WO2009089764A1 - A system and method of secure network authentication - Google Patents

A system and method of secure network authentication Download PDF

Info

Publication number
WO2009089764A1
WO2009089764A1 PCT/CN2008/073863 CN2008073863W WO2009089764A1 WO 2009089764 A1 WO2009089764 A1 WO 2009089764A1 CN 2008073863 W CN2008073863 W CN 2008073863W WO 2009089764 A1 WO2009089764 A1 WO 2009089764A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
party
authentication
user
service
Prior art date
Application number
PCT/CN2008/073863
Other languages
French (fr)
Chinese (zh)
Inventor
Shaohua Ren
Original Assignee
Shaohua Ren
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=40885066&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2009089764(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority claimed from CNA2008100573953A external-priority patent/CN101257511A/en
Priority claimed from CNA2008101147065A external-priority patent/CN101286849A/en
Priority claimed from CNA2008101161683A external-priority patent/CN101304318A/en
Priority claimed from CNA2008101352549A external-priority patent/CN101442523A/en
Application filed by Shaohua Ren filed Critical Shaohua Ren
Priority to CN2008801244913A priority Critical patent/CN101978650B/en
Publication of WO2009089764A1 publication Critical patent/WO2009089764A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Definitions

  • the present invention relates to a secure network authentication system and method. Background technique
  • the amount of resources and services provided by the Internet is huge and growing rapidly.
  • the Internet has become the main channel for people to access information resources and information services.
  • Many online resources and service providers require users to log in and verify. This has caused some problems.
  • each network service party uses different login information, and the login information is difficult to remember.
  • the simple user name plus password method also has the problem of too low security, which can not meet the needs of many online applications.
  • the third-party or intermediaries' authentication method is an effective way to solve the above problems, but the existing third-party (intermediary) certification solutions have some shortcomings.
  • some solutions are that the user saves the username and password of the online resource in a fixed online authentication service.
  • the online authentication service automatically completes the login of the online resource by using the user's username and password.
  • this method is convenient, it still uses a fixed username and password to log in to the online resource.
  • the user needs to record the user name and password registered at each resource site in the portal, and the security cannot be guaranteed.
  • some solutions use the end user to send a user authentication information with a time validity period to the user terminal after authenticating the identity of the service provider through the online authentication service.
  • COOKIE when the terminal connects to the service party, the online authentication service party checks the user authentication information saved by the terminal and notifies the network service party. In this way, since the user still retains valid user authentication information after the user stops using the terminal, the authentication confirmation information may be stolen. In addition, such a solution cannot be used in some terminal environments where COOKIE is disabled.
  • some solutions are authenticated by other communication terminals. But in this scheme In this case, other communication terminals of the user cannot automatically identify the authentication information and actively participate in the delivery process. Therefore, such a solution is insecure and inconvenient, such as: It is impossible to access different service party resources after one third party authentication; When the third-party authentication is suspended, the user's access to the service provider is also suspended; the third-party authentication method (IC key, etc.) cannot be combined to enhance security; only the small-digit string can be used for authentication and cannot be authenticated. Calculate changes in the information passed in the delivery; and so on.
  • some solutions are implemented by means of a third party transmitting the IP address of the user terminal, but there are some limitations, such as: In some NAT environments, the intranet user cannot obtain the external IP address of the program object; the authentication procedure cannot Get or listen to the IP address of other programs; and so on.
  • SessionlD is unchanged; some NAT restrictions IP address transfer.
  • the present invention adopts an innovative third party identity authentication system and method to solve the above mentioned problems.
  • the third-party authentication system of the present invention realizes the following functions by running a program capable of automatically responding on three parties:
  • the user terminal can access different service party resources after a third-party authentication; the user is authenticated when the third-party authentication is suspended.
  • the terminal's access to the servant is also aborted; combined with other means (mobile ICs, contracted algorithms, and closed-computable, changeable information, etc.) to enhance security; and so on.
  • the third party identity authentication system and method of the present invention specifically have four schemes, respectively Scheme I, Scheme II, Scheme III and Scheme IV, these four schemes can be combined to create a new application scheme.
  • the present invention proposes an innovative method for establishing a new connection between two parties on the Internet, which is the scheme V below.
  • Option I
  • the third-party authentication system of the present invention can realize the following functions through the active participation and automatic completion of the three-party software:
  • the requesting party can access different service party resources after one third-party authentication; the requesting party to the service party when the third-party authentication is suspended Access is also aborted; combined with other third-party authentication methods (mobile ICs, keys, etc.) to enhance security; information transmitted in closed closures is computationally altered to enhance security;
  • the present invention is implemented by a third-party identity authentication system and method, wherein three systems are respectively connected to the same network, and the three systems are respectively a service party, a requesting party, and a third party, wherein the service party requests the request.
  • the party's authentication is to be completed by a third party.
  • the three parties can complete the following steps: One party obtains the authentication information and initiates the authentication information from the above three parties.
  • the same network is the Internet.
  • the closed transit path consists of information transfer between each of the three systems, Specifically: the starting point and the ending point of the closed transmission are the same party, firstly sending information to the other party, then the last party in the other direction sends out the information, and then the last direction returns information to the first party to complete the closed transmission; or, the starting point of the closed transmission
  • the end point is not the same as the end point.
  • one party separately sends information to the other two parties, and then one of the other two parties sends a message to the other party to complete the closed transmission.
  • the content of the information that is closed and transmitted when transmitted from one party to the other is constant.
  • the closed delivery information cannot be the IP address and port number in the packet header, because for example, if one of the parties is behind NAT, the intranet IP address and port number of the application object will be mapped to the external network IP address after NAT processing. And port number.
  • the closed transmission from the three parties originating from the authentication information means that the transmitted information is the same or the transmitted information is different and conforms to a corresponding mathematical calculation corresponding rule.
  • the information transmitted is the authentication information itself.
  • the end point of the closed transmission verifies whether the received information is consistent with the issued authentication information or whether the two received information are consistent, and if they are consistent, the proof is obtained.
  • the information received originates from the starting point of the closed transmission.
  • the information transmitted between each of the closed passes is the same, and is the authentication information.
  • the authentication information may be a sequence consisting of any symbols.
  • the authentication information can be a random number generated by a random function.
  • the end point of the closed delivery can verify whether the received information is Whether the two pieces of information generated or received based on the authentication information are generated based on the same authentication information, if generated based on the authentication information or generated based on the same authentication information, the information received to prove receipt originates from the starting point of the closed delivery.
  • the information passed between each of the closed passes is not all the same.
  • the authentication information may be a randomly generated pair of numbers that conform to a specific law.
  • the closed starting point sends two of the pair of numbers to the remaining two parties, and the closing end point determines whether the received two pieces of information originate from the same authentication information by verifying whether the two numbers obtained meet the specific law.
  • the authentication information may be a random sequence. After receiving the authentication information, one party calculates its one-way hash value by an agreed algorithm and sends the hash value to the end point of the closed transmission.
  • the authentication information may be a key, a one-way hash function or other function. After receiving the authentication information, one party calculates the agreed value by the key, one-way hash function or other function and sends it to the closed end point. The closed end point determines whether the party's information originates from the starting point of the closed delivery by checking the agreed value.
  • the information transmission path between any two of the three parties does not pass through the other of the three parties.
  • each information sent by the requesting party is used only for one authentication, and each information sent by the requesting party cannot be inferred from information previously sent by the requesting party.
  • the process of the closed delivery is completed by a program running on the three systems through a computer network, and the user of the system is not included in the delivery path, and the user of the system does not need to know the content of the delivery information, and the user of the system does not need to Participate in the process of delivery.
  • the service provider is a computer system that provides resources and services to users through the Internet
  • the requesting party is a computer-enabled terminal device connected to the Internet used by the user
  • the third party is a computer capable of authenticating the user of the requesting party through the Internet.
  • the system wherein the service party provides resources and services to the requester only when the user of the requesting party passes the identity authentication of the service party, and the identity authentication of the user to the user is performed by a third party.
  • the requesting party may be a PC terminal, a mobile terminal, or the like, and the server and the third party may be a server or a server group.
  • the service party and the requester may also be user terminals that use third party services.
  • the present invention can be used in an instant messaging system in which two user terminals establish a handshake process of a point-to-point connection between two terminals through an instant messaging system, such as: a third party is an instant messaging service party, the service party And the requesting party is the user of the instant messaging service, wherein when the server needs to send a file to the requesting party or the requesting party needs to establish a dialogue connection with the service party, the server or the requesting party can generate an authentication information and directly and through the first The three parties send to the other party, and the requester or the service party that receives the authentication information verifies the received authentication information to determine whether the connection authentication of the other party passes.
  • a time stamp is generated, and only when the closed delivery destination party receives the information or receives the second information.
  • the certification will not pass until the specified period of validity has expired.
  • the servant When the servant is the start and end points of the closed delivery, the servant will mark the current system time when generating the authentication information.
  • the servant compares the return time and the generation time, only when the time difference is less than The specified value is the certification to pass.
  • the requester is the starting point of the closed transmission and the service party is the end point of the closed transmission
  • the service party compares the time difference between the first information and the second information. Only when the time difference is less than the specified value, the authentication can pass.
  • the three systems are independent of each other, the three are operated independently, the three are independently connected to the Internet, the three are not the same independent entity, and the three do not have a affiliation relationship, and any one of the three
  • the other party's system privileges do not have administrative or control rights.
  • the requesting user has a user identification code (APID) in the servant system, and the requesting user also has a user identification code (AUID) in the third party system, and the APID has a corresponding relationship with the AUID.
  • the correspondence is controlled by the server system or a third party system.
  • the user identification code is a sequence consisting of any symbol.
  • the number of the service parties is multiple, and one requester user may have several different APIDs on several application service systems, and the APIDs may correspond to the same AUID of the user on the same third party system.
  • the third-party system is one or more, and one requesting user may have an AUID on several third-party systems, and the AUIDs may correspond to the same service party of the user.
  • the communication path between each of the three parties can be encrypted, such as the connection established by SSL.
  • connection manner of the same network includes a wired mode and a wireless mode.
  • the servant may perform authentication on the requesting user with the login password before authenticating the requesting user through the third party.
  • the end point of the closed delivery is a service party or a third party, wherein when the third party is the end point of the closed delivery, the third party needs to notify the service party of the result of the authentication.
  • the authentication information is generated immediately by a party when the closed delivery is initiated or is generated in advance.
  • the information conveyed by the closure is not an IP address and a port number in the data header.
  • the closed delivery information does not depend on the IP address and port number, which provides better security and better addresses NAT penetration and other issues.
  • the requesting party sends a connection request directly to the servant or through the third directional service party, and the connection request may be completed by the information transmitted by the closure or by a separate The steps and information are completed.
  • the port or connection that the servant allows the requesting party to access after the authentication is passed is the port or connection in which the requesting party and the servant perform information transmission in the closed delivery.
  • the requesting party is a local area network user in a NAT gateway, and the requesting party performs the information transfer in the closed delivery through the port P assigned by the NAT, and the service party allows the port P to access the specified service or Resources.
  • the information transmission between the requester and the service party is carried out through the Internet.
  • Information transfer between the service provider and the third party is done via the Internet or not via the Internet.
  • Information transfer between the requesting party and the third party is done via the Internet or not via the Internet.
  • the requesting party in the closed delivery, separately communicates with the service party through two different programs.
  • the third party performs information transmission, wherein the requesting party transmits information to the third party through a program, and the requesting party accesses the service party through another program after the service party passes the authentication of the requesting party.
  • the requesting party communicates with a third party through a special authentication procedure, and the requesting party communicates with the servant through other programs and establishes an access, and the authentication program can communicate with the other program.
  • the process of the closed delivery is performed by a program running on the three systems, wherein an authentication program running on the requesting party can automatically participate in completing the closed delivery after being authenticated by a third party, wherein only The closed delivery can only be completed when the authentication program runs and passes third party authentication.
  • the service provider authentication can only be passed when the closed delivery is correctly completed. After the service provider passes the authentication, the service party responds to the requester's access request according to the requester's authority.
  • the third party when the third party is the end point of the closed delivery, the third party will pass the verification result of the verification notification closure to the service party after the closure delivery is completed.
  • the requesting party can access different servant resources after a third-party authentication.
  • the access of the requesting party to the specified service or resource of the service party is also suspended when the authentication program is suspended.
  • the third party will authenticate the requesting party each time the requesting party reconnects to the third party, and the requesting party can access multiple different servants by only one third party's identity authentication.
  • the servant will perform access authentication on the requesting party.
  • the content of the invention relates to how the third party transmits the authentication credential of the requesting party to the servant, and the way the third party authenticates the requesting party can be combined with any feasible manner, for example: a simple username and password, symmetrical Key or asymmetric key authentication, dynamic password, one-way function calculation, biometric authentication, mobile IC chip, authentication by other communication terminals of the user, SIM card recognition Etc., the specific method is not limited to the manners listed above, but may also be a combination of several methods.
  • the invention adopts a closed delivery method originating from the authentication information to transmit the authentication certificate of the third party to the requesting party to the service party, and the service party determines whether the authentication is passed by comparing whether the received information matches.
  • This solution has various implementation methods, small workload on the service side, simple program and easy implementation.
  • the closed delivery information does not depend on the IP address and port number, providing better security while better addressing NAT penetration and other issues.
  • the invention provides a security certification by a third party, and the user has a mobile ic.
  • a different identity can be conveniently accessed through a single identity authentication performed by a third party.
  • the portable IC can Implement secure identity authentication on different terminals.
  • the present invention is implemented as follows:
  • the system includes a mobile IC, a terminal, an application service system, and an authentication service system, wherein the terminal, the application service system, and the authentication service system are respectively connected to the Internet, and the application service system is to the end user through the Internet.
  • a computer system providing a service the user uses the service provided by the application service system through the Internet on the terminal, and the application service system authenticates the terminal user through the authentication service system, wherein the terminal user has a movable type
  • the IC, the mobile IC is connected to the terminal through a standard interface of the computer peripheral, and the authentication service system authenticates the terminal user through the mobile IC.
  • the authentication service system can directly authenticate the authentication information of the terminal user after the terminal user passes the identity authentication. Passed or passed through the terminal to the application service system, wherein the authentication service system can deliver the authentication information to the application service system only when the connection identifier of the mobile IC and the terminal is valid.
  • the application service system will allow the user terminal to access the specified service after receiving the authentication information and confirming the validity.
  • each authentication information is used only once and cannot be inferred from the previous authentication information.
  • the authentication information may be information generated by the authentication service system including a time stamp and a username, and a digital signature encrypted by the private key of the information, or the authentication information may be a random number generated by the authentication service system and the authentication service system Random numbers in both direct and user terminals
  • the formula is sent to the application service system, and so on.
  • the authentication service system or the application service system can forward the authentication information to the other party through the application running on the terminal, and the terminal program can identify the authentication information and complete the forwarding of the authentication information.
  • the terminal program can identify the authentication information and complete the forwarding of the authentication information. The user does not need to know the content of the authentication information, and the terminal user does not need to participate in the forwarding process.
  • the authentication service system can transmit the authentication information to the application service system only when the connection identifier of the mobile IC and the terminal is valid.
  • the connection tag may be a tag that connects the validity period generated after authentication, or a tag that depends on a specific program object, or a tag that is valid for the current connection. For example: When the mobile IC is authenticated by the authentication service system, the authentication service system generates a time expiration mark, during which the terminal's connection tag is valid. Another example: When the mobile IC is authenticated by the authentication service system, a program object is run on the terminal, and the connection flag of the terminal is valid during the running of the program object, and the connection flag of the terminal is invalid when the program is aborted. Another example: The connection mark can also be designed such that when the portable IC is connected to the terminal, the connection mark of the terminal is valid.
  • the standard interface of the computer peripheral is a wired or wireless standard interface for interconnecting communication between the computer and the external device and the removable storage device, and the standard interface is plug and play, such as: USB interface, Bluetooth Interface and more. Plug and Play means: After the peripherals are connected to the booted computer host through this interface, they can communicate and use each other immediately without restarting the host computer.
  • the terminal, the application service system and the authentication service system are independent of each other.
  • the terminal, the application service system and the authentication service system are independent of each other, which means that the three are independently operated, and the three are independently connected to the Internet, and the three do not belong to the same independent entity, and the three do not have a belonging relationship. . Any one of the terminal, the application service system, and the authentication service system does not have management or control over the system rights of the other party.
  • the mobile IC stores a mathematical algorithm or an algorithm factor X
  • the authentication service system stores Corresponding mathematical algorithm or algorithm factor Y, mathematical algorithm or algorithm factor X and mathematical algorithm or algorithm factor ⁇ exist
  • the authentication service system can be based on mathematical algorithm or algorithm factor X and mathematical algorithm or algorithm factor ⁇ correspondence The relationship authenticates the end user.
  • mathematical algorithms or algorithmic factors X and ⁇ can also be combined with external variables or parameters to improve security, such as: adding time variables, adding instant parameters sent by the authentication server to the terminal, adding counter parameters, Add random variables, join username and password
  • the mathematical algorithm or algorithm factor X and the mathematical algorithm or algorithm factor are the same symmetrically encrypted key, or a pair of asymmetrically encrypted keys, or a dynamic cryptographic algorithm.
  • the movable IC can perform a mathematical operation on a mathematical algorithm or an algorithm factor X, and send the operation result to the terminal through a standard interface.
  • the mathematical operations may be: encryption, decryption, digital digest calculation, one-way function calculation, or dynamic password calculation, and the like.
  • the portable IC is an integrated circuit having computing and storage functions, including a chip and peripheral circuits.
  • the terminal user has an user identification code (APID) in the application service system, and the terminal user also has a user identification code (AUID) in the authentication service system, and the APID has a correspondence relationship with the AUID, and the application service system or the authentication service system stores the APID.
  • the user identification code can be a sequence of any symbol.
  • APID and AUID can be the login user name of the end user on the application service system and the authentication service system or a unique string randomly generated by the system.
  • AUID can be "application service system name + APID", and the application service system can directly obtain the AUID based on the APID and send it to the corresponding authentication service system to request identity authentication.
  • the AUID may be a string generated by the authentication service system for the end user, and the authentication service system or the application service system stores a correspondence list between the AUID and the APID, and the authentication service system or the application service system may obtain the list according to the list and the APID.
  • AUIDo AUIDo
  • the application service system is multiple, and one terminal user can serve in several applications. There are several different APIDs on the system, and these APIDs can correspond to the same AUID of the user's mobile IC on the same authentication service system.
  • the authentication service system is one or more, and the mobile IC of one end user may have an AUID on each of the several authentication service systems, and the AUIDs may correspond to the same one of the users on the same application service system. APID.
  • the terminal is a computer-enabled device connectable to the Internet.
  • the application service system is a server or a server group
  • the authentication service system is a server or a server group.
  • connection manner of the Internet includes a wired mode and a wireless mode.
  • the user identification code is a sequence consisting of any symbol.
  • the application service system is a computer system that provides resources and services on the Internet.
  • the same mobile IC can have multiple APIDs or AUIDs on the same application service system or authentication service system.
  • the application service system After the application service system receives the authentication information and confirms the validity, the user terminal is allowed to access the designated service, and when the connection flag fails, the user terminal access to the designated service of the application service system is also suspended.
  • the mobile IC completes information transmission and authentication by using an authentication program running on the user terminal and the authentication service system.
  • the authentication service system sends the authentication information to the application service system, and the application service system receives the authentication information.
  • the validation is valid, another program object of the non-authentication program running on the user terminal is allowed to access the specified service.
  • the authentication information is forwarded by the user terminal, the authentication information is sent by the user terminal to the application service system by another program object of the non-authentication program, and if the application service system receives the authentication information and confirms the validity, the non-authentication Another program of the program will be allowed to access the specified service.
  • the authentication service system in order to prevent malicious eruption of the landing request and the loss of the mobile IC, etc., Set the login password for the end user to log in to the authentication service system, application service system or mobile IC.
  • the authentication service system After the terminal user passes the simple authentication of the authentication service system with the login user name and the login password, the authentication service system authenticates the identity through the mobile IC.
  • the application service system After the terminal user passes the simple authentication of the application service system by using the login user name and the login password, the application service system authenticates the terminal through the authentication service system.
  • the user can authenticate to the authentication service system by using the mobile IC only by the login password verification of the mobile IC.
  • the content of the present invention relates to a third-party authentication service system that implements identity authentication for an end user through a mobile IC, and the specific manner in which the authentication service system transmits the authentication information of the terminal user to the application service system can be combined with various possible Method, for example:
  • the application service system sends specific information to the authentication service system. If the terminal passes the identity authentication of the authentication service system, the authentication service system returns the specific information to the application service system through the terminal, and the application service system determines according to the specific information returned by the terminal. Whether the user's authentication passed;
  • the application service system requests the authentication service system to perform identity authentication on a certain terminal. If the terminal passes the identity authentication of the authentication service system, the authentication service system directly provides specific information to the application service system, and the authentication service system sends specific information to the terminal through the terminal. The application service system returns, and the application service system determines whether the user's authentication is passed according to comparing two specific information;
  • the authentication service system generates a specific algorithm or parameter, and the authentication service system sends a specific algorithm or parameter to the terminal and the application service system, and the application service system implements the authentication of the terminal through the corresponding relationship between the specific algorithm and the parameter;
  • the authentication service system After the terminal passes the identity authentication of the authentication service system, the authentication service system sends specific information including the digital signature to the terminal, and the specific information further includes time information when the information is generated, and the terminal requests the application service system with the specific information. Certification
  • the terminal After the terminal passes the identity authentication of the authentication service system, when the application service system goes to the authentication service
  • the service system sends a request for identity authentication to the terminal and a random number.
  • the authentication service system compares the address information of the terminal with the address information of the authentication terminal or the comparison result and sends the random number back to the application service system.
  • the authentication information may be any information, and the authentication information may be generated by the authentication service system or the application service system.
  • the function of the authentication information is to notify the application service system in some manner by the authentication service system to authenticate the identity of the terminal.
  • the invention combines the method of mobile IC and third-party authentication, so that the user can realize secure and convenient identity authentication on many network resources with the lowest hardware cost and time cost, gp: - aspect, the user only needs With a mobile IC, you can securely authenticate different online resources. On the other hand, users can access different online resources only by authenticating to a fixed third party.
  • gp hardware cost and time cost
  • a secure network authentication system and method includes a user party, a service party, and an intermediary party, and at least one of the three parties can separately communicate with each other through wired or wireless means.
  • the service provider can access the specified service or resource of the service provider.
  • the service provider authenticates the user through the intermediary.
  • the user can authenticate through the service provider.
  • the servant can perform the servant authentication on the same user side through the same intermediary, and is characterized in that: after the user party authenticates through the intermediary's intermediary, the authentication program run by the user party will maintain a valid authentication connection with the intermediary or Maintaining a valid authentication identifier, when the user requests access to the servant, the servant authentication is performed.
  • the intermediary if the authentication connection or the authentication identifier is valid, the intermediary will Sent to the service party with or without the user, only when the service party receives After verifying that the correct authentication credentials through service-party certification will, in After the service provider passes the service, the service party responds to the user's access request according to the user's right authority.
  • the authentication connection or the authentication identifier of the authentication program will be invalid as long as the authentication program is suspended.
  • the verification certificate is A message sent as a whole is composed of two separately transmitted information, wherein the user does not need to send or save the user name and password that can be directly authenticated by the service party to the service party to be registered in the service party. square. If the authentication connection or the authentication identifier is invalid, the intermediary will suspend the authentication process, and the service party's authentication to the user will fail. Among them, the user side needs to perform the service party authentication every time the user establishes a connection with the service party.
  • the user's access to the specified service or resource of the service party is also suspended when the authentication program is suspended.
  • the servant may be notified to suspend the access, or the user's access to the servant's program object may be suspended.
  • the program object that the user side is allowed to access the specified service or resource of the service party is not the authentication program.
  • the specific program object of the user side accessing the service party is other program objects of the non-authentication program, and these other program objects may be initiated by the user, or the authentication program may be started on the user side.
  • the user party, the service party and the intermediary party are connected through the Internet.
  • the information transmission of the three parties is carried out through the Internet.
  • the verification voucher includes or contains information about the generation time, or contains random information generated by the servant or the intermediary.
  • the servant will first generate a random sequence and send it to the intermediary.
  • the intermediary will add the random sequence to the vouchers sent to the servant.
  • the servant will check the voucher after receiving the voucher.
  • the random sequence is correct only if the random sequence is correct.
  • the content of the voucher contains the generation time of the voucher and is digitally signed.
  • the content of the voucher includes a random number generated by the intermediary, and the random number forms a character string with the user side AUID, the voucher generation time, and the service party domain name, and the character string and the random number constitute the voucher.
  • the string and the random number are sent to the service party with and without the route of the user.
  • the service party will receive two pieces of information. Whether the random number in the comparison string is the same as the individual random number, the certificate is correct only when the two random numbers are the same.
  • the content of the verification certificate of the user side issued by the intermediary cannot be inferred from the verification certificate of the user side issued by the previous intermediary.
  • the verification credential contains randomly generated information, or the verification information is a digital signature of information containing time, and so on.
  • each verification certificate can only complete the service party authentication once. For example, if the servant receives the authentication credential of the user after accessing the user, the servant will not receive the verification credential. In addition, in this case, the servant suspends the current access of the user to request the user. Perform service party certification again.
  • the authentication connection or the certification mark or the verification certificate has a time validity period, and the expired authentication connection or the certification mark or the verification certificate will be invalid.
  • the validity period of the certification mark may be set by the user on the authentication procedure or may be set by the intermediary.
  • the authentication procedure may prompt the user to perform the intermediary authentication to refresh the authentication identifier when the authentication identifier is to expire, or may automatically perform the intermediary authentication to refresh the authentication identifier.
  • the intermediary authentication depends on the user side key, and the authentication program can automatically perform the intermediary authentication as long as the user side key is connected or stored in the user side terminal.
  • the authentication identifier cannot be derived from the previous authentication identifier.
  • the authentication identifier may also be stored on a mobile peripheral or a removable IC connected to the user terminal.
  • the intermediary and the servant have corresponding agreement algorithms, and the servant can verify whether the received verification vouchers are correct through the agreed algorithm.
  • the certificate authenticated by the user side through the intermediary may be composed of two parts of information, and the service party can determine whether the two pieces of information in the voucher match by the agreed algorithm, and if the match is matched, the voucher is sent by the intermediary or is correct.
  • the appointment algorithm may be an encryption and decryption algorithm, or a digital signature algorithm, or a one-way function algorithm, or a dynamic cryptographic algorithm or the like.
  • the appointment algorithm is based on RSA+SHA
  • the digital signature algorithm the intermediary has the RSA private key and the specific SHA, the servant can obtain the RSA public key and the specific SHA corresponding to the intermediary private key, and the intermediary generates a string including the user AUID, the generation time, and the servant domain name.
  • the string and its digital signature constitute the certificate authenticated by the user through the intermediary
  • the intermediary sends the certificate to the service party as a whole through the user, or the intermediary signs the string and digital of the certificate
  • the two parts of the information are sent to the servant by the path of the user and the user.
  • the servant verifies that the string in the voucher matches the digital signature with the RSA public key + specific SHA. If it matches, the voucher is correct. .
  • the verification credential is not the network address of the user side, and the verification of the verification credential is not implemented by comparing the network address of the user side.
  • the verification of the voucher is not based on the network address or IP address, which is suitable for more applications (such as some NAT applications), and in this way, verification of the voucher can be implemented to improve security.
  • the information transmitted between the user side and the service party does not pass through the intermediary, or the connection established by the service party to allow the user to access does not pass through the intermediary.
  • the intermediary has a secret key, and the verification of the verification credential by the service party is performed by the key, which is a private key in a pair of asymmetric encryption keys or a symmetric encryption key.
  • the intermediary generates a verification credential by means of a private key digital signature, and the service party can obtain the public key corresponding to the intermediary private key and verify the verification credential with the public key.
  • the verification credential is composed of one piece of information or two pieces of separately sent information.
  • the two pieces of information can be the same or different.
  • two pieces of information can be sent by the same route or different routes.
  • the service party determines whether the service provider authentication is passed by using the obtained two pieces of information.
  • the validity of the authentication connection or the authentication identifier is that the authentication connection or the authentication identifier exists and is correct.
  • the invalidation of the authentication connection or the authentication identifier means that the authentication connection or the authentication identifier does not exist or is deleted. Or not correct. For example: When the certification process is aborted The certificate program will notify the intermediary, and the intermediary will know that the authentication connection or the authentication ID of the authentication program has expired, and then the intermediary considers that the authentication connection or the authentication identifier is incorrect.
  • the user side's authentication procedure and the way to save the authentication identifier are not standard browsers.
  • the authentication program may not be a standard browser, and the authentication identifier may be stored in a manner other than a cookie.
