那麼,作為本申請實施例中的一種可選方式,上述步驟S102:接收所述認證伺服器回饋的第一認證資訊,具體為:接收所述認證伺服器發送的、採用該認證伺服器自身的第一加密密鑰進行簽名後的證書,並將簽名後的證書作為所述第一認證資訊。 For the above first authentication information, the first authentication information is an identifier of the authentication server, which is used to indicate the identity of the authentication server. Specifically, the certificate of the authentication server itself can be used as the first authentication information. Of course, considering For security during transmission, the authentication server can use its own key information to sign its certificate. Then, as an optional manner in the embodiment of the present application, the above step S102: receiving the first authentication information returned by the authentication server, specifically: receiving the authentication server sent by the authentication server and adopting the authentication server itself A signed certificate with a first encryption key, and the signed certificate is used as the first authentication information.

此外,在實際應用中的某些場景下,認證伺服器向業務應用回饋的第一認證資訊中,還包含有挑戰碼。當業務應用向認證伺服器發送一次請求後,認證伺服器就會生成一個具有唯一性的挑戰碼,攜帶在第一認證資訊中回饋給業務應用。可以認為,一個挑戰碼就對應一次業務請求。採用挑戰碼的方式可以防止重放攻擊。 In addition, in some scenarios in practical applications, the first authentication information returned by the authentication server to the business application also contains a challenge code. When the business application sends a request to the authentication server, the authentication server generates a unique challenge code, which is carried back to the business application in the first authentication information. It can be considered that one challenge code corresponds to one service request. The challenge code method can prevent replay attacks.

以上內容是基於終端內的業務應用的角度所進行的描述。而對於提供標準資訊的安全資訊應用而言,本申請實施例中還提供了一種資訊註冊過程,如圖2所示,該過程包括如下步驟: The above content is described based on the perspective of the business application in the terminal. For security information applications that provide standard information, an embodiment of the present application also provides an information registration process. As shown in FIG. 2, the process includes the following steps:

S201:接收業務應用發送的第一認證資訊和標準資訊獲取請求。 S201: Receive a first authentication information and standard information acquisition request sent by a business application.

本實施例中的第一認證資訊和標準資訊獲取請求如前 所述。在此不再敖述。 The first authentication information and standard information acquisition request in this embodiment are as described above. No longer here.

S202:對所述第一認證資訊進行認證,並在認證通過後,將使用第二認證資訊進行簽名後的標準資訊,以及所述標準資訊的身份標識返回給所述業務應用,使所述業務應用將簽名後的標準資訊以及所述標準資訊的身份標識發送給認證伺服器,以使得所述認證伺服器在對所述第一認證資訊認證通過,且根據簽名後的標準資訊對第二認證資訊認證通過後,將所述標準資訊和所述標準資訊的身份標識進行註冊。 S202: Authenticate the first authentication information, and after the authentication is passed, return the standard information signed by using the second authentication information and the identity of the standard information to the service application, so that the service The application sends the signed standard information and the identity of the standard information to an authentication server, so that the authentication server authenticates the first authentication information and passes the second authentication according to the signed standard information. After the information authentication is passed, the standard information and the identity of the standard information are registered.

當安全資訊應用接收到了業務應用發送的第一認證資訊和標準資訊獲取請求後,首先會對第一認證資訊進行認證,以便確定出標準資訊的註冊者的身份。只有在安全資訊應用確定了認證伺服器的身份後,安全資訊應用才會將用戶提供的標準資訊進行簽名,並確定出該標準資訊的身份標識,再將簽名後的標準資訊和該標準資訊的身份標識回饋給業務應用。從而,業務應用將安全資訊應用回請的一系列資訊和第一認證資訊一併發送給認證伺服器。後續由認證伺服器進行認證,並在認證通過後對標準資訊和該標準資訊的身份標識進行註冊。這裡的內容與上述方法中的過程相同,故在此不再過多贅述。 When the security information application receives the first authentication information and the standard information acquisition request sent by the business application, it first authenticates the first authentication information in order to determine the identity of the registrant of the standard information. Only after the security information application determines the identity of the authentication server, the security information application will sign the standard information provided by the user, determine the identity of the standard information, and then sign the signed standard information and the standard information. The identity is fed back to the business application. Therefore, the business application sends a series of information returned by the security information application to the authentication server together with the first authentication information. Subsequent authentication is performed by the authentication server, and the standard information and the identity of the standard information are registered after the authentication is passed. The content here is the same as the process in the above method, so it will not be repeated here.

透過上述步驟,由認證伺服器提供的第一認證資訊可以標示出認證伺服器的身份,安全資訊應用對第一認證資訊的認證,可以避免非法操作者向該安全資訊應用獲取標準資訊。而安全資訊應用對用戶提供的標準資訊進行簽名 的方式,是用來表明該標準資訊是由安全資訊應用發送的,同時確定出該標準資訊的身份標識,用來表明該標準資訊由該用戶提供,顯然,安全資訊應用回饋給業務應用的標準資訊中包含了兩種標識,而如果標準資訊在傳輸過程中被篡改,那麼,標準資訊的兩種標識都將會發生改變。這樣的方式可以有效地反映出標準資訊在傳輸過程中是否被篡改,也就保證了最終認證伺服器在註冊時的安全性。 Through the above steps, the first authentication information provided by the authentication server can indicate the identity of the authentication server, and the authentication of the first authentication information by the security information application can prevent an illegal operator from obtaining standard information from the security information application. The security information application signs the standard information provided by the user to indicate that the standard information is sent by the security information application. At the same time, the identity of the standard information is determined to indicate that the standard information is provided by the user. Obviously, the standard information that the security information application feeds back to the business application contains two types of identification, and if the standard information is tampered with during transmission, then both types of identification of the standard information will change. This method can effectively reflect whether the standard information has been tampered with during transmission, and thus ensure the security of the final authentication server during registration.

將使用第二認證資訊進行簽名後的標準資訊,以及所述標準資訊的身份標識返回給所述業務應用,具體為:接收用戶輸入的標準資訊,使用第二認證資訊對所述標準資訊進行簽名,並針對所述標準資訊,確定所述標準資訊的身份標識,將簽名後的標準資訊以及所述標準資訊的身份標識,返回給所述業務應用。 Returning the standard information signed with the second authentication information and the identity of the standard information to the business application are specifically: receiving the standard information input by the user, and using the second authentication information to sign the standard information And, for the standard information, determining the identity of the standard information, and returning the signed standard information and the identity of the standard information to the business application.

如前所述,本申請中標準資訊的身份標識,具體可以包括該標準資訊的身份密鑰資訊,該身份密鑰資訊通常與用戶的帳戶資訊相關聯。在傳輸過程中,為了保證該身份密鑰資訊的安全性,在本申請實施例中的一種可選方式下,安全資訊應用也可以使用第二認證資訊對所述身份密鑰資訊(亦即,標準資訊的身份標識)進行簽名。當然,這裡並不構成對本申請的限定。 As mentioned above, the identity of the standard information in this application may specifically include the identity key information of the standard information, which is usually associated with the user's account information. During transmission, in order to ensure the security of the identity key information, in an optional manner in the embodiments of the present application, the security information application may also use the second authentication information to the identity key information (that is, Standard Information Identity). Of course, this does not constitute a limitation on this application.

同樣,正如前述,第一認證資訊可表明認證伺服器的身份,而在本申請中的一種方式下,第一認證資訊包括認證伺服器自身的證書,此時,對所述第一認證資訊進行認 證,具體為:使用與所述認證伺服器的第一加密密鑰相匹配的第一解密密鑰對所述簽名後的證書進行解密認證。 Similarly, as mentioned above, the first authentication information may indicate the identity of the authentication server. In one mode of the present application, the first authentication information includes the certificate of the authentication server itself. At this time, the first authentication information is The authentication is specifically: decrypting and authenticating the signed certificate by using a first decryption key that matches the first encryption key of the authentication server.

對於第二認證資訊而言,在本申請實施例中的一種方式下,所述第二認證資訊包括預先與認證伺服器約定的第二密鑰資訊,其中,所述第二密鑰資訊中包括第二加密密鑰和第二解密密鑰,在此場景下,使用第二認證資訊對所述標準資訊進行簽名,具體為:針對所述標準資訊,使用預先與認證伺服器約定的第二加密密鑰進行簽名。 As for the second authentication information, in one manner in the embodiments of the present application, the second authentication information includes second key information agreed with the authentication server in advance, and the second key information includes The second encryption key and the second decryption key. In this scenario, using the second authentication information to sign the standard information is specifically: using the second encryption agreed in advance with the authentication server for the standard information. Key for signing.

當然,在標準資訊的身份標識包括該標準資訊的身份密鑰資訊的情況下,還可以使用上述第二認證資訊對身份密鑰資訊進行簽名。這裡與上述方式中的內容類別似,故在此不再過多贅述。 Of course, in a case where the identity information of the standard information includes the identity key information of the standard information, the above-mentioned second authentication information may also be used to sign the identity key information. This is similar to the content category in the above manner, so it will not be repeated here.

以上內容是基於運行在終端內的安全資訊應用角度的描述,而對於認證伺服器而言,本申請實施例中還提供一種資訊註冊過程,如圖3所示,具體包括以下步驟: The above content is based on the description of the security information application running in the terminal. For the authentication server, an embodiment of the present application also provides an information registration process, as shown in FIG. 3, which specifically includes the following steps:

S301:認證伺服器接收業務應用發送的標準資訊註冊請求。 S301: The authentication server receives a standard information registration request sent by a business application.

S302:根據所述標準資訊註冊請求,生成第一認證資訊並回饋給所述業務應用。 S302: Generate first authentication information according to the standard information registration request and return it to the business application.

S303:接收所述業務應用發送的簽名後的標準資訊、所述標準資訊的身份標識以及所述第一認證資訊;其中,所述簽名後的標準資訊是安全資訊應用使用第二認證資訊進行簽名,並發送給所述業務應用的。 S303: Receive the signed standard information, the identity information of the standard information, and the first authentication information sent by the business application; wherein the signed standard information is that the security information application uses the second authentication information to sign And send it to the business application.

S304:對所述第一認證資訊進行認證,並根據簽名後 的標準資訊對所述第二認證資訊進行認證。 S304: Authenticate the first authentication information, and authenticate the second authentication information according to the signed standard information.

S305:在對所述第一認證資訊和所述第二認證資訊認證均通過後,將所述標準資訊以及所述標準資訊的身份標識進行註冊。 S305: After the first authentication information and the second authentication information are both authenticated, register the standard information and the identity of the standard information.