  • the authentication program can be composed of a standard browser plus a dedicated authentication function execution module, or a dedicated authentication function execution program.
  • the authentication program can also be a standard browser, and the authentication identifier is saved in the manner of a session cookie.
  • the user needs to request access to the service party by selecting the service party that needs to log in from the interface of the authentication program.
  • the servant will allow a connection or port from the user terminal to access the specified service or resource, and the connection or port is the port or connection to which the user forwards the credential to the servant.
  • the user side requests to access the service party, specifically, the user party directly sends an access request to the service party or the user sends a request to the intermediary party to the access service party.
  • the user side can request access directly on the service party interface, and the user side can also request access to the service party on the authentication program interface.
  • the authentication connection is a session connection established between the authentication program run by the user side and the intermediary party after the user side authenticates by the intermediary.
  • SessionlD can be random and has enough digits to ensure security, such as: SessionlD is a 1024-bit non-repeating random sequence.
  • the authentication identifier is a random long string, or an encrypted string, or an encryption key, or a dynamic cryptographic algorithm, or a one-way function, and the like.
  • the authentication identifier may be a SessionID in which the authentication program establishes a session with the intermediary.
  • the user's authentication program sends information about the authentication identifier to the intermediary to enable the intermediary to verify the authentication identifier and the user, and when the verification is correct, the intermediary
  • the verification certificate will be sent to the service party with or without the user.
  • the information about the authentication identifier is either the authentication identifier itself or the information having a verifiable mathematical correspondence with the authentication identifier.
  • the authentication identifier is one of a pair of asymmetric keys or a symmetric key
  • the intermediary has the other of the pair of asymmetric keys or also has the symmetric key
  • the authentication program uses the key identified by the authentication.
  • the encrypted information or digital signature is information about the authentication identifier, and the intermediary verifies the encrypted information or the digital signature with the owned key, and if it is correct, the verification is passed.
  • the user side may also invalidate the authentication connection or the authentication identifier if the authentication program does not suspend the resident operation.
  • the user side has a mobile peripheral device, and only when the mobile peripheral device and the user terminal are connected by wire or wirelessly, the user can authenticate through the intermediary.
  • the specific way of connecting the mobile peripheral to the terminal is a wired connection or a wireless connection, such as: a USB interface data line, a Bluetooth wireless interface, an infrared connection, and the like.
  • the user can be connected to different terminals through a wired or wireless interface.
  • the terminal connected to the user's mobile peripheral is the user terminal.
  • the user has an IC with a USB interface, and the IC stores a private key, and the intermediary authentication is completed by calculating the private key on the IC.
  • the user has passed a simple authentication of the service party before the service party certification.
  • This authentication can be done by means of a login password, which can prevent malicious eruption of login requests and other issues.
  • the service party can communicate with each other by wired or wireless connection with the other two parties.
  • the user side can separately communicate with each other through wired or wireless means. After the user's access to the designated service or resource of the service party is suspended, the user needs to re-authenticate through the intermediary to perform the service provider authentication.
  • the information transfer between the authentication program and the external objects of two different addresses or different domain names does not cause the authentication connection or the authentication identifier to be invalid, the information transmission or the authentication program identifies and receives the information from the service party or the intermediary, or The certification process is sent to the servant or intermediary
  • the three-party information transmission can also be performed by the user side.
  • the user side can also authenticate the service party through the intermediary in the same way, ⁇ :
  • the terminal and the service party perform the exchange in the above-mentioned connection authentication process, and the terminal can complete the authentication to the service party.
  • connection authentication should be completed by a program running on the three-party system through a computer network.
  • the service party may be a server system that provides resources and services to the user through the Internet, such as various websites.
  • the service party may also be a terminal of another user on the Internet. After the authentication of the user party is passed, the terminal of the user side is allowed to access the specified service or resource of the terminal of the other user.
  • the present invention can be used in a handshake process in which two user terminals establish a point-to-point connection between two terminals in an instant messaging system.
  • the designated resource or service of the service party may be a file resource, a browser service, a multimedia resource or service, an audio and video connection, an instant messaging conversation service, a search service, an online account operation service, an online transaction service, and the like.
  • the servant for example: online game operators, online forums, instant messenger service providers, resource download sites, online banking, online stores, a terminal that has access to instant messaging systems (such as MSN), and so on.
  • the intermediary is a computer system that performs third-party authentication on the Internet.
  • the user terminal, the service party and the intermediary are devices with computer functions, such as:
  • the user side has a user identification code (APID) in the servant system, and the user side also has a user identification code (AUID) in the intermediary system, and the APID has a corresponding relationship with the AUID.
  • the correspondence is mastered by the server system or the intermediary system.
  • the user identification code is a sequence consisting of any symbol.
  • APID and AUID can be the user name of the user on the servant and the intermediary or the serial number generated by the servant and the intermediary for the user.
  • AUID can be APID+ servant name or address.
  • the service party stores the APID and user rights of the user side.
  • the communication path between the service party and the intermediary, or between the intermediary and the terminal, or between the service provider and the user may be encrypted, such as a connection established by using SSL.
  • the intermediary authentication can be performed in different ways, for example, the manner of the user name and password, the way of moving the IC, the way of returning the authentication number through other terminals of the user, and the like.
  • the invention can be implemented by loading a special module on the instant messaging terminal or the client software of the browser.
  • the authentication program is the client software of the instant messaging terminal or the browser.
  • the present invention can be combined with other solutions that the inventors have applied to form a new solution, including: the service party authentication can be completed in combination with the closed delivery based on the authentication information ("Through a third party identity authentication system and method", Patent application number: 200810056123.1), the service party authentication can also be completed in a manner that the user side and the intermediary have the corresponding agreement algorithm ("the third-party authentication system and method based on the agreed algorithm", patent application number: 200810114706.5).
  • the service party can verify the digital signature of the intermediary, and the user party establishes a session with the intermediary after the user authenticates by the intermediary, and a digitally signed information generated by the intermediary during the service authentication process.
  • the two information received by the service party is the certificate that the user passes the authentication, the service party compares the two information and verifies the digital signature, only two information are the same and the number The credentials will be correct when the signature is correct.
  • the verification certificate issued by the intermediary is the so-called closed delivery information.
  • the service party can verify the digital signature of the intermediary. After the user authenticates by the intermediary, the intermediary sends a DES key to the user as the authentication identifier.
  • the service direction is first and The intermediary sends the same random sequence separately, the user encrypts the random sequence with the DES key and sends the encrypted information to the intermediary, and the intermediary decrypts the random sequence and compares it with the received from the service party, if two If the random sequence is the same, the authentication identifier is valid. If the authentication identifier is valid, the intermediary constructs a sequence with the user AUID and the generation time, and digitally signs the sequence and sends the sequence together with the digital signature to the servant. In the above example, after the so-called closed delivery is completed, the intermediary sends a verification credential to the service party, and the verification credential issued by the intermediary is not so-called closed delivery information.
  • the invention adopts a secure network authentication system and method for the service party to authenticate the user through the intermediary, and the authentication method is reliable, safe and convenient.
  • Option IV
  • the present invention is implemented in this way, a third-party authentication system and method based on an agreed algorithm, wherein the user party, the service party and the intermediary party are all connected to the Internet, and the user party can access the service after passing the authentication.
  • the agreement algorithm Y, the agreement algorithm X and the corresponding agreement algorithm ⁇ are the same or different, and the user party's appointment algorithm X is stored in the user side terminal or stored in the user terminal that can be connected with the user side terminal.
  • the agreement algorithm X and the corresponding agreement algorithm can perform the following two matching calculations.
  • an agreement algorithm X or ⁇ calculates the information B for the information
  • the agreement algorithm X or Y corresponds to the agreement.
  • the algorithm Y or X can either calculate the information B or obtain the information B for the information A, or calculate the information A for the information B, or the information A and the
  • the information B is calculated to verify that the information B is generated by the agreement algorithm X or Y, and the calculation by the agreement algorithm X is performed on the user terminal or on the user-side mobile peripheral.
  • the calculation by the method Y is performed by the intermediary, wherein when the user requests the access to the service party, one of the intermediary, the service party and the user side generates information, and the intermediary, the service party, and the user party will generate the information.
  • the relevant information of ⁇ or ⁇ is transmitted and the calculation of the two matching matches is completed, and the intermediary or the servant will act as the verifier to judge whether the authentication passes or not by comparing or calculating the obtained information.
  • the information between the service party and the user side will not be transmitted by the intermediary party, and the information between the service party and the intermediary party will not be transmitted by the user side.
  • the information about the information A or B can be compared or calculated with other related information of the information A or B to verify whether the related information A or B of the two information is the same, in each connection authentication process, or verification
  • the party will get the information about the two information A or the related information of the two information B and verify whether the related information A or B of the two information is the same, or the verifier will get An information A and a message B and verify whether the information B is generated by the agreement algorithm X or Y to calculate the information A, and only if the two matching calculations are correctly completed, the result of the above verification will be It is affirmative, and the user's connection authentication will only pass when the verification result is positive.
  • the service party will allow the user to access the specified service or resource.
  • the information related to the information A is either the information A itself, or the information (Al) generated corresponding to the information A, or the information generated by the information A or A1 in a specific manner (Am, An) Or, is used to calculate the information of the generated information A, and the related information of the information B is either the information B itself or the information (Bm, Bn) calculated by the information B in a specific manner.
  • the intermediary or the servant also starts a timer during each connection authentication process. If the intermediary or the servant does not receive the specified information within a limited time, the intermediary or the servant will abort the authentication process. Authentication on the user side will fail.
  • the user side may also send a connection authentication request to the servant or the intermediary before the other steps of the connection authentication, or the information sent by the user for the first time in the connection authentication. It also contains a connection authentication request from the user to the servant or intermediary.
  • the agreement algorithm is a key-based encryption algorithm or a decryption algorithm, wherein the calculation of the information A by the contract algorithm X or Y is an encryption operation, and the calculation of the information B by the agreement algorithm X or Y is a decryption operation.
  • the agreement algorithm X includes a key XKEY
  • the agreement algorithm Y includes a key YKEY
  • the contract algorithm is a symmetric encryption and decryption algorithm, so that XKEY is the same as the corresponding YKEY, or the contract algorithm is an asymmetric encryption and decryption algorithm.
  • XKEY is different from the corresponding YKEY.
  • the information A is a symmetric encryption key or the information A and A1 are a pair of asymmetric encryption keys, and the two matching calculations are encryption and decryption operations, and the information A passes the encryption and encryption during the connection authentication process.
  • the decryption operation is carried out. If the connection authentication is passed, an encrypted communication connection is established between the user side and the intermediary or between the user side and the service side with the information A or with the information A and A1 as the key.
  • one user side has two agreement algorithms X: an encryption algorithm XI and a decryption algorithm X2, and the intermediary side has two agreement algorithms Y corresponding to each user side: a decryption algorithm Y1 and an encryption algorithm Y2, wherein XI corresponds to Y1 ⁇ 2 corresponds to ⁇ 2, where XI and ⁇ 2 have a common key XKEY, Y1 and Y2 have their same key YKEY, where XKEY and YKEY are the same symmetrically encrypted secret when the contract algorithm is a symmetric encryption and decryption algorithm.
  • Key, XKEY and YKEY are a pair of asymmetrically encrypted keys when the contract algorithm is an asymmetric encryption and decryption algorithm.
  • the appointment algorithm is stored on the user-portable peripheral device, and the mobile peripheral device is connected to the user-side terminal by wire or wirelessly, and the mobile peripheral device has an IC chip, and the user side
  • the calculation of the information A or the information B by the contract algorithm X is performed on the mobile peripheral.
  • the intermediary or the servant when the intermediary or the servant generates the information A, each of the information A cannot be inferred from the previous information A or the information A is randomly generated, or when the user sets the generated information A, the information A includes the information The verification information of the information A generation time, the intermediary or the service party will extract the letter The verification information of the generation time in the information A determines whether the generation time of the information A is within the specified range. If the generation time of the information A exceeds the specified range, the intermediary or the service party terminates the authentication process and the user side The certification will fail.
  • the servant may allow a connection or port from the user terminal to access the specified service or resource, and the connection or port is the non-intermediary information between the servant and the user.
  • the user side has passed the authentication of the intermediary or the servant and established the connection before performing the connection authentication.
  • the three parties transmit the related information of the information A or B through the service party, wherein the intermediary and the user respectively transmit information to and from the service party, and the information transmission between the intermediary and the user side is also Completed by the service side.
  • a user can connect to multiple servants, and the multiple servants can authenticate the user through the same intermediary.
  • the information transmission between the user and the service party is carried out through the Internet, and the information transmission between the service party and the intermediary party is performed through the Internet or not via the Internet.
  • the communication between the service provider and the intermediary can also be carried out through dedicated communication.
  • the specific solution for connection authentication is one of the following:
  • the intermediary generates the information A, and the service party acts as the authenticator.
  • the intermediary will calculate the information A to generate the information B by using the agreement algorithm Y corresponding to the user, and the user will also calculate the information A by the agreed algorithm X to obtain the information B.
  • the servant will receive either two information B, or information B and Bm, or information Bm and Bn, where the information Bm or Bn is generated by the user or the intermediary, and the servant will verify the two information obtained.
  • Information B Whether it is the same, if the verification result is affirmative, the authentication is passed and the servant allows the user to access the specified service or resource;
  • the intermediary generates the information A, and the service party acts as the authenticator.
  • the intermediary will calculate the information A to generate the information B according to the agreement algorithm Y corresponding to the user, and the user will calculate the information B by the agreed algorithm X to obtain the information A, the service party.
  • the intermediary generates a pair of information A and information A1, and the service party acts as the authenticator, wherein the intermediary calculates the information A by using the agreement algorithm Y corresponding to the user side, and the user calculates the information B by the agreed algorithm X to obtain the information A.
  • the service party will receive the information A1 and A or the information A1 and Am or the information A and Am, wherein the information Am is generated by the user or the intermediary, and the service party will verify whether the obtained information A of the two pieces of information is Similarly, if the verification result is affirmative, the authentication is passed and the service party allows the user to access the specified service or resource;
  • the intermediary generates the information A, and the intermediary acts as the authenticator, wherein the intermediary calculates the information A by using the agreement algorithm Y corresponding to the user, and the user also calculates the information A by the agreed algorithm X to obtain the information B, and the intermediary will Received a message B or Bm, where the information Bm is generated by the user or the servant, and the intermediary will verify whether the information B generated by itself and the information B related to the received information B or Bm are the same. The verification result is affirmative, then the authentication passes and the notification service party allows the user to access the specified service or resource;
  • the intermediary generates the information A, and the intermediary acts as the authenticator, wherein the intermediary calculates the information A by using the agreement algorithm Y corresponding to the user, and the user also uses the agreed algorithm X.
  • the calculation information B obtains the information A, and the intermediary will receive a message A or Am, wherein the information Am is generated by the user, and the intermediary will verify the information A generated by itself and the information related to the received information A or Am. Whether A is the same, if the verification result is affirmative, the authentication passes and the notification service party allows the user to access the specified service or resource;
  • the intermediary generates a pair of information A and information A1, the intermediary acts as the authenticator, and the intermediary calculates the information A to generate the information B according to the agreement algorithm Y corresponding to the user, and the user calculates the information B by the agreed algorithm X to obtain the information A, the intermediary The party will receive the message Am, where the information Am is generated by the user or the servant, and the information A of the intermediary verification information A1 and the received information Am are the same. If the verification result is affirmative, then the intermediary The party notifies the service provider that the authentication is passed and the service party allows the user to access the specified service or resource;
  • the intermediary generates the information A, and the intermediary acts as the authenticator.
  • the user will calculate the information A by the contract algorithm X to obtain the information B, and the intermediary will obtain the information B, and the intermediary will calculate the agreement algorithm Y corresponding to the user.
  • the information B obtains the information A, the intermediary verifies that the information A generated by itself and the information A calculated from the information B are the same. If the verification result is affirmative, the authentication passes and the notification service party allows the user to access the designated Service or resource;
  • the intermediary generates the information A, and the intermediary acts as the authenticator.
  • the user will calculate the information A by the contract algorithm X to obtain the information B, and the intermediary will obtain the information B, and the intermediary will calculate the agreement algorithm Y corresponding to the user.
  • Information A the service party acts as the verifier, the intermediary calculates the information A with the agreement algorithm Y corresponding to the user side to obtain the information B, and the user calculates the information by the agreed algorithm X.
  • the service party obtains the information A
  • the service party will receive a message A or Am, wherein the information Am is generated by the user side, and the service party verifies that the information A generated by itself and the information A related to the received information A or Am are the same. If the verification result is affirmative, the authentication is passed and the servant allows the user to access the specified service or resource;
  • the service party generates a pair of information A and information A1, the service party acts as the verification party, and the intermediary party calculates the information A to generate the information B according to the agreement algorithm Y corresponding to the user party, and the user calculates the information B by the agreement algorithm X to obtain the information A, the service
  • the party will receive the information Am, where the information Am is generated by the user side, and the related information A of the service side verification information Am is the same as the information A generated by itself, and if the verification result is affirmative, the authentication passes and the service The party allows the user to access the specified service or resource;
  • the servant generates the information A
  • the service party acts as the authenticator
  • the intermediary calculates the information A by the agreement algorithm Y corresponding to the user side to obtain the information B
  • the user calculates the information A by the agreed algorithm X to obtain the information B
  • the servant will receive or Two pieces of information B, or information B and Bm, or information Bm and Bn, wherein the information Bm or Bn is generated by the user or the intermediary, and the service party verifies whether the information B related to the two pieces of information received is Similarly, if the verification result is affirmative, the authentication is passed and the service party allows the user to access the specified service or resource;
  • the servant generates the information A
  • the service party acts as the authenticator
  • the user calculates the information A by the agreed algorithm X to obtain the information B
  • the intermediary calculates the information B by the agreement algorithm Y corresponding to the user to obtain the information A
  • the servant will receive a message A.
  • Information A or Am wherein the information Am is generated by the intermediary calculation
  • the service party verifies that the information A generated by itself and the related information A of the received information A or Am are the same, if the verification result is affirmative, then The authentication is passed and the service party allows the user to access the specified service or resource;
  • the service party generates a pair of information A and information A1, the service party acts as the authenticator, and the user side calculates the information A to generate the information B by the contract algorithm X, and the intermediary party uses the agreement corresponding to the user party.
  • the algorithm Y calculates the information B to obtain the information A, and the service party will receive the information Am, wherein the information Am is generated by the intermediary calculation, and the information A of the service side verification information A1 and the information Am is the same, if the verification result is affirmative , then the authentication is passed and the service party allows the user to access the specified service or resource;
  • the servant generates the information A, and the intermediary acts as the authenticator, wherein the intermediary calculates the information A by using the agreement algorithm Y corresponding to the user, and the user also calculates the information A by the agreed algorithm X to obtain the information B, and the intermediary obtains Two information B or information B and Bm, wherein the information Bm is generated by the user or the service party, and the intermediary will verify whether the obtained information B of the two pieces of information is the same, if the verification result is affirmative, Then the authentication is passed and the service provider is notified to allow the user to access the specified service or resource; the servant generates the information A, the intermediary acts as the authenticator, and the user calculates the information A by the agreed algorithm X to obtain the information B, and the intermediary uses the user
  • the corresponding agreement algorithm Y calculates information B to obtain information A, and the intermediary obtains two pieces of information A or information A and Am, wherein the information Am is generated by the user or the service party, and the two pieces of information obtained by the intermediary
  • the servant generates the information A
  • the intermediary acts as the authenticator
  • the user calculates the information A by the agreed algorithm X to obtain the information B
  • the intermediary obtains the information A and the information B
  • the information B obtained by the intermediary verification is calculated by the agreed algorithm X.
  • the information A is generated, if the verification result is affirmative, then the authentication passes and the notification service party allows the user to access the specified service or resource;
  • the servant generates a pair of information A and information A1, the intermediary is used as the authenticator, the user calculates the information A by using the contract algorithm X, and the intermediary calculates the information B by the agreement algorithm Y corresponding to the user to obtain the information A, the intermediary
  • the party obtains the information A and A1 or the information A and Am, where the information Am is generated by the servant calculation, and the intermediary verifies the two obtained Whether the information related information A is the same, if the verification result is affirmative, the authentication passes and the notification service party allows the user to access the specified service or resource;) the service party generates the information A, the intermediary acts as the verifier, the intermediary
  • the party calculates the information A by the agreement algorithm Y corresponding to the user side to obtain the information B, the user side calculates the information B by the agreement algorithm X to obtain the information A, and the intermediary obtains two pieces of information A or information A and Am, wherein the information Am is determined by the user side.
  • the intermediary verifies whether the two information A are the same or whether the information A related to the information A and the information A is the same. If the verification result is affirmative, the authentication passes and the notification service party allows the user The party accesses the specified service or resource;
  • the user side generates the information A, and the service party acts as the authenticator.
  • the user side calculates the information A by the agreement algorithm X to obtain the information B, and the intermediary party calculates the information B to generate the information A by using the agreement algorithm Y corresponding to the user side, and the service party receives the information A.
  • two pieces of information A, or information A and Am, or information Am and An wherein the information Am or An is generated by the user or the intermediary, and the server verifies whether the related information A of the two pieces of information received is the same. If the result of the verification is affirmative, the authentication is passed and the servant allows the user to access the specified service or resource;
  • the user side generates a pair of information A and information A1, and the service party acts as a verifier, wherein the user side calculates the information A by the agreement algorithm X to obtain the information B, and the intermediary side calculates the information B to generate the information A by using the agreement algorithm Y corresponding to the user side.
  • the service party receives the information A1 and A or the information A and Am or the information A1 and Am, wherein the information Am is generated by the user or the intermediary, and the service party verifies whether the related information A of the two received information is the same. If the result of the verification is affirmative, the authentication is passed and the servant allows the user to access the specified service or resource;
  • the user side generates the information A, and the service party acts as the authenticator.
  • the user side also calculates the information A by the agreement algorithm X to obtain the information B, and the intermediary party uses the agreement algorithm Y corresponding to the user side.
  • the calculation information A generates the information B, and the service party receives either the two information B, or the information B and Bm, or the information Bm and Bn, wherein the information Bm or Bn is generated by the user or the intermediary, and the service party verifies the receipt.
  • the information B related to the two pieces of information is the same, if the verification result is affirmative, the authentication is passed and the service party allows the user to access the specified service or resource;
  • the user side generates the information A
  • the intermediary side acts as the authenticator
  • the user side calculates the information A by the agreement algorithm X to obtain the information B
  • the intermediary party calculates the information B by the agreement algorithm Y corresponding to the user side to obtain the information A
  • the intermediary obtains two pieces of information.
  • B or information B and Bm the information Bm is calculated by the user or the service party
  • the intermediary verifies whether the two information B or the information B of the information B and Bm are the same, if the verification result is affirmative, then
  • the authentication passes and notifies the service party to allow the user to access the specified service or resource;
  • the user side generates the information A
  • the intermediary side acts as the verification party
  • the user side calculates the information A by the agreement algorithm X to obtain the information B
  • the intermediary party calculates the information B by the agreement algorithm Y corresponding to the user side to obtain the information A
  • the intermediary obtains two pieces.
  • Information A or information A and Am the information Am is generated by the user or the servant, and the intermediary verifies whether the two information A or the information A related to the information A and Am are the same, if the verification result is affirmative, Then the authentication passes and the service provider is notified to allow the user to access the specified service or resource; the user side generates the information A, the intermediary acts as the authenticator, and the user calculates the information A by the agreed algorithm X to obtain the information B, and the intermediary obtains the information. A and B, the intermediary verifies whether the information B is calculated by the agreement algorithm X to calculate the information A. If the verification result is affirmative, the authentication passes and the notification service party is allowed to allow the user to access the specified service or resource;
  • the user side generates a pair of information A and information A1
  • the intermediary side acts as the authenticator
  • the user side calculates the information A by the agreement algorithm X to obtain the information B
  • the intermediary party calculates the information B by the agreement algorithm Y corresponding to the user side to obtain the information A
  • the intermediary gets the information A and A1 or the information A and Am
  • the information Am is generated by the user or the servant
  • the intermediary verifies whether the related information A of the two pieces of information received is the same. If the verification result is affirmative, the authentication is passed and the servant allows The user accesses the specified service or resource.
  • the user side's contract algorithms are different from each other or are random.
  • 1 Am is the product of A and large prime numbers:
  • the verifier wants to verify the obtained information Am and information A, the information A is a 1024-bit large prime number, and the information Am is the product of one side multiplying the information A by another random 1024-bit prime number.
  • the verifier divides the information Am by the information A, and if it can be divisible, the verification result is affirmative;
  • the authenticator wants to verify the obtained information Am and information A, the information A is a DES key A, the party encrypts or digitally signs the specific content with the key A to obtain the information Am, verify The party decrypts the information Am with the key A or verifies the digital signature. If the decryption result is the same as the specific content or the digital signature is correct, the verification result is affirmative;
  • the verifier is to verify whether a message Am and an information An match, and the information Am and the information An are the results calculated by the two parties with the same one-way hash function for the information A, The verifier compares the information Am with the information An, and if they are the same, the verification result is affirmative;
  • the verifier is to verify whether a message Am and a message An are consistent, where the information A is a 1024-bit integer, the set L is the prime factor set of the information A, the set M and The set N is a set of two prime numbers, the set L, the set M and the set N do not intersect each other, the information Am is a product of 100 random numbers in the information A and the set M, and the information An is 100 in the information A and the set N
  • the multiplicative product of the random number, the information Am and the information An are respectively generated by the two parties and sent to the authenticator as a third party, and the verification party seeks the greatest common divisor of the information Am and the information An, if The convention number is 1024 bits, and it is considered that the information A of the information Am and the information An is the same, that is, the verification result is affirmative;
  • Asymmetric key information A and A1 are respectively one of a pair of asymmetric encryption keys, and information Am is generated by one party encrypting or digitally signing specific content with information A, and the verification party The information A1 decrypts the received information Am or verifies the digital signature. If the decrypted result is the same as the specific content or the digital signature is correct, the information Am is the same as the information A related to the information A1, so that the verification result is affirmative;
  • Reciprocal matrix information A and A1 are a pair of 1024*1024 reciprocal matrices. The verifier multiplies information A and information A1. If the result is an identity matrix, information A is related to information A1. The information A is the same so that the verification result is affirmative, wherein the information A related to the information A is also the information A itself.
  • examples of specific implementations of Bm and Bn are the same as those of 1, 3, and 4 in the above examples, and examples of the information Bm and Bn are obtained by replacing A, Am, and An in the examples with B, Bm, and Bn, respectively.
  • the specific way of connecting the mobile peripheral to the terminal is a wired connection or a wireless connection, such as: a USB interface data line, a Bluetooth wireless interface, an infrared connection, and the like.
  • the user can be connected to different terminals through a wired or wireless interface.
  • the terminal connected to the user-portable peripheral is the user-side terminal.
  • the convention algorithm may also be a one-way hash function, a digital digest algorithm, a digital signature algorithm, a one-way function with parameters, and the like.
  • the user side can also authenticate the service party through the intermediary in the same way, ⁇ :
  • the terminal and the service party perform the exchange in the above-mentioned connection authentication process, and the terminal can complete the authentication to the service party.
  • the information A is generated by one party immediately or is generated in advance.
  • the process of connection authentication should be completed by a program running on the three-party system through a computer network.
  • the service party may be a server system that provides resources and services to the user through the Internet, such as various websites.
  • the service party may also be a terminal of another user on the Internet. After the authentication of the user party is passed, the terminal of the user side is allowed to access the specified service or resource of the terminal of the other user.
  • the present invention can be used in a handshake process in which two user terminals establish a point-to-point connection between two terminals in an instant messaging system.
  • the designated resource or service of the service party may be a file resource, a browser service, a multimedia resource or service, an audio and video connection, an instant messaging conversation service, a search service, an online account operation service, an online transaction service, and the like.
  • the servant for example: online game operators, online forums, instant messenger service providers, resource download sites, online banking, online stores, a terminal that has access to instant messaging systems (such as MSN), and so on.
  • the intermediary is a computer system that performs third-party authentication on the Internet.
  • the user terminal, the service party and the intermediary are devices with computer functions, such as: PC, mobile phone, server, server group, and the like.
  • the user side has a user identification code (APID) in the server system, and the user side also has a user identification code (AUID) in the intermediary system, and the APID has a corresponding relationship with the AUID.
  • the correspondence is mastered by the server system or the intermediary system.
  • the user identification code is a sequence consisting of any symbol.
  • APID and AUID can be the user name of the user on the servant and the intermediary or the serial number generated by the servant and the intermediary for the user.
  • AUID can be APID+ servant name or address.