與上述如圖1和圖2所示的方法相類似,認證伺服器會在接收到業務應用發送的標準資訊註冊請求後,將向業務應用回饋可表明該認證伺服器自身身份的第一認證資訊,使得業務應用向安全資訊發送標準資訊獲取請求後,安全資訊應用可以根據第一認證資訊,確定出認證伺服器的身份,從而,安全資訊應用才會向業務應用回饋使用第二認證資訊簽名後的標準資訊和該標準資訊的身份標識。當認證伺服器接收到了業務應用返回的簽名後的標準資訊和第一認證資訊後,便會對第一認證資訊進行認證,並根據簽名後的標準資訊對第二認證資訊進行認證,如果認證均通過,那麼,也就表明標準資訊在傳輸過程中並未被篡改,從而,認證伺服器會將標準資訊及其身份標識進行註冊,以便後續過程進行認證識別。 Similar to the method shown in Figures 1 and 2 above, after receiving the standard information registration request sent by the business application, the authentication server will return to the business application the first authentication information that can indicate the identity of the authentication server itself. So that after the business application sends a standard information acquisition request to the security information, the security information application can determine the identity of the authentication server based on the first authentication information, so that the security information application can return to the business application with the second authentication information signature Standard information and the identity of that standard information. When the authentication server receives the signed standard information and the first authentication information returned by the business application, it will authenticate the first authentication information and authenticate the second authentication information according to the signed standard information. Pass, then, it also shows that the standard information has not been tampered with during transmission. Therefore, the authentication server will register the standard information and its identity for subsequent identification.

正如前述內容所述,認證伺服器自身的證書可有效證明該認證伺服器的身份,而為了保證安全資訊應用接收到的證書的有效性,認證伺服器通常會對其自身的證書進行簽名,從而,如果該證書在傳輸過程中被篡改,安全資訊應用就可以識別出來,故針對上述步驟S302而言,根據所述標準資訊註冊請求,生成第一認證資訊並回饋給所述業務應用,具體為:根據所述標準資訊註冊請求,調取該 認證伺服器自身的證書,使用自身的第一加密密鑰對所述證書進行簽名,作為第一認證資訊,並回饋給所述業務應用。 As mentioned above, the authentication server's own certificate can effectively prove the identity of the authentication server, and in order to ensure the validity of the certificate received by the security information application, the authentication server usually signs its own certificate, thereby If the certificate is tampered with during the transmission process, the security information application can be identified, so for the above step S302, according to the standard information registration request, the first authentication information is generated and returned to the business application, specifically : According to the standard information registration request, retrieve the certificate of the authentication server itself, use its own first encryption key to sign the certificate as the first authentication information, and return it to the business application.

與前述方法中的內容相類似,在本申請實施例的一種場景下,認證伺服器還可以將挑戰碼也攜帶在第一認證資訊中,並使用自身的第一加密密鑰簽名後發送給業務應用。這裡並不構成對本申請的限定。 Similar to the content in the foregoing method, in a scenario of the embodiment of the present application, the authentication server may also carry the challenge code in the first authentication information, and use its own first encryption key to sign and send it to the service. application. This does not constitute a limitation on this application.

當業務應用向認證伺服器返回了簽名後的標準資訊和第一認證資訊後,認證伺服器也就會對第一認證資訊進行認證,並根據簽名後的標準資訊對第二認證資訊進行認證。 After the business application returns the signed standard information and the first authentication information to the authentication server, the authentication server also authenticates the first authentication information and authenticates the second authentication information according to the signed standard information.

具體而言,對第一認證資訊進行認證,具體包括:使用第一解密密鑰對所述第一認證資訊進行解密認證。認證伺服器將使用自身的第一解密密鑰對第一認證資訊進行解密認證,如果解密後的證書(或挑戰碼)發生了變化,那麼,就表明在傳輸的過程中極有可能被篡改,從而,認證伺服器將判定為認證不通過。而如果認證伺服器在解密後,證書(或挑戰碼)未發生變化,那麼就通過認證。 Specifically, authenticating the first authentication information specifically includes: decrypting and authenticating the first authentication information by using a first decryption key. The authentication server will use its own first decryption key to decrypt and authenticate the first authentication information. If the decrypted certificate (or challenge code) is changed, it indicates that it is highly likely to be tampered during transmission. Accordingly, the authentication server determines that the authentication has failed. And if the certificate (or challenge code) does not change after the authentication server decrypts, then it passes the authentication.

對於第二認證資訊而言,與前述方法中的內容相類似,所述第二認證資訊包括預先由所述認證伺服器與所述安全資訊應用約定的第二密鑰資訊;其中,所述第二密鑰資訊包括:第二加密密鑰和第二解密密鑰。此外,簽名後的標準資訊是由所述安全應用使用第二加密密鑰進行簽名的。在這種場景下,根據簽名後的標準資訊對所述第二認 證資訊進行認證,具體為:根據預先約定的第二密鑰資訊,使用與所述安全資訊應用預先約定的第二解密密鑰,對簽名後的標準資訊進行解密,以便對所述第二認證資訊進行認證。 For the second authentication information, similar to the content in the foregoing method, the second authentication information includes second key information agreed in advance by the authentication server and the security information application; wherein the first authentication information The two key information includes: a second encryption key and a second decryption key. In addition, the signed standard information is signed by the security application using a second encryption key. In this scenario, authenticating the second authentication information according to the signed standard information is specifically: using a second decryption key that is pre-agreed with the security information according to the pre-approved second key information. To decrypt the signed standard information in order to authenticate the second authentication information.

如果認證伺服器使用約定的第二解密密鑰針對簽名後的標準資訊進行解密,並獲得了標準資訊,那麼,就可以認為標準資訊在傳輸的過程中並未被篡改,從而通過認證。而如果進行解密後,得到的是無法使用的資訊,則表明簽名的資訊並不是採用預先約定的第二加密密鑰進行簽名的,這就極有可能是被篡改後的資訊,從而認證不通過。 If the authentication server uses the agreed second decryption key to decrypt the signed standard information and obtains the standard information, then it can be considered that the standard information has not been tampered with during the transmission process, and thus passed the authentication. If the information obtained after decryption is unusable, it means that the signed information is not signed with a pre-agreed second encryption key, which is likely to be tampered information and the authentication will fail. .

只有在認證伺服器進行認證通過之後,認證伺服器才會將標準資訊和該標準資訊的身份標識進行註冊。 Only after the authentication server passes the authentication, the authentication server will register the standard information and the identity of the standard information.

透過上述如圖1至圖3所示的資訊註冊方法,使得認證伺服器可以有效地識別出標準資訊在傳輸過程中是否被篡改,也就保證了用戶能夠在使用業務服務時不被非法操作者所影響。 Through the above-mentioned information registration method as shown in Figs. 1 to 3, the authentication server can effectively identify whether the standard information has been tampered with during the transmission process, thereby ensuring that the user can not be illegally operated by the user when using business services. Affected.

當然,針對上述資訊註冊方法,可適用於任意終端透過業務應用獲取業務服務的場景中,且上述的認證伺服器可以是服務提供者後臺服務系統內的具有認證功能的伺服器。而考慮到實際應用場景中,對於可提供諸如支付業務、轉帳業務等對安全級別要求較高的業務服務的服務提供者而言,通常使用一種稱為互聯網金融身份認證聯盟(Internet Finance Authentication Alliance,IFAA)的網 路身份認證架構,實現對安全級別要求較高的業務服務所需的身份認證支持。亦即,由IFAA提供認證伺服器,實現上述的註冊過程。 Of course, the foregoing information registration method may be applicable to a scenario in which any terminal obtains a business service through a business application, and the authentication server may be a server with an authentication function in a service provider's back-end service system. In consideration of practical application scenarios, for service providers that can provide business services with high security requirements, such as payment services and transfer services, a service called Internet Finance Authentication Alliance (Internet Finance Authentication Alliance, IFAA) network identity authentication architecture, to achieve the identity authentication support required for business services with high security levels. That is, the authentication server is provided by IFAA to implement the above registration process.

在這樣的場景下,不同的設備製造廠商也會採用IFAA所提供的身份認證架構,在其生產的終端中提供身份認證必備的介面或服務。 In such a scenario, different equipment manufacturers will also use the identity authentication architecture provided by IFAA to provide the interfaces or services necessary for identity authentication in the terminals they produce.

為了清楚的闡述本申請中的上述註冊方法,現以IFAA提供的身份認證架構中進行註冊為例,進行詳細說明。 In order to clearly illustrate the above-mentioned registration method in this application, the registration in the identity authentication framework provided by IFAA is taken as an example for detailed description.

如圖4所示,為本示例中終端和IFAA認證伺服器之間進行註冊的實際應用過程。其中,終端內運行有業務應用和安全資訊應用,業務應用作為某服務提供者的業務服務接入口,可為使用該終端的用戶提供各類業務服務,而安全資訊應用用於為業務應用提供所需的安全資訊(在本示例中為標準資訊)。圖4中所示的過程具體包括如下步驟: As shown in FIG. 4, this is an actual application process of registration between the terminal and the IFAA authentication server in this example. Among them, the terminal runs business applications and security information applications. As a service provider's business service access port, the business application can provide various business services for users using the terminal, and the security information application is used to provide business applications with all services. Required security information (standard information in this example). The process shown in Figure 4 specifically includes the following steps:

S401:業務應用向IFAA認證伺服器發送標準資訊註冊請求。 S401: The business application sends a standard information registration request to the IFAA authentication server.

當用戶在終端中第一次使用該業務應用中的某業務服務時,就需要在IFAA認證伺服器中註冊該用戶的生物資訊,作為標準資訊。此時,業務應用就會向IFAA認證伺服器發出標準資訊註冊請求。 When a user uses a business service in the business application for the first time in the terminal, the user's biological information needs to be registered in the IFAA authentication server as standard information. At this point, the business application sends a standard information registration request to the IFAA authentication server.

S402:IFAA認證伺服器將簽名後的包含挑戰碼和證書的資料包回饋給業務應用。 S402: The IFAA authentication server returns the signed data package containing the challenge code and certificate to the business application.

其中,挑戰碼可以防止重放攻擊,證書用以表明該IFAA認證伺服器自身的身份。可以認為,經過簽名後的資料包就是上述註冊方法中所述的第一認證資訊。 Among them, the challenge code can prevent replay attacks, and the certificate is used to indicate the identity of the IFAA authentication server itself. It can be considered that the signed data package is the first authentication information described in the above registration method.

另外,需要說明的是,本步驟中,IFAA認證伺服器使用IFAAS密鑰資訊對上述的資料包進行簽名,該IFAAS密鑰資訊由IFAA認證伺服器自身生成。而IFAA認證伺服器自身的證書由BIOM密鑰資訊進行簽名,BIOM密鑰資訊用於表明提供該業務服務的服務提供者的類別。 In addition, it should be noted that, in this step, the IFAA authentication server uses the IFAAS key information to sign the aforementioned data package, and the IFAAS key information is generated by the IFAA authentication server itself. The IFAA authentication server's own certificate is signed by BIOM key information, which is used to indicate the type of service provider that provides the business service.

S403:業務應用生成標準資訊獲取請求,並將該標準資訊獲取請求和簽名後的資料包透過IFAAService發送給安全資訊應用。 S403: The business application generates a standard information acquisition request, and sends the standard information acquisition request and the signed data package to the security information application through the IFAAService.

其中,IFAAService是設置於終端內的IFAA身份認證架構所提供的一種服務。當然,在實際應用場景中的一種方式下,業務應用可透過IFAASDK(一種基於IFAA身份認證架構下的通信工具)調用IFAAService,這裡並不做具體限定。 Among them, IFAAService is a service provided by the IFAA identity authentication framework set in the terminal. Of course, in one way in the actual application scenario, business applications can call IFAAService through IFAASDK (a communication tool based on the IFAA identity authentication architecture), which is not specifically limited here.

S404:安全資訊應用對簽名後的資料包進行認證,在認證通過後,將標準資訊進行簽名。 S404: The security information application authenticates the signed data packet. After the authentication is passed, the standard information is signed.

需要說明的是,安全資訊應用首先要對簽名後的資料包進行解密(具體可以使用IFAA密鑰資訊進行解密,這裡不作具體限定),在解密後,將認證資料包中的證書(可使用BIOM密鑰資訊對證書進行解密認證),以認證是不是IFAA將註冊標準資訊。 It should be noted that the security information application must first decrypt the signed data package (specifically, it can be decrypted using IFAA key information, which is not specifically limited here). After decryption, the certificate in the authentication data package (BIOM can be used) The key information decrypts the certificate) to verify whether IFAA will register the standard information.

在認證通過後,安全資訊應用將獲得用戶輸入的生物資訊,作為標準資訊,並使用DA密鑰資訊對標準資訊進行簽名。其中,DA密鑰資訊用於表明該終端的身份(在一種情況下,DA密鑰資訊可表明安全資訊應用的身份,而安全應用資訊是設備製造商設置於該終端內的,所以,DA密鑰資訊也表明終端的身份)。 After the authentication is passed, the security information application will obtain the biological information entered by the user as the standard information, and use the DA key information to sign the standard information. The DA key information is used to indicate the identity of the terminal (in one case, the DA key information can indicate the identity of the security information application, and the security application information is set in the terminal by the device manufacturer. Therefore, the DA secret information The key information also indicates the identity of the terminal).

S405:根據簽名後的標準資訊,確定該標準資訊的身份密鑰資訊。 S405: Determine the identity key information of the standard information according to the signed standard information.

在本示例中,標準資訊的身份密鑰資訊通常與用戶在業務應用中所使用的帳戶資訊相關聯,用以表明該標準資訊所屬的用戶。實際應用中,標準資訊的身份密鑰資訊的生成,可由IFAAService透過KeyStore(一種REE環境下的安全儲存標準調用介面)調用KeyMaster(一種安全儲存模組),並由KeyMaster生成該身份密鑰資訊。 In this example, the identity key information of the standard information is usually associated with the account information used by the user in the business application to indicate the user to which the standard information belongs. In actual application, the generation of the identity key information of the standard information can be called by the IFAAService through the KeyStore (a standard storage interface for secure storage under the REE environment) KeyMaster (a secure storage module), and the KeyMaster generates the identity key information.

需要說明的是,為了保證身份密鑰資訊在傳輸過程中的安全性,安全資訊應用可以使用DA密鑰資訊對身份密鑰資訊進行簽名。 It should be noted that in order to ensure the security of the identity key information during transmission, the security information application can use the DA key information to sign the identity key information.

S406:安全資訊應用將終端證書、簽名後的標準資訊、簽名後的身份密鑰資訊返回給業務應用。 S406: The security information application returns the terminal certificate, the signed standard information, and the signed identity key information to the business application.

S407:透過IFAAService將終端證書、簽名後的標準資訊、簽名後的身份密鑰資訊發送給IFAA認證伺服器。 S407: Send the terminal certificate, signed standard information, and signed identity key information to the IFAA authentication server through IFAAService.

需要說明的是,終端證書也稱為authenticator證書,是參與IFAA身份認證架構的設備製造商為其生產的設備中所設置的,亦即,終端證書可以表明該終端是否使用了 IFAA的身份認證架構。 It should be noted that the terminal certificate is also called the authenticator certificate, which is set by the device manufacturer participating in the IFAA identity authentication framework for the equipment produced by the device manufacturer. That is, the terminal certificate can indicate whether the terminal uses the IFAA identity authentication framework. .

當然,在本示例的一種方式下,同時返回IFAA認證伺服器的還有前述的挑戰碼和IFAA認證伺服器自身的證書,這樣一來,IFAA認證伺服器還可對挑戰碼和IFAA認證伺服器自身的證書進行認證。 Of course, in one way of this example, the challenge code and the certificate of the IFAA authentication server itself are also returned to the IFAA authentication server at the same time. In this way, the IFAA authentication server can also respond to the challenge code and the IFAA authentication server. Own certificate for authentication.

S408:IFAA認證伺服器對接收到的資訊進行認證,在認證通過後,將標準資訊及其身份密鑰資訊進行註冊。 S408: The IFAA authentication server authenticates the received information. After the authentication is passed, the standard information and its identity key information are registered.

需要說明的是,IFAA認證伺服器首先將對終端證書進行認證,具體可使用IFAA密鑰資訊對接收到的資訊進行解密,並認證終端證書的合法性,通過後,將使用DA密鑰資訊對身份密鑰資訊進行解密認證,通過後,再對簽名的標準資訊使用DA密鑰資訊進行解密認證,均通過後,那麼,就可以認為標準資訊在傳輸途中未被篡改,則IFAA認證伺服器將標準資訊及其身份密鑰資訊進行註冊。 It should be noted that the IFAA authentication server will first authenticate the terminal certificate. Specifically, the IFAA key information can be used to decrypt the received information and verify the legitimacy of the terminal certificate. After passing, the DA key information pair will be used. The identity key information is decrypted and authenticated. After passing the authentication, the signed standard information is decrypted and authenticated using DA key information. After passing the authentication, the standard information can be considered to have not been tampered with during transmission. Standard information and its identity key information are registered.

S409:向業務應用回饋註冊結果。 S409: feedback the registration result to the business application.

透過上例可見,在實際應用場景下,可以使用多種密鑰資訊來準確確定出標準資訊在傳輸過程中是否被篡改。 It can be seen from the above example that in actual application scenarios, multiple key information can be used to accurately determine whether the standard information has been tampered with during transmission.

以上內容是標準資訊的註冊方法,在註冊了標準資訊後,用戶便可以使用相應的業務服務,當用戶使用業務服務時,就需要提供用戶的安全資訊,相應地,認證伺服器也就可以根據用戶在使用業務服務時所提供的安全資訊進行認證。故在本申請實施例中,還提供了一種資訊認證方法,如圖5所示,所述方法包括如下步驟: The above is the registration method of standard information. After the standard information is registered, users can use the corresponding business services. When users use business services, they need to provide the user's security information. Accordingly, the authentication server can Users are authenticated with security information provided when using business services. Therefore, in the embodiment of the present application, an information authentication method is also provided. As shown in FIG. 5, the method includes the following steps:

S501:向認證伺服器發送針對待認證資訊的校驗請求。 S501: Send a verification request for the information to be authenticated to the authentication server.

當用戶使用業務應用中的業務服務(如:指紋支付業務)時,往往需要用戶提供自身的安全資訊(如:指紋資訊),與之前註冊的標準資訊進行比對。此時,業務應用將會獲取用戶的安全資訊,作為待認證資訊,後續將發送至認證伺服器中進行認證校驗。 When users use business services (such as fingerprint payment services) in business applications, users often need to provide their own security information (such as fingerprint information) to compare with previously registered standard information. At this time, the business application will obtain the user's security information as the information to be authenticated, and then send it to the authentication server for authentication verification.

在上述情況下,業務應用就會向認證伺服器發送待認證資訊的校驗請求。 In the above case, the business application sends a verification request to the authentication server for the information to be authenticated.

S502:接收所述認證伺服器回饋的第一認證資訊。 S502: Receive the first authentication information returned by the authentication server.

與前述註冊方法中類似,第一認證資訊表明了認證伺服器的身份。在此不再過多贅述。 Similar to the aforementioned registration method, the first authentication information indicates the identity of the authentication server. I won't go into too much detail here.

S503:根據所述第一認證資訊,生成待認證資訊獲取請求發送至安全資訊應用,獲取由所述安全資訊應用提供的待認證資訊,以及所述待認證資訊的待認證身份標識。 S503: Generate, according to the first authentication information, a request for obtaining information to be authenticated and send it to a security information application, to obtain the information to be authenticated provided by the security information application, and an identification identifier for the information to be authenticated.

類似地,安全資訊應用將根據第一認證資訊確定出認證者的身份,在確定了認證者的身份合法後,通過認證,再將用戶提供的待認證資訊及其待認證身份標識一併返回給業務應用。 Similarly, the security information application will determine the identity of the authenticator according to the first authentication information. After the identity of the authenticator is determined to be valid, the authentication will pass the authentication, and then return the information to be authenticated provided by the user and the identity identifier to be authenticated together. Business Applications.

與前述註冊方法中不同的是,對於待認證資訊而言,無需使用第二認證資訊進行簽名。 Different from the aforementioned registration method, for the information to be authenticated, there is no need to use the second authentication information for signature.

S504:將所述待認證資訊、所述待認證身份標識以及所述第一認證資訊發送給所述認證伺服器,以使得所述認證伺服器對所述第一認證資訊、所述待認證身份標識以及 待認證資訊進行認證,生成認證結果回饋給所述業務應用。 S504: Send the to-be-authenticated information, the to-be-authenticated identification, and the first authentication information to the authentication server, so that the authentication server sends the first authentication information and the to-be-authenticated identity to The identification and the information to be authenticated are authenticated, and an authentication result is generated and fed back to the business application.

從上述內容中可以看出,透過第一認證資訊和待認證身份標識,可以識別出待認證資訊是否在傳輸過程中被篡改,在認證通過後,認證伺服器才會對待認證資訊進行認證。 It can be seen from the above that, through the first authentication information and the identification to be authenticated, it can be identified whether the information to be authenticated has been tampered with during transmission. After the authentication is passed, the authentication server will authenticate the authentication information.

在本申請實施例中,還提供一種資訊認證方法,如圖6所示,該方法包括如下步驟: In the embodiment of the present application, an information authentication method is also provided. As shown in FIG. 6, the method includes the following steps:

S601:接收業務應用發送的、攜帶有第一認證資訊的待認證資訊獲取請求。 S601: Receive a to-be-authenticated information acquisition request sent by a service application and carrying first authentication information.

S602:根據攜帶有第一認證資訊的標準資訊獲取請求,將待認證資訊以及所述待認證資訊的身份標識透過所述業務應用發送至認證伺服器,以使得所述認證伺服器對所述第一認證資訊、所述待認證身份標識以及待認證資訊進行認證,生成認證結果回饋給所述業務應用。 S602: According to the standard information acquisition request carrying the first authentication information, send the information to be authenticated and the identity of the information to be authenticated to the authentication server through the business application, so that the authentication server sends the first authentication information to the first authentication information. An authentication information, the identity to be authenticated and the information to be authenticated are authenticated, and an authentication result is generated and fed back to the business application.

對於上述步驟S602,根據攜帶有第一認證資訊的標準資訊獲取請求,將待認證資訊以及所述待認證資訊的身份標識返回給所述業務應用,具體為:對所述標準資訊獲取請求中攜帶的所述第一認證資訊進行認證,在認證通過後,接收用戶輸入的待認證資訊,識別所述待認證資訊所屬的標準資訊,將與所述標準資訊相匹配的身份標準確定為該待認證資訊的待認證身份標識,將所述待認證資訊以及所述待認證資訊的待認證身份標識返回給所述業務應用。 For the above step S602, according to the standard information acquisition request carrying the first authentication information, returning the information to be authenticated and the identity of the information to be authenticated to the business application are specifically: carrying the standard information acquisition request with The first authentication information is used for authentication. After the authentication is passed, the information to be authenticated received by the user is received, the standard information to which the information to be authenticated belongs is identified, and an identity standard matching the standard information is determined as the to-be-authenticated The to-be-authenticated identity of the information, and return the to-be-authenticated identity and the to-be-authenticated identity of the to-be-authenticated information to the business application.