  • the service party is multiple, and one user side may have several different APIDs on several service provider systems, and these APIDs may correspond to the same AUID of the user on the same intermediary system.
  • the intermediary system is one or more, and one user side may be in several
  • the AUID is on the mediation system. These AUIDs can correspond to the same APID of the user on the same servant system.
  • the communication path between the service party and the intermediary, or between the intermediary and the terminal, or between the service provider and the user may be encrypted, such as a connection established by using SSL.
  • connection authentication the user side has passed the intermediary or the service party to authenticate and establish a connection at one time.
  • This authentication can be performed by means of a login password or by means of the predetermined algorithm, which can prevent malicious eruption of a login request and the like.
  • the calculation of the verification is performed after the two matching calculations are performed one by one to verify the correlation of the two pieces of information. Whether the information A (or B) is the same; and when the verifier verifies the information A and B, the calculation of the verification is performed by the latter of the two matching calculations.
  • the information A and B are calculated by the agreement algorithm Y corresponding to the user side to verify that the information B is generated by the user side calculating the information A by the contract algorithm X.
  • the specific implementation of the present invention may be implemented by using an execution procedure of the SSL protocol.
  • the information transmission between the user side and the intermediary party does not pass through the service party.
  • the agreed algorithms X and Y are generated by the intermediary or the user side at the same time. After the generation, the intermediary or the user sends the agreed algorithm X or Y to the corresponding user in the manner of sending or distributing the mobile peripheral.
  • the agreement algorithms X and Y may be generated and completed before the user requests the access, or may be generated and delivered after the user requests the access.
  • the intermediary system makes a computable USB flash drive containing the encrypted private key and distributes it to the user and stores the corresponding public key in the system; when the user party registers with the intermediary, the user terminal downloads the contract algorithm X from the intermediary; the user side After successfully logging in to the intermediary, the user will establish an SSL connection with the intermediary.
  • the master key encryption and decryption algorithm for the encrypted connection in SSL is the contract algorithm;
  • the invention adopts a method based on the agreement algorithm of the user side and the intermediary party to enable the service party to authenticate the user side through the intermediary party, and the authentication method is reliable, safe and convenient.
  • the present invention solves the above mentioned problems by using a method of establishing a new connection between two parties on the Internet.
  • the present invention is implemented by a method for establishing a new connection between two parties on the Internet, wherein the first party and the second party of the two computer systems are respectively connected to the Internet, wherein the program object A on the first party can pass one
  • the established connection sends information to the second party or receives information from the second party, wherein when the program object B on the first party wants to establish a new connection with the second party, the two parties separately Transfer between the program object A and the second party and between the program object B and the second party, wherein the two pieces of information are the same or different and have a correspondence corresponding to a specific mathematical operation rule, the two The transfer of information constitutes a closed transfer between the two parties, the program running on the two parties can automatically acquire the two information and complete the closed transfer, wherein the party that is the end point of the closed transfer can be compared by Whether the above two messages are the same or whether they meet the corresponding relationship to verify whether the received information is sent by the other party, if received New information is verified to be connected to the other of the program
  • the closed transmission between the two parties means: one party sends two information to the other party at the same time, or the originator sends one message to the other party and then the other party returns a 4 self.
  • the two pieces of information are used only once and are only used to establish a connection, and the two pieces of information cannot be inferred from previously sent information. For example: Unlike the SessionID or other application layer address, the two pieces of information are only used to establish a connection, and are not used to identify the session during the session.
  • one party also generates a time stamp when transmitting the information or when receiving the first information, and the time stamp can be stored in the local information of the generation time stamp side or the information sent by the generation time stamp side, and is received as the end point of the closed transmission.
  • the time stamp can be stored in the local information of the generation time stamp side or the information sent by the generation time stamp side, and is received as the end point of the closed transmission.
  • the new connection will not be confirmed and established until the specified time period has expired.
  • the two pieces of information are not an IP address and a port number in the data header.
  • the closed-pass information does not depend on the IP address and port number, which better solves the NAT penetration problem in some applications.
  • the established connection of the program object A may be a point-to-point connection between the two parties or a connection between the two parties through a third party, and the established connection may be a two-way connection or a one-way connection. connection.
  • Program object A establishes a point-to-point connection with the second party after the second party's security authentication, and then establishes a new connection between program object B and the second party based on the secure connection that has established a point-to-point connection.
  • program object A and the second party respectively log in to the common server and establish a connection through the server, and then establish a new point-to-point connection between the program object B and the second party based on the indirect secure connection.
  • the transfer path or communication port of the new connection of the program object B is different from the established connection of the program object A.
  • the connection of program object A is established by a third-party server, and the new connection of program object B is a point-to-point direct connection.
  • Program object A establishes a connection through a specific application port on the first party system, and program object B establishes a connection through the HTTPS protocol port on the first system.
  • the one that is the end point of the closed transmission is the second party.
  • the two pieces of information may be the same.
  • the information may be a random number generated by a random function.
  • the two pieces of information are different.
  • the two pieces of information may be a randomly generated pair of numbers conforming to a specific law, and the issuer sends two of the pair of numbers to the other party, and the other party verifies whether the two figures obtained by the verification meet the specific law. Determine if the two messages received are from the sender.
  • one of the information may be a random sequence, and the initiator sends the information to the other party. After receiving the information, the other party calculates the one-way hash value by the contract algorithm and sends the hash value back to the initiator.
  • the initiator judges whether the returned information is from the other party according to the hash value.
  • one of the information may be a key, a one-way hash function, or
  • the initiator sends the information to the other party.
  • the other party calculates the agreed value by the key, one-way hash function or other function and sends it to the initiator.
  • the initiator passes the agreement. Value check to determine if the information is from the other party.
  • connection between the program object A and the program object B is the same program object or a different program object running on the second party.
  • the two pieces of information are generated immediately when the closed delivery is performed or are generated in advance.
  • the user of the system does not need to know the content of the information, and the user of the system does not need to participate in the process of delivery.
  • the first party may be a computer-enabled terminal device connected to the Internet used by the user, and the second party is a computer system that provides resources and services to the user through the Internet.
  • the two parties may be a PC terminal, a mobile terminal, a server, a server group, or the like.
  • the connection manner of the Internet includes a wired mode and a wireless mode.
  • a new connection can be established by a plurality of different program objects B through the same program object A.
  • the present invention employs a closed transfer of two messages to cause the two parties to generate a connection to the new application object based on the established secure connection.
  • This solution has various implementation methods, small workload, simple program and easy implementation.
  • the closed delivery information does not depend on the IP address and port number, providing better security while better addressing NAT penetration and other issues.
  • Figure 1.1 is an information transmission path diagram of Embodiment 1.1;
  • Figure 1.2 is a message transmission path diagram of Embodiment II.
  • Figure 1.3 is an information transmission path diagram of Embodiment 1.3.
  • Figure 1.4 is an information transmission path diagram of Embodiment 1.4.
  • Figure 1.5 is an information transmission path diagram of Embodiment I.5;
  • Figure 1.6 is a typical network structure diagram of the present invention, which is applicable to schemes I, III, IV, and V.
  • 2 is a schematic view of a typical system structure of the present invention, which is applicable to the schemes I, II, III, IV, and V.
  • Figure 3.1, Figure 3.2, and Figure 3.3 are schematic flow diagrams of Embodiments 111.1, 111.2, and Figure 3.
  • Figures 4.1a to 4.25c are typical information transmission diagrams of the schemes in which the serial number of the 25 schemes listed in the scheme IV of the present invention is the same as the Arabic numerals of the drawings, for example,
  • Figure 4.1a, Figure 4.1b and Figure 4.1c are schematic diagrams of the information transfer of the scheme 1 of the scheme of the invention.
  • Figure 4.25a, Figure 4.25b, and Figure 4.25c are diagrams of the information transfer scheme of Scheme IV of the inventive content
  • the figure shows only a part of the information transmission mode of the corresponding solution, or the information transmission mode of the solution is not limited to the ones shown in the corresponding drawings.
  • Figure 4.26 is a system architecture diagram of a specific implementation of Scheme IV.
  • Figure 5.1 and Figure 5.2 are the information transfer path diagrams of the following embodiments V.1 and V.2, respectively.
  • Embodiments I.1 to I.5 may illustrate a specific embodiment of the scheme I;
  • Embodiment II can illustrate a specific embodiment of the scheme II
  • Embodiments 111.1, 111.2, and .3 may illustrate the specific implementation manner of the scheme III;
  • Embodiments IV.1 to IV.6 may illustrate specific embodiments of the scheme IV;
  • Embodiments V.1 and V.2 may illustrate a specific implementation of the scheme V;
  • Figure 1.1 is an information transmission path diagram of Embodiment 1.1.
  • the network structure of this embodiment is shown in Figure 1.
  • the information transmitted by the closure in the embodiment I.1 is the same authentication information and the start and end points of the closed transmission are the same.
  • the requesting party is a user network terminal
  • the service party is a network resource
  • the third party is an authentication service system that provides a third-party identity authentication service on the Internet
  • the authentication information is a random number.
  • Embodiment 1.1 includes the following steps:
  • the user network terminal passes the identity authentication of the authentication service system
  • the network resource generates a random number and a time stamp
  • the network resource sends the random number, the network resource URL, and the user identifier to the authentication service system;
  • the authentication service system sends the random number and the network resource URL to the user network terminal according to the user identifier
  • the user network terminal returns the random number to the network resource according to the network resource URL;
  • the network resource compares the random number generated by itself with the random number returned from the user terminal. If the random number is the same and does not exceed the specified time validity period, the user recognizes the identity. Certificate
  • User ID refers to the user's APID or AUID.
  • an application on the user network terminal can establish a secure connection with the authentication service system.
  • the application can complete the following steps: The application receives a random number and a network resource URL from the authentication service system through a secure connection; the application runs browsing on the terminal Looking for the same object as the network resource URL, if not found, a new browser object is generated; the application causes the found or newly generated browser object to send a connection request to the network resource URL and add the random number to the In a connection request, such as: Add a random number to the form of the connection request.
  • step 1) may also be performed between step 4) and step 5), in which case the user network terminal may send the user's identity authentication information together in step 4)
  • the authentication service system the authentication service system confirms that the identity of the user is correct, and then executes step 5).
  • This embodiment can be conveniently implemented in conjunction with an instant messaging tool.
  • a module that recognizes the authentication information path and performs authentication information forwarding can be added to the client software of an instant messaging tool (such as MSN, Yahoo Messenger, or QQ), and then one can be generated on the server side of the network resource provider.
  • the present embodiment is constructed by transmitting authentication information, extracting authentication information from the access request, and performing a comparison.
  • network resources and client software can be developed and provided by the instant messaging tool provider, and network resources and customer downloads can be used, which is very convenient and feasible.
  • this embodiment may also be implemented by adding a browser tool item, or by executing a special program in the network terminal.
  • the user may be authenticated once by using the username and password to avoid malicious login attacks.
  • the network resource may set an option or a button for the login mode of the embodiment on the login page, and initiate the login of the embodiment when the user selects the option or the button. Process.
  • the requesting party requests access authentication from the service party through a separate message and step in step 2).
  • the process of closing the delivery is: servant one (authentication information), one third party one (authentication information), one requester one (authentication information), one servant.
  • the information transmitted by the closure in the embodiment 1.1 is the same authentication information and the starting point and the end point of the closed transmission are the same.
  • Other processes similar to the embodiment are: the service party 1 (authentication information), the requester 1 (authentication information) ) - third party one (authentication information) - one party; third party one (authentication information) - one requester (authentication information) one service party one (authentication information) one third party; third party one (authentication information) one service party One (authentication information) one requester one (authentication information) a third party, and so on.
  • Example I.2 Example I.2
  • Figure 1.2 is a message transmission path diagram of Embodiment 2.
  • the network structure of this embodiment is shown in Figure 1.6.
  • the information conveyed by the closure in the embodiment I.2 is the same authentication information and the start and end points of the closed transmission are different.
  • the requesting party is a user network terminal
  • the service party is a network resource
  • the third party is an authentication service system that provides a third-party identity authentication service on the Internet
  • the authentication information is a random sequence.
  • Embodiment 1.2 includes the following steps:
  • the user network terminal passes the identity authentication of the authentication service system
  • the user network terminal sends a username and a random sequence to the network resource and requests authentication, and the user network terminal sends the user identifier, the network resource URL, and the random sequence to the authentication service system;
  • the authentication service system sends the user identifier and the random sequence to the network resource according to the network resource URL sent by the user network terminal;
  • Network resources are compared to two random sequences received, if the random sequences are the same and received If the time difference does not exceed the specified value, the user passes the identity authentication;
  • User ID refers to the user's APID or AUID.
  • an application on the user network terminal is able to establish a secure connection with the authentication service system.
  • the application can complete the following steps: The application generates a random sequence; the application passes the random sequence, username, password, etc. through a browser object access request Sended to the network resource, and the application sends the random sequence, the network resource URL and the user ID to the authentication service system through the secure connection.
  • step 1) may also be performed between step 3) and step 4).
  • the user network terminal may send the user's identity authentication information together in step 3)
  • the authentication service system the authentication service system confirms that the identity of the user is correct, and then executes step 4).
  • an option or button for a specific network resource may be set on the user terminal program, and the login process is initiated when the user selects the option or button.
  • This embodiment can be conveniently implemented in combination with an instant messaging tool, or by adding a browser tool item, or by executing a special program in the network terminal.
  • the network resource may also set a login password, and the user sends the login password, the username, and the random sequence to the network resource together in step 3).
  • the requesting party requests access to the authentication by the servant in step 3) by directly transmitting the closed delivery information (random sequence) to the servant.
  • the method of closing the delivery is: requesting party 1 (authentication information), a server, and requesting party 1 (authentication information), a third party (authentication information), a server.
  • the information transmitted by the closure in embodiment I.2 is the same authentication information and the start and end points of the closed delivery are different.
  • Requester 1 authentication information
  • request Fangyi certification information
  • third party ⁇ authentication information
  • third party 1 authentication information
  • service party 1 authentication information
  • service party 1 authentication information
  • Figure 1.3 is an information transmission path diagram of Embodiment 1.3.
  • the network structure of this embodiment is shown in Figure I.3.
  • the information conveyed in the closed manner includes the authentication generation information generated based on the authentication information and the start and end points of the closed transmission.
  • the requesting party is a user network terminal
  • the service party is a network resource
  • the third party is an authentication service system that provides a third-party identity authentication service on the Internet
  • the authentication information is a random sequence, or a mathematical algorithm, or an algorithm.
  • the parameter, the user network terminal generates information that needs to be sent in the closed delivery according to the authentication information and the information agreed with the authentication service system.
  • Embodiments 1.3 include the following steps:
  • the user network terminal passes the identity authentication of the authentication service system
  • the user network terminal sends the network resource URL and the user identifier to the authentication service system;
  • the authentication service system generates authentication information, and obtains authentication generation information by using the authentication information and the agreed information;
  • the authentication service system sends the user identification and the authentication generation information to the network resource, and the authentication service system sends the authentication information and the network resource URL to the user network terminal;
  • the user network terminal obtains the authentication generation information by using the authentication information and the information agreed with the authentication service system;
  • the user network terminal sends the obtained authentication generation information, user identifier, and the like to the corresponding network resource;
  • the network resource compares the two authentication generation information received, and if the same and the received time difference does not exceed the specified value, the user passes the identity authentication;
  • User ID refers to the user's APID or AUID.
  • an application on the user network terminal can establish a secure connection with the authentication service system.
  • the application can complete the following steps: The application sends the network resource URL and the user identifier to the authentication service system; after receiving feedback from the authentication service system, the application The authentication information and the information agreed with the authentication service system derive authentication generation information; the application sends the obtained authentication generation information to the network resource through an access request of a browser object.
  • step 1) may also be performed between steps 2) and 3), in which case the user network terminal may send the user's identity authentication information together in step 2)
  • the authentication service system the authentication service system confirms that the identity of the user is correct, and then executes step 3).
  • buttons or buttons for specific network resources may be set on the page of the authentication service system, and the login process is initiated when the user selects this option or button.
  • This embodiment can be conveniently implemented in combination with an instant messaging tool, or by adding a browser tool item, or by executing a special program in the network terminal.
  • the network resource may also set a login password, and the user sends the login password, the username, and the random sequence to the network resource together in step 6).
  • the requesting party sends the access to the service party by transmitting the closed delivery information to the third party and then transmitting the closed delivery information to the third party in steps 2), 3) and 4). Authentication request.
  • the authentication information may include part or all of the following: a service name or address, a requester name or address, a third party name or address, information generation time, random information, and the like.
  • the agreed information can be: a digital digest algorithm, an encryption and decryption algorithm, a dynamic cryptographic algorithm, and the like.
  • the manner of closing the delivery is: a third party (authentication generation information), a servant, and a third party (authentication information), a requester (authentication generation information), a servant.
  • the information passed in the closure in embodiment I.3 includes authentication generation information generated based on the authentication information.
  • a third party authentication information
  • a service party and a third party (authentication information), a requester ⁇ (authentication generation information) a service party
  • a service party 1 authentication information
  • a service party 1 authentication information
  • a requester 1 authentication generation information
  • the requesting party is a third party (certification generation information) a service party; and so on.
  • Figure 1.4 is an information transmission path diagram of Embodiment 1.4.
  • the network structure of this embodiment is shown in Figure I.4.
  • the information transmitted in the closed form includes the same-origin authentication information generated based on the authentication information and the same-origin authentication information. B and the start and end of the closure are different.
  • the requesting party is a user network terminal
  • the service party is a network resource
  • the third party is an authentication service system that provides a third-party identity authentication service on the Internet.
  • the authentication information is a randomly generated pair of numbers conforming to a specific rule, such as: a product or a sum is a fixed value or a pair of numbers in a fixed range, and the pair of numbers are respectively called homologous authentication information.
  • a and homologous authentication information B is an information transmission path diagram of Embodiment 1.4.
  • the network structure of this embodiment is shown in Figure I.4.
  • the information transmitted in the closed form includes the same-origin authentication information generated based on the authentication information and the same
  • Embodiment I.4 includes the following steps:
  • the user network terminal passes the identity authentication of the authentication service system
  • the user network terminal sends the network resource URL and the user identifier to the authentication service system;
  • the authentication service system generates authentication information, and obtains the same-origin authentication information A and the same-origin authentication information B;
  • the authentication service system sends the user identifier and the homologous authentication information A to the network resource, and the authentication service system sends the network resource URL and the homologous authentication information B to the user network terminal;
  • the user network terminal sends the same-origin authentication information B and the user identifier to the network resource URL; 6) The network resource checks whether the received homologous authentication information A and the homologous authentication information B match, and if the matching and the received time difference does not exceed the specified value, the user passes the identity authentication;
  • User ID refers to the user's APID or AUID.
  • an application on the user network terminal is able to establish a secure connection with the authentication service system.
  • the application can complete the following steps: The application receives the same-origin authentication information B and the network resource URL from the authentication service system through a secure connection; the application is on the terminal
  • the running browser object looks for the same URL as the network resource, and if not found, generates a new browser object; the application causes the found or newly generated browser object to send a connection request to the network resource URL and authenticates the same Information B and the user ID are added to the connection request.
  • step 1) may also be performed between steps 2) and 3), in which case the user network terminal may send the user's identity authentication information together in step 2)
  • the authentication service system the authentication service system confirms that the identity of the user is correct, and then executes step 3).
  • the network resource may also set a login password, and the user sends the login password, the username, and the random sequence to the network resource together in step 6).
  • the specific implementation of the same-origin authentication information A and the same-origin authentication information B may be the same as in Embodiment 5.
  • the manner of closing transmission is: a third party (the same-origin authentication information A) - a service party, and a third party (the same-origin authentication information B) - a requester one (the same-origin authentication information B) - a service square.
  • the information transmitted in the closed manner in the embodiment 4 includes the homologous authentication information A and the homologous authentication information B generated based on the authentication information, and the start point and the end point of the closed transmission are different, and other processes similar to the present embodiment are different. One is listed.
  • Example I.5 Example I.5
  • Figure 1.5 is an information transmission path diagram of Embodiment 1.5.
  • the network structure of this embodiment is shown in the figure.
  • the manner of closing the transmission is: service party 1 (authentication information)
  • the homologous authentication information is generated based on the authentication information, and the homogenous authentication information B is generated based on the homologous authentication information A.
  • the serving party that is the closed delivery end point can verify whether the homogenous authentication information B is originated from the authentication information. of.
  • the authentication information may be a 1024-bit prime number randomly generated by the service party.
  • the service party sends the prime number to a third party.
  • the third party generates a 64-bit prime number and calculates the product of the two prime numbers to obtain the product A.
  • the third party will multiply the product.
  • the requesting party also generates a 64-bit prime number and calculates the product of the prime number and the product A to obtain the product B.
  • the requesting party returns the product B to the servant, and the servant divides the product B by the prime number of 1024 bits. If it is divisible, it means that the product B originates from the large number and the authentication passes.
  • the homologous authentication information A and B of the embodiments I.4 and I.5 may also be an authentication information and a digital signature thereof, and the like, respectively.
  • the third party when the third party is the end of the closed delivery, the third party needs to notify the service party of the result of the authentication. For example: When the service requests the third party to request the authentication of the requesting party, the service party also sends an authentication serial number to the third party. After the third party completes the authentication, the third party returns the authentication result and the authentication serial number together with the service party.
  • Example II When the service requests the third party to request the authentication of the requesting party, the service party also sends an authentication serial number to the third party. After the third party completes the authentication, the third party returns the authentication result and the authentication serial number together with the service party.
  • Fig. 2 is a schematic structural view of the system of the embodiment II.
  • the portable IC is a USB flash memory in which a key X is stored.
  • the terminal is a computer with a USB interface, and the portable IC is connected to the terminal through a USB interface.
  • the application service system is a server device of an internet service provider.
  • the authentication service system is a server device of a third-party authentication service provider.
  • a workflow of the embodiment is: the user runs an executable program stored on the mobile IC or a login authentication service system webpage on the terminal, and the terminal passes the authentication by the key X on the mobile IC.
  • Identity authentication of the service system the user terminal requests authentication from the application service system, and the application service system generates a random number as the authentication information and sends the random number to the authentication service system; the authentication service system uses the secret corresponding to the user's mobile IC
  • the key encrypts the random number, the key may be the key X or other key on the portable IC, the authentication service system sends the encrypted random number to the user terminal; the user terminal decrypts on the mobile IC
  • the random number is calculated, and then the random number is sent to the application service system; the application service system compares the random number received from the terminal with the self-generated random number, and only the same number of random numbers can pass the authentication.
  • a time stamp can also be generated at the same time, and the random number is valid only when the time difference of the random number returned by the user is less than a certain value.
  • Another working process of this embodiment is: the user runs an executable program stored on the mobile IC or a login authentication service system webpage on the terminal, and the terminal authenticates the identity of the authentication service system by using the key X on the mobile IC;
  • the user terminal requests authentication from the application service system, and the application service system redirects or transmits the request to the authentication service system; the authentication service system generates a random number as the authentication information and sends the random number to the application service system, and the authentication service system
  • the key corresponding to the user's mobile IC encrypts the random number, and the key may be the key X or other key on the mobile IC, and the authentication service system sends the encrypted random number to the user terminal;
  • the user terminal Performing decryption calculation on the mobile IC to obtain the random number, and then sending the random number to the application service system; the application service system compares the random number received from the terminal and from the authentication service system, and only the random number is the same authentication by.
  • the time stamp may be generated at the same time or the authentication service system generates the time stamp and sends the time stamp together with the random number to the application service system, when the application service system receives the return from the user.
  • the random number is valid only when the time difference of the random number is less than a certain value.
  • the intermediary has a digital certificate issued by an authority, and the service party can use the digital certificate to verify the digital signature of the intermediary.
  • the user authenticates by the intermediary by means of the user name and the login password, and the authentication procedure is the intermediary of the user.
  • a special program downloaded by the party is a special program downloaded by the party.
  • the specific steps of this embodiment are as follows:
  • the user runs an authentication program on the terminal, and the authentication program automatically establishes an SSL connection with the intermediary, and the user inputs an AUID and a password to log in in the authentication program, and the authentication program sends the user to the intermediary.
  • AUID and password the intermediary checks the user name and password. If it is correct, the following steps are continued, otherwise the intermediary will save the user's AUID, the SSL ID and the current system time (the SSL saved by the user).
  • the DES key is the authentication identifier.
  • the AUID and the address of the servant resource are sent to the intermediary by SSL connection (the SSL encryption information of the servant resource address and the AUID is the information about the authentication identifier), and the intermediary checks whether the AUID is correct after the intermediary receives the AUID from the SSL connection. And if the time is not valid, the following steps will be continued, otherwise the intermediary will stop.
  • the pre-system time, the AUID of the user side, and the address of the servant resource form a sequence and digitally sign the sequence (the sequence and its digital signature are verification credentials), and the intermediary sends the certificate to the authentication program of the user, the user terminal
  • the running authentication program establishes a new browser object pointing to the service provider resource address and submits the voucher as a form.
  • the service party After receiving the voucher, the service party continues the following if the digital signature of the verification voucher is correct and the voucher generation time has not expired. Otherwise, the service party obtains APID and user rights according to the AUID of the user side. If the user party permission allows the server to allow the browser of the user terminal to access the server resource, the authentication program aborts the resident runtime authentication. The program will abort the SSL connection with the intermediary.
  • the authentication program can also record each browser that is created. When the authentication program aborts the resident runtime, it can also close all browser windows created by itself.
  • Example ⁇ .2 the intermediary has a digital certificate issued by an authority, and the service party can use the digital certificate to verify the digital signature of the intermediary. The user authenticates through the intermediary by means of the user name and the login password, and the authentication procedure is a browser.
  • the specific steps of this embodiment are as follows:
  • the user runs a browser object on the terminal and inputs an intermediary address (the browser object is used as an authentication program), and the intermediary establishes an SSL-based session with the browser, wherein the intermediary Generate a 1024-bit random sequence as the SessionID of the session established with the user's browser.
  • the user enters the AUID and password to log in on the interface launched by the intermediary.
  • the intermediary checks the AUID and password. If it is correct, continue with the following steps. Otherwise, the intermediary saves the AUID, the SessionID, and the current system time of the user side.
  • the user can use the interface launched by the intermediary in the browser.
  • the browser sends the address and AUID of the servant resource to the escrow through the established session connection, if the intermediaries find a matching SessionID and AUID and the time is not If the validity period expires, the following steps will be continued, otherwise the intermediary will The time of the system, the AUID of the user side, and the address of the servant resource form a sequence and digitally sign the sequence (the sequence and its digital signature are the credentials authenticated by the user through the intermediary), and the intermediary runs through the browsing on the user terminal. Create a new browser object pointing to the servant resource address or redirect the browser and submit the voucher as a form.
  • the servant obtains the APID and the user's privilege according to the AUID of the user, and if the privilege of the user allows, the servant allows the browser of the user terminal to access the servant's resource, as the browser of the authentication program.
  • the browser's SessionID is lost and the session with the intermediary (ie authenticated connection) is aborted.
  • the servant knows in advance the fixed IP address of the intermediary, and the user uses the username and The way to log in to the password is authenticated by the intermediary.
  • the authentication procedure is a special program downloaded by the user from the intermediary.
  • the specific steps of this embodiment are as follows:
  • the user runs the authentication program on the terminal, the authentication program establishes a session with the intermediary, and the SessionID is a random sequence of 1024 bits generated by the intermediary, and the user inputs the user name and password to log in in the authentication program.
  • the authentication program sends the user name and password of the user to the intermediary, and the intermediary checks the user name and password. If it is correct, the following steps are continued, otherwise the intermediary obtains the AUID of the user according to the user name of the user, and the intermediary will The AUID of the user side is saved corresponding to the session ID of the session established by the user authentication program and the current system time.
  • the user When the user needs to access the resources of a certain service party, the user opens a new browser and inputs the service party.
  • the address of the resource the user side enters the user name of the user party on the interface of the service party, and the service party obtains the APID of the user side according to the user name of the user side, and the service party generates a random number of 1024 bits.
  • the server saves the random number and the user's APID and simultaneously Sending to the intermediary, the intermediary obtains the AUID of the user side according to the APID, and the intermediary finds the session established with the user party authentication program according to the AUID, and if the session is not expired, the intermediary sends the random number and the service party resource address received.
  • the user side authentication program searches for a resource pointing to the service party in the browser object running on the user side terminal, and if not found, establishes a new resource pointing to the service party.
  • the browser object the authentication program sends the user's username on the servant side together with the random number to the servant through the found or newly created browser object in the form of a form, and the servant receives the user's APID and generates it after receiving it.
  • the random number if the random number received by the check is correct and has not expired, the following steps are continued, otherwise the servant obtains the user's right according to the user's APID. If the user's right permission allows the servant to allow the user's terminal to access the browser.