在本申請實施例中,還提供一種資訊認證方法,如圖7所示,該方法包括如下步驟: In the embodiment of the present application, an information authentication method is also provided. As shown in FIG. 7, the method includes the following steps:

S701:認證伺服器接收業務應用發送的針對待認證資訊的校驗請求。 S701: The authentication server receives a verification request for information to be authenticated sent by a business application.

S702:根據所述校驗請求,生成第一認證資訊並回饋給所述業務應用。 S702: Generate first authentication information according to the verification request and feed it back to the business application.

S703:接收所述業務應用發送的待認證資訊、所述待認證資訊的身份標識以及所述第一認證資訊。 S703: Receive the information to be authenticated, the identity of the information to be authenticated, and the first authentication information sent by the service application.

S704:分別對所述第一認證資訊、所述身份標識以及所述待認證資訊進行認證,生成認證結果回饋給所述業務應用。 S704: Authenticate the first authentication information, the identity, and the information to be authenticated separately, and generate an authentication result to feed back to the business application.

需要說明的是,對於上述步驟S704而言,認證伺服器將對業務應用發送的資訊分別進行認證,具體而言,分別對所述第一認證資訊、所述身份標識以及所述待認證資訊進行認證,具體為:針對所述第一認證資訊,使用自身的第一解密密鑰對所述第一認證資訊進行解密,對解密後的所述證書進行認證,對所述身份標識,根據已註冊的標準資訊的身份標識,判斷所述身份標識是否與已註冊的標識資訊的身份標識相匹配,針對所述待認證資訊,與已註冊的標準資訊進行比對認證。 It should be noted that, for the above step S704, the authentication server separately authenticates the information sent by the business application. Specifically, the first authentication information, the identity, and the information to be authenticated are separately authenticated. The authentication is specifically: for the first authentication information, decrypting the first authentication information by using its own first decryption key, authenticating the decrypted certificate, and authenticating the identity according to the registered information. The identification information of the standard information is used to determine whether the identification information matches the identification information of the registered identification information, and for the information to be authenticated, comparison and authentication is performed with the registered standard information.

在實際應用場景中,認證伺服器在認證的過程中,如果有任一資訊的認證未通過,那麼,認證伺服器就可以回饋失敗通知,而只有當所有資訊均通過認證後,才會回饋成功通知。那麼,具體而言,生成認證結果回饋給所述業 務應用,具體為:針對所述第一認證資訊,若認證通過,則對所述待認證資訊及待認證身份標識進行認證;否則,返回認證失敗通知;針對所述身份標識,若認證通過,則對所述待認證資訊進行認證;否則,返回認證失敗通知;針對所述待認證資訊,若認證成功,則返回成功通知;否則,則返回認證失敗通知。 In an actual application scenario, during the authentication process of the authentication server, if any of the information fails to pass the authentication, the authentication server can return a failure notification, and only after all the information passes the authentication, will the feedback be successful. Notice. Then, specifically, generating an authentication result to feed back to the business application, specifically: for the first authentication information, if the authentication is passed, the information to be authenticated and the identity to be authenticated are authenticated; otherwise, the authentication is returned Failure notification; for the identity, if the authentication is passed, the information to be authenticated is authenticated; otherwise, an authentication failure notification is returned; for the information to be authenticated, a success notification is returned; otherwise, it is returned Notification of authentication failure.

與上述註冊過程相對應,為了清楚的闡述本申請中的上述認證方法,現以IFAA提供的身份認證架構中進行認證為例,進行詳細說明。 Corresponding to the above registration process, in order to clearly explain the above authentication method in this application, the authentication in the identity authentication framework provided by IFAA is taken as an example for detailed description.

如圖8所示,為本示例中終端和IFAA認證伺服器之間進行認證的實際應用過程。所示的過程具體包括如下步驟: As shown in FIG. 8, this is an actual application process of authentication between the terminal and the IFAA authentication server in this example. The process shown includes the following steps:

S801:業務應用向IFAA認證伺服器發送待認證資訊校驗請求。 S801: The business application sends a verification request of the information to be authenticated to the IFAA authentication server.

S802:IFAA認證伺服器將簽名後的包含挑戰碼和證書的資料包回饋給業務應用。 S802: The IFAA authentication server returns the signed data package containing the challenge code and certificate to the business application.

S803:業務應用生成待認證資訊獲取請求,並將該待認證資訊獲取請求和簽名後的資料包透過IFAAService發送給安全資訊應用。 S803: The business application generates a request for obtaining the information to be authenticated, and sends the request for obtaining the information to be authenticated and the signed data package to the secure information application through the IFAAService.

S804:安全資訊應用對簽名後的資料包進行認證,在認證通過後,將待認證資訊使用註冊過程中的身份密鑰資訊進行簽名。 S804: The security information application authenticates the signed data package. After the authentication is passed, the information to be authenticated is signed using the identity key information during the registration process.

S805:安全資訊應用將簽名後的待認證資訊返回給業務應用。 S805: The security information application returns the signed information to be authenticated to the business application.

S806:透過IFAAService將簽名後的待認證資訊發送給IFAA認證伺服器。 S806: Send the signed information to be authenticated to the IFAA authentication server through the IFAAService.

S807:IFAA認證伺服器針對接收到的簽名後的待認證資訊,使用註冊的身份密鑰資訊對簽名後的待認證資訊進行認證,通過後,將待認證資訊與已註冊標準資訊進行比對認證。 S807: The IFAA authentication server uses the registered identity key information to authenticate the signed to-be-certified information for the received signed to-be-certified information, and after passing, compares the to-be-certified information with the registered standard information. .

S808:向業務應用返回認證結果。 S808: Return the authentication result to the business application.

以上為本申請實施例提供的資訊傳輸方法,基於同樣的思路,本申請實施例還提供一種資訊註冊裝置,如圖9所示,所述裝置包括: The above is the information transmission method provided by the embodiment of the present application. Based on the same idea, the embodiment of the present application also provides an information registration device. As shown in FIG. 9, the device includes:

註冊請求模組901,用於向認證伺服器發送標準資訊註冊請求。 The registration request module 901 is configured to send a standard information registration request to an authentication server.

接收模組902,用於接收所述認證伺服器回饋的第一認證資訊。 The receiving module 902 is configured to receive first authentication information returned by the authentication server.

獲取模組903,用於生成標準資訊獲取請求,將所述標準資訊獲取請求和所述第一認證資訊發送至安全資訊應用,獲取所述安全資訊應用在對所述第一認證資訊認證通過後返回的簽名後的標準資訊以及所述標準資訊的身份標識,其中,所述簽名後的標準資訊是所述安全資訊應用使用第二認證資訊進行簽名的。 The acquisition module 903 is configured to generate a standard information acquisition request, send the standard information acquisition request and the first authentication information to a security information application, and obtain the security information application after passing the first authentication information authentication. The returned signed standard information and the identity of the standard information, wherein the signed standard information is signed by the security information application using the second authentication information.

發送模組904,用於將簽名後的標準資訊、所述標準資訊的身份標識以及所述第一認證資訊發送給所述認證伺服器,以使得所述認證伺服器在對所述第一認證資訊認證通過,且根據簽名後的標準資訊對第二認證資訊認證通過 後,將所述標準資訊和所述標準資訊的身份標識進行註冊。 A sending module 904 is configured to send the signed standard information, the identity of the standard information, and the first authentication information to the authentication server, so that the authentication server is performing authentication on the first authentication. After the information authentication is passed, and after the authentication of the second authentication information is passed according to the signed standard information, the standard information and the identity of the standard information are registered.

所述接收模組902,具體用於接收所述認證伺服器發送的、採用該認證伺服器自身的第一加密密鑰進行簽名後的證書,並將簽名後的證書作為所述第一認證資訊。 The receiving module 902 is specifically configured to receive a certificate sent by the authentication server and signed by using the first encryption key of the authentication server, and use the signed certificate as the first authentication information. .

如圖10所示,本申請實施例還提供一種資訊註冊裝置,所述裝置包括:接收模組1001,用於接收業務應用發送的第一認證資訊和標準資訊獲取請求;簽名模組1002,用於對所述第一認證資訊進行認證,並在認證通過後,將使用第二認證資訊進行簽名後的標準資訊,以及所述標準資訊的身份標識返回給所述業務應用,使所述業務應用將簽名後的標準資訊以及所述標準資訊的身份標識發送給認證伺服器,以使得所述認證伺服器在對所述第一認證資訊認證通過,且根據簽名後的標準資訊對第二認證資訊認證通過後,將所述標準資訊和所述標準資訊的身份標識進行註冊。 As shown in FIG. 10, an embodiment of the present application further provides an information registration device. The device includes: a receiving module 1001, configured to receive first authentication information and a standard information acquisition request sent by a business application; a signature module 1002, After the first authentication information is authenticated, and after the authentication is passed, the standard information signed by using the second authentication information and the identity of the standard information are returned to the business application, so that the business application Sending the signed standard information and the identity of the standard information to an authentication server, so that the authentication server authenticates the first authentication information and passes the second authentication information according to the signed standard information After the authentication is passed, the standard information and the identity of the standard information are registered.

所述簽名模組1002,具體用於接收用戶輸入的標準資訊,使用第二認證資訊對所述標準資訊進行簽名,並針對所述標準資訊,確定所述標準資訊的身份標識,將簽名後的標準資訊以及所述標準資訊的身份標識,返回給所述業務應用。 The signature module 1002 is specifically configured to receive standard information input by a user, use the second authentication information to sign the standard information, and determine the identity of the standard information for the standard information, and sign the signed information. The standard information and the identity of the standard information are returned to the business application.

需要說明的是,所述標準資訊的身份標識,包括所述標準資訊的身份密鑰資訊,該身份密鑰資訊與所述用戶的 帳戶資訊相關聯。 It should be noted that the identity information of the standard information includes the identity key information of the standard information, and the identity key information is associated with the account information of the user.

在所述第一認證資訊中包括認證伺服器簽名後的證書的場景下,所述簽名模組1002,具體用於使用與所述認證伺服器的第一加密密鑰相匹配的第一解密密鑰對所述簽名後的證書進行解密認證。 In a scenario where the first authentication information includes a certificate signed by an authentication server, the signature module 1002 is specifically configured to use a first decryption key that matches the first encryption key of the authentication server. The key performs decryption authentication on the signed certificate.

所述第二認證資訊包括預先與認證伺服器約定的第二密鑰資訊,其中,所述第二密鑰資訊中包括第二加密密鑰和第二解密密鑰,所述簽名模組1002,具體用於針對所述標準資訊,使用預先與認證伺服器約定的第二加密密鑰進行簽名。 The second authentication information includes second key information previously agreed with the authentication server, wherein the second key information includes a second encryption key and a second decryption key, and the signature module 1002, Specifically, it is used to sign the standard information by using a second encryption key agreed in advance with the authentication server.

如圖11所示,本申請實施例還提供一種資訊註冊裝置,所述裝置包括:註冊請求接收模組1101,用於接收業務應用發送的標準資訊註冊請求;回饋模組1102,用於根據所述標準資訊註冊請求,生成第一認證資訊並回饋給所述業務應用;註冊資訊接收模組1103,用於接收所述業務應用發送的簽名後的標準資訊、所述標準資訊的身份標識以及所述第一認證資訊;其中,所述簽名後的標準資訊是安全資訊應用使用第二認證資訊進行簽名,並發送給所述業務應用的;認證模組1104,用於對所述第一認證資訊進行認證,並根據簽名後的標準資訊對所述第二認證資訊進行認證; 註冊模組1105,用於在對所述第一認證資訊和所述第二認證資訊認證均通過後,將所述標準資訊以及所述標準資訊的身份標識進行註冊。 As shown in FIG. 11, an embodiment of the present application further provides an information registration device. The device includes: a registration request receiving module 1101 for receiving a standard information registration request sent by a business application; and a feedback module 1102 for The standard information registration request generates the first authentication information and returns it to the business application. The registration information receiving module 1103 is configured to receive the signed standard information, the identification information of the standard information, and the identity information sent by the business application. The first authentication information; wherein the signed standard information is signed by the security information application using the second authentication information and sent to the business application; and the authentication module 1104 is used for the first authentication information Perform authentication, and authenticate the second authentication information according to the signed standard information; the registration module 1105 is configured to verify the first authentication information and the second authentication information after passing the authentication Standard information and the identification of said standard information are registered.

具體地,所述回饋模組1102,具體用於根據所述標準資訊註冊請求,調取該認證伺服器自身的證書,使用自身的第一加密密鑰對所述證書進行簽名,作為第一認證資訊,並回饋給所述業務應用。 Specifically, the feedback module 1102 is specifically configured to retrieve the certificate of the authentication server according to the standard information registration request, and use the first encryption key to sign the certificate as the first authentication. Information and feedback to the business application.

所述認證模組1104,具體用於使用第一解密密鑰對所述第一認證資訊進行解密認證。 The authentication module 1104 is specifically configured to perform decryption authentication on the first authentication information by using a first decryption key.

所述第二認證資訊包括預先由所述認證伺服器與所述安全資訊應用約定的第二密鑰資訊;其中,所述第二密鑰資訊包括:第二加密密鑰和第二解密密鑰;簽名後的標準資訊是由所述安全應用使用第二加密密鑰進行簽名的。該場景下,所述認證模組1104,具體用於根據預先約定的第二密鑰資訊,使用與所述安全資訊應用預先約定的第二解密密鑰,對簽名後的標準資訊進行解密,以便對所述第二認證資訊進行認證。 The second authentication information includes second key information agreed in advance by the authentication server and the security information application; wherein the second key information includes: a second encryption key and a second decryption key ; The signed standard information is signed by the security application using a second encryption key. In this scenario, the authentication module 1104 is specifically configured to use the second decryption key that is pre-agreed with the security information to decrypt the signed standard information according to the pre-agreed second key information, so that Performing authentication on the second authentication information.

如圖12所示,本申請實施例還提供一種資訊認證裝置,所述裝置包括:認證請求模組1201,用於向認證伺服器發送針對待認證資訊的校驗請求;接收模組1202,用於接收所述認證伺服器回饋的第一認證資訊;獲取模組1203,用於生成待認證資訊獲取請求,將 所述待認證資訊獲取請求和所述第一認證資訊發送至安全資訊應用,獲取所述安全資訊應用在對所述第一認證資訊認證通過後返回的待認證資訊以及所述待認證資訊的待認證身份標識;發送模組1204,用於將所述待認證資訊、所述待認證身份標識以及所述第一認證資訊發送給所述認證伺服器,以使得所述認證伺服器對所述第一認證資訊、所述待認證身份標識以及待認證資訊進行認證,生成認證結果回饋給所述業務應用。 As shown in FIG. 12, an embodiment of the present application further provides an information authentication device. The device includes: an authentication request module 1201 for sending a verification request for authentication information to an authentication server; and a receiving module 1202 for Receiving the first authentication information returned by the authentication server; an obtaining module 1203, configured to generate a request for obtaining information to be authenticated, and send the obtaining request for information to be authenticated and the first authentication information to a security information application to obtain The security information application returns the to-be-authenticated information and the to-be-authenticated identification of the to-be-authenticated information after passing the authentication of the first authentication information; and a sending module 1204 is configured to send the to-be-authenticated information, the The authentication identity and the first authentication information are sent to the authentication server, so that the authentication server authenticates the first authentication information, the identity to be authenticated, and the information to be authenticated, and generates an authentication result feedback. To the business application.

如圖13所示,本申請實施例還提供一種資訊認證裝置,所述裝置包括:接收模組1301,用於接收業務應用發送的、攜帶有第一認證資訊的待認證資訊獲取請求;簽名模組1302,用於對所述第一認證資訊進行認證,並在認證通過後,將待認證資訊以及所述待認證資訊的身份標識通過所述業務應用發送至認證伺服器,以使得所述認證伺服器對所述第一認證資訊、所述待認證身份標識以及待認證資訊進行認證,生成認證結果回饋給所述業務應用。 As shown in FIG. 13, an embodiment of the present application further provides an information authentication device. The device includes: a receiving module 1301 for receiving a request for obtaining information to be authenticated sent by a business application and carrying first authentication information; a signature module Group 1302 is configured to authenticate the first authentication information, and after the authentication is passed, send the information to be authenticated and the identity of the information to be authenticated to the authentication server through the service application, so that the authentication The server authenticates the first authentication information, the identity to be authenticated, and the information to be authenticated, and generates an authentication result to feed back to the business application.

具體地,所述簽名模組1302,具體用於對所述標準資訊獲取請求中攜帶的所述第一認證資訊進行認證,在認證通過後,識別所述待認證資訊所屬的標準資訊,將與所述標準資訊相匹配的身份標準確定為該待認證資訊的待認證身份標識,將所述待認證資訊以及所述待認證資訊的待 認證身份標識返回給所述業務應用。 Specifically, the signature module 1302 is specifically configured to authenticate the first authentication information carried in the standard information acquisition request, and after the authentication is passed, identify the standard information to which the information to be authenticated belongs, and The identity standard matching the standard information is determined to be the identification to be authenticated of the information to be authenticated, and the information to be authenticated and the identification to be authenticated of the information to be authenticated are returned to the business application.

如圖14所示,本申請實施例還提供一種資訊認證裝置,所述裝置包括:認證請求接收模組1401,用於接收業務應用發送的針對待認證資訊的校驗請求;回饋模組1402,用於根據所述校驗請求,生成第一認證資訊並回饋給所述業務應用;認證資訊接收模組1403,用於接收所述業務應用發送的待認證資訊、所述待認證資訊的待認證身份標識以及所述第一認證資訊;認證模組1404,用於分別對所述第一認證資訊、所述待認證身份標識以及所述待認證資訊進行認證,生成認證結果回饋給所述業務應用。 As shown in FIG. 14, an embodiment of the present application further provides an information authentication device. The device includes an authentication request receiving module 1401 for receiving a verification request for information to be authenticated sent by a business application, and a feedback module 1402. It is configured to generate first authentication information according to the verification request and return it to the business application. The authentication information receiving module 1403 is configured to receive the information to be authenticated and the information to be authenticated sent by the business application. An identity and the first authentication information; an authentication module 1404, configured to authenticate the first authentication information, the identity to be authenticated, and the information to be authenticated, respectively, and generate an authentication result to feed back to the business application .

所述認證模組1404,具體用於針對所述第一認證資訊,使用自身的第一解密密鑰對所述第一認證資訊進行解密,對解密後的所述證書進行認證;針對所述待認證身份標識,根據已註冊的標準資訊的身份標識,判斷所述待認證身份標識是否與已註冊的標識資訊的身份標識相匹配;針對所述待認證資訊,與已註冊的標準資訊進行比對認證。 The authentication module 1404 is specifically configured to decrypt the first authentication information by using its own first decryption key for the first authentication information, and authenticate the decrypted certificate; Authentication identity, according to the identity of the registered standard information, determining whether the identity to be authenticated matches the identity of the registered identification information; comparing the information to be authenticated with the registered standard information Certified.

所述認證模組1404,具體用於針對所述第一認證資訊,若認證通過,則對所述待認證資訊及待認證身份標識進行認證;否則,返回認證失敗通知;針對所述身份標識,若認證通過,則對所述待認證資訊進行認證;否則, 返回認證失敗通知;針對所述待認證資訊,若認證成功,則返回成功通知;否則,則返回認證失敗通知。 The authentication module 1404 is specifically configured for the first authentication information. If the authentication is passed, the authentication to be authenticated and the identification to be authenticated are performed; otherwise, an authentication failure notification is returned; and for the identification, If the authentication is passed, the information to be authenticated is authenticated; otherwise, an authentication failure notification is returned; for the information to be authenticated, a successful notification is returned if the authentication is successful; otherwise, an authentication failure notification is returned.

在一個典型的配置中,計算設備包括一個或多個處理器(CPU)、輸入/輸出介面、網路介面和記憶體。 In a typical configuration, a computing device includes one or more processors (CPUs), input / output interfaces, network interfaces, and memory.

記憶體可能包括電腦可讀媒體中的非永久性記憶體,隨機存取記憶體(RAM)和/或非揮發性記憶體等形式,如唯讀記憶體(ROM)或快閃記憶體(flash RAM)。記憶體是電腦可讀媒體的示例。 Memory may include non-persistent memory, random access memory (RAM), and / or non-volatile memory in computer-readable media, such as read-only memory (ROM) or flash memory (flash) RAM). Memory is an example of a computer-readable medium.

電腦可讀媒體包括永久性和非永久性、可移動和非可移動媒體可以由任何方法或技術來實現資訊儲存。資訊可以是電腦可讀指令、資料結構、程式的模組或其他資料。電腦的儲存媒體的例子包括,但不限於相變記憶體(PRAM)、靜態隨機存取記憶體(SRAM)、動態隨機存取記憶體(DRAM)、其他類型的隨機存取記憶體(RAM)、唯讀記憶體(ROM)、電可擦除可程式設計唯讀記憶體(EEPROM)、快閃記憶體或其他記憶體技術、唯讀光碟唯讀記憶體(CD-ROM)、數位多功能光碟(DVD)或其他光學儲存、磁盒式磁帶,磁帶磁片儲存或其他磁性存放裝置或任何其他非傳輸媒體,可用於儲存可以被計算設備訪問的資訊。按照本文中的界定,電腦可讀媒體不包括電腦可讀暫存媒體(transitory media),如調製的資料信號和載波。 Computer-readable media includes permanent and non-permanent, removable and non-removable media. Information can be stored by any method or technology. Information can be computer-readable instructions, data structures, modules of programs, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), and other types of random access memory (RAM) , Read-only memory (ROM), electrically erasable and programmable read-only memory (EEPROM), flash memory or other memory technologies, read-only disc read-only memory (CD-ROM), digital multifunction Optical discs (DVDs) or other optical storage, magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transmitting media may be used to store information that can be accessed by computing devices. As defined herein, computer-readable media does not include computer-readable temporary media, such as modulated data signals and carrier waves.