  • the servant resource when the authentication program aborts the resident runtime, the authentication program will be aborted The intermediary's session.
  • the authentication program can also record each browser that is created. When the authentication program aborts the resident operation, it can also close all browser windows of the access service.
  • s( ⁇ A&Al, Al ⁇ Am, Al ⁇ a, A ⁇ u) means: The servant generates the information A and A1, the servant calculates the information A1 to generate the information Am in a specific manner, and the servant sends the information Am to the intermediary. The service party sends the information B to the user.
  • S (A ⁇ A) indicates whether the two pieces of information A obtained by the servant's face certificate are the same, and s (A ⁇ A1) indicates whether the information A obtained by the servant verification and the information A related to A1 are the same, a ( ⁇ ) indicates whether the information B obtained by the intermediary verification is generated by the calculation of the agreement algorithm.
  • S (A ⁇ A) indicates whether the two pieces of information A obtained by the servant's face certificate are the same, and s (A ⁇ A1) indicates whether the information A obtained by the servant verification and the information A related to A1 are the same, a ( ⁇ ) indicates whether the information B obtained by the intermediary verification is generated by the calculation of the agreement algorithm.
  • Embodiment IV.1 is one of the specific implementations of the connection authentication scheme 1) of Scheme IV in the above summary (see Figure 4.1a).
  • the information A is a random sequence
  • the contract algorithm is a digest encryption algorithm based on RSA and SHA.
  • the user terminal obtains the RSA key and the SHA digest algorithm preset by the intermediary (RSA).
  • the digest encryption algorithm composed of SHA and SHA is the contract algorithm X).
  • the intermediator has the same RSA key and SHA digest algorithm as the user side (the agreed algorithm Y and X are the same).
  • the specific steps in this embodiment are: the user terminal requests the access to the service party, and the service party sends the APID of the user side to the intermediary party, and the intermediary obtains the AUID of the user party according to the service provider address and the APID, and the intermediary
  • the AUID obtains the key and digest algorithm corresponding to the user side
  • the intermediaries generate a random sequence (information A) and calculate the digital digest of the information A by using the digest algorithm corresponding to the user side, and then encrypt the corresponding key to obtain the information B.
  • the intermediary sends the information A and B to the service party, and the service party sends the information A to the user.
  • the user terminal also calculates the information A (random sequence) with its own key and SHA hash function to generate the digest encryption value information.
  • B The user terminal sends the information B to the service party through a port.
  • a timer is started. If the service party receives two information B within the specified time limit, the following steps are continued, otherwise the authentication process is terminated.
  • the service party compares the two information B. If the same, the authentication passes, and after the authentication is passed, the service party will allow the terminal from the user.
  • the port accesses the service or resource specified by the service provider. (See Figure 4.1a)
  • Embodiment IV.2 is one of the specific implementations of the second) connection authentication procedure based on the scheme IV of the above summary (see Fig. 4.2a).
  • the information A is an AES encryption key
  • the contract algorithm is an RSA encryption and decryption algorithm
  • the user side has an intermediary peripheral to make a distributed USB peripheral
  • the user has an RSA private key on the USB peripheral and the service side It also has an RSA public key that corresponds to the user's private key.
  • the specific steps in this embodiment are as follows:
  • the user terminal requests access from the service party, and the service party sends the user APID to the intermediary party.
  • the intermediary finds the user party AUID according to the user side APID and the service party identifier, and the intermediary party uses the user party AUID.
  • the RSA public key corresponding to the user is found, the intermediary generates an AES key (information A), and the intermediary encrypts the AES key with the RSA public key corresponding to the user to obtain the encrypted information (the information A is obtained by the agreement algorithm Y)
  • the intermediary sends the AES key and the encrypted information (information A and B) to the service party, and the service party sends the information B to the user terminal, and the user terminal transmits the encrypted information (information B) to the user's USB peripheral.
  • the user side USB peripheral decrypts the encrypted information to the AES key with the RSA private key (the information B is obtained by the agreement algorithm X), and the user side USB peripheral transmits the AES key to the user terminal, and the user terminal uses the AES Key (information A)
  • the encryption agreement content gets the information Am, and the agreed content may include the user party name, the authenticator name, the service party address, and the request access service.
  • the user terminal sends the information Am to the service party through the port P, and the service party decrypts the information Am with the received AES key (the information A corresponding to the information A and Am is the same) If the decrypted content meets the requirements and the user's authentication passes, the servant will allow the port P of the user's terminal to access the requested service or resource.
  • Embodiment IV.3 is one of the specific implementations of the connection authentication scheme 9) of Scheme IV in the above summary (see Figure 4.9a).
  • the information A is a 128-bit random sequence
  • the contract algorithm is an RSA encryption and decryption algorithm
  • the user side has a mobile interface of a USB interface distributed by the intermediary
  • the user side RSA encryption set by the intermediary is stored on the IC.
  • the private key, the intermediary has the RSA public key corresponding to the private key of the user (see Figure 4.26 for the system architecture).
  • the specific steps of this embodiment are as follows:
  • the user terminal sends an access request, a username and a login password to the service party, and the service party verifies that the username and the login password are correct, and the following steps are continued, and the server generates a 128-bit random sequence ( Information A), the service party sends the information A and the user party APID to the intermediary, the intermediary obtains the user identification code AUID according to the APID and the service party name, and the intermediary obtains the RSA public key corresponding to the user party according to the AUID and encrypts it.
  • Information A Information A
  • the service party sends the information A and the user party APID to the intermediary
  • the intermediary obtains the user identification code AUID according to the APID and the service party name
  • the intermediary obtains the RSA public key corresponding to the user party according to the AUID and encrypts it.
  • the information A obtains the information B (the agreed algorithm Y is the RSA encryption algorithm), the intermediary sends the information B and the APID to the service party, and the service party sends the information B to the corresponding user terminal according to the user's APID, and the user terminal passes the USB again.
  • the interface sends the information B to the user-portable IC connected to the terminal, and the mobile IC decrypts the information B with the user-side RSA private key to obtain the information A (the agreed algorithm X is the RSA decryption algorithm), and the mobile IC sends the information A.
  • the user terminal Sent to the user terminal, the user terminal sends the information A and the user identification code APID to the service party through a port P, the service party According to the APID, the information A (random sequence) corresponding to the user side generated by the user is obtained and compared with the received information A. If they are the same, the calculation performed by the intermediary and the user side is matched, and the verification is correct and The user party passes the authentication if other conditions are also met, and the service provider accordingly allows the port P from the user terminal to access the requested service or resource (see Figure 4.9a).
  • the other conditions described are as follows:
  • the service party will generate the information A after When the timer is activated, the authentication can only be passed when the service party receives another message A for a period of time that does not exceed the specified time range.
  • Embodiment IV.4 is one of the specific implementations of the connection authentication scheme 10) of Scheme IV in the above summary (see Figure 4.10a).
  • the information A is an RSA encrypted private key
  • the contracting algorithm is an ECC encryption and decryption algorithm
  • the user side has a removable IC of the USB interface distributed by the intermediary
  • the user side ECC encryption set by the intermediary is stored on the IC.
  • the private key, the intermediary has an ECC public key corresponding to the private key of the user.
  • the specific steps in this embodiment are as follows:
  • the user terminal requests access to the service party, and the service party generates a pair of RSA keys (the private key is information A, the public key is information A1), and the service party uses the RSA private key (information) A) sent to the intermediary, the intermediary obtains the information B by using the ECC public key corresponding to the user A (the agreed algorithm Y is the ECC encryption algorithm), and the intermediary sends the information B to the user terminal through the service party, the user side
  • the terminal sends the information B to the user-portable IC connected to the terminal through the USB interface, and the mobile IC decrypts the information B with the ECC private key to obtain the information A (the agreed algorithm X is the ECC decryption algorithm), and the mobile IC will
  • the RSA private key (information A) is sent to the user terminal, and the user terminal digitally signs the agreed content by using the RSA private key and the MD5 function, and the agreed content may include the user name, the authenticator name, the
  • the content of the agreement and its digital signature is the information Am
  • the terminal sends the information Am and the name of the user to the service party through a port P
  • the service party according to the user name
  • a corresponding RSA public key (information A1) and the same MD5 function verifies the digital signature of the agreement content is correct, if correct, the description of the RSA public and private keys are matched (That is, the information A is the related information A of the information A1 or the related information A of the information A and A1 is the same)
  • the user passes the authentication if the verification is correct and other conditions are also met
  • port P from the user-side terminal is allowed to access the requested service or resource (see Figure 4.10a).
  • the other conditions are as follows:
  • the service party extracts the generation time stamp in the agreed content, and the authentication can only pass when the agreed content does not exceed the specified time range, or the service party checks the agreed content. Format, only the correct format can pass, and so on.
  • the server and the user side can transmit the encrypted information by using the RSA key pair (information A and A1), for example: the two parties exchange a DES key through RSA encryption, and The DES key then establishes an encrypted communication connection.
  • the RSA key pair information A and A1
  • the two parties exchange a DES key through RSA encryption
  • the DES key then establishes an encrypted communication connection.
  • connection authentication scheme 13) in the above invention may also be implemented at the same time: wherein the user has the agreed algorithms XI and X2, XI is the decryption algorithm, X2 is the encryption algorithm, and XI and X2 are based on the same ECC private Key, the intermediary has the agreement algorithms Y1 and Y2, Y1 is the encryption algorithm, ⁇ 2 is the decryption algorithm, Y1 and ⁇ 2 are based on the ECC public key corresponding to the user, which can be the same as the implementation scheme 10) and scheme 13) (see the attached figure 4.13a and the following figure 4.13a).
  • Embodiment IV.5 is one of the specific implementations of the connection authentication scheme 15) of Scheme IV in the above summary (see Figure 4.15a).
  • the appointment algorithm is a master key based encryption and decryption algorithm for SSL connections.
  • the specific steps of this embodiment are as follows: The user first logs in to the intermediary with the username and password. If the login succeeds, the intermediary initiates an SSL connection to the user, and the SSL connection is successfully established. Both the user and the intermediary have the same master key (the encryption and decryption algorithms based on the master key are the contracting algorithms X and Y respectively), the user requests the connection from the server, and the server generates random information (information A) and Sent to the user, the user sends the message A to the intermediary via the SSL connection.
  • the encryption and decryption algorithms based on the master key are the contracting algorithms X and Y respectively
  • the intermediary sends the received information A to the service party, and the service party compares the generated information A with the received information A, if the same Certification passed.
  • Embodiment IV.6 is one of the specific implementations of the connection authentication scheme 24) of Scheme IV in the above summary (see Figure 4.24a).
  • the contract algorithm is a digital signature algorithm consisting of SHA and RSA
  • the user terminal has the SHA and RSA private keys preset by the intermediary, and the intermediary has the same SHA and the private party with the user.
  • the RSA public key corresponding to the key.
  • the specific steps in this embodiment are as follows:
  • the user terminal generates information A, which is composed of a random sequence, information generation time, user side APID, AUID, service party identifier, request service identifier, etc., which is owned by the user terminal.
  • the SHA and the RSA private key calculate the information A to generate a digital signature (information B), and the user terminal sends the information A and B to the service party through the port P, and the service party sends the information A and B to the intermediary, and the intermediary uses the
  • the digital signature of the SHA and DSA public key authentication information A of the user side is not information B.
  • the user's authentication is passed, and the authenticator notifies the service provider of the authentication result— -
  • the user party authenticates, and the service party will allow the port P of the user terminal to access the requested service.
  • Figure 5.1 is a message transfer path diagram of the embodiment V.l.
  • This embodiment describes a system for implementing identity authentication by a third party on the Internet, where the first party's program object A has established a connection with the second party through a third party, and the first party is a user network terminal.
  • the second party is a network resource
  • the third party is an authentication service system that provides a third-party identity authentication service on the Internet, and the two pieces of information are a random number.
  • Embodiment V.1 includes the following steps:
  • the program object A on the user network terminal authenticates with the authentication service system and establishes a connection with the authentication service system, and the authentication service system has a connection with the network resource, and thus, the program object A establishes an indirect connection with the network resource;
  • the network resource generates a random number and a time stamp
  • the network resource sends the random number, the network resource URL, and the user identifier to the authentication service system;
  • the authentication service system sends the random number and the network resource URL to the program object A on the user network terminal according to the user identifier;
  • Program object on the user network terminal A assigns the random number and the network resource URL to the program object B;
  • Program object B returns the random number to the network resource according to the network resource URL;
  • the network resource compares the random number generated by itself with the random number returned from the user terminal, and if the random number is the same and does not exceed the specified time validity period, a new connection is established with the program object B;
  • the program object A can complete the following steps: The program object A receives the random number and the network resource URL from the authentication service system through the established connection; the program object A is at the end. The browser object running on the terminal looks for the same URL as the network resource. If it is not found, a new browser object is generated. The browser object found by program object A or newly generated is the program object B; the program object B is directed to the network resource. The URL sends a connection request and adds a random number to the connection request, such as: Adds a random number to the form of the connection request.
  • program object A can be implemented by adding a module on the client software of the instant messaging tool that automatically recognizes the closed delivery information and path and performs information forwarding.
  • network resources and client software can be developed and provided by the instant messaging tool provider, and network resources and customer downloads can be used, which is very convenient and feasible.
  • Figure 5.2 is an information transfer path diagram of Embodiment V.2.
  • This embodiment describes that the user terminal has established a point-to-point connection with the network resource and then establishes a new connection through the new program object.
  • Possible applications are as follows: Two clients of the point-to-point communication in the IM instant messaging tool send the file. A new connection needs to be established when receiving.
  • program 2 program object A has established a point-to-point direct connection with the second party.
  • the first party is a user network terminal
  • the second party is a network resource.
  • the two pieces of information are randomly generated pairs of numbers conforming to a specific law, such as: a 128-bit prime number and a product of the prime number and another 128-bit prime number of 256 bits, and the second party calculates the received two numbers. Whether the 256-bit number can be divisible by the 128-bit prime number to determine whether the information comes from the first party.
  • Embodiment V.2 includes the following steps:
  • the program object A of the user network terminal requests the authentication by sending the user identifier and one of a pair of random numbers to the network resource through the established connection, and the program object A of the user network terminal generates the program object B and the user identifier and a pair of random Another number of writes
  • the sequence object B sends a connection request to the network resource according to the network resource URL;
  • the network resource compares the received two random numbers. If the two random numbers meet the specific rule and the received time difference does not exceed the specified value, the user passes the identity authentication.
  • the program object A can complete the following steps. The program object A randomly generates a pair of numbers conforming to a specific rule; generating the program object B and writing the user identifier and the other of the pair of random numbers into the connection request sent by the program object B to the network resource according to the network resource URL.
  • step 1) can also be performed between steps 3) and 4).
  • This embodiment can also be implemented in conjunction with the instant messaging tool IM of the point-to-point communication method.
  • the object program A is built in the user software, and the corresponding service software is configured in the network resource to implement the embodiment.
  • the present invention may be embodied in various other various modifications and changes without departing from the spirit and scope of the invention. Modifications are intended to fall within the scope of the appended claims.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

A system and method of secure network authentication are disclosed in this invention. The security and convenience of network authentication can be improved greatly when the authentication is processed in the third-party, but the solutions of network authentication through the third-party have great defects up to now. As to the defects in the third-party authentication, an innovative system and method of third-party identification authentication are disclosed to overcome the defects mentioned above. In this invention, the third-party authentication system uses a program which is run on the three parties and can be responded automatically, toform a system so as to achieve the following functions: the UE can access different server party resources with only once third-party authentication; when the authentication of the third-party ends, the access of the UE to the server party also ends; the security can be improved with other methods (the portable IC, the agreed algorithm, the information with closed transmitting and changeable calculation), etc.

Description

安全的网络认证系统和方法 技术领域  Secure network authentication system and method
本发明涉及一种安全的网络认证系统和方法。 背景技术  The present invention relates to a secure network authentication system and method. Background technique
互联网提供的资源和服务的数量非常巨大并增长迅猛, 互联网已经成 为人们获取信息资源和信息服务的主要渠道, 许多网上资源和服务提供方 要求用户进行登录和验证, 这就出现了一些问题。 首先, 每个网络服务方 都采用不同的登录信息, 登录信息繁多难记。 其次, 简单的用户名加密码 的方式也存在着安全性太低的问题, 满足不了很多网上应用的需要。  The amount of resources and services provided by the Internet is huge and growing rapidly. The Internet has become the main channel for people to access information resources and information services. Many online resources and service providers require users to log in and verify. This has caused some problems. First, each network service party uses different login information, and the login information is difficult to remember. Secondly, the simple user name plus password method also has the problem of too low security, which can not meet the needs of many online applications.
通过第三方或中介方的认证方法是一种解决以上问题的有效途径, 但 是现有的第三方 (中介方) 认证的解决方案都存在一些缺陷。  The third-party or intermediaries' authentication method is an effective way to solve the above problems, but the existing third-party (intermediary) certification solutions have some shortcomings.
例如, 有的解决方案是用户将在网上资源的用户名和密码保存在一个 固定的网上认证服务方, 用户登录该网上资源时由网上认证服务方以用户 的用户名和密码自动完成网上资源的登录, 这种方式虽然便捷, 但是仍然 采用固定不变的用户名和密码的方式向网上资源登录, 用户需要将自己在 每个资源站点注册的用户名和密码记录在门户中, 安全性得不到保证。  For example, some solutions are that the user saves the username and password of the online resource in a fixed online authentication service. When the user logs in to the online resource, the online authentication service automatically completes the login of the online resource by using the user's username and password. Although this method is convenient, it still uses a fixed username and password to log in to the online resource. The user needs to record the user name and password registered at each resource site in the portal, and the security cannot be guaranteed.
又例如, 有的解决方案采用终端用户在通过网上认证服务方的身份认 证后, 发送一个具有时间有效期的用户认证信息保存在用户终端的 For another example, some solutions use the end user to send a user authentication information with a time validity period to the user terminal after authenticating the identity of the service provider through the online authentication service.
COOKIE 中, 在终端连接服务方时网上认证服务方会检査终端保存的用户 认证信息并通知网络服务方。 这种方式里由于在用户停止使用终端后终端 中仍会保存着有效的用户认证信息, 导致认证确认信息可能被盗用, 另外 这类解决方案在有些禁用 COOKIE的终端环境里无法使用。 In COOKIE, when the terminal connects to the service party, the online authentication service party checks the user authentication information saved by the terminal and notifies the network service party. In this way, since the user still retains valid user authentication information after the user stops using the terminal, the authentication confirmation information may be stolen. In addition, such a solution cannot be used in some terminal environments where COOKIE is disabled.
又例如, 有的解决方案通过其它通信终端进行认证。 但是在这种方案 里, 用户的其它通信终端不能自动识别认证信息从而主动参与传递过程, 因此, 这样的解决方案不安全和不便捷, 如: 不能实现经过一次第三方认 证就可接入不同的服务方资源; 不能实现在第三方的认证中止时用户对服 务方的接入也中止; 不能结合其它第三方认证方式 (IC密钥等) 来加强安 全性; 只能通过传递小位数的字符串进行认证而且不能在传递中对传递的 信息进行计算变化; 等等。 As another example, some solutions are authenticated by other communication terminals. But in this scheme In this case, other communication terminals of the user cannot automatically identify the authentication information and actively participate in the delivery process. Therefore, such a solution is insecure and inconvenient, such as: It is impossible to access different service party resources after one third party authentication; When the third-party authentication is suspended, the user's access to the service provider is also suspended; the third-party authentication method (IC key, etc.) cannot be combined to enhance security; only the small-digit string can be used for authentication and cannot be authenticated. Calculate changes in the information passed in the delivery; and so on.
又例如, 有的解决方案通过第三方传递用户终端的 IP地址的方式来实 现, 但存在一些局限性, 如: 有些 NAT环境中内网用户无法获取其程序对 象的其外部 IP地址; 认证程序无法获取或监听其它程序的 IP地址; 等等。  For another example, some solutions are implemented by means of a third party transmitting the IP address of the user terminal, but there are some limitations, such as: In some NAT environments, the intranet user cannot obtain the external IP address of the program object; the authentication procedure cannot Get or listen to the IP address of other programs; and so on.
另外, 采用可移动 IC密钥的方式来进行认证是一种非常好的增强网络 认证安全的方式, 这种方式已经得到了很多的应用, 如网上银行等。 但是, 如果每一个网上应用都发行各自的可移动 IC进行认证, 不仅成本高而且用 户使用非常不便。  In addition, the use of mobile IC keys for authentication is a very good way to enhance network authentication security. This approach has been used in many applications, such as online banking. However, if each online application issues its own mobile IC for authentication, it is not only costly but also very inconvenient for users.
此外, 现有的互联网上两方之间基于已建立连接来建立一个新连接的 方法(如: SessionlD和 IP地址传送)存在安全性和局限性的问题: SessionlD 是不变的; 某些 NAT限制了 IP地址传送。  In addition, the existing methods on the Internet to establish a new connection based on established connections (such as SessionlD and IP address transmission) have security and limitations: SessionlD is unchanged; some NAT restrictions IP address transfer.
发明内容 Summary of the invention
针对以上提到的目前第三方认证方式的不足, 本发明采用创新的第三 方的身份认证系统和方法来解决以上提到的问题。 本发明的第三方认证系 统通过在三方上运行能够自动响应的程序构成一个系统来实现以下功能: 用户终端经过一次第三方认证就可接入不同的服务方资源; 在第三方的认 证中止时用户终端对服务方的接入也中止; 结合其它方式 (可移动 IC、 约 定算法、 和闭合传递的可计算变化的信息等) 来加强安全性; 等等。 其中, 本发明的第三方的身份认证系统和方法具体有 4种方案, 分别为下文中的 方案 I、 方案 II、 方案 III和方案 IV, 这 4种方案可以相互结合产生新的应 用方案。 In response to the above-mentioned shortcomings of the third party authentication method, the present invention adopts an innovative third party identity authentication system and method to solve the above mentioned problems. The third-party authentication system of the present invention realizes the following functions by running a program capable of automatically responding on three parties: The user terminal can access different service party resources after a third-party authentication; the user is authenticated when the third-party authentication is suspended. The terminal's access to the servant is also aborted; combined with other means (mobile ICs, contracted algorithms, and closed-computable, changeable information, etc.) to enhance security; and so on. The third party identity authentication system and method of the present invention specifically have four schemes, respectively Scheme I, Scheme II, Scheme III and Scheme IV, these four schemes can be combined to create a new application scheme.
针对以上提到的目前互联网上 SesskmID和 IP地址传递等方法的不足, 本发明提出一种创新的互联网上两方之间建立新连接的方法, 为下文中的 方案 V。 方案 I  In view of the above-mentioned shortcomings of the SesskmID and IP address delivery methods on the Internet, the present invention proposes an innovative method for establishing a new connection between two parties on the Internet, which is the scheme V below. Option I
本发明的第三方认证系统通过三方软件的主动参与和自动完成能够实 现以下功能: 请求方经过一次第三方认证就可接入不同的服务方资源; 在 第三方的认证中止时请求方对服务方的接入也中止; 结合其它第三方认证 方式 (可移动 IC和密钥等) 来加强安全性; 在闭合传递的信息是经过计算 变化的从而加强了安全性; 等等。  The third-party authentication system of the present invention can realize the following functions through the active participation and automatic completion of the three-party software: The requesting party can access different service party resources after one third-party authentication; the requesting party to the service party when the third-party authentication is suspended Access is also aborted; combined with other third-party authentication methods (mobile ICs, keys, etc.) to enhance security; information transmitted in closed closures is computationally altered to enhance security;
本发明是这样实现的, 一种通过第三方的身份认证系统和方法, 其中, 三个系统分别连接于同一网络, 三个系统分别为服务方、 请求方和第三方, 其中, 服务方对请求方的认证要通过第三方来完成, 其中, 当请求方向服 务方请求接入认证时, 所述三方能够完成以下歩骤: 一方获取认证信息并 发起在以上三方之间的源于该认证信息的闭合传递, 其中另外两方上运行 的程序能够自动识别闭合传递的信息和路径并响应完成该闭合传递, 其中, 以上三方中的闭合传递的终点能够验证收到的信息是否起源于闭合传递的 起点, 只有当收到的信息起源于闭合传递的起点时认证才能通过。  The present invention is implemented by a third-party identity authentication system and method, wherein three systems are respectively connected to the same network, and the three systems are respectively a service party, a requesting party, and a third party, wherein the service party requests the request. The party's authentication is to be completed by a third party. When the requesting party requests the access authentication, the three parties can complete the following steps: One party obtains the authentication information and initiates the authentication information from the above three parties. Closed transfer, wherein the program running on the other two parties can automatically recognize the information and path of the closed transfer and respond to the completion of the closed transfer, wherein the end point of the closed transfer in the above three parties can verify whether the received information originates from the starting point of the closed transfer The authentication passes only when the received message originates from the beginning of the closed delivery.
其中, 所述同一网络为互联网。  Wherein, the same network is the Internet.
其中, 只有当请求方通过了第三方的认证时, 第三方才会参与完成该 闭合传递。  Among them, only when the requesting party passes the third-party certification, the third party will participate in completing the closed delivery.
其中, 只有当服务方通过第三方的认证后, 第三方才会参与完成该闭 合传递。  Among them, only when the service party passes the third-party certification, the third party will participate in the completion of the closed transmission.
其中, 所述闭合传递的路径由三个系统中每两者之间的信息传递组成, 具体为: 闭合传递的起点和终点是同一方, 首先一方向另一方发出信息, 然后另一方向最后一方发出信息, 然后最后一方向第一方返回信息, 完成 闭合传递; 或者, 闭合传递的起点和终点不是同一方, 首先一方分别向其 它两方分别发出信息, 然后其它两方中的一方向另一方发出信息, 从而完 成闭合传递。 Wherein the closed transit path consists of information transfer between each of the three systems, Specifically: the starting point and the ending point of the closed transmission are the same party, firstly sending information to the other party, then the last party in the other direction sends out the information, and then the last direction returns information to the first party to complete the closed transmission; or, the starting point of the closed transmission The end point is not the same as the end point. First, one party separately sends information to the other two parties, and then one of the other two parties sends a message to the other party to complete the closed transmission.
其中, 在所述闭合传递中, 在从一方至另一方传递时闭合传递的信息 的内容是不变的。闭合传递的信息不能是数据包报头中的 IP地址和端口号, 因为例如:其中一方处于 NAT后,则其应用程序对象的内网 IP地址和端口 号在 NAT处理后会映射为外网 IP地址和端口号。  Wherein, in the closed transmission, the content of the information that is closed and transmitted when transmitted from one party to the other is constant. The closed delivery information cannot be the IP address and port number in the packet header, because for example, if one of the parties is behind NAT, the intranet IP address and port number of the application object will be mapped to the external network IP address after NAT processing. And port number.
其中, 不同的服务方能够通过同一第三方对同一请求方进行认证。 其中, 所述的三方之间的源于该认证信息的闭合传递是指所传递的信 息是相同的或者所传递的信息是不同的并符合特定数学计算的对应规律。  Among them, different service parties can authenticate the same requestor through the same third party. The closed transmission from the three parties originating from the authentication information means that the transmitted information is the same or the transmitted information is different and conforms to a corresponding mathematical calculation corresponding rule.
其中, 在所述闭合传递中, 传递的信息就是认证信息本身, 这时, 闭 合传递的终点验证收到的信息与发出的认证信息是否一致或者收到的两个 信息是否一致, 如果一致则证明收到的信息起源于闭合传递的起点。 这时, 闭合传递中每两者之间传递的信息都是相同的, 都是认证信息。 其中, 认 证信息可以是由任何符号组成的序列。 例如: 认证信息可以是由一随机函 数生成的随机数。  Wherein, in the closed transmission, the information transmitted is the authentication information itself. At this time, the end point of the closed transmission verifies whether the received information is consistent with the issued authentication information or whether the two received information are consistent, and if they are consistent, the proof is obtained. The information received originates from the starting point of the closed transmission. At this time, the information transmitted between each of the closed passes is the same, and is the authentication information. Wherein, the authentication information may be a sequence consisting of any symbols. For example: The authentication information can be a random number generated by a random function.