還需要說明的是,術語“包括”、“包含”或者其任何其他變體意在涵蓋非排他性的包含,從而使得包括一系 列要素的過程、方法、商品或者設備不僅包括那些要素,而且還包括沒有明確列出的其他要素,或者是還包括為這種過程、方法、商品或者設備所固有的要素。在沒有更多限制的情況下,由語句“包括一個……”限定的要素,並不排除在包括所述要素的過程、方法、商品或者設備中還存在另外的相同要素。 It should also be noted that the terms "including," "including," or any other variation thereof are intended to encompass non-exclusive inclusion, so that a process, method, product, or device that includes a range of elements includes not only those elements, but also Other elements not explicitly listed, or those that are inherent to such a process, method, product, or device. Without more restrictions, the elements defined by the sentence "including a ..." do not exclude the existence of other identical elements in the process, method, product or equipment including the elements.

本領域技術人員應明白,本申請的實施例可提供為方法、系統或電腦程式產品。因此,本申請可採用完全硬體實施例、完全軟體實施例或結合軟體和硬體方面的實施例的形式。而且,本申請可採用在一個或多個其中包含有電腦可用程式碼的電腦可用儲存媒體(包括但不限於磁碟記憶體、CD-ROM、光學記憶體等)上實施的電腦程式產品的形式。 Those skilled in the art should understand that the embodiments of the present application may be provided as a method, a system or a computer program product. Therefore, this application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Moreover, this application may take the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to magnetic disk memory, CD-ROM, optical memory, etc.) containing computer-usable code. .

以上所述僅為本申請的實施例而已,並不用於限制本申請。對於本領域技術人員來說,本申請可以有各種更改和變化。凡在本申請的精神和原理之內所作的任何修改、等同替換、改進等,均應包含在本申請的申請專利範圍的範圍之內。 The above are only examples of the present application and are not intended to limit the present application. For those skilled in the art, this application may have various modifications and changes. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of this application shall be included in the scope of the patent application for this application.

Claims (34)

一種資訊註冊方法,其特徵在於,該方法包括:向認證伺服器發送標準資訊註冊請求;接收該認證伺服器回饋的第一認證資訊;生成標準資訊獲取請求,將該標準資訊獲取請求和該第一認證資訊發送至安全資訊應用,獲取該安全資訊應用在對該第一認證資訊認證通過後返回的簽名後的標準資訊以及該標準資訊的身份標識,其中,該簽名後的標準資訊是該安全資訊應用使用第二認證資訊進行簽名的;將簽名後的標準資訊、該標準資訊的身份標識以及該第一認證資訊發送給該認證伺服器,以使得該認證伺服器在對該第一認證資訊認證通過,且根據簽名後的標準資訊對第二認證資訊認證通過後,將該標準資訊和該標準資訊的身份標識進行註冊。     An information registration method, characterized in that the method comprises: sending a standard information registration request to an authentication server; receiving a first authentication information returned by the authentication server; generating a standard information acquisition request, the standard information acquisition request and the first A certification information is sent to the security information application to obtain the signed standard information returned by the security information application after passing the authentication of the first certification information and the identity of the standard information, wherein the signed standard information is the security The information application uses the second authentication information for signing; and sends the signed standard information, the identity of the standard information, and the first authentication information to the authentication server, so that the authentication server is using the second authentication information. After the authentication is passed, and after the second authentication information is authenticated according to the signed standard information, the standard information and the identity of the standard information are registered.     如申請專利範圍第1項所述的方法,其中,接收該認證伺服器回饋的第一認證資訊,具體包括:接收該認證伺服器發送的、採用該認證伺服器自身的第一加密密鑰進行簽名後的證書,並將簽名後的證書作為該第一認證資訊。     The method according to item 1 of the scope of patent application, wherein receiving the first authentication information returned by the authentication server specifically includes receiving the first encryption key sent by the authentication server using the first encryption key of the authentication server itself. The signed certificate, and the signed certificate is used as the first authentication information.     一種資訊註冊方法,其特徵在於,該方法包括:接收業務應用發送的第一認證資訊和標準資訊獲取請求;對該第一認證資訊進行認證,並在認證通過後,將使用第二認證資訊進行簽名後的標準資訊,以及該標準資訊 的身份標識返回給該業務應用,使該業務應用將簽名後的標準資訊以及該標準資訊的身份標識發送給認證伺服器,以使得該認證伺服器在對該第一認證資訊認證通過,且根據簽名後的標準資訊對第二認證資訊認證通過後,將該標準資訊和該標準資訊的身份標識進行註冊。     An information registration method, characterized in that the method includes: receiving a first authentication information and a standard information acquisition request sent by a business application; authenticating the first authentication information, and using the second authentication information after the authentication is passed. The signed standard information and the identity of the standard information are returned to the business application, so that the business application sends the signed standard information and the identity of the standard information to the authentication server, so that the authentication server After the first authentication information is authenticated, and after the second authentication information is authenticated according to the signed standard information, the standard information and the identity of the standard information are registered.     如申請專利範圍第3項所述的方法,其中,將使用第二認證資訊進行簽名後的標準資訊,以及該標準資訊的身份標識返回給該業務應用,具體包括:接收用戶輸入的標準資訊;使用第二認證資訊對該標準資訊進行簽名,並針對該標準資訊,確定該標準資訊的身份標識;將簽名後的標準資訊以及該標準資訊的身份標識,返回給該業務應用。     The method according to item 3 of the scope of patent application, wherein returning the standard information signed with the second authentication information and the identity of the standard information to the business application specifically include: receiving standard information input by the user; Use the second authentication information to sign the standard information, and determine the identity of the standard information for the standard information; return the signed standard information and the identity of the standard information to the business application.     如申請專利範圍第4項所述的方法,其中,該標準資訊的身份標識,包括該標準資訊的身份密鑰資訊,該身份密鑰資訊與該用戶的帳戶資訊相關聯。     The method according to item 4 of the scope of patent application, wherein the identity of the standard information includes identity key information of the standard information, and the identity key information is associated with the account information of the user.     如申請專利範圍第3項所述的方法,其中,該第一認證資訊中包括認證伺服器簽名後的證書;對該第一認證資訊進行認證,具體包括:使用與該認證伺服器的第一加密密鑰相匹配的第一解密密鑰對該簽名後的證書進行解密認證。     The method according to item 3 of the scope of patent application, wherein the first authentication information includes a certificate signed by the authentication server; authenticating the first authentication information specifically includes: using the first authentication information with the authentication server; The first decryption key matching the encryption key performs decryption authentication on the signed certificate.     如申請專利範圍第4項所述的方法,其中,該第二認證資訊包括預先與認證伺服器約定的第二密鑰資訊;其中,該第二密鑰資訊中包括第二加密密鑰和第二解密密 鑰;使用第二認證資訊對該標準資訊進行簽名,具體包括:針對該標準資訊,使用預先與認證伺服器約定的第二加密密鑰進行簽名。     The method according to item 4 of the scope of patent application, wherein the second authentication information includes second key information previously agreed with the authentication server; wherein the second key information includes the second encryption key and the first A second decryption key; using the second authentication information to sign the standard information specifically includes: for the standard information, using a second encryption key agreed in advance with the authentication server to sign.     一種資訊註冊方法,其特徵在於,該方法包括:認證伺服器接收業務應用發送的標準資訊註冊請求;根據該標準資訊註冊請求,生成第一認證資訊並回饋給該業務應用;接收該業務應用發送的簽名後的標準資訊、該標準資訊的身份標識以及該第一認證資訊;其中,該簽名後的標準資訊是安全資訊應用使用第二認證資訊進行簽名,並發送給該業務應用的;對該第一認證資訊進行認證,並根據簽名後的標準資訊對該第二認證資訊進行認證;在對該第一認證資訊和該第二認證資訊認證均通過後,將該標準資訊以及該標準資訊的身份標識進行註冊。     An information registration method, characterized in that the method includes: an authentication server receives a standard information registration request sent by a business application; according to the standard information registration request, generates first authentication information and returns it to the business application; and receives the business application sent The signed standard information, the identity of the standard information, and the first authentication information; wherein the signed standard information is signed by the security information application using the second authentication information and sent to the business application; The first authentication information is authenticated, and the second authentication information is authenticated according to the signed standard information. After both the first authentication information and the second authentication information are passed, the standard information and the standard information are authenticated. Identity registration.     如申請專利範圍第8項所述的方法,其中,根據該標準資訊註冊請求,生成第一認證資訊並回饋給該業務應用,具體包括:根據該標準資訊註冊請求,調取該認證伺服器自身的證書;使用自身的第一加密密鑰對該證書進行簽名,作為第一認證資訊,並回饋給該業務應用。     The method according to item 8 of the scope of patent application, wherein the first authentication information is generated and returned to the business application according to the standard information registration request, which specifically includes: calling the authentication server itself according to the standard information registration request Sign the certificate using its own first encryption key as the first authentication information and return it to the business application.     如申請專利範圍第8項所述的方法,其中,對該第一認證資訊進行認證,具體包括:使用第一解密密鑰對該第一認證資訊進行解密認證。     The method according to item 8 of the scope of patent application, wherein authenticating the first authentication information specifically includes: decrypting and authenticating the first authentication information using a first decryption key.     如申請專利範圍第8項所述的方法,其中,該第二認證資訊包括預先由該認證伺服器與該安全資訊應用約定的第二密鑰資訊;其中,該第二密鑰資訊包括:第二加密密鑰和第二解密密鑰;簽名後的標準資訊是由該安全應用使用第二加密密鑰進行簽名的;根據簽名後的標準資訊對該第二認證資訊進行認證,具體包括:根據預先約定的第二密鑰資訊,使用與該安全資訊應用預先約定的第二解密密鑰,對簽名後的標準資訊進行解密,以便對該第二認證資訊進行認證。     The method according to item 8 of the scope of patent application, wherein the second authentication information includes second key information agreed in advance by the authentication server and the security information application; wherein the second key information includes: Two encryption keys and a second decryption key; the signed standard information is signed by the security application using the second encryption key; and the second authentication information is authenticated according to the signed standard information, specifically including: The pre-approved second key information uses the second decryption key agreed in advance with the security information application to decrypt the signed standard information in order to authenticate the second authentication information.     一種資訊認證方法,其特徵在於,該方法包括:向認證伺服器發送針對待認證資訊的校驗請求;接收該認證伺服器回饋的第一認證資訊;生成待認證資訊獲取請求,將該待認證資訊獲取請求和該第一認證資訊發送至安全資訊應用,獲取該安全資訊應用在對該第一認證資訊認證通過後返回的待認證資訊以及該待認證資訊的待認證身份標識;將該待認證資訊、該待認證身份標識以及該第一認證資訊發送給該認證伺服器,以使得該認證伺服器對該第一認證資訊、該待認證身份標識以及待認證資訊進行認證,生成認證結果回饋給該業務應用。     An information authentication method, characterized in that the method comprises: sending a verification request for the information to be authenticated to the authentication server; receiving the first authentication information returned by the authentication server; generating a request for obtaining information to be authenticated, and making the information to be authenticated The information acquisition request and the first authentication information are sent to a security information application, and the information to be authenticated returned by the security information application after passing the authentication of the first authentication information and the identification identifier of the information to be authenticated are obtained; Information, the identity to be authenticated, and the first authentication information are sent to the authentication server, so that the authentication server authenticates the first authentication information, the identity to be authenticated, and the information to be authenticated, and generates authentication result feedback The business application.     一種資訊認證方法,其特徵在於,該方法包括:接收業務應用發送的、攜帶有第一認證資訊的待認證資訊獲取請求;對該第一認證資訊進行認證,並在認證通過後,將待認證資訊以及該待認證資訊的身份標識透過該業務應用發送至認證伺服器,以使得該認證伺服器對該第一認證資訊、該待認證身份標識以及待認證資訊進行認證,生成認證結果回饋給該業務應用。     An information authentication method, which is characterized in that the method includes: receiving a request for obtaining information to be authenticated that is sent by a business application and carrying first authentication information; authenticating the first authentication information; Information and the identity of the information to be authenticated are sent to the authentication server through the business application, so that the authentication server authenticates the first authentication information, the identity to be authenticated and the information to be authenticated, and generates an authentication result to feed back to the Business Applications.     如申請專利範圍第13項所述的方法,其中,根據攜帶有第一認證資訊的標準資訊獲取請求,將待認證資訊以及該待認證資訊的身份標識返回給該業務應用,具體包括:對該標準資訊獲取請求中攜帶的該第一認證資訊進行認證;在認證通過後,接收用戶輸入的待認證資訊;識別該待認證資訊所屬的標準資訊,將與該標準資訊相匹配的身份標準確定為該待認證資訊的待認證身份標識;將該待認證資訊以及該待認證資訊的待認證身份標識返回給該業務應用。     The method according to item 13 of the scope of patent application, wherein, according to the standard information acquisition request carrying the first authentication information, returning the information to be authenticated and the identity of the information to be authenticated to the business application specifically include: The first authentication information carried in the standard information acquisition request is used for authentication; after the authentication is passed, the information to be authenticated input by the user is received; the standard information to which the information to be authenticated belongs is identified, and the identity standard matching the standard information is determined as The identity to be authenticated of the information to be authenticated; and the identity to be authenticated and the information to be authenticated of the information to be authenticated are returned to the business application.     一種資訊認證方法,其特徵在於,該方法包括:認證伺服器接收業務應用發送的針對待認證資訊的校驗請求;根據該校驗請求,生成第一認證資訊並回饋給該業務 應用;接收該業務應用發送的待認證資訊、該待認證資訊的待認證身份標識以及該第一認證資訊;分別對該第一認證資訊、該待認證身份標識以及該待認證資訊進行認證,生成認證結果回饋給該業務應用。     An information authentication method, characterized in that the method includes: an authentication server receives a verification request for information to be authenticated sent by a business application; and generates, according to the verification request, first authentication information and returns it to the business application; receiving the The to-be-authenticated information sent by the business application, the to-be-authenticated identity of the to-be-authenticated information, and the first to-be-authenticated information; authenticate the first authentication information, the to-be-authenticated identity, and the to-be-authenticated information, respectively, and generate authentication result feedback to The business application.     如申請專利範圍第15項所述的方法,其中,分別對該第一認證資訊、該身份標識以及該待認證資訊進行認證,具體包括:針對該第一認證資訊,使用自身的第一解密密鑰對該第一認證資訊進行解密,對解密後的該證書進行認證;針對該待認證身份標識,根據已註冊的標準資訊的身份標識,判斷該待認證身份標識是否與已註冊的標識資訊的身份標識相匹配;針對該待認證資訊,與已註冊的標準資訊進行比對認證。     The method according to item 15 of the scope of patent application, wherein authenticating the first authentication information, the identity, and the information to be authenticated separately includes: using the first decryption key of the first authentication information for the first authentication information. The key decrypts the first authentication information and authenticates the decrypted certificate. For the identity to be authenticated, according to the identity of the registered standard information, it is determined whether the identity to be authenticated is related to the registered identity information. The identity matches; for the information to be authenticated, the authentication is compared with the registered standard information.     如申請專利範圍第16項所述的方法,其中,生成認證結果回饋給該業務應用,具體包括:針對該第一認證資訊,若認證通過,則對該待認證資訊及待認證身份標識進行認證;否則,返回認證失敗通知;針對該身份標識,若認證通過,則對該待認證資訊進行認證;否則,返回認證失敗通知;針對該待認證資訊,若認證成功,則返回成功通知;否則,則返回認證失敗通知。     The method according to item 16 of the scope of patent application, wherein generating the authentication result and returning it to the business application specifically includes: for the first authentication information, if the authentication is passed, authenticating the information to be authenticated and the identification to be authenticated ; Otherwise, return an authentication failure notification; for the identity, if the authentication is passed, authenticate the information to be authenticated; otherwise, return an authentication failure notification; for the information to be authenticated, return a success notification if the authentication is successful; otherwise, An authentication failure notification is returned.     一種資訊註冊裝置,其特徵在於,該裝置包括:註冊請求模組,用於向認證伺服器發送標準資訊註冊請求;接收模組,用於接收該認證伺服器回饋的第一認證資訊;獲取模組,用於生成標準資訊獲取請求,將該標準資訊獲取請求和該第一認證資訊發送至安全資訊應用,獲取該安全資訊應用在對該第一認證資訊認證通過後返回的簽名後的標準資訊以及該標準資訊的身份標識,其中,該簽名後的標準資訊是該安全資訊應用使用第二認證資訊進行簽名的;發送模組,用於將簽名後的標準資訊、該標準資訊的身份標識以及該第一認證資訊發送給該認證伺服器,以使得該認證伺服器在對該第一認證資訊認證通過,且根據簽名後的標準資訊對第二認證資訊認證通過後,將該標準資訊和該標準資訊的身份標識進行註冊。     An information registration device, characterized in that the device includes: a registration request module for sending a standard information registration request to an authentication server; a receiving module for receiving first authentication information returned by the authentication server; an acquisition module Group for generating a standard information acquisition request, sending the standard information acquisition request and the first authentication information to a security information application, and obtaining the signed standard information returned by the security information application after passing the first authentication information authentication And the identification information of the standard information, wherein the signed standard information is signed by the security information application using the second authentication information; and the sending module is configured to use the signed standard information, the identification information of the standard information, and The first authentication information is sent to the authentication server, so that the authentication server authenticates the first authentication information and passes the second authentication information according to the signed standard information, and then passes the standard information and the authentication information to the authentication server. Standard Information's identity is registered.     如申請專利範圍第18項所述的裝置,其中,該接收模組,具體用於接收該認證伺服器發送的、採用該認證伺服器自身的第一加密密鑰進行簽名後的證書,並將簽名後的證書作為該第一認證資訊。     The device according to item 18 of the scope of patent application, wherein the receiving module is specifically configured to receive a certificate sent by the authentication server and signed by using the first encryption key of the authentication server itself, and The signed certificate is used as the first authentication information.     一種資訊註冊裝置,其特徵在於,該裝置包括:接收模組,用於接收業務應用發送的第一認證資訊和標準資訊獲取請求;簽名模組,用於對該第一認證資訊進行認證,並在認 證通過後,將使用第二認證資訊進行簽名後的標準資訊,以及該標準資訊的身份標識返回給該業務應用,使該業務應用將簽名後的標準資訊以及該標準資訊的身份標識發送給認證伺服器,以使得該認證伺服器在對該第一認證資訊認證通過,且根據簽名後的標準資訊對第二認證資訊認證通過後,將該標準資訊和該標準資訊的身份標識進行註冊。     An information registration device, characterized in that the device includes: a receiving module for receiving first authentication information and a standard information acquisition request sent by a business application; a signature module for authenticating the first authentication information, and After the authentication is passed, the standard information signed with the second authentication information and the identity of the standard information are returned to the business application, so that the business application sends the signed standard information and the identity of the standard information to the business application. The authentication server, so that after the authentication server authenticates the first authentication information and authenticates the second authentication information according to the signed standard information, the authentication server registers the standard information and the identity of the standard information.     如申請專利範圍第20項所述的裝置,其中,該簽名模組,具體用於接收用戶輸入的標準資訊,使用第二認證資訊對該標準資訊進行簽名,並針對該標準資訊,確定該標準資訊的身份標識,將簽名後的標準資訊以及該標準資訊的身份標識,返回給該業務應用。     The device according to item 20 of the scope of patent application, wherein the signature module is specifically configured to receive standard information input by a user, use the second authentication information to sign the standard information, and determine the standard for the standard information. The identity of the information returns the signed standard information and the identity of the standard information to the business application.     如申請專利範圍第21項所述的裝置,其中,該標準資訊的身份標識,包括該標準資訊的身份密鑰資訊,該身份密鑰資訊與該用戶的帳戶資訊相關聯。     The device according to item 21 of the scope of patent application, wherein the identity information of the standard information includes identity key information of the standard information, and the identity key information is associated with the account information of the user.     如申請專利範圍第20項所述的裝置,其中,該第一認證資訊中包括認證伺服器簽名後的證書;該簽名模組,具體用於使用與該認證伺服器的第一加密密鑰相匹配的第一解密密鑰對該簽名後的證書進行解密認證。     The device according to item 20 of the scope of patent application, wherein the first authentication information includes a certificate signed by the authentication server; and the signature module is specifically configured to use a phase corresponding to the first encryption key of the authentication server. The matched first decryption key performs decryption authentication on the signed certificate.     如申請專利範圍第21項所述的裝置,其中,該第二認證資訊包括預先與認證伺服器約定的第二密鑰資訊;其中,該第二密鑰資訊中包括第二加密密鑰和第二解密密鑰;該簽名模組,具體用於針對該標準資訊,使用預先與 認證伺服器約定的第二加密密鑰進行簽名。     The device according to item 21 of the patent application scope, wherein the second authentication information includes second key information previously agreed with the authentication server; wherein the second key information includes the second encryption key and the first Two decryption keys; the signature module is specifically used to sign the standard information using a second encryption key agreed with the authentication server in advance.     一種資訊註冊裝置,其特徵在於,該裝置包括:註冊請求接收模組,用於接收業務應用發送的標準資訊註冊請求;回饋模組,用於根據該標準資訊註冊請求,生成第一認證資訊並回饋給該業務應用;註冊資訊接收模組,用於接收該業務應用發送的簽名後的標準資訊、該標準資訊的身份標識以及該第一認證資訊;其中,該簽名後的標準資訊是安全資訊應用使用第二認證資訊進行簽名,並發送給該業務應用的;認證模組,用於對該第一認證資訊進行認證,並根據簽名後的標準資訊對該第二認證資訊進行認證;註冊模組,用於在對該第一認證資訊和該第二認證資訊認證均通過後,將該標準資訊以及該標準資訊的身份標識進行註冊。     An information registration device, characterized in that the device includes: a registration request receiving module for receiving a standard information registration request sent by a business application; a feedback module for generating first authentication information according to the standard information registration request and Feedback to the business application; a registered information receiving module for receiving the signed standard information, the identity of the standard information, and the first authentication information sent by the business application; wherein the signed standard information is security information The application uses the second authentication information to sign and sends it to the business application; the authentication module is used to authenticate the first authentication information and authenticate the second authentication information according to the signed standard information; the registration module A group for registering the standard information and the identity of the standard information after both the first authentication information and the second authentication information have passed the authentication.     如申請專利範圍第25項所述的裝置,其中,該回饋模組,具體用於根據該標準資訊註冊請求,調取該認證伺服器自身的證書,使用自身的第一加密密鑰對該證書進行簽名,作為第一認證資訊,並回饋給該業務應用。     The device according to item 25 of the scope of patent application, wherein the feedback module is specifically configured to retrieve the certificate of the authentication server according to the standard information registration request, and use the first encryption key of the certificate to authenticate the certificate. Sign it as the first authentication information and return it to the business application.     如申請專利範圍第25項所述的裝置,其中,該認證模組,具體用於使用第一解密密鑰對該第一認證資訊進行解密認證。     The device according to item 25 of the scope of patent application, wherein the authentication module is specifically configured to perform decryption authentication on the first authentication information by using a first decryption key.     如申請專利範圍第25項所述的裝置,其中,該第二認證資訊包括預先由該認證伺服器與該安全資訊應用 約定的第二密鑰資訊;其中,該第二密鑰資訊包括:第二加密密鑰和第二解密密鑰;簽名後的標準資訊是由該安全應用使用第二加密密鑰進行簽名的;該認證模組,具體用於根據預先約定的第二密鑰資訊,使用與該安全資訊應用預先約定的第二解密密鑰,對簽名後的標準資訊進行解密,以便對該第二認證資訊進行認證。     The device according to item 25 of the scope of patent application, wherein the second authentication information includes second key information agreed in advance by the authentication server and the security information application; wherein the second key information includes: The second encryption key and the second decryption key; the signed standard information is signed by the security application using the second encryption key; the authentication module is specifically used to use the pre-agreed second key information to use A second decryption key agreed in advance with the security information is used to decrypt the signed standard information in order to authenticate the second authentication information.     一種資訊認證裝置,其特徵在於,該裝置包括:註冊請求模組,用於向認證伺服器發送針對待認證資訊的校驗請求;接收模組,用於接收該認證伺服器回饋的第一認證資訊;獲取模組,用於生成待認證資訊獲取請求,將該待認證資訊獲取請求和該第一認證資訊發送至安全資訊應用,獲取該安全資訊應用在對該第一認證資訊認證通過後返回的待認證資訊以及該待認證資訊的待認證身份標識;發送模組,用於將該待認證資訊、該待認證身份標識以及該第一認證資訊發送給該認證伺服器,以使得該認證伺服器對該第一認證資訊、該待認證身份標識以及待認證資訊進行認證,生成認證結果回饋給該業務應用。     An information authentication device, characterized in that the device includes: a registration request module for sending a verification request for information to be authenticated to an authentication server; and a receiving module for receiving a first authentication returned by the authentication server. Information; an acquisition module for generating a request for obtaining information to be authenticated, sending the request for obtaining information to be authenticated and the first authentication information to a safety information application, and obtaining the safety information application and returning after passing the authentication of the first authentication information The to-be-authenticated information and the to-be-authenticated identification of the to-be-authenticated information; a sending module for sending the to-be-authenticated information, the to-be-authenticated identification, and the first authentication information to the authentication server, so that the authentication server The server authenticates the first authentication information, the identity to be authenticated, and the information to be authenticated, and generates an authentication result and feeds back the service application.     一種資訊認證裝置,其特徵在於,該裝置包括:接收模組,用於接收業務應用發送的、攜帶有第一認證資訊的待認證資訊獲取請求;簽名模組,用於對該第一認證資訊進行認證,並在認 證通過後,將待認證資訊以及該待認證資訊的身份標識透過該業務應用發送至認證伺服器,以使得該認證伺服器對該第一認證資訊、該待認證身份標識以及待認證資訊進行認證,生成認證結果回饋給該業務應用。     An information authentication device, characterized in that the device includes: a receiving module for receiving a request for obtaining information to be authenticated sent by a business application and carrying first authentication information; and a signature module for receiving the first authentication information. Perform authentication, and after the authentication is passed, send the information to be authenticated and the identity of the information to be authenticated to the authentication server through the business application, so that the authentication server sends the first authentication information, the identity to be authenticated, and The authentication information is authenticated, and the authentication result is generated and fed back to the business application.     如申請專利範圍第30項所述的裝置,其中,該簽名模組,具體用於對該標準資訊獲取請求中攜帶的該第一認證資訊進行認證,在認證通過後,識別該待認證資訊所屬的標準資訊,將與該標準資訊相匹配的身份標準確定為該待認證資訊的待認證身份標識,將該待認證資訊以及該待認證資訊的待認證身份標識返回給該業務應用。     The device according to item 30 of the scope of patent application, wherein the signature module is specifically used for authenticating the first authentication information carried in the standard information acquisition request, and after the authentication is passed, identifying the information to be authenticated belongs to In the standard information, the identity standard matching the standard information is determined as the identification to be authenticated of the information to be authenticated, and the information to be authenticated and the identification to be authenticated of the information to be authenticated are returned to the business application.     一種資訊認證裝置,其特徵在於,該裝置包括:認證請求接收模組,用於接收業務應用發送的針對待認證資訊的校驗請求;回饋模組,用於根據該校驗請求,生成第一認證資訊並回饋給該業務應用;認證資訊接收模組,用於接收該業務應用發送的待認證資訊、該待認證資訊的待認證身份標識以及該第一認證資訊;認證模組,用於分別對該第一認證資訊、該待認證身份標識以及該待認證資訊進行認證,生成認證結果回饋給該業務應用。     An information authentication device, characterized in that the device includes: an authentication request receiving module for receiving a verification request for information to be authenticated sent by a business application; and a feedback module for generating a first according to the verification request. The authentication information is fed back to the business application; the authentication information receiving module is used to receive the to-be-authenticated information sent by the business application, the to-be-identified identity of the to-be-authenticated information, and the first authentication information; the authentication module is used to separately The first authentication information, the identity to be authenticated, and the information to be authenticated are authenticated, and an authentication result is generated and fed back to the service application.     如申請專利範圍第32項所述的裝置,其中,該認證模組,具體用於針對該第一認證資訊,使用自身的第一解密密鑰對該第一認證資訊進行解密,對解密後的該證 書進行認證;針對該待認證身份標識,根據已註冊的標準資訊的身份標識,判斷該待認證身份標識是否與已註冊的標識資訊的身份標識相匹配;針對該待認證資訊,與已註冊的標準資訊進行比對認證。     The device according to item 32 of the scope of patent application, wherein the authentication module is specifically configured to use the first decryption key of the first authentication information to decrypt the first authentication information, and decrypt the decrypted The certificate is authenticated; for the identity to be authenticated, it is determined whether the identity to be authenticated matches the identity of the registered identity information according to the identity of the registered standard information; for the information to be authenticated, it is registered with the Comparison of standard information.     如申請專利範圍第33項所述的裝置,其中,該認證模組,具體用於針對該第一認證資訊,若認證通過,則對該待認證資訊及待認證身份標識進行認證;否則,返回認證失敗通知;針對該身份標識,若認證通過,則對該待認證資訊進行認證;否則,返回認證失敗通知;針對該待認證資訊,若認證成功,則返回成功通知;否則,則返回認證失敗通知。     The device according to item 33 of the scope of patent application, wherein the authentication module is specifically used for the first authentication information, and if the authentication is passed, the information to be authenticated and the identification to be authenticated are authenticated; otherwise, return Authentication failure notification; for the identity, if the authentication is passed, the information to be authenticated is authenticated; otherwise, an authentication failure notification is returned; for the information to be authenticated, the success notification is returned; otherwise, the authentication failure is returned Notice.    
TW106101953A 2017-01-19 2017-01-19 Information registration, authentication method and device TWI673621B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW106101953A TWI673621B (en) 2017-01-19 2017-01-19 Information registration, authentication method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW106101953A TWI673621B (en) 2017-01-19 2017-01-19 Information registration, authentication method and device