或者, 在所述闭合传递中, 传递的信息中至少有一个信息不是认证信 息, 该信息是由一方或两方基于认证信息生成的, 这时, 闭合传递的终点 能够验证收到的信息是否是基于认证信息生成的或者收到的两个信息是否 是基于同一认证信息生成的, 如果是基于认证信息生成的或者是基于同一 认证信息生成的则证明收到的信息起源于闭合传递的起点。 这时, 闭合传 递中每两者之间传递的信息不都是相同的。 例如: 当闭合传递的起点和终 点不是同一方时, 认证信息可以是随机生成的符合特定规律的一对数字, 闭合起点方将这对数字中的两个分别发给其余两方, 闭合终点方通过验证 得到的两个数字是否符合特定规律来判断收到的两个信息是否是起源于同 一认证信息的。 又如: 认证信息可以是一随机序列, 一方收到该认证信息 后以约定算法计算其单向散列值并将散列值发往闭合传递的终点。 再如: 认证信息可以是密钥、 单向散列函数或其它函数, 一方收到该认证信息后 将约定值以该密钥、 单向散列函数或其它函数进行计算后发给闭合终点, 闭合终点通过对约定值验算来判断该方的信息是否起源于闭合传递的起 点。 Alternatively, in the closed delivery, at least one of the information conveyed is not authentication information, and the information is generated by one or both parties based on the authentication information. At this time, the end point of the closed delivery can verify whether the received information is Whether the two pieces of information generated or received based on the authentication information are generated based on the same authentication information, if generated based on the authentication information or generated based on the same authentication information, the information received to prove receipt originates from the starting point of the closed delivery. At this point, the information passed between each of the closed passes is not all the same. For example: When the start and end points of the closed transfer are not the same, the authentication information may be a randomly generated pair of numbers that conform to a specific law. The closed starting point sends two of the pair of numbers to the remaining two parties, and the closing end point determines whether the received two pieces of information originate from the same authentication information by verifying whether the two numbers obtained meet the specific law. For another example, the authentication information may be a random sequence. After receiving the authentication information, one party calculates its one-way hash value by an agreed algorithm and sends the hash value to the end point of the closed transmission. Another example: the authentication information may be a key, a one-way hash function or other function. After receiving the authentication information, one party calculates the agreed value by the key, one-way hash function or other function and sends it to the closed end point. The closed end point determines whether the party's information originates from the starting point of the closed delivery by checking the agreed value.
其中, 在所述闭合传递中, 三方中任意两者之间的信息传递路径不经 过三方中的其余一方。  Wherein, in the closed transmission, the information transmission path between any two of the three parties does not pass through the other of the three parties.
其中, 在所述闭合传递中, 由请求方发出的每个信息只用于一次认证, 由请求方发出的每个信息无法由请求方先前发出的信息推知。  Wherein, in the closed delivery, each information sent by the requesting party is used only for one authentication, and each information sent by the requesting party cannot be inferred from information previously sent by the requesting party.
其中, 所述闭合传递的过程是由所述三个系统上运行的程序通过计算 机网络完成的, 传递路径中不包括系统的用户, 系统的用户不需要知道传 递信息的内容, 系统的用户不需要参与传递的过程。  The process of the closed delivery is completed by a program running on the three systems through a computer network, and the user of the system is not included in the delivery path, and the user of the system does not need to know the content of the delivery information, and the user of the system does not need to Participate in the process of delivery.
其中, 服务方为通过互联网向用户提供资源和服务的计算机系统, 请 求方为用户使用的连接于互联网的具有计算机功能的终端设备, 第三方为 能够通过互联网对请求方的用户进行身份认证的计算机系统, 其中, 只有 请求方的用户通过了服务方的身份认证时服务方才向请求方提供资源和服 务, 服务方对用户的身份认证是通过第三方来完成的。  The service provider is a computer system that provides resources and services to users through the Internet, the requesting party is a computer-enabled terminal device connected to the Internet used by the user, and the third party is a computer capable of authenticating the user of the requesting party through the Internet. The system, wherein the service party provides resources and services to the requester only when the user of the requesting party passes the identity authentication of the service party, and the identity authentication of the user to the user is performed by a third party.
其中, 请求方可以为 PC终端、 手机终端等, 服务方和第三方可以是服 务器或服务器群组。  The requesting party may be a PC terminal, a mobile terminal, or the like, and the server and the third party may be a server or a server group.
其中, 服务方和请求方也可以是使用第三方服务的用户终端。 例如, 本发明可用于即时通讯系统中两个用户终端通过即时通讯系统建立两个终 端间点对点连接的握手过程, 如: 第三方是一个即时通讯服务方, 服务方 和请求方是该即时通讯服务的用户, 其中, 当服务方需要向请求方发送文 件或者请求方需要与服务方建立对话连接时, 服务方或请求方可以生成一 个认证信息并分别直接和通过第三方发送给对方, 收到认证信息的请求方 或服务方验证收到的认证信息以判断对方的连接认证是否通过。 The service party and the requester may also be user terminals that use third party services. For example, the present invention can be used in an instant messaging system in which two user terminals establish a handshake process of a point-to-point connection between two terminals through an instant messaging system, such as: a third party is an instant messaging service party, the service party And the requesting party is the user of the instant messaging service, wherein when the server needs to send a file to the requesting party or the requesting party needs to establish a dialogue connection with the service party, the server or the requesting party can generate an authentication information and directly and through the first The three parties send to the other party, and the requester or the service party that receives the authentication information verifies the received authentication information to determine whether the connection authentication of the other party passes.
其中, 在所述闭合传递中, 当一方生成认证信息时或者当闭合传递终 点一方收到第一个信息时还会生成时间标记, 只有当闭合传递终点一方收 到信息或者收到第二个信息的时间未超过规定有效期时, 认证才会通过。 例如: 当服务方是闭合传递的起点和终点时, 服务方在生成认证信息时会 对当前系统时间进行标记, 当信息经过闭合传递返回时服务方会对比返回 时间和生成时间, 只有当时间差小于规定值是认证才能通过。 又如: 当请 求方是闭合传递的起点而服务方是闭合传递的终点时, 服务方会对比收到 第一个信息和第二个信息的时间差, 只有当时间差小于规定值是认证才能 通过。  Wherein, in the closed transmission, when one party generates the authentication information or when the closed delivery destination party receives the first information, a time stamp is generated, and only when the closed delivery destination party receives the information or receives the second information. The certification will not pass until the specified period of validity has expired. For example: When the servant is the start and end points of the closed delivery, the servant will mark the current system time when generating the authentication information. When the information is returned through the closed delivery, the servant compares the return time and the generation time, only when the time difference is less than The specified value is the certification to pass. Another example: When the requester is the starting point of the closed transmission and the service party is the end point of the closed transmission, the service party compares the time difference between the first information and the second information. Only when the time difference is less than the specified value, the authentication can pass.
其中, 所述三个系统是相互独立的, 三者分别独立运营, 三者分别独 立地连接于互联网, 三者不属于同一独立实体, 三者之间不具有归属关系, 三者中任何一方对另一方的系统权限不拥有管理权或控制权。  The three systems are independent of each other, the three are operated independently, the three are independently connected to the Internet, the three are not the same independent entity, and the three do not have a affiliation relationship, and any one of the three The other party's system privileges do not have administrative or control rights.
其中, 请求方用户在服务方系统中具有用户识别码(APID), 请求方用 户在第三方系统中也具有用户识别码(AUID) , APID与 AUID存在对应关 系。 其中, 该对应关系由服务方系统或者第三方系统所掌握。 其中, 所述 用户识别码是由任何符号组成的序列。  The requesting user has a user identification code (APID) in the servant system, and the requesting user also has a user identification code (AUID) in the third party system, and the APID has a corresponding relationship with the AUID. The correspondence is controlled by the server system or a third party system. Wherein the user identification code is a sequence consisting of any symbol.
其中, 所述服务方为多个, 一个请求方用户可以在几个应用服务系统 上分别拥有几个不同的 APID, 这些 APID可以对应于该用户在同一个第三 方系统上的同一个 AUID。  The number of the service parties is multiple, and one requester user may have several different APIDs on several application service systems, and the APIDs may correspond to the same AUID of the user on the same third party system.
其中, 所述第三方系统为一个或多个, 一个请求方用户可以分别在几 个第三方系统上拥有 AUID,这些 AUID可以对应于该用户在同一个服务方 系统上的同一个 APID。 The third-party system is one or more, and one requesting user may have an AUID on several third-party systems, and the AUIDs may correspond to the same service party of the user. The same APID on the system.
其中, 三方中每两者之间通讯信路可以是加密的, 如采用 SSL方式建 立的连接。  Among them, the communication path between each of the three parties can be encrypted, such as the connection established by SSL.
其中, 所述同一网络的连接方式包括有线方式和无线方式。  The connection manner of the same network includes a wired mode and a wireless mode.
其中, 为防止恶意爆发登陆请求等问题, 服务方可以在通过第三方对 请求方用户进行身份认证前先以登陆密码对请求方用户进行一次认证。  In order to prevent malicious eruption of the login request and the like, the servant may perform authentication on the requesting user with the login password before authenticating the requesting user through the third party.
其中, 所述闭合传递的终点是服务方或第三方, 其中, 当第三方是闭 合传递的终点的时候, 第三方需要将认证的结果通知服务方。  The end point of the closed delivery is a service party or a third party, wherein when the third party is the end point of the closed delivery, the third party needs to notify the service party of the result of the authentication.
其中, 所述认证信息是由一方在发起闭合传递时即时生成的或者是预 先生成即时获取的。  The authentication information is generated immediately by a party when the closed delivery is initiated or is generated in advance.
其中, 所述闭合传递的信息不是数据报头中的 IP地址和端口号。 所述 闭合传递的信息不依赖于 IP地址和端口号, 这就提供了更好安全性, 同时 更好地解决 NAT穿透等问题。  The information conveyed by the closure is not an IP address and a port number in the data header. The closed delivery information does not depend on the IP address and port number, which provides better security and better addresses NAT penetration and other issues.
其中, 在所述闭合传递进行之前或进行的同时, 请求方会直接向服务 方或通过第三方向服务方发出连接请求, 该连接请求可以是由所述闭合传 递的信息完成或者是由单独的歩骤和信息完成。  Wherein, before or during the closing transmission, the requesting party sends a connection request directly to the servant or through the third directional service party, and the connection request may be completed by the information transmitted by the closure or by a separate The steps and information are completed.
其中, 在认证通过后服务方允许请求方接入的端口或连接就是所述闭 合传递中请求方与服务方进行信息传递的端口或连接。 例如: 请求方为一 NAT网关内的局域网用户,请求方通过 NAT分配的端口 P与服务方进行所 述闭合传递中的信息传递, 认证通过后服务方就会允许端口 P接入指定的 服务或资源。  The port or connection that the servant allows the requesting party to access after the authentication is passed is the port or connection in which the requesting party and the servant perform information transmission in the closed delivery. For example: the requesting party is a local area network user in a NAT gateway, and the requesting party performs the information transfer in the closed delivery through the port P assigned by the NAT, and the service party allows the port P to access the specified service or Resources.
其中, 请求方与服务方之间的信息传递是通过互联网进行的。 服务方 与第三方之间的信息传递是通过互联网或不通过互联网进行的。 请求方与 第三方之间的信息传递是通过互联网或不通过互联网进行的。  Among them, the information transmission between the requester and the service party is carried out through the Internet. Information transfer between the service provider and the third party is done via the Internet or not via the Internet. Information transfer between the requesting party and the third party is done via the Internet or not via the Internet.
其中, 在该闭合传递中, 请求方通过两个不同的程序分别与服务方和 第三方进行信息传递, 其中, 请求方通过一个程序与第三方进行信息传递, 在服务方对请求方的认证通过后请求方通过另一程序接入服务方。 如以下 实施例中描述的, 请求方通过专门的认证程序与第三方进行信息传递, 而 请求方通过其它程序与服务方进行信息传递并建立接入, 该认证程序可以 与该其它程序通讯。 Wherein, in the closed delivery, the requesting party separately communicates with the service party through two different programs. The third party performs information transmission, wherein the requesting party transmits information to the third party through a program, and the requesting party accesses the service party through another program after the service party passes the authentication of the requesting party. As described in the following embodiments, the requesting party communicates with a third party through a special authentication procedure, and the requesting party communicates with the servant through other programs and establishes an access, and the authentication program can communicate with the other program.
其中, 所述闭合传递的过程是由所述三个系统上运行的程序完成的, 其中, 请求方上运行的一个认证程序在通过第三方的认证后能够自动参与 完成该闭合传递, 其中, 只有在该认证程序运行并通过了第三方的认证时 该闭合传递才能完成。 其中, 只有闭合传递正确完成时服务方认证才能通 过, 在服务方认证通过后服务方就会根据请求方权限响应请求方的接入请 求。  The process of the closed delivery is performed by a program running on the three systems, wherein an authentication program running on the requesting party can automatically participate in completing the closed delivery after being authenticated by a third party, wherein only The closed delivery can only be completed when the authentication program runs and passes third party authentication. The service provider authentication can only be passed when the closed delivery is correctly completed. After the service provider passes the authentication, the service party responds to the requester's access request according to the requester's authority.
其中, 当第三方是所述闭合传递的终点时, 第三方会在闭合传递完成 后向服务方传递验证通知闭合传递的认证结果。  Wherein, when the third party is the end point of the closed delivery, the third party will pass the verification result of the verification notification closure to the service party after the closure delivery is completed.
其中, 请求方经过一次第三方认证就可接入不同的服务方资源。  The requesting party can access different servant resources after a third-party authentication.
其中, 当该认证程序中止运行时请求方对服务方的指定的服务或资源 的接入也会中止。  The access of the requesting party to the specified service or resource of the service party is also suspended when the authentication program is suspended.
其中, 请求方每次重新连接第三方时第三方都会对请求方进行认证, 请求方只需通过第三方的一次身份认证就可以接入多个不同的服务方。  The third party will authenticate the requesting party each time the requesting party reconnects to the third party, and the requesting party can access multiple different servants by only one third party's identity authentication.
其中, 请求方每次重新接入服务方时, 服务方都会对请求方进行接入 认证。  Each time the requesting party re-accesses the servant, the servant will perform access authentication on the requesting party.
本发明的内容是关于第三方如何向服务方传递请求方的认证凭证, 而 第三方对请求方进行身份认证的方式则可结合采用任何可行的方式, 例如: 简单的用户名和密码的方式, 对称密钥或非对称密钥认证的方式, 动态密 码的方式, 单向函数计算的方式, 采用生物特征进行认证的方式、 可移动 式 IC芯片的方式、 通过用户的其它通信终端进行认证的方式、 SIM卡识别 等等, 具体的方法不限于以上列出的方式, 而且也可以是几种方式的组合。 本发明采用起源于认证信息的闭合传递的方式来传递第三方对请求方 的认证凭证给服务方, 服务方通过比较收到的信息是否相匹配来判断认证 是否通过。 这个方案具体实现方式多样、 对服务方的工作负荷小、 程序简 单且容易实现。 而且, 闭合传递的信息不依赖于 IP地址和端口号, 提供更 好安全性的同时可以更好地解决 NAT穿透等问题。 方案 II The content of the invention relates to how the third party transmits the authentication credential of the requesting party to the servant, and the way the third party authenticates the requesting party can be combined with any feasible manner, for example: a simple username and password, symmetrical Key or asymmetric key authentication, dynamic password, one-way function calculation, biometric authentication, mobile IC chip, authentication by other communication terminals of the user, SIM card recognition Etc., the specific method is not limited to the manners listed above, but may also be a combination of several methods. The invention adopts a closed delivery method originating from the authentication information to transmit the authentication certificate of the third party to the requesting party to the service party, and the service party determines whether the authentication is passed by comparing whether the received information matches. This solution has various implementation methods, small workload on the service side, simple program and easy implementation. Moreover, the closed delivery information does not depend on the IP address and port number, providing better security while better addressing NAT penetration and other issues. Scheme II
本发明由第三方提供安全认证, 用户具有一个可移动式 ic, 一方面, 通过由第三方完成的一次身份认证就可以便捷地访问各种不同的网络资 源, 另一方面, 可移动式 IC可以在不同终端上实现安全的身份认证。  The invention provides a security certification by a third party, and the user has a mobile ic. On the one hand, a different identity can be conveniently accessed through a single identity authentication performed by a third party. On the other hand, the portable IC can Implement secure identity authentication on different terminals.
本发明是这样实现的: 该系统包括可移动式 IC、 终端、 应用服务系统 和认证服务系统, 其中, 终端、 应用服务系统和认证服务系统分别连接于 互联网, 应用服务系统是通过互联网向终端用户提供服务的计算机系统, 用户在终端上通过互联网使用应用服务系统提供的服务, 应用服务系统通 过认证服务系统对终端用户进行身份认证, 其中, 终端用户拥有可移动式 The present invention is implemented as follows: The system includes a mobile IC, a terminal, an application service system, and an authentication service system, wherein the terminal, the application service system, and the authentication service system are respectively connected to the Internet, and the application service system is to the end user through the Internet. a computer system providing a service, the user uses the service provided by the application service system through the Internet on the terminal, and the application service system authenticates the terminal user through the authentication service system, wherein the terminal user has a movable type
IC, 可移动式 IC通过计算机外设标准接口连接于终端, 认证服务系统通过 可移动式 IC对终端用户进行身份认证, 认证服务系统在终端用户通过身份 认证后可以将该终端用户的认证信息直接传递或经过终端传递给应用服务 系统, 其中, 只有当可移动式 IC与终端的连接标记有效时, 认证服务系统 才能向应用服务系统传递认证信息。 其中, 应用服务系统收到认证信息并 确认有效后会允许用户终端接入指定的服务。 The IC, the mobile IC is connected to the terminal through a standard interface of the computer peripheral, and the authentication service system authenticates the terminal user through the mobile IC. The authentication service system can directly authenticate the authentication information of the terminal user after the terminal user passes the identity authentication. Passed or passed through the terminal to the application service system, wherein the authentication service system can deliver the authentication information to the application service system only when the connection identifier of the mobile IC and the terminal is valid. The application service system will allow the user terminal to access the specified service after receiving the authentication information and confirming the validity.
其中, 每个认证信息只使用一次, 并且无法由前一次的认证信息推知。 例如: 认证信息可以是认证服务系统生成的包含时间戳和用户名的信息及 该信息的以私钥加密的数字签名, 或者认证信息可以是认证服务系统生成 的一个随机数并且认证服务系统将该随机数以直接和经过用户终端两种方 式分别发送给应用服务系统, 等等。 Among them, each authentication information is used only once and cannot be inferred from the previous authentication information. For example: the authentication information may be information generated by the authentication service system including a time stamp and a username, and a digital signature encrypted by the private key of the information, or the authentication information may be a random number generated by the authentication service system and the authentication service system Random numbers in both direct and user terminals The formula is sent to the application service system, and so on.
其中, 当所述认证信息经过终端进行传递时, 认证服务系统或应用服 务系统能够通过终端上运行的应用程序向对方转发认证信息, 终端程序能 够识别该认证信息并完成对认证信息的转发, 终端用户不需要知道认证信 息的内容, 终端用户不需要参与转发的过程。  When the authentication information is transmitted by the terminal, the authentication service system or the application service system can forward the authentication information to the other party through the application running on the terminal, and the terminal program can identify the authentication information and complete the forwarding of the authentication information. The user does not need to know the content of the authentication information, and the terminal user does not need to participate in the forwarding process.
其中, 只有当可移动式 IC与终端的连接标记有效时, 认证服务系统才 能向应用服务系统传递认证信息。 所述的连接标记可以是连接认证后生成 的有效期的标记、 或是依赖特定程序对象的标记、 或是当前连接是否有效 的标记。 例如: 当可移动式 IC通过认证服务系统认证后, 认证服务系统就 会生成一个时间有效期的标记, 在此有效期内该终端的连接标记是有效的。 又如: 当可移动式 IC通过认证服务系统认证后, 终端上运行一程序对象, 在该程序对象运行期间该终端的连接标记有效, 在该程序中止时该终端的 连接标记失效。 再如: 连接标记还可以设计成, 当可移动式 IC与终端相连 接时, 该终端的连接标记是有效的。  Among them, the authentication service system can transmit the authentication information to the application service system only when the connection identifier of the mobile IC and the terminal is valid. The connection tag may be a tag that connects the validity period generated after authentication, or a tag that depends on a specific program object, or a tag that is valid for the current connection. For example: When the mobile IC is authenticated by the authentication service system, the authentication service system generates a time expiration mark, during which the terminal's connection tag is valid. Another example: When the mobile IC is authenticated by the authentication service system, a program object is run on the terminal, and the connection flag of the terminal is valid during the running of the program object, and the connection flag of the terminal is invalid when the program is aborted. Another example: The connection mark can also be designed such that when the portable IC is connected to the terminal, the connection mark of the terminal is valid.
其中, 所述的计算机外设标准接口为用于计算机与外部设备和可移动 式存储设备相互连接通讯的有线或无线的标准接口, 该标准接口是即插即 用的, 如: USB接口、 蓝牙接口等等。 即插即用是指: 外设通过该接口与 开机的计算机主机相连接后就可以马上相互通讯和使用, 而不需重新启动 计算机主机。  The standard interface of the computer peripheral is a wired or wireless standard interface for interconnecting communication between the computer and the external device and the removable storage device, and the standard interface is plug and play, such as: USB interface, Bluetooth Interface and more. Plug and Play means: After the peripherals are connected to the booted computer host through this interface, they can communicate and use each other immediately without restarting the host computer.
其中, 终端、 应用服务系统和认证服务系统是相互独立的。 其中, 所 述的终端、 应用服务系统和认证服务系统相互独立, 是指三者分别独立运 营, 三者分别独立地连接于互联网, 三者不属于同一独立实体, 三者之间 不具有归属关系。 终端、 应用服务系统和认证服务系统三者中任何一方对 另一方的系统权限不拥有管理权或控制权。  Among them, the terminal, the application service system and the authentication service system are independent of each other. The terminal, the application service system and the authentication service system are independent of each other, which means that the three are independently operated, and the three are independently connected to the Internet, and the three do not belong to the same independent entity, and the three do not have a belonging relationship. . Any one of the terminal, the application service system, and the authentication service system does not have management or control over the system rights of the other party.
其中, 可移动式 IC存储着数学算法或算法因子 X, 认证服务系统储存 着对应的数学算法或算法因子 Y, 数学算法或算法因子 X和数学算法或算 法因子 Υ之间存在着对应关系, 认证服务系统可以基于数学算法或算法因 子 X和数学算法或算法因子 Υ的对应关系对终端用户进行身份认证。 根据 具体实现的不同, 数学算法或算法因子 X和 Υ还可以和外部变量或参数结 合起来进行计算以提高安全性, 如: 加入时间变量、 加入认证服务器向终 端发送的即时参数、 加入计数器参数、 加入随机变量、 加入用户名和密码Wherein, the mobile IC stores a mathematical algorithm or an algorithm factor X, and the authentication service system stores Corresponding mathematical algorithm or algorithm factor Y, mathematical algorithm or algorithm factor X and mathematical algorithm or algorithm factor 存在 exist, the authentication service system can be based on mathematical algorithm or algorithm factor X and mathematical algorithm or algorithm factor Υ correspondence The relationship authenticates the end user. Depending on the implementation, mathematical algorithms or algorithmic factors X and Υ can also be combined with external variables or parameters to improve security, such as: adding time variables, adding instant parameters sent by the authentication server to the terminal, adding counter parameters, Add random variables, join username and password
„。 „.
其中, 数学算法或算法因子 X和数学算法或算法因子 Υ是同一个对称 加密的密钥、 或一对非对称加密的密钥、 或动态密码算法。  Wherein, the mathematical algorithm or algorithm factor X and the mathematical algorithm or algorithm factor are the same symmetrically encrypted key, or a pair of asymmetrically encrypted keys, or a dynamic cryptographic algorithm.
其中,所述可移动式 IC可进行关于数学算法或算法因子 X的数学运算, 并将运算结果通过标准接口发送给终端。 所述的数学运算可以为: 加密、 解密、 数字摘要计算、 单向函数计算、 或动态密码计算等。 所述的可移动 式 IC为具有计算和储存功能的集成电路, 包括芯片和外围电路。  Wherein, the movable IC can perform a mathematical operation on a mathematical algorithm or an algorithm factor X, and send the operation result to the terminal through a standard interface. The mathematical operations may be: encryption, decryption, digital digest calculation, one-way function calculation, or dynamic password calculation, and the like. The portable IC is an integrated circuit having computing and storage functions, including a chip and peripheral circuits.
其中, 终端用户在应用服务系统中具有用户识别码(APID), 终端用户 在认证服务系统中也具有用户识别码(AUID) , APID与 AUID存在对应关 系,应用服务系统或者认证服务系统储存着 APID与 AUID的对应关系。所 述的用户识别码可以是任何符号组成的序列。 例如: APID和 AUID可以是 终端用户在应用服务系统和认证服务系统上的登录用户名或由系统随机生 成的唯一字符串。 又例如: AUID 可以是 "应用服务系统名称 +APID", 应 用服务系统可以直接基于 APID得到 AUID并把它发往相应的认证服务系统 去请求身份认证。又例如: AUID可以是认证服务系统为终端用户生成的一 个字符串,认证服务系统或者应用服务系统储存着该 AUID与 APID的对应 关系列表, 认证服务系统或者应用服务系统可以根据该列表和 APID 得到 AUIDo  The terminal user has an user identification code (APID) in the application service system, and the terminal user also has a user identification code (AUID) in the authentication service system, and the APID has a correspondence relationship with the AUID, and the application service system or the authentication service system stores the APID. Correspondence with AUID. The user identification code can be a sequence of any symbol. For example: APID and AUID can be the login user name of the end user on the application service system and the authentication service system or a unique string randomly generated by the system. For another example: AUID can be "application service system name + APID", and the application service system can directly obtain the AUID based on the APID and send it to the corresponding authentication service system to request identity authentication. For another example, the AUID may be a string generated by the authentication service system for the end user, and the authentication service system or the application service system stores a correspondence list between the AUID and the APID, and the authentication service system or the application service system may obtain the list according to the list and the APID. AUIDo
其中, 所述应用服务系统为多个, 一个终端用户可以在几个应用服务 系统上分别拥有几个不同的 APID, 这些 APID可以对应于该用户的可移动 式 IC在同一个认证服务系统上的同一个 AUID。 The application service system is multiple, and one terminal user can serve in several applications. There are several different APIDs on the system, and these APIDs can correspond to the same AUID of the user's mobile IC on the same authentication service system.
其中, 所述认证服务系统为一个或多个, 一个终端用户的可移动式 IC 可以分别在几个认证服务系统上拥有 AUID,这些 AUID可以对应于该用户 在同一个应用服务系统上的同一个 APID。  The authentication service system is one or more, and the mobile IC of one end user may have an AUID on each of the several authentication service systems, and the AUIDs may correspond to the same one of the users on the same application service system. APID.
其中, 所述终端为可连接于互联网的具有计算机功能的设备。  The terminal is a computer-enabled device connectable to the Internet.
其中, 所述应用服务系统为服务器或服务器群组, 所述的认证服务系 统为服务器或服务器群组。  The application service system is a server or a server group, and the authentication service system is a server or a server group.
其中, 所述互联网的连接方式包括有线方式和无线方式。  The connection manner of the Internet includes a wired mode and a wireless mode.
其中, 所述用户识别码是由任何符号组成的序列。  Wherein, the user identification code is a sequence consisting of any symbol.
其中, 所述的应用服务系统为在互联网上提供资源和服务的计算机系 统。  The application service system is a computer system that provides resources and services on the Internet.
其中, 同一个可移动式 IC可以在同一应用服务系统或认证服务系统上 拥有多个 APID或 AUID。  Among them, the same mobile IC can have multiple APIDs or AUIDs on the same application service system or authentication service system.
其中, 应用服务系统收到认证信息并确认有效后会允许用户终端接入 指定的服务, 当所述连接标记失效时用户终端对应用服务系统的指定的服 务的接入也会中止。  After the application service system receives the authentication information and confirms the validity, the user terminal is allowed to access the designated service, and when the connection flag fails, the user terminal access to the designated service of the application service system is also suspended.
其中, 可移动 IC通过在用户终端上运行的认证程序与认证服务系统完 成信息传递和认证, 认证服务系统在终端用户通过认证后会向应用服务系 统发送认证信息, 应用服务系统收到认证信息并确认有效后会允许用户终 端上运行的非认证程序的另一程序对象接入指定的服务。 其中, 如果认证 信息是通过用户终端转发的那么该认证信息是由用户终端以非认证程序的 另一程序对象发送给应用服务系统的, 如果应用服务系统收到认证信息并 确认有效后该非认证程序的另一程序会被允许接入指定的服务。  The mobile IC completes information transmission and authentication by using an authentication program running on the user terminal and the authentication service system. After the terminal user passes the authentication, the authentication service system sends the authentication information to the application service system, and the application service system receives the authentication information. When the validation is valid, another program object of the non-authentication program running on the user terminal is allowed to access the specified service. Wherein, if the authentication information is forwarded by the user terminal, the authentication information is sent by the user terminal to the application service system by another program object of the non-authentication program, and if the application service system receives the authentication information and confirms the validity, the non-authentication Another program of the program will be allowed to access the specified service.