Publications (2)

Publication Number Publication Date
TW201828131A TW201828131A (en) 2018-08-01
TWI673621B true TWI673621B (en) 2019-10-01

Family

ID=63960546

Family Applications (1)

Application Number Title Priority Date Filing Date
TW106101953A TWI673621B (en) 2017-01-19 2017-01-19 Information registration, authentication method and device

Country Status (1)

Country Link
TW (1) TWI673621B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110047373A1 (en) * 2007-10-19 2011-02-24 Nippon Telegraph And Telephone Corporation User authentication system and method for the same
CN103346888A (en) * 2013-07-02 2013-10-09 山东科技大学 Remote identity authentication method based on password, smart card and biological features
CN104767616A (en) * 2015-03-06 2015-07-08 北京石盾科技有限公司 Message processing method, system and related device
TW201540040A (en) * 2014-04-15 2015-10-16 Alibaba Group Services Ltd Service Authorization using Auxiliary Device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110047373A1 (en) * 2007-10-19 2011-02-24 Nippon Telegraph And Telephone Corporation User authentication system and method for the same
CN103346888A (en) * 2013-07-02 2013-10-09 山东科技大学 Remote identity authentication method based on password, smart card and biological features
TW201540040A (en) * 2014-04-15 2015-10-16 Alibaba Group Services Ltd Service Authorization using Auxiliary Device
CN104767616A (en) * 2015-03-06 2015-07-08 北京石盾科技有限公司 Message processing method, system and related device

Also Published As

Publication number Publication date
TW201828131A (en) 2018-08-01

Similar Documents

Publication Publication Date Title
US11558381B2 (en) Out-of-band authentication based on secure channel to trusted execution environment on client device
US20210006416A1 (en) Platform attestation and registration for servers
US9225532B2 (en) Method and system for providing registration of an application instance
US9998438B2 (en) Verifying the security of a remote server
AU2019101564A4 (en) Information registration and authentication method and device
US20170099148A1 (en) Securely authorizing client applications on devices to hosted services
US10536271B1 (en) Silicon key attestation
US8234497B2 (en) Method and apparatus for providing secure linking to a user identity in a digital rights management system
WO2023143037A1 (en) Key management and service processing
CN116458117A (en) Secure digital signatures
CN113312664A (en) User data authorization method and user data authorization system
WO2023236720A1 (en) Device certification method and apparatus, device verification method and apparatus, and device and storage medium
US20240039707A1 (en) Mobile authenticator for performing a role in user authentication
CN112261103A (en) Node access method and related equipment
TWI546698B (en) Login system based on servers, login authentication server, and authentication method thereof
CN113872986B (en) Power distribution terminal authentication method and device and computer equipment
CN114338091A (en) Data transmission method and device, electronic equipment and storage medium
TWI673621B (en) Information registration, authentication method and device
Culnane et al. Formalising Application-Driven Authentication & Access-Control based on Users’ Companion Devices
CA3217688A1 (en) Multi-factor authentication using blockchain
CN115242471A (en) Information transmission method and device, electronic equipment and computer readable storage medium