在本发明中, 为防止恶意爆发登陆请求和移动式 IC丢失等问题, 可以 设置终端用户在认证服务系统、 应用服务系统或移动式 IC上登陆时需输入 登陆密码。 例如: 在终端用户以登陆用户名和登陆密码通过了认证服务系 统的简单认证后, 再由认证服务系统通过移动式 IC对其进行身份认证。 又 例如: 在终端用户以登陆用户名和登陆密码通过了应用服务系统的简单认 证后, 应用服务系统再通过认证服务系统对终端进行身份认证。 再例如: 用户只有通过了移动式 IC的登陆密码验证, 才能以该移动式 IC向认证服 务系统进行身份认证。 In the present invention, in order to prevent malicious eruption of the landing request and the loss of the mobile IC, etc., Set the login password for the end user to log in to the authentication service system, application service system or mobile IC. For example: After the terminal user passes the simple authentication of the authentication service system with the login user name and the login password, the authentication service system authenticates the identity through the mobile IC. For another example, after the terminal user passes the simple authentication of the application service system by using the login user name and the login password, the application service system authenticates the terminal through the authentication service system. For another example, the user can authenticate to the authentication service system by using the mobile IC only by the login password verification of the mobile IC.
本发明的内容是关于第三方的认证服务系统通过可移动式 IC实现对终 端用户的身份认证, 而认证服务系统向应用服务系统传递终端用户的认证 信息的具体方式则可以结合采用各种可能的方法, 例如:  The content of the present invention relates to a third-party authentication service system that implements identity authentication for an end user through a mobile IC, and the specific manner in which the authentication service system transmits the authentication information of the terminal user to the application service system can be combined with various possible Method, for example:
1) 应用服务系统向认证服务系统发送特定信息, 如果终端通过了认证 服务系统的身份认证, 那么认证服务系统就将特定信息经过终端向应用服 务系统返回, 应用服务系统根据终端返回的特定信息判断用户的认证是否 通过;  1) The application service system sends specific information to the authentication service system. If the terminal passes the identity authentication of the authentication service system, the authentication service system returns the specific information to the application service system through the terminal, and the application service system determines according to the specific information returned by the terminal. Whether the user's authentication passed;
2) 应用服务系统向认证服务系统请求对某终端进行身份认证, 如果终 端通过了认证服务系统的身份认证, 那么认证服务系统直接向应用服务系 统特定信息, 同时认证服务系统经过终端将特定信息向应用服务系统返回, 应用服务系统根据对比两个特定信息判断用户的认证是否通过;  2) The application service system requests the authentication service system to perform identity authentication on a certain terminal. If the terminal passes the identity authentication of the authentication service system, the authentication service system directly provides specific information to the application service system, and the authentication service system sends specific information to the terminal through the terminal. The application service system returns, and the application service system determines whether the user's authentication is passed according to comparing two specific information;
3) 认证服务系统生成特定算法或参数, 认证服务系统将特定算法或参 数发往终端和应用服务系统, 应用服务系统通过特定算法和参数的对应关 系实现对终端的认证;  3) The authentication service system generates a specific algorithm or parameter, and the authentication service system sends a specific algorithm or parameter to the terminal and the application service system, and the application service system implements the authentication of the terminal through the corresponding relationship between the specific algorithm and the parameter;
4) 终端通过了认证服务系统的身份认证后, 认证服务系统向终端发送 包含有数字签名的特定信息, 该特定信息还包含着信息生成时的时间信息, 终端以此特定信息向应用服务系统请求认证;  4) After the terminal passes the identity authentication of the authentication service system, the authentication service system sends specific information including the digital signature to the terminal, and the specific information further includes time information when the information is generated, and the terminal requests the application service system with the specific information. Certification
5 ) 终端通过了认证服务系统的身份认证后, 当应用服务系统向认证服 务系统发磅对终端进行身份认证的请求和一随机数, 认证服务系统将对比 终端的地址信息, 将认证终端的地址信息或对比结果和收到随机数一起发 回应用服务系统。 5) After the terminal passes the identity authentication of the authentication service system, when the application service system goes to the authentication service The service system sends a request for identity authentication to the terminal and a random number. The authentication service system compares the address information of the terminal with the address information of the authentication terminal or the comparison result and sends the random number back to the application service system.
可能的实现方式不限于以上所列的几种, 具体实现中可根据具体情况 确定可行方案。  The possible implementation manners are not limited to the ones listed above, and the specific implementation may determine a feasible solution according to specific situations.
其中, 认证信息可以是任何信息, 认证信息可以是由认证服务系统或 应用服务系统生成的, 认证信息的作用是将认证服务系统对终端的身份认 证以某种方式告知应用服务系统。  The authentication information may be any information, and the authentication information may be generated by the authentication service system or the application service system. The function of the authentication information is to notify the application service system in some manner by the authentication service system to authenticate the identity of the terminal.
本发明采用可移动式 IC和第三方认证的方式相结合, 可以使用户以最 低的一次的硬件成本和时间成本实现在众多网络资源上的安全便捷的身份 认证, gp : —方面, 用户只需拥有一个可移动式 IC就可以实现对不同网上 资源的安全认证, 另一方面, 用户只需通过向一个固定的第三方认证就可 以实现对不同网上资源的访问。 方案 III  The invention combines the method of mobile IC and third-party authentication, so that the user can realize secure and convenient identity authentication on many network resources with the lowest hardware cost and time cost, gp: - aspect, the user only needs With a mobile IC, you can securely authenticate different online resources. On the other hand, users can access different online resources only by authenticating to a fixed third party. Option III
本发明是这样实现的, 一种安全的网络认证系统和方法, 其中, 包括 用户方、 服务方和中介方, 三方中至少有一方能够分别与其余两方通过有 线或无线的方式相互连接通讯, 用户方在通过服务方认证后能接入服务方 的指定的服务或资源, 服务方通过中介方对用户方进行服务方认证, 当用 户方通过中介方认证后用户方才能通过服务方认证, 不同的服务方可以通 过同一中介方对同一用户方进行服务方认证, 其特征在于: 在用户方通过 中介方的中介方认证后用户方运行的认证程序将会保持与中介方的有效的 认证连接或者保持有效的认证标识, 当用户方请求接入服务方时要进行服 务方认证, 在服务方认证中, 如果所述的认证连接或认证标识有效那么中 介方就会将该用户方的验证凭证以经过或不经过用户方的方式发送给服务 方, 只有当服务方收到并验证该验证凭证正确后服务方认证才会通过, 在 服务方认证通过后服务方就会根据用户方权限响应用户方的接入请求, 其 中, 只要认证程序中止运行那么该认证程序的认证连接或认证标识就会失 效, 其中, 所述的验证凭证是一个以整体发送的信息或者是由两个分别发 送的信息构成的, 其中, 用户方不需要将自己在服务方注册的可以直接在 服务方完成接入认证的用户名和密码发送给或保存在中介方。 其中, 如果 认证连接或认证标识无效, 那么中介方就会中止认证过程, 服务方对用户 方的认证就会失败。 其中, 用户方每次重新与服务方建立连接时都需要进 行服务方认证。 The present invention is implemented in such a manner that a secure network authentication system and method includes a user party, a service party, and an intermediary party, and at least one of the three parties can separately communicate with each other through wired or wireless means. After the user authenticates through the service provider, the service provider can access the specified service or resource of the service provider. The service provider authenticates the user through the intermediary. After the user passes the intermediary authentication, the user can authenticate through the service provider. The servant can perform the servant authentication on the same user side through the same intermediary, and is characterized in that: after the user party authenticates through the intermediary's intermediary, the authentication program run by the user party will maintain a valid authentication connection with the intermediary or Maintaining a valid authentication identifier, when the user requests access to the servant, the servant authentication is performed. In the servant authentication, if the authentication connection or the authentication identifier is valid, the intermediary will Sent to the service party with or without the user, only when the service party receives After verifying that the correct authentication credentials through service-party certification will, in After the service provider passes the service, the service party responds to the user's access request according to the user's right authority. The authentication connection or the authentication identifier of the authentication program will be invalid as long as the authentication program is suspended. The verification certificate is A message sent as a whole is composed of two separately transmitted information, wherein the user does not need to send or save the user name and password that can be directly authenticated by the service party to the service party to be registered in the service party. square. If the authentication connection or the authentication identifier is invalid, the intermediary will suspend the authentication process, and the service party's authentication to the user will fail. Among them, the user side needs to perform the service party authentication every time the user establishes a connection with the service party.
其中, 当认证程序中止运行时用户方对服务方的指定的服务或资源的 接入也会中止。 认证程序在中止时, 可以通知服务方中止接入, 也可以中 止用户方接入服务方的程序对象的运行。  The user's access to the specified service or resource of the service party is also suspended when the authentication program is suspended. When the authentication procedure is aborted, the servant may be notified to suspend the access, or the user's access to the servant's program object may be suspended.
其中, 用户方被允许接入服务方的指定服务或资源的程序对象不是认 证程序。 用户方接入服务方的具体程序对象是非认证程序的其它程序对象, 这些其它程序对象可以是用户启动的, 也可以是认证程序在用户方启动的。  The program object that the user side is allowed to access the specified service or resource of the service party is not the authentication program. The specific program object of the user side accessing the service party is other program objects of the non-authentication program, and these other program objects may be initiated by the user, or the authentication program may be started on the user side.
其中, 用户方、 服务方和中介方通过互联网相连接。 其中, 三方的信 息传递通过互联网来进行。  Among them, the user party, the service party and the intermediary party are connected through the Internet. Among them, the information transmission of the three parties is carried out through the Internet.
其中, 验证凭证中, 或者包含关于生成时间的信息, 或者包含由服务 方或中介方生成的随机信息。 例如: 在每次服务方认证过程中, 服务方会 首先会生成一个随机序列并发送给中介方, 中介方在向服务方发送的凭证 中会加入该随机序列, 服务方收到凭证后会核对该随机序列, 只有当该随 机序列正确的情况下该凭证才是正确的。 又例如: 凭证的内容包含有凭证 的生成时间并进行数字签名。 又例如: 凭证的内容中包含着由中介方生成 的随机数, 该随机数与用户方 AUID、凭证生成时间和服务方域名构成一个 字符串, 该字符串和该随机数两信息构成该凭证, 该字符串和该随机数分 别以经过和不经过用户方的路由发送给服务方, 服务方收到两个信息后会 对比字符串中的随机数与单独的随机数是否相同, 只有两个随机数相同时 该凭证才是正确的。 Wherein, the verification voucher includes or contains information about the generation time, or contains random information generated by the servant or the intermediary. For example: In each servant authentication process, the servant will first generate a random sequence and send it to the intermediary. The intermediary will add the random sequence to the vouchers sent to the servant. The servant will check the voucher after receiving the voucher. The random sequence is correct only if the random sequence is correct. For another example: The content of the voucher contains the generation time of the voucher and is digitally signed. For example: the content of the voucher includes a random number generated by the intermediary, and the random number forms a character string with the user side AUID, the voucher generation time, and the service party domain name, and the character string and the random number constitute the voucher. The string and the random number are sent to the service party with and without the route of the user. The service party will receive two pieces of information. Whether the random number in the comparison string is the same as the individual random number, the certificate is correct only when the two random numbers are the same.
其中, 中介方发出的用户方的验证凭证的内容无法由前一个该中介方 发出的该用户方的验证凭证推知。 例如: 该验证凭证包含随机生成的信息, 或者该验证信息是对包含时间的信息的数字签名, 等等。  The content of the verification certificate of the user side issued by the intermediary cannot be inferred from the verification certificate of the user side issued by the previous intermediary. For example: The verification credential contains randomly generated information, or the verification information is a digital signature of information containing time, and so on.
其中, 每个验证凭证只能完成一次服务方认证。 例如: 服务方在用户 方接入后又收到该用户方的验证凭证, 则服务方不会接收该验证凭证, 此 外, 这种情况下服务方其中中止用户方的当前接入以要求用户方再次进行 服务方认证。  Among them, each verification certificate can only complete the service party authentication once. For example, if the servant receives the authentication credential of the user after accessing the user, the servant will not receive the verification credential. In addition, in this case, the servant suspends the current access of the user to request the user. Perform service party certification again.
其中, 认证连接或认证标识或验证凭证还有时间有效期, 过期的认证 连接或认证标识或验证凭证会失效。 其中, 认证标识的有效期可以由用户 方在认证程序上设定, 也可以由中介方设定。 认证程序可以在认证标识要 过期时提示用户进行中介方认证刷新认证标识, 或者可以自动进行中介方 认证以刷新认证标识。 例如: 中介方认证依赖于用户方密钥, 只要用户方 密钥连接或保存于用户方终端则认证程序可以自动进行中介方认证。  Among them, the authentication connection or the certification mark or the verification certificate has a time validity period, and the expired authentication connection or the certification mark or the verification certificate will be invalid. The validity period of the certification mark may be set by the user on the authentication procedure or may be set by the intermediary. The authentication procedure may prompt the user to perform the intermediary authentication to refresh the authentication identifier when the authentication identifier is to expire, or may automatically perform the intermediary authentication to refresh the authentication identifier. For example: The intermediary authentication depends on the user side key, and the authentication program can automatically perform the intermediary authentication as long as the user side key is connected or stored in the user side terminal.
其中, 所述的认证标识不能由先前的认证标识推导得出。 其中, 所述 的认证标识也可以保存在与用户方终端相连接的可移动外设或可移动 IC 上。  The authentication identifier cannot be derived from the previous authentication identifier. The authentication identifier may also be stored on a mobile peripheral or a removable IC connected to the user terminal.
其中, 中介方与服务方拥有相对应的约定算法, 服务方能够通过拥有 的约定算法验证收到的验证凭证是否正确。 其中, 用户方通过中介方认证 的凭证可以是由两部分信息组成的, 服务方能够通过拥有的约定算法判断 凭证中的两部分信息是否相匹配, 如果相匹配则凭证是由中介方发出的或 是正确的。  The intermediary and the servant have corresponding agreement algorithms, and the servant can verify whether the received verification vouchers are correct through the agreed algorithm. The certificate authenticated by the user side through the intermediary may be composed of two parts of information, and the service party can determine whether the two pieces of information in the voucher match by the agreed algorithm, and if the match is matched, the voucher is sent by the intermediary or is correct.
其中, 所述约定算法可以是加密解密算法、 或数字签名算法、 或单向 函数算法、 或动态密码算法等等。 例如: 所述约定算法为基于 RSA+SHA 的数字签名算法, 中介方拥有 RSA私钥和特定 SHA, 服务方可以取得中介 方私钥对应的 RSA公钥和特定 SHA, 中介方生成包括用户方 AUID、 生成 时间和服务方域名的字符串并进行数字签名, 该字符串和其数字签名就构 成了用户方通过中介方认证的凭证, 中介方将该凭证以整体通过用户方发 送给服务方, 或者中介方将该凭证的字符串和数字签名两部分信息分别以 通过和不通过用户方的路径发送给服务方, 服务方收到该凭证后以 RSA公 钥 +特定 SHA验证该凭证中字符串与其数字签名是否匹配, 如果匹配则确 认凭证正确。 The appointment algorithm may be an encryption and decryption algorithm, or a digital signature algorithm, or a one-way function algorithm, or a dynamic cryptographic algorithm or the like. For example: The appointment algorithm is based on RSA+SHA The digital signature algorithm, the intermediary has the RSA private key and the specific SHA, the servant can obtain the RSA public key and the specific SHA corresponding to the intermediary private key, and the intermediary generates a string including the user AUID, the generation time, and the servant domain name. Digital signature, the string and its digital signature constitute the certificate authenticated by the user through the intermediary, the intermediary sends the certificate to the service party as a whole through the user, or the intermediary signs the string and digital of the certificate The two parts of the information are sent to the servant by the path of the user and the user. After receiving the vouch, the servant verifies that the string in the voucher matches the digital signature with the RSA public key + specific SHA. If it matches, the voucher is correct. .
其中, 所述的验证凭证不是用户方的网络地址, 所述的验证凭证的验 证不是通过对比用户方的网络地址实现的。 所述凭证的验证不基于网络地 址或 IP地址, 这样就适合于更多的应用场合(如一些 NAT应用中),而且, 这样可以实现对凭证的验证从而提高安全性。  The verification credential is not the network address of the user side, and the verification of the verification credential is not implemented by comparing the network address of the user side. The verification of the voucher is not based on the network address or IP address, which is suitable for more applications (such as some NAT applications), and in this way, verification of the voucher can be implemented to improve security.
其中, 用户方与服务方之间的信息传递不经过中介方, 或者服务方允 许用户方接入而建立的连接不经过中介方。  The information transmitted between the user side and the service party does not pass through the intermediary, or the connection established by the service party to allow the user to access does not pass through the intermediary.
其中, 中介方具有一个秘钥, 服务方对验证凭证的验证是通过该密钥 进行的, 该密钥为一对非对称加密密钥中的私钥或一个对称加密密钥。 例 如以下实施例中所述, 中介方以私钥进行数字签名的方式产生验证凭证, 服务方可以获得中介方私钥对应的公钥并以公钥对验证凭证进行验证。  The intermediary has a secret key, and the verification of the verification credential by the service party is performed by the key, which is a private key in a pair of asymmetric encryption keys or a symmetric encryption key. For example, as described in the following embodiments, the intermediary generates a verification credential by means of a private key digital signature, and the service party can obtain the public key corresponding to the intermediary private key and verify the verification credential with the public key.
其中, 验证凭证或者是由一个信息构成, 或者是由两个分别发送的信 息组成。 当凭证由两个信息构成时, 这两个信息可以是相同的或是不同的。 其中, 两个信息可以由相同的路由或不同的路由进行发送。 其中, 服务方 以得到的这两个信息构成的凭证来判断服务方认证是否通过。  The verification credential is composed of one piece of information or two pieces of separately sent information. When the voucher consists of two pieces of information, the two pieces of information can be the same or different. Wherein, two pieces of information can be sent by the same route or different routes. The service party determines whether the service provider authentication is passed by using the obtained two pieces of information.
其中, 所述的认证连接或认证标识的有效是指该认证连接或认证标识 存在并正确, 所述的认证连接或认证标识的失效是指该认证连接或认证标 识或者不存在, 或者被删除, 或者不正确。 例如: 在认证程序中止时该认 证程序会通知中介方, 则中介方会知道该认证程序的认证连接或认证标识 失效了, 则此后中介方就认为该认证连接或认证标识不正确。 The validity of the authentication connection or the authentication identifier is that the authentication connection or the authentication identifier exists and is correct. The invalidation of the authentication connection or the authentication identifier means that the authentication connection or the authentication identifier does not exist or is deleted. Or not correct. For example: When the certification process is aborted The certificate program will notify the intermediary, and the intermediary will know that the authentication connection or the authentication ID of the authentication program has expired, and then the intermediary considers that the authentication connection or the authentication identifier is incorrect.
其中, 用户方的认证程序和保存认证标识的方式不是标准浏览器的 The user side's authentication procedure and the way to save the authentication identifier are not standard browsers.
Cookie 方式。 其中, 认证程序可以不是标准浏览器, 认证标识的保存方式 也可以不是 Cookie的方式。 认证程序可以是标准浏览器加上专门的认证功 能执行模块来构成, 或者是专门的认证功能执行程序。 Cookie method. The authentication program may not be a standard browser, and the authentication identifier may be stored in a manner other than a cookie. The authentication program can be composed of a standard browser plus a dedicated authentication function execution module, or a dedicated authentication function execution program.
其中, 认证程序也可以是标准浏览器, 而认证标识的保存方式是以会 话 Cookie的方式进行保存。 这时, 由于标准浏览器功能的限制, 用户需要 通过从认证程序的界面中选择需要登陆的服务方来请求接入服务方。  The authentication program can also be a standard browser, and the authentication identifier is saved in the manner of a session cookie. At this time, due to the limitation of the standard browser function, the user needs to request access to the service party by selecting the service party that needs to log in from the interface of the authentication program.
其中, 服务方确认凭证正确后服务方会允许来自用户方终端的一个连 接或端口接入指定的服务或资源, 该连接或端口是用户方向服务方转发凭 证的那个端口或连接。  Wherein, after the servant confirms that the voucher is correct, the servant will allow a connection or port from the user terminal to access the specified service or resource, and the connection or port is the port or connection to which the user forwards the credential to the servant.
其中, 所述的用户方请求接入服务方, 具体是用户方直接向服务方发 出接入请求或者用户方向中介方发出接入服务方的请求。 其中, 用户方可 以直接在服务方界面上请求接入, 用户方也可以在认证程序界面上请求对 服务方的接入。  The user side requests to access the service party, specifically, the user party directly sends an access request to the service party or the user sends a request to the intermediary party to the access service party. The user side can request access directly on the service party interface, and the user side can also request access to the service party on the authentication program interface.
其中, 所述认证连接是在用户方通过中介方认证后用户方运行的认证 程序与中介方建立的会话连接。 在这种应用中, 为保证安全性该 SessionlD 可以具有随机性和足够多的位数,如: SessionlD为 1024位的不重复的随机 序列。  The authentication connection is a session connection established between the authentication program run by the user side and the intermediary party after the user side authenticates by the intermediary. In this application, SessionlD can be random and has enough digits to ensure security, such as: SessionlD is a 1024-bit non-repeating random sequence.
其中, 认证标识为一个随机长字符串, 或一个加密的字符串, 或一个 加密密钥, 或一个动态密码算法, 或一个单向函数等等。 其中, 认证标识 可以是认证程序与中介方建立会话的 SessionID。  Wherein, the authentication identifier is a random long string, or an encrypted string, or an encryption key, or a dynamic cryptographic algorithm, or a one-way function, and the like. The authentication identifier may be a SessionID in which the authentication program establishes a session with the intermediary.
其中, 在服务方认证中, 用户方的认证程序会向中介方发送关于认证 标识的信息以使中介方对认证标识和用户方进行验证, 当验证正确后中介 方会将验证凭证以经过或不经过用户方的方式发送给服务方。 In the servant authentication, the user's authentication program sends information about the authentication identifier to the intermediary to enable the intermediary to verify the authentication identifier and the user, and when the verification is correct, the intermediary The verification certificate will be sent to the service party with or without the user.
其中, 所述的关于认证标识的信息或者是认证标识本身, 或者与认证 标识具有可验证的数学对应关系的信息。 例如: 认证标识是一对非对称密 钥中的一个或者是一个对称密钥, 中介方拥有该对非对称密钥中的另一个 或者也拥有该对称密钥, 认证程序以认证标识的密钥对特定信息进行加密 或数字签名并将加密信息或数字签名发送给中介方 (中介方也拥有该特定 信息, 例如, 该特定信息为系统当前时间或中介方生成并向用户方发送的 随机信息), 该加密信息或数字签名就是关于认证标识的信息, 中介方以拥 有的密钥对该加密信息或数字签名进行验证, 如果正确则验证通过。  The information about the authentication identifier is either the authentication identifier itself or the information having a verifiable mathematical correspondence with the authentication identifier. For example: the authentication identifier is one of a pair of asymmetric keys or a symmetric key, the intermediary has the other of the pair of asymmetric keys or also has the symmetric key, and the authentication program uses the key identified by the authentication. Encrypt or digitally sign specific information and send the encrypted information or digital signature to the intermediary (the intermediary also owns the specific information, for example, the specific information is the random information generated by the current time or the intermediary and sent to the user) The encrypted information or digital signature is information about the authentication identifier, and the intermediary verifies the encrypted information or the digital signature with the owned key, and if it is correct, the verification is passed.
其中, 在用户方通过中介方认证后, 用户方也可以在认证程序不中止 驻留运行的情况下使认证连接或认证标识失效。  After the user side authenticates by the intermediary, the user side may also invalidate the authentication connection or the authentication identifier if the authentication program does not suspend the resident operation.
其中, 该用户方拥有可移动外设, 只有在该可移动外设与用户方终端 通过有线或无线的方式相连接通讯在条件下, 用户方才能通过中介方认证。 其中, 可移动外设连接于终端的具体方式为有线连接或无线连接, 如: USB 接口的数据线、 蓝牙无线接口、 红外连接等等。 其中, 用户方可移动外可 以通过有线或无线接口与不同的终端相连接。 其中, 与用户方可移动外设 相连接的终端就是用户方终端。 例如: 用户方拥有 USB接口的 IC, 该 IC 中存储着私钥, 通过在 IC上以该私钥进行计算来完成中介方认证。  The user side has a mobile peripheral device, and only when the mobile peripheral device and the user terminal are connected by wire or wirelessly, the user can authenticate through the intermediary. The specific way of connecting the mobile peripheral to the terminal is a wired connection or a wireless connection, such as: a USB interface data line, a Bluetooth wireless interface, an infrared connection, and the like. Among them, the user can be connected to different terminals through a wired or wireless interface. Among them, the terminal connected to the user's mobile peripheral is the user terminal. For example: The user has an IC with a USB interface, and the IC stores a private key, and the intermediary authentication is completed by calculating the private key on the IC.
其中, 在进行服务方认证之前, 用户方已经通过了服务方的一次简单 认证。 这次认证可以通过登陆密码的方式进行, 可以防止恶意爆发登陆请 求等问题。  Among them, the user has passed a simple authentication of the service party before the service party certification. This authentication can be done by means of a login password, which can prevent malicious eruption of login requests and other issues.
其中, 服务方能够分别与其余两方通过有线或无线的方式相互连接通 讯。  Among them, the service party can communicate with each other by wired or wireless connection with the other two parties.
其中, 用户方能够分别与其余两方通过有线或无线的方式相互连接通 讯。 其中, 在用户方对服务方的指定的服务或资源的接入中止后, 用户方 需要重新通过中介方进行服务方认证才能再接入。 The user side can separately communicate with each other through wired or wireless means. After the user's access to the designated service or resource of the service party is suspended, the user needs to re-authenticate through the intermediary to perform the service provider authentication.
其中, 认证程序与两个不同地址或不同域名的外部对象都进行信息传 递不会导致认证连接或认证标识失效, 该信息传递或者是认证程序识别并 接收来自服务方或中介方的信息, 或者是认证程序向服务方或中介方发送 Wherein, the information transfer between the authentication program and the external objects of two different addresses or different domain names does not cause the authentication connection or the authentication identifier to be invalid, the information transmission or the authentication program identifies and receives the information from the service party or the intermediary, or The certification process is sent to the servant or intermediary
4 自 4 from
其中, 所述的三方对信息的传递也可以都通过用户方进行。  The three-party information transmission can also be performed by the user side.
其中, 用户方也可以同样的方式通过中介方对服务方进行认证, §卩: 终端和服务方在以上连接认证过程中所执行的歩骤进行对换, 终端就可以 对服务方完成认证。  The user side can also authenticate the service party through the intermediary in the same way, §卩: The terminal and the service party perform the exchange in the above-mentioned connection authentication process, and the terminal can complete the authentication to the service party.
其中, 所述连接认证的过程应该是由所述三方系统上运行的程序通过 计算机网络完成的。  Wherein, the process of connection authentication should be completed by a program running on the three-party system through a computer network.
其中, 服务方可以是通过互联网向用户方提供资源和服务的服务器系 统, 如各种网站等。 服务方也可以是在互联网上的其它用户的终端, 在对 所述用户方的认证通过后, 所述用户方的终端就会被允许接入到该其它用 户的终端的指定的服务或资源, 例如: 本发明可用于即时通讯系统中两个 用户终端建立两个终端间点对点连接的握手过程。  The service party may be a server system that provides resources and services to the user through the Internet, such as various websites. The service party may also be a terminal of another user on the Internet. After the authentication of the user party is passed, the terminal of the user side is allowed to access the specified service or resource of the terminal of the other user. For example: The present invention can be used in a handshake process in which two user terminals establish a point-to-point connection between two terminals in an instant messaging system.
其中, 服务方的指定的资源或服务可以是文件资源、 浏览器服务、 多 媒体资源或服务、 音视频连接、 即时通讯对话服务、 搜索服务、 网上帐户 操作服务、 网上交易服务等等。 对于服务方, 具体例如: 网络游戏运营商、 网上论坛、 即时通讯工具服务商、 资源下载站点、 网上银行、 网上商店、 已接入即时通信系统 (如 MSN) 的一个终端等等。  The designated resource or service of the service party may be a file resource, a browser service, a multimedia resource or service, an audio and video connection, an instant messaging conversation service, a search service, an online account operation service, an online transaction service, and the like. For the servant, for example: online game operators, online forums, instant messenger service providers, resource download sites, online banking, online stores, a terminal that has access to instant messaging systems (such as MSN), and so on.
其中, 中介方是在互联网上进行第三方认证的计算机系统。  Among them, the intermediary is a computer system that performs third-party authentication on the Internet.
其中, 用户方终端、 服务方和中介方是具有计算机功能的设备, 如: The user terminal, the service party and the intermediary are devices with computer functions, such as:
PC机、 手机、 服务器、 服务器群组等。 其中, 用户方在服务方系统中具有用户识别码(APID) , 用户方在中介 方系统中也具有用户识别码(AUID), APID与 AUID存在对应关系。其中, 该对应关系由服务方系统或者中介方系统所掌握。 其中, 所述用户识别码 是由任何符号组成的序列。 例如: APID和 AUID可以是用户方在服务方和 中介方的用户名或是服务方和中介方为用户方生成的序列号。 又如: AUID 可以是 APID+服务方名称或地址。其中, 服务方对应保存着用户方的 APID 与用户方权限。 PC, mobile phone, server, server group, etc. The user side has a user identification code (APID) in the servant system, and the user side also has a user identification code (AUID) in the intermediary system, and the APID has a corresponding relationship with the AUID. The correspondence is mastered by the server system or the intermediary system. Wherein, the user identification code is a sequence consisting of any symbol. For example: APID and AUID can be the user name of the user on the servant and the intermediary or the serial number generated by the servant and the intermediary for the user. Another example: AUID can be APID+ servant name or address. The service party stores the APID and user rights of the user side.
其中, 服务方与中介方之间、 或中介方与终端之间、 或服务方与用户 方之间的通讯信路可以是加密的, 如采用 SSL方式建立的连接。  The communication path between the service party and the intermediary, or between the intermediary and the terminal, or between the service provider and the user may be encrypted, such as a connection established by using SSL.
其中, 中介方认证可以通过不同方式来进行, 例如: 用户名密码的方 式、 可移动 IC的方式、 通过用户方其它终端返馈认证号码的方式等等。  The intermediary authentication can be performed in different ways, for example, the manner of the user name and password, the way of moving the IC, the way of returning the authentication number through other terminals of the user, and the like.
其中, 本发明可以通过在即时通讯终端或浏览器的客户端软件上加载 专门的模块来实现, 这时, 认证程序就是该即时通讯终端或浏览器的客户 端软件。  The invention can be implemented by loading a special module on the instant messaging terminal or the client software of the browser. In this case, the authentication program is the client software of the instant messaging terminal or the browser.
本发明可以和本发明人已经申请的其它方案相结合从而构成新的方 案,包括:可以结合基于认证信息的闭合传递的方案来完成服务方认证("通 过第三方的身份认证系统和方法", 专利申请号: 200810056123.1 ), 还可以 结合用户方与中介方拥有对应约定算法的方式完成服务方认证("基于约定 算法的第三方认证系统和方法", 专利申请号: 200810114706.5 )。 例如以下 应用方案: 服务方能够验证中介方的数字签名, 用户方通过中介方认证后 用户方就与中介方建立了会话, 在服务方认证过程中, 中介方生成的一个 带有数字签名的信息并分别以经过和不经过用户方的方式发送给服务方, 服务方收到的两个的信息就是用户通过认证的凭证, 服务方对比两个信息 并验证数字签名, 只有两个信息相同而且数字签名正确时凭证才会是正确 的。 上例中, 中介方发出的验证凭证就是所谓的闭合传递的信息。 再例如 以下应用方案: 服务方能够验证中介方的数字签名, 用户方通过中介方认 证后中介方就会向用户方发送一个 DES密钥作为认证标识, 在服务方认证 过程中, 首先服务方向用户方和中介方分别发送同一个随机序列, 用户方 以该 DES密钥加密随机序列并将加密信息发送给中介方, 中介方解密得到 随机序列并将之与从服务方收到的进行对比, 如果两个随机序列相同则认 证标识有效, 如果认证标识有效则中介方就以用户方 AUID和生成时间等 构成一个序列并进行数字签名然后将该序列和数字签名一起发送服务方。 上例中, 在所谓闭合传递完成后中介方向服务方发出验证凭证, 中介方发 出的验证凭证不是所谓的闭合传递的信息。 The present invention can be combined with other solutions that the inventors have applied to form a new solution, including: the service party authentication can be completed in combination with the closed delivery based on the authentication information ("Through a third party identity authentication system and method", Patent application number: 200810056123.1), the service party authentication can also be completed in a manner that the user side and the intermediary have the corresponding agreement algorithm ("the third-party authentication system and method based on the agreed algorithm", patent application number: 200810114706.5). For example, the following application scheme: The service party can verify the digital signature of the intermediary, and the user party establishes a session with the intermediary after the user authenticates by the intermediary, and a digitally signed information generated by the intermediary during the service authentication process. And sent to the service party with and without the user side, the two information received by the service party is the certificate that the user passes the authentication, the service party compares the two information and verifies the digital signature, only two information are the same and the number The credentials will be correct when the signature is correct. In the above example, the verification certificate issued by the intermediary is the so-called closed delivery information. Another example The following application schemes: The service party can verify the digital signature of the intermediary. After the user authenticates by the intermediary, the intermediary sends a DES key to the user as the authentication identifier. In the service provider authentication process, the service direction is first and The intermediary sends the same random sequence separately, the user encrypts the random sequence with the DES key and sends the encrypted information to the intermediary, and the intermediary decrypts the random sequence and compares it with the received from the service party, if two If the random sequence is the same, the authentication identifier is valid. If the authentication identifier is valid, the intermediary constructs a sequence with the user AUID and the generation time, and digitally signs the sequence and sends the sequence together with the digital signature to the servant. In the above example, after the so-called closed delivery is completed, the intermediary sends a verification credential to the service party, and the verification credential issued by the intermediary is not so-called closed delivery information.
本发明采用一种安全的网络认证系统和方法使服务方通过中介方对用 户方进行认证, 认证方法可靠、 安全、 便捷。 方案 IV  The invention adopts a secure network authentication system and method for the service party to authenticate the user through the intermediary, and the authentication method is reliable, safe and convenient. Option IV
本发明是这样实现的, 一种基于约定算法的第三方认证系统和方法, 其中, 包括用户方、 服务方和中介方, 所述三方都连接于互联网, 用户方 在通过认证后能接入服务方的指定的服务或资源, 服务方通过中介方对用 户方进行认证, 其特征在于: 用户方拥有其它用户所不知道的约定算法 X, 中介方拥有与该用户方的约定算法 X相对应的约定算法 Y, 约定算法 X与 相对应的约定算法 Υ是相同的或是不同的, 用户方的约定算法 X存储于用 户方终端中或者存储于可与用户方终端相连接的用户方可移动外设中, 其 中, 约定算法 X和对应的约定算法 Υ能够完成以下两次相匹配的计算, 当 一个约定算法 X或 Υ对信息 Α计算得到信息 B时, 该约定算法 X或 Y相 对应的约定算法 Y或 X能够或者对该信息 A计算也得到该信息 B, 或者对 该信息 B计算得到该信息 A, 或者对该信息 A和该信息 B进行计算从而验 证该信息 B是该约定算法 X或 Y计算该信息 A产生的,所述以约定算法 X 进行的计算在用户方终端上或在用户方可移动外设上进行, 所述以约定算 法 Y进行的计算在中介方进行, 其中, 当用户方向服务方请求接入时, 中 介方、 服务方和用户方之一会生成信息 Α, 中介方、 服务方、 用户方会对 所述信息 Α或 Β的相关信息进行传递并完成所述的两次相匹配的计算, 中 介方或服务方会作为验证方一一通过对得到的信息进行对比或计算来判断 认证是否通过, 在每次连接认证过程中, 服务方与用户方之间会不经过中 介方进行信息 A或 B的相关信息的传递, 服务方与中介方之间也会不经过 用户方进行信息 A或 B的相关信息的传递,所述信息 A或 B的相关信息能 够和其它信息 A或 B的相关信息进行对比或计算来验证两信息的相关的信 息 A或 B是否是相同的, 在每次连接认证过程中, 要么验证方会得到两个 信息 A的相关信息或者两个信息 B的相关信息并验证这两个信息的相关的 信息 A或 B是否是相同的,要么验证方会得到一个信息 A和一个信息 B并 验证该信息 B是否是由约定算法 X或 Y计算该信息 A产生的,只有在所述 的两次相匹配的计算都正确完成的情况下以上验证的结果才会是肯定的, 而只有在验证结果是肯定时用户方的连接认证才会通过, 用户方通过连接 认证后服务方就会允许用户方接入指定的服务或资源。 The present invention is implemented in this way, a third-party authentication system and method based on an agreed algorithm, wherein the user party, the service party and the intermediary party are all connected to the Internet, and the user party can access the service after passing the authentication. The designated service or resource of the party, the service party authenticates the user party through the intermediary, and the feature is: the user party has an agreement algorithm X that is unknown to other users, and the intermediary party has an agreement algorithm X corresponding to the user party. The agreement algorithm Y, the agreement algorithm X and the corresponding agreement algorithm Υ are the same or different, and the user party's appointment algorithm X is stored in the user side terminal or stored in the user terminal that can be connected with the user side terminal. In the setting, the agreement algorithm X and the corresponding agreement algorithm can perform the following two matching calculations. When an agreement algorithm X or Υ calculates the information B for the information, the agreement algorithm X or Y corresponds to the agreement. The algorithm Y or X can either calculate the information B or obtain the information B for the information A, or calculate the information A for the information B, or the information A and the The information B is calculated to verify that the information B is generated by the agreement algorithm X or Y, and the calculation by the agreement algorithm X is performed on the user terminal or on the user-side mobile peripheral. By convention The calculation by the method Y is performed by the intermediary, wherein when the user requests the access to the service party, one of the intermediary, the service party and the user side generates information, and the intermediary, the service party, and the user party will generate the information. The relevant information of Α or 进行 is transmitted and the calculation of the two matching matches is completed, and the intermediary or the servant will act as the verifier to judge whether the authentication passes or not by comparing or calculating the obtained information. During the authentication process, the information between the service party and the user side will not be transmitted by the intermediary party, and the information between the service party and the intermediary party will not be transmitted by the user side. The information about the information A or B can be compared or calculated with other related information of the information A or B to verify whether the related information A or B of the two information is the same, in each connection authentication process, or verification The party will get the information about the two information A or the related information of the two information B and verify whether the related information A or B of the two information is the same, or the verifier will get An information A and a message B and verify whether the information B is generated by the agreement algorithm X or Y to calculate the information A, and only if the two matching calculations are correctly completed, the result of the above verification will be It is affirmative, and the user's connection authentication will only pass when the verification result is positive. After the user authenticates through the connection, the service party will allow the user to access the specified service or resource.
其中, 所述信息 A的相关信息或者是信息 A本身, 或者是与信息 A— 起相对应地生成的信息(Al ), 或者是由信息 A或 A1以特定方式计算产生 的信息 (Am、 An), 或者是被用于计算产生信息 A的信息, 并且, 所述信 息 B的相关信息或者是信息 B本身, 或者是由信息 B以特定方式计算产生 的信息 (Bm、 Bn) o  The information related to the information A is either the information A itself, or the information (Al) generated corresponding to the information A, or the information generated by the information A or A1 in a specific manner (Am, An) Or, is used to calculate the information of the generated information A, and the related information of the information B is either the information B itself or the information (Bm, Bn) calculated by the information B in a specific manner.
其中, 在每次连接认证过程中中介方或服务方还会启动计时器, 如果 中介方或服务方在限定的时间内没有收到指定的信息, 那么中介方或服务 方就会中止认证过程而对用户方的认证就会失败。  The intermediary or the servant also starts a timer during each connection authentication process. If the intermediary or the servant does not receive the specified information within a limited time, the intermediary or the servant will abort the authentication process. Authentication on the user side will fail.
其中, 或者所述连接认证的其它歩骤之前用户方还会向服务方或中介 方发出连接认证请求, 或者在所述连接认证中由用户方第一次发送的信息 中还包含用户方向服务方或中介方发出的连接认证请求。 The user side may also send a connection authentication request to the servant or the intermediary before the other steps of the connection authentication, or the information sent by the user for the first time in the connection authentication. It also contains a connection authentication request from the user to the servant or intermediary.
其中, 所述约定算法为基于密钥的加密算法或解密算法, 其中, 以约 定算法 X或 Y对信息 A进行的计算为加密运算, 以约定算法 X或 Y对信 息 B进行的计算为解密运算, 其中, 约定算法 X中包括有密钥 XKEY, 约 定算法 Y中包括有密钥 YKEY, 其中, 或者约定算法是对称加密解密算法 从而 XKEY与相对应的 YKEY相同, 或者约定算法是非对称加密解密算法 从而 XKEY与相对应的 YKEY不同。  The agreement algorithm is a key-based encryption algorithm or a decryption algorithm, wherein the calculation of the information A by the contract algorithm X or Y is an encryption operation, and the calculation of the information B by the agreement algorithm X or Y is a decryption operation. The agreement algorithm X includes a key XKEY, and the agreement algorithm Y includes a key YKEY, wherein, or the contract algorithm is a symmetric encryption and decryption algorithm, so that XKEY is the same as the corresponding YKEY, or the contract algorithm is an asymmetric encryption and decryption algorithm. Thus XKEY is different from the corresponding YKEY.
其中, 信息 A是一个对称加密密钥或者信息 A和 A1是一对非对称加 密密钥, 所述两次相匹配的计算为加密和解密运算, 在连接认证过程中信 息 A会通过该加密和解密运算进行传递, 如果连接认证通过那么用户方与 中介方之间或者用户方与服务方之间会以信息 A或以信息 A和 A1作为密 钥建立加密通讯连接。  Wherein, the information A is a symmetric encryption key or the information A and A1 are a pair of asymmetric encryption keys, and the two matching calculations are encryption and decryption operations, and the information A passes the encryption and encryption during the connection authentication process. The decryption operation is carried out. If the connection authentication is passed, an encrypted communication connection is established between the user side and the intermediary or between the user side and the service side with the information A or with the information A and A1 as the key.
其中, 一个用户方拥有 2个约定算法 X: 加密算法 XI和解密算法 X2, 中介方对应于每个用户方也拥有 2个约定算法 Y:解密算法 Y1和加密算法 Y2, 其中, XI对应于 Y1而 Χ2对应于 Υ2, 其中, XI和 Χ2拥有共同的 密钥 XKEY, Y1和 Y2拥有其同的密钥 YKEY, 其中, 当约定算法是对称 加密解密算法时 XKEY和 YKEY是同一个对称加密的密钥, 当约定算法是 非对称加密解密算法时 XKEY和 YKEY是一对非对称加密的密钥。  Wherein, one user side has two agreement algorithms X: an encryption algorithm XI and a decryption algorithm X2, and the intermediary side has two agreement algorithms Y corresponding to each user side: a decryption algorithm Y1 and an encryption algorithm Y2, wherein XI corresponds to Y1 Χ2 corresponds to Υ2, where XI and Χ2 have a common key XKEY, Y1 and Y2 have their same key YKEY, where XKEY and YKEY are the same symmetrically encrypted secret when the contract algorithm is a symmetric encryption and decryption algorithm. Key, XKEY and YKEY are a pair of asymmetrically encrypted keys when the contract algorithm is an asymmetric encryption and decryption algorithm.
其中, 该约定算法存储于用户方可移动外设上, 该可移动外设与用户 方终端通过有线或无线的方式相连接通讯,所述的可移动外设具有 IC芯片, 所述用户方以约定算法 X对信息 A或信息 B进行的计算在该可移动外设上 进行。  The appointment algorithm is stored on the user-portable peripheral device, and the mobile peripheral device is connected to the user-side terminal by wire or wirelessly, and the mobile peripheral device has an IC chip, and the user side The calculation of the information A or the information B by the contract algorithm X is performed on the mobile peripheral.
其中, 当中介方或服务方生成信息 A时, 每个信息 A都无法由先前的 信息 A推知或者信息 A是随机产生的, 或者, 当用户方设生成信息 A时, 该信息 A中包含该信息 A生成时间的验证信息, 中介方或服务方会提取信 息 A中的该生成时间的验证信息以确定信息 A的生成时间是否在指定的范 围内, 如果信息 A的生成时间超出了指定的范围则中介方或服务方就会中 止认证过程而对用户方的认证就会失败。 Wherein, when the intermediary or the servant generates the information A, each of the information A cannot be inferred from the previous information A or the information A is randomly generated, or when the user sets the generated information A, the information A includes the information The verification information of the information A generation time, the intermediary or the service party will extract the letter The verification information of the generation time in the information A determines whether the generation time of the information A is within the specified range. If the generation time of the information A exceeds the specified range, the intermediary or the service party terminates the authentication process and the user side The certification will fail.
其中, 连接认证通过后服务方会允许来自用户方终端的一个连接或端 口接入指定的服务或资源, 该连接或端口是所述的服务方与用户方之间进 行的不经过中介方的信息 A或 B的相关信息的传递所通过的那个端口或连 接。  After the connection authentication is passed, the servant may allow a connection or port from the user terminal to access the specified service or resource, and the connection or port is the non-intermediary information between the servant and the user. The port or connection through which the information about A or B is passed.
其中, 在进行所述连接认证之前, 用户方已经通过了中介方或服务方 的一次认证并建立了连接。  The user side has passed the authentication of the intermediary or the servant and established the connection before performing the connection authentication.
其中, 所述的三方对信息 A或 B的相关信息的传递都是通过服务方进 行的, 其中, 中介方和用户方分别与服务方相互传递信息, 中介方与用户 方之间的信息传递也通过服务方来完成。  Wherein, the three parties transmit the related information of the information A or B through the service party, wherein the intermediary and the user respectively transmit information to and from the service party, and the information transmission between the intermediary and the user side is also Completed by the service side.
其中, 不同的服务方能够通过同一中介方对同一用户方进行认证。 §卩: 一个用户方可以连接多个服务方, 并且所述多个服务方可以通过同一个中 介方对该用户方进行认证。  Among them, different service parties can authenticate the same user side through the same intermediary. §卩: A user can connect to multiple servants, and the multiple servants can authenticate the user through the same intermediary.
其中, 用户方与服务方之间的信息传递是通过互联网进行的, 服务方 与中介方之间的信息传递是通过互联网或不通过互联网进行的。 例如: 服 务方与中介方之间也可以通过专用的通讯方式进行信息传递。  Among them, the information transmission between the user and the service party is carried out through the Internet, and the information transmission between the service party and the intermediary party is performed through the Internet or not via the Internet. For example: The communication between the service provider and the intermediary can also be carried out through dedicated communication.
其中, 当用户方向服务方请求接入时, 其连接认证的具体方案为以下 所列举的其中之一:  When the user requests access to the service provider, the specific solution for connection authentication is one of the following:
1) 中介方生成信息 A, 服务方作为验证方, 其中, 中介方会以该用户 方对应的约定算法 Y计算信息 A生成信息 B, 用户方也会以约定算 法 X计算信息 A得到信息 B, 服务方将收到或者两个信息 B、 或者 信息 B和 Bm、或者信息 Bm和 Bn,其中信息 Bm或 Bn是用户方或 中介方计算产生的, 服务方将验证得到的两个信息的相关的信息 B 是否是相同的, 如果验证结果是肯定的, 那么认证通过而且服务方 允许用户方接入指定的服务或资源;1) The intermediary generates the information A, and the service party acts as the authenticator. The intermediary will calculate the information A to generate the information B by using the agreement algorithm Y corresponding to the user, and the user will also calculate the information A by the agreed algorithm X to obtain the information B. The servant will receive either two information B, or information B and Bm, or information Bm and Bn, where the information Bm or Bn is generated by the user or the intermediary, and the servant will verify the two information obtained. Information B Whether it is the same, if the verification result is affirmative, the authentication is passed and the servant allows the user to access the specified service or resource;
) 中介方生成信息 A, 服务方作为验证方, 其中, 中介方会以该用户 方对应的约定算法 Y计算信息 A生成信息 B, 用户方会以约定算法 X计算信息 B得到信息 A, 服务方将收到或者两个信息 A、 或者信 息 A和 Am、 或者信息 Am和 An, 其中信息 Am或 An是用户方或 中介方计算产生的, 服务方将验证得到的两个信息的相关的信息 A 是否是相同的, 如果验证结果是肯定的, 那么认证通过而且服务方 允许用户方接入指定的服务或资源;The intermediary generates the information A, and the service party acts as the authenticator. The intermediary will calculate the information A to generate the information B according to the agreement algorithm Y corresponding to the user, and the user will calculate the information B by the agreed algorithm X to obtain the information A, the service party. Will receive either two information A, or information A and Am, or information Am and An, where the information Am or An is generated by the user or intermediary calculation, and the service party will verify the related information of the two obtained information A Whether it is the same, if the verification result is affirmative, the authentication is passed and the servant allows the user to access the specified service or resource;
) 中介方生成一对信息 A和信息 A1 , 服务方作为验证方, 其中, 中介 方以该用户方对应的约定算法 Y计算信息 A生成信息 B, 用户方以 约定算法 X计算信息 B得到信息 A, 服务方将收到信息 A1和 A或 信息 A1和 Am或信息 A和 Am,其中信息 Am是用户方或中介方计 算产生的, 服务方将验证得到的两个信息的相关的信息 A是否是相 同的, 如果验证结果是肯定的, 那么认证通过而且服务方允许用户 方接入指定的服务或资源;The intermediary generates a pair of information A and information A1, and the service party acts as the authenticator, wherein the intermediary calculates the information A by using the agreement algorithm Y corresponding to the user side, and the user calculates the information B by the agreed algorithm X to obtain the information A. The service party will receive the information A1 and A or the information A1 and Am or the information A and Am, wherein the information Am is generated by the user or the intermediary, and the service party will verify whether the obtained information A of the two pieces of information is Similarly, if the verification result is affirmative, the authentication is passed and the service party allows the user to access the specified service or resource;
) 中介方生成信息 A, 中介方作为验证方, 其中, 中介方以该用户方 对应的约定算法 Y计算信息 A生成信息 B, 用户方也以约定算法 X 计算信息 A得到信息 B, 中介方将收到一个信息 B或 Bm, 其中信 息 Bm是由用户方或服务方计算产生的, 中介方将验证自己生成的 信息 B和收到的信息 B或 Bm的相关的信息 B是否是相同的, 如果 验证结果是肯定的, 那么认证通过而且通知服务方允许用户方接入 指定的服务或资源;The intermediary generates the information A, and the intermediary acts as the authenticator, wherein the intermediary calculates the information A by using the agreement algorithm Y corresponding to the user, and the user also calculates the information A by the agreed algorithm X to obtain the information B, and the intermediary will Received a message B or Bm, where the information Bm is generated by the user or the servant, and the intermediary will verify whether the information B generated by itself and the information B related to the received information B or Bm are the same. The verification result is affirmative, then the authentication passes and the notification service party allows the user to access the specified service or resource;
) 中介方生成信息 A, 中介方作为验证方, 其中, 中介方以该用户方 对应的约定算法 Y计算信息 A生成信息 B, 用户方也以约定算法 X 计算信息 B得到信息 A, 中介方将收到一个信息 A或 Am, 其中信 息 Am是由用户方计算产生的, 中介方将验证自己生成的信息 A和 收到的信息 A或 Am的相关的信息 A是否是相同的, 如果验证结果 是肯定的, 那么认证通过而且通知服务方允许用户方接入指定的服 务或资源;The intermediary generates the information A, and the intermediary acts as the authenticator, wherein the intermediary calculates the information A by using the agreement algorithm Y corresponding to the user, and the user also uses the agreed algorithm X. The calculation information B obtains the information A, and the intermediary will receive a message A or Am, wherein the information Am is generated by the user, and the intermediary will verify the information A generated by itself and the information related to the received information A or Am. Whether A is the same, if the verification result is affirmative, the authentication passes and the notification service party allows the user to access the specified service or resource;
) 中介方生成一对信息 A和信息 A1 , 中介方作为验证方, 中介方以该 用户方对应的约定算法 Y计算信息 A生成信息 B, 用户方以约定算 法 X计算信息 B得到信息 A, 中介方将收到信息 Am,其中信息 Am 是用户方或服务方计算产生的, 中介方验证信息 A1 和收到的信息 Am的相关的信息 A是否是相同的, 如果验证结果是肯定的, 那么 中介方通知服务方认证通过并且服务方允许用户方接入指定的服务 或资源;The intermediary generates a pair of information A and information A1, the intermediary acts as the authenticator, and the intermediary calculates the information A to generate the information B according to the agreement algorithm Y corresponding to the user, and the user calculates the information B by the agreed algorithm X to obtain the information A, the intermediary The party will receive the message Am, where the information Am is generated by the user or the servant, and the information A of the intermediary verification information A1 and the received information Am are the same. If the verification result is affirmative, then the intermediary The party notifies the service provider that the authentication is passed and the service party allows the user to access the specified service or resource;
) 中介方生成信息 A, 中介方作为验证方, 其中, 用户方会以约定算 法 X计算信息 A得到信息 B, 中介方将得到该信息 B, 中介方会以 该用户方对应的约定算法 Y计算该信息 B得到信息 A, 中介方验证 自己生成的信息 A和从信息 B计算得到的信息 A是否是相同的,如 果验证结果是肯定的, 那么认证通过而且通知服务方允许用户方接 入指定的服务或资源;The intermediary generates the information A, and the intermediary acts as the authenticator. The user will calculate the information A by the contract algorithm X to obtain the information B, and the intermediary will obtain the information B, and the intermediary will calculate the agreement algorithm Y corresponding to the user. The information B obtains the information A, the intermediary verifies that the information A generated by itself and the information A calculated from the information B are the same. If the verification result is affirmative, the authentication passes and the notification service party allows the user to access the designated Service or resource;
) 中介方生成信息 A, 中介方作为验证方, 其中, 用户方会以约定算 法 X计算信息 A得到信息 B, 中介方将得到该信息 B, 中介方会以 该用户方对应的约定算法 Y计算验证收到的信息 B是否是由约定算 法 X计算自己生成的信息 A产生的, 如果验证结果是肯定的, 那么 认证通过而且通知服务方允许用户方接入指定的服务或资源;)服务方生成信息 A, 服务方作为验证方, 中介方以该用户方对应的 约定算法 Y计算信息 A得到信息 B ,用户方以约定算法 X计算信息 B得到信息 A,服务方将收到一个信息 A或 Am,其中信息 Am是用 户方计算产生的, 服务方验证自己生成的信息 A和收到的信息 A或 Am的相关的信息 A是否是相同的, 如果验证结果是肯定的, 那么 认证通过而且服务方允许用户方接入指定的服务或资源;The intermediary generates the information A, and the intermediary acts as the authenticator. The user will calculate the information A by the contract algorithm X to obtain the information B, and the intermediary will obtain the information B, and the intermediary will calculate the agreement algorithm Y corresponding to the user. Verifying whether the received information B is generated by the agreement algorithm X to calculate the information A generated by itself. If the verification result is affirmative, the authentication passes and the notification service party is allowed to allow the user to access the specified service or resource; Information A, the service party acts as the verifier, the intermediary calculates the information A with the agreement algorithm Y corresponding to the user side to obtain the information B, and the user calculates the information by the agreed algorithm X. B obtains the information A, the service party will receive a message A or Am, wherein the information Am is generated by the user side, and the service party verifies that the information A generated by itself and the information A related to the received information A or Am are the same. If the verification result is affirmative, the authentication is passed and the servant allows the user to access the specified service or resource;
)服务方生成一对信息 A和信息 A1 , 服务方作为验证方, 中介方以 该用户方对应的约定算法 Y计算信息 A生成信息 B, 用户方以约定 算法 X计算信息 B得到信息 A, 服务方将收到信息 Am, 其中信息 Am是用户方计算产生的, 服务方验证信息 Am的相关的信息 A与 自己生成的信息 A是否是相同的, 如果验证结果是肯定的, 那么认 证通过而且服务方允许用户方接入指定的服务或资源;The service party generates a pair of information A and information A1, the service party acts as the verification party, and the intermediary party calculates the information A to generate the information B according to the agreement algorithm Y corresponding to the user party, and the user calculates the information B by the agreement algorithm X to obtain the information A, the service The party will receive the information Am, where the information Am is generated by the user side, and the related information A of the service side verification information Am is the same as the information A generated by itself, and if the verification result is affirmative, the authentication passes and the service The party allows the user to access the specified service or resource;
)服务方生成信息 A, 服务方作为验证方, 中介方以该用户方对应的 约定算法 Y计算信息 A得到信息 B,用户方以约定算法 X计算信息 A得到信息 B, 服务方将收到或者两个信息 B、 或者信息 B和 Bm、 或者信息 Bm和 Bn, 其中信息 Bm或 Bn是由用户方或中介方设算 产生的,服务方验证收到的两个信息的相关的信息 B是否是相同的, 如果验证结果是肯定的, 那么认证通过而且服务方允许用户方接入 指定的服务或资源;The servant generates the information A, the service party acts as the authenticator, and the intermediary calculates the information A by the agreement algorithm Y corresponding to the user side to obtain the information B, and the user calculates the information A by the agreed algorithm X to obtain the information B, and the servant will receive or Two pieces of information B, or information B and Bm, or information Bm and Bn, wherein the information Bm or Bn is generated by the user or the intermediary, and the service party verifies whether the information B related to the two pieces of information received is Similarly, if the verification result is affirmative, the authentication is passed and the service party allows the user to access the specified service or resource;
)服务方生成信息 A, 服务方作为验证方, 用户方以约定算法 X计算 信息 A得到信息 B, 中介方以该用户方对应的约定算法 Y计算信息 B得到信息 A,服务方将收到一个信息 A或 Am,其中信息 Am是由 中介方计算产生的, 服务方验证自己生成的信息 A和收到的信息 A 或 Am的相关的信息 A是否是相同的, 如果验证结果是肯定的, 那 么认证通过而且服务方允许用户方接入指定的服务或资源;The servant generates the information A, the service party acts as the authenticator, the user calculates the information A by the agreed algorithm X to obtain the information B, and the intermediary calculates the information B by the agreement algorithm Y corresponding to the user to obtain the information A, and the servant will receive a message A. Information A or Am, wherein the information Am is generated by the intermediary calculation, the service party verifies that the information A generated by itself and the related information A of the received information A or Am are the same, if the verification result is affirmative, then The authentication is passed and the service party allows the user to access the specified service or resource;
)服务方生成一对信息 A和信息 A1 , 服务方作为验证方, 用户方以 约定算法 X计算信息 A生成信息 B, 中介方以该用户方对应的约定 算法 Y计算信息 B得到信息 A, 服务方将收到信息 Am, 其中信息 Am是中介方计算产生的, 服务方验证信息 A1和信息 Am的相关的 信息 A是否是相同的, 如果验证结果是肯定的, 那么认证通过而且 服务方允许用户方接入指定的服务或资源;The service party generates a pair of information A and information A1, the service party acts as the authenticator, and the user side calculates the information A to generate the information B by the contract algorithm X, and the intermediary party uses the agreement corresponding to the user party. The algorithm Y calculates the information B to obtain the information A, and the service party will receive the information Am, wherein the information Am is generated by the intermediary calculation, and the information A of the service side verification information A1 and the information Am is the same, if the verification result is affirmative , then the authentication is passed and the service party allows the user to access the specified service or resource;
)服务方生成信息 A, 中介方作为验证方, 其中, 中介方以该用户方 对应的约定算法 Y计算信息 A生成信息 B, 用户方也以约定算法 X 计算信息 A得到信息 B, 中介方得到两个信息 B或信息 B和 Bm, 其中信息 Bm是由用户方或服务方计算产生的, 中介方将验证得到 的两个信息的相关的信息 B是否是相同的,如果验证结果是肯定的, 那么认证通过而且通知服务方允许用户方接入指定的服务或资源;)服务方生成信息 A, 中介方作为验证方, 用户方以约定算法 X计算 信息 A得到信息 B, 中介方以该用户方对应的约定算法 Y计算信息 B得到信息 A, 中介方得到两个信息 A或信息 A和 Am, 其中信息 Am是由用户方或服务方计算产生的,中介方验证得到的两个信息的 相关的信息 A是否是相同的, 如果验证结果是肯定的, 那么认证通 过而且通知服务方允许用户方接入指定的服务或资源;The servant generates the information A, and the intermediary acts as the authenticator, wherein the intermediary calculates the information A by using the agreement algorithm Y corresponding to the user, and the user also calculates the information A by the agreed algorithm X to obtain the information B, and the intermediary obtains Two information B or information B and Bm, wherein the information Bm is generated by the user or the service party, and the intermediary will verify whether the obtained information B of the two pieces of information is the same, if the verification result is affirmative, Then the authentication is passed and the service provider is notified to allow the user to access the specified service or resource; the servant generates the information A, the intermediary acts as the authenticator, and the user calculates the information A by the agreed algorithm X to obtain the information B, and the intermediary uses the user The corresponding agreement algorithm Y calculates information B to obtain information A, and the intermediary obtains two pieces of information A or information A and Am, wherein the information Am is generated by the user or the service party, and the two pieces of information obtained by the intermediary verification are related. Whether the information A is the same, if the verification result is affirmative, then the authentication is passed and the service party is notified to allow the user to access the finger a service or resource;
)服务方生成信息 A, 中介方作为验证方, 用户方以约定算法 X计算 信息 A得到信息 B, 中介方得到信息 A和信息 B, 中介方验证得到 的信息 B是否是以约定算法 X计算得到的信息 A产生的,如果验证 结果是肯定的, 那么认证通过而且通知服务方允许用户方接入指定 的服务或资源;The servant generates the information A, the intermediary acts as the authenticator, the user calculates the information A by the agreed algorithm X to obtain the information B, the intermediary obtains the information A and the information B, and the information B obtained by the intermediary verification is calculated by the agreed algorithm X. The information A is generated, if the verification result is affirmative, then the authentication passes and the notification service party allows the user to access the specified service or resource;
)服务方生成一对信息 A和信息 A1 , 中介方作为验证方, 用户方以 约定算法 X计算信息 A生成信息 B, 中介方以该用户方对应的约定 算法 Y计算信息 B得到信息 A, 中介方得到信息 A和 A1或信息 A 和 Am, 其中信息 Am是服务方计算产生的, 中介方验证得到的两个 信息的相关的信息 A是否是相同的, 如果验证结果是肯定的, 那么 认证通过而且通知服务方允许用户方接入指定的服务或资源;)服务方生成信息 A, 中介方作为验证方, 中介方以该用户方对应的 约定算法 Y计算信息 A得到信息 B,用户方以约定算法 X计算信息 B得到信息 A, 中介方得到两个信息 A或信息 A和 Am, 其中信息 Am是由用户方或服务方计算产生的, 中介方验证两个信息 A是否 是相同的或信息 A与信息 Am的相关的信息 A是否是相同的, 如果 验证结果是肯定的, 那么认证通过而且通知服务方允许用户方接入 指定的服务或资源;The servant generates a pair of information A and information A1, the intermediary is used as the authenticator, the user calculates the information A by using the contract algorithm X, and the intermediary calculates the information B by the agreement algorithm Y corresponding to the user to obtain the information A, the intermediary The party obtains the information A and A1 or the information A and Am, where the information Am is generated by the servant calculation, and the intermediary verifies the two obtained Whether the information related information A is the same, if the verification result is affirmative, the authentication passes and the notification service party allows the user to access the specified service or resource;) the service party generates the information A, the intermediary acts as the verifier, the intermediary The party calculates the information A by the agreement algorithm Y corresponding to the user side to obtain the information B, the user side calculates the information B by the agreement algorithm X to obtain the information A, and the intermediary obtains two pieces of information A or information A and Am, wherein the information Am is determined by the user side. Or the servant calculation generates, the intermediary verifies whether the two information A are the same or whether the information A related to the information A and the information A is the same. If the verification result is affirmative, the authentication passes and the notification service party allows the user The party accesses the specified service or resource;
)用户方生成信息 A, 服务方作为验证方, 其中, 用户方以约定算法 X计算信息 A得到信息 B, 中介方以该用户方对应的约定算法 Y计 算信息 B生成信息 A, 服务方收到或者两个信息 A、 或者信息 A和 Am、或者信息 Am和 An, 其中信息 Am或 An由用户方或中介方计 算产生,服务方验证收到的两个信息的相关的信息 A是否是相同的, 如果验证的结果是肯定的, 那么认证通过而且服务方允许用户方接 入指定的服务或资源;The user side generates the information A, and the service party acts as the authenticator. The user side calculates the information A by the agreement algorithm X to obtain the information B, and the intermediary party calculates the information B to generate the information A by using the agreement algorithm Y corresponding to the user side, and the service party receives the information A. Or two pieces of information A, or information A and Am, or information Am and An, wherein the information Am or An is generated by the user or the intermediary, and the server verifies whether the related information A of the two pieces of information received is the same. If the result of the verification is affirmative, the authentication is passed and the servant allows the user to access the specified service or resource;
)用户方生成一对信息 A和信息 A1 , 服务方作为验证方, 其中, 用 户方以约定算法 X计算信息 A得到信息 B, 中介方以该用户方对应 的约定算法 Y计算信息 B生成信息 A, 服务方收到信息 A1和 A或 信息 A和 Am或信息 A1和 Am,其中信息 Am由用户方或中介方计 算产生,服务方验证收到的两个信息的相关的信息 A是否是相同的, 如果验证的结果是肯定的, 那么认证通过而且服务方允许用户方接 入指定的服务或资源;The user side generates a pair of information A and information A1, and the service party acts as a verifier, wherein the user side calculates the information A by the agreement algorithm X to obtain the information B, and the intermediary side calculates the information B to generate the information A by using the agreement algorithm Y corresponding to the user side. The service party receives the information A1 and A or the information A and Am or the information A1 and Am, wherein the information Am is generated by the user or the intermediary, and the service party verifies whether the related information A of the two received information is the same. If the result of the verification is affirmative, the authentication is passed and the servant allows the user to access the specified service or resource;
)用户方生成信息 A, 服务方作为验证方, 其中, 用户方也以约定算 法 X计算信息 A得到信息 B, 中介方以该用户方对应的约定算法 Y 计算信息 A生成信息 B, 服务方收到或者两个信息 B、 或者信息 B 和 Bm、或者信息 Bm和 Bn, 其中信息 Bm或 Bn是由用户方或中介 方设算产生的, 服务方验证收到的两个信息的相关的信息 B是否是 相同的, 如果验证结果是肯定的, 那么认证通过而且服务方允许用 户方接入指定的服务或资源;The user side generates the information A, and the service party acts as the authenticator. The user side also calculates the information A by the agreement algorithm X to obtain the information B, and the intermediary party uses the agreement algorithm Y corresponding to the user side. The calculation information A generates the information B, and the service party receives either the two information B, or the information B and Bm, or the information Bm and Bn, wherein the information Bm or Bn is generated by the user or the intermediary, and the service party verifies the receipt. Whether the information B related to the two pieces of information is the same, if the verification result is affirmative, the authentication is passed and the service party allows the user to access the specified service or resource;
)用户方生成信息 A, 中介方作为验证方, 用户方以约定算法 X计算 信息 A得到信息 B, 中介方以该用户方对应的约定算法 Y计算信息 B得到信息 A, 中介方得到两个信息 B或信息 B和 Bm,信息 Bm是 由用户方或服务方计算产生的, 中介方验证两个信息 B或信息 B和 Bm的相关的信息 B是否是相同的,如果验证结果是肯定的,那么认 证通过而且通知服务方允许用户方接入指定的服务或资源;The user side generates the information A, the intermediary side acts as the authenticator, the user side calculates the information A by the agreement algorithm X to obtain the information B, and the intermediary party calculates the information B by the agreement algorithm Y corresponding to the user side to obtain the information A, and the intermediary obtains two pieces of information. B or information B and Bm, the information Bm is calculated by the user or the service party, the intermediary verifies whether the two information B or the information B of the information B and Bm are the same, if the verification result is affirmative, then The authentication passes and notifies the service party to allow the user to access the specified service or resource;
)用户方方生成信息 A, 中介方作为验证方, 用户方以约定算法 X计 算信息 A得到信息 B, 中介方以该用户方对应的约定算法 Y计算信 息 B得到信息 A,中介方得到两个信息 A或信息 A和 Am,信息 Am 是由用户方或服务方计算产生的, 中介方验证两个信息 A或信息 A 和 Am的相关的信息 A是否是相同的, 如果验证结果是肯定的, 那 么认证通过而且通知服务方允许用户方接入指定的服务或资源;)用户方方生成信息 A, 中介方作为验证方, 用户方以约定算法 X计 算信息 A得到信息 B, 中介方得到该信息 A和 B, 中介方验证该信 息 B是否是以约定算法 X计算该信息 A计算产生的,如果验证结果 是肯定的, 那么认证通过而且通知服务方允许用户方接入指定的服 务或资源;The user side generates the information A, the intermediary side acts as the verification party, the user side calculates the information A by the agreement algorithm X to obtain the information B, and the intermediary party calculates the information B by the agreement algorithm Y corresponding to the user side to obtain the information A, and the intermediary obtains two pieces. Information A or information A and Am, the information Am is generated by the user or the servant, and the intermediary verifies whether the two information A or the information A related to the information A and Am are the same, if the verification result is affirmative, Then the authentication passes and the service provider is notified to allow the user to access the specified service or resource; the user side generates the information A, the intermediary acts as the authenticator, and the user calculates the information A by the agreed algorithm X to obtain the information B, and the intermediary obtains the information. A and B, the intermediary verifies whether the information B is calculated by the agreement algorithm X to calculate the information A. If the verification result is affirmative, the authentication passes and the notification service party is allowed to allow the user to access the specified service or resource;
)用户方方生成一对信息 A和信息 A1 , 中介方作为验证方, 用户方 以约定算法 X计算信息 A得到信息 B, 中介方以该用户方对应的约 定算法 Y计算信息 B得到信息 A, 中介方得到信息 A和 A1或信息 A和 Am, 信息 Am是由用户方或服务方计算产生的, 中介方验证收 到的两个信息的相关的信息 A是否是相同的, 如果验证结果是肯定 的, 那么认证通过而且服务方允许用户方接入指定的服务或资源。 其中, 用户方的约定算法是互不相同的或者是具有随机性的。 The user side generates a pair of information A and information A1, the intermediary side acts as the authenticator, the user side calculates the information A by the agreement algorithm X to obtain the information B, and the intermediary party calculates the information B by the agreement algorithm Y corresponding to the user side to obtain the information A, The intermediary gets the information A and A1 or the information A and Am, the information Am is generated by the user or the servant, and the intermediary verifies whether the related information A of the two pieces of information received is the same. If the verification result is affirmative, the authentication is passed and the servant allows The user accesses the specified service or resource. The user side's contract algorithms are different from each other or are random.
其中, 以下列举几例说明所述的信息 Al、 Am、 An的具体实现:Among them, the following is a few examples to illustrate the specific implementation of the information Al, Am, An:
① Am是 A和大质数的积: 验证方要验证得到的信息 Am和信息 A, 信息 A是一个 1024位的大质数, 信息 Am是一方将信息 A乘以另 一个随机的 1024位质数的积, 验证方以该信息 Am除以该信息 A, 如果能整除则验证结果是肯定的; 1 Am is the product of A and large prime numbers: The verifier wants to verify the obtained information Am and information A, the information A is a 1024-bit large prime number, and the information Am is the product of one side multiplying the information A by another random 1024-bit prime number. The verifier divides the information Am by the information A, and if it can be divisible, the verification result is affirmative;
② DES密钥 A和加密信息 Am: 验证方要验证得到的信息 Am和信息 A, 信息 A是一个 DES密钥 A, —方以密钥 A对特定内容进行加密 或数字签名得到信息 Am, 验证方以密钥 A解密信息 Am或对数字 签名进行验证, 如果解密结果与特定内容相同或数字签名正确则验 证结果是肯定的;  2 DES key A and encrypted information Am: The authenticator wants to verify the obtained information Am and information A, the information A is a DES key A, the party encrypts or digitally signs the specific content with the key A to obtain the information Am, verify The party decrypts the information Am with the key A or verifies the digital signature. If the decryption result is the same as the specific content or the digital signature is correct, the verification result is affirmative;
③ 相同散列函数产生的 Am和 An: 验证方要验证一信息 Am和一信 息 An是否相符合,信息 Am和信息 An是两方分别以相同的单向散 列函数对信息 A计算的结果, 验证方对比信息 Am和信息 An, 如 果相同则说明验证结果是肯定的;  3 Am and An generated by the same hash function: The verifier is to verify whether a message Am and an information An match, and the information Am and the information An are the results calculated by the two parties with the same one-way hash function for the information A, The verifier compares the information Am with the information An, and if they are the same, the verification result is affirmative;
④ 最大公约同为 A的 Am和 An: 验证方要验证一信息 Am和一信息 An是否相符合, 其中, 信息 A是一个 1024位的整数, 集合 L是信 息 A的质因数集合, 集合 M和集合 N是两个素数集合, 集合 L、 集合 M和集合 N三者互不相交,信息 Am是信息 A和集合 M中 100 个随机数的连乘积, 信息 An是信息 A和集合 N中 100个随机数的 连乘积, 信息 Am和信息 An分别由两方计算产生并都发往作为第 三方的验证方, 验证方求信息 Am和信息 An的最大公约数, 如果 该公约数是 1024位的, 则认为信息 Am和信息 An的相关的信息 A 是相同的, 也就说验证结果是肯定的; 4 The largest convention is Am and An of A: The verifier is to verify whether a message Am and a message An are consistent, where the information A is a 1024-bit integer, the set L is the prime factor set of the information A, the set M and The set N is a set of two prime numbers, the set L, the set M and the set N do not intersect each other, the information Am is a product of 100 random numbers in the information A and the set M, and the information An is 100 in the information A and the set N The multiplicative product of the random number, the information Am and the information An are respectively generated by the two parties and sent to the authenticator as a third party, and the verification party seeks the greatest common divisor of the information Am and the information An, if The convention number is 1024 bits, and it is considered that the information A of the information Am and the information An is the same, that is, the verification result is affirmative;
⑤ 非对称密钥信息 A和 A1 : 信息 A和信息 A1分别是一对非对称加 密密钥中的一个, 信息 Am是一方以信息 A对特定内容进行加密或 数字签名计算产生的, 验证方以信息 A1对收到的信息 Am进行解 密或验证该数字签名, 如果解密结果与特定内容相同或数字签名正 确, 则信息 Am与信息 A1的相关的信息 A是相同的从而验证结果 是肯定的;  5 Asymmetric key information A and A1: Information A and information A1 are respectively one of a pair of asymmetric encryption keys, and information Am is generated by one party encrypting or digitally signing specific content with information A, and the verification party The information A1 decrypts the received information Am or verifies the digital signature. If the decrypted result is the same as the specific content or the digital signature is correct, the information Am is the same as the information A related to the information A1, so that the verification result is affirmative;
⑥ 互逆矩阵信息 A和 A1 : 信息 A和信息 A1是一对 1024*1024的互 逆矩阵, 验证方将信息 A和信息 A1相乘, 如果结果是单位矩阵, 则信息 A与信息 A1的相关的信息 A是相同的从而验证结果是肯定 的, 其中, 信息 A的相关的信息 A还是信息 A本身。  6 Reciprocal matrix information A and A1: Information A and information A1 are a pair of 1024*1024 reciprocal matrices. The verifier multiplies information A and information A1. If the result is an identity matrix, information A is related to information A1. The information A is the same so that the verification result is affirmative, wherein the information A related to the information A is also the information A itself.
其中, Bm、 Bn的具体实现的例子与以上举例中①、 ③、 ④的相同, 将 例子中的 A、 Am和 An分别以 B、 Bm和 Bn替换就得到关于信息 Bm、 Bn 的例子。  Here, examples of specific implementations of Bm and Bn are the same as those of 1, 3, and 4 in the above examples, and examples of the information Bm and Bn are obtained by replacing A, Am, and An in the examples with B, Bm, and Bn, respectively.
其中, 可移动外设连接于终端的具体方式为有线连接或无线连接, 如: USB接口的数据线、 蓝牙无线接口、 红外连接等等。  The specific way of connecting the mobile peripheral to the terminal is a wired connection or a wireless connection, such as: a USB interface data line, a Bluetooth wireless interface, an infrared connection, and the like.
其中, 用户方可移动外可以通过有线或无线接口与不同的终端相连接。 其中, 与用户方可移动外设相连接的终端就是用户方终端。  Among them, the user can be connected to different terminals through a wired or wireless interface. The terminal connected to the user-portable peripheral is the user-side terminal.
其中, 所述约定算法还可以是单向散列函数、 数字摘要算法、 数字签 名算法、 带参数的单向函数等等。  The convention algorithm may also be a one-way hash function, a digital digest algorithm, a digital signature algorithm, a one-way function with parameters, and the like.
其中, 用户方也可以同样的方式通过中介方对服务方进行认证, §卩: 终端和服务方在以上连接认证过程中所执行的歩骤进行对换, 终端就可以 对服务方完成认证。  The user side can also authenticate the service party through the intermediary in the same way, §卩: The terminal and the service party perform the exchange in the above-mentioned connection authentication process, and the terminal can complete the authentication to the service party.
其中, 信息 A是由一方即时生成的或者是预先生成即时获取的。 其中, 所述连接认证的过程应该是由所述三方系统上运行的程序通过 计算机网络完成的。 The information A is generated by one party immediately or is generated in advance. Wherein, the process of connection authentication should be completed by a program running on the three-party system through a computer network.
其中, 服务方可以是通过互联网向用户方提供资源和服务的服务器系 统, 如各种网站等。 服务方也可以是在互联网上的其它用户的终端, 在对 所述用户方的认证通过后, 所述用户方的终端就会被允许接入到该其它用 户的终端的指定的服务或资源, 例如: 本发明可用于即时通讯系统中两个 用户终端建立两个终端间点对点连接的握手过程。  The service party may be a server system that provides resources and services to the user through the Internet, such as various websites. The service party may also be a terminal of another user on the Internet. After the authentication of the user party is passed, the terminal of the user side is allowed to access the specified service or resource of the terminal of the other user. For example: The present invention can be used in a handshake process in which two user terminals establish a point-to-point connection between two terminals in an instant messaging system.
其中, 服务方的指定的资源或服务可以是文件资源、 浏览器服务、 多 媒体资源或服务、 音视频连接、 即时通讯对话服务、 搜索服务、 网上帐户 操作服务、 网上交易服务等等。 对于服务方, 具体例如: 网络游戏运营商、 网上论坛、 即时通讯工具服务商、 资源下载站点、 网上银行、 网上商店、 已接入即时通信系统 (如 MSN) 的一个终端等等。  The designated resource or service of the service party may be a file resource, a browser service, a multimedia resource or service, an audio and video connection, an instant messaging conversation service, a search service, an online account operation service, an online transaction service, and the like. For the servant, for example: online game operators, online forums, instant messenger service providers, resource download sites, online banking, online stores, a terminal that has access to instant messaging systems (such as MSN), and so on.
其中, 中介方是在互联网上进行第三方认证的计算机系统。  Among them, the intermediary is a computer system that performs third-party authentication on the Internet.
其中, 用户方终端、 服务方和中介方是具有计算机功能的设备, 如: PC机、 手机、 服务器、 服务器群组等。  The user terminal, the service party and the intermediary are devices with computer functions, such as: PC, mobile phone, server, server group, and the like.
其中, 用户方在服务方系统中具有用户识别码(APID) , 用户方在中介 方系统中也具有用户识别码(AUID), APID与 AUID存在对应关系。其中, 该对应关系由服务方系统或者中介方系统所掌握。 其中, 所述用户识别码 是由任何符号组成的序列。 例如: APID和 AUID可以是用户方在服务方和 中介方的用户名或是服务方和中介方为用户方生成的序列号。 又如: AUID 可以是 APID+服务方名称或地址。  The user side has a user identification code (APID) in the server system, and the user side also has a user identification code (AUID) in the intermediary system, and the APID has a corresponding relationship with the AUID. The correspondence is mastered by the server system or the intermediary system. Wherein the user identification code is a sequence consisting of any symbol. For example: APID and AUID can be the user name of the user on the servant and the intermediary or the serial number generated by the servant and the intermediary for the user. Another example: AUID can be APID+ servant name or address.
其中, 所述服务方为多个, 一个用户方可以在几个服务方系统上分别 拥有几个不同的 APID, 这些 APID可以对应于该用户在同一个中介方系统 上的同一个 AUID。  Wherein, the service party is multiple, and one user side may have several different APIDs on several service provider systems, and these APIDs may correspond to the same AUID of the user on the same intermediary system.
其中, 所述中介方系统为一个或多个, 一个用户方可以分别在几个中 介方系统上拥有 AUID,这些 AUID可以对应于该用户方在同一个服务方系 统上的同一个 APID。 Wherein, the intermediary system is one or more, and one user side may be in several The AUID is on the mediation system. These AUIDs can correspond to the same APID of the user on the same servant system.
其中, 服务方与中介方之间、 或中介方与终端之间、 或服务方与用户 方之间的通讯信路可以是加密的, 如采用 SSL方式建立的连接。  The communication path between the service party and the intermediary, or between the intermediary and the terminal, or between the service provider and the user may be encrypted, such as a connection established by using SSL.
其中, 在进行所述连接认证之前, 用户方已经通过了中介方或服务方 一次认证并建立了连接。 这次认证可以通过登陆密码的方式或通过所述约 定算法的方式进行, 可以防止恶意爆发登陆请求等问题。  Wherein, before the connection authentication is performed, the user side has passed the intermediary or the service party to authenticate and establish a connection at one time. This authentication can be performed by means of a login password or by means of the predetermined algorithm, which can prevent malicious eruption of a login request and the like.
其中, 当验证方对信息 A (或 B)的相关的两个信息进行验证时, 该验 证的计算是在所述的两次相匹配的计算后进行的一一验证该两个信息的相 关的信息 A (或 B)是不是相同的; 而当验证方对信息 A和 B进行验证时, 该验证的计算是通过所述的两次相匹配的计算中的后者一起完成的一一中 介方以用户方对应的约定算法 Y对该信息 A和 B进行计算从而验证该信息 B是该用户方以约定算法 X计算该信息 A产生的。  Wherein, when the verifier verifies the two pieces of information related to the information A (or B), the calculation of the verification is performed after the two matching calculations are performed one by one to verify the correlation of the two pieces of information. Whether the information A (or B) is the same; and when the verifier verifies the information A and B, the calculation of the verification is performed by the latter of the two matching calculations. The information A and B are calculated by the agreement algorithm Y corresponding to the user side to verify that the information B is generated by the user side calculating the information A by the contract algorithm X.
其中, 本发明在具体实现中, 可以通过 SSL协议的执行歩骤来实现。 其中, 用户方与中介方之间的信息传递不经过服务方。  The specific implementation of the present invention may be implemented by using an execution procedure of the SSL protocol. The information transmission between the user side and the intermediary party does not pass through the service party.
其中, 约定算法 X和 Y是由中介方或用户方同时生成的, 中介方或用 户方在生成后将约定算法 X或 Y以网络发送或派发可移动外设的方式传递 给对应的用户方。 其中, 约定算法 X和 Y可以是在用户方请求接入前就生 成并完成传递的, 也可以是在用户方请求接入后生成并传递的。 例如: 中 介方制做包含加密私钥的可计算 U盘并派发给用户并在系统储存对应的公 钥; 用户方在中介方注册时用户终端从中介方下载约定算法 X; 用户方在 每次成功登录中介方后, 用户方就会与中介方建立 SSL连接, SSL中加密 连接的基于主密钥加解密算法就是约定算法; 等等。  The agreed algorithms X and Y are generated by the intermediary or the user side at the same time. After the generation, the intermediary or the user sends the agreed algorithm X or Y to the corresponding user in the manner of sending or distributing the mobile peripheral. The agreement algorithms X and Y may be generated and completed before the user requests the access, or may be generated and delivered after the user requests the access. For example: the intermediary system makes a computable USB flash drive containing the encrypted private key and distributes it to the user and stores the corresponding public key in the system; when the user party registers with the intermediary, the user terminal downloads the contract algorithm X from the intermediary; the user side After successfully logging in to the intermediary, the user will establish an SSL connection with the intermediary. The master key encryption and decryption algorithm for the encrypted connection in SSL is the contract algorithm;
本发明采用基于用户方和中介方的约定算法的方式使服务方通过中介 方对用户方进行认证, 认证方法可靠、 安全、 便捷。 方案 V The invention adopts a method based on the agreement algorithm of the user side and the intermediary party to enable the service party to authenticate the user side through the intermediary party, and the authentication method is reliable, safe and convenient. Scheme V
本发明采用一种互联网上两方之间建立新连接的方法来解决以上提到 的问题。  The present invention solves the above mentioned problems by using a method of establishing a new connection between two parties on the Internet.
本发明是这样实现的, 一种互联网上两方之间建立新连接的方法, 其 中, 两计算机系统第一方和第二方分别连接于互联网, 其中第一方上的程 序对象 A能够通过一个已建立的连接向第二方发送信息或者从第二方接收 信息, 其中, 当第一方上的程序对象 B要与第二方建立一个新连接时, 所 述两方将两个信息分别在程序对象 A与第二方之间和程序对象 B与第二方 之间进行传递, 其中, 所述两个信息是相同的或者是不同的并具有符合特 定数学运算规律的对应关系, 所述两个信息的传递构成一个在两方之间的 闭合传递, 所述两方上运行的程序能够自动获取所述两个信息并完成所述 闭合传递, 其中, 作为闭合传递的终点的一方能够通过比较以上两个传递 的信息是否相同或是否符合对应关系来验证收到的信息是否是由另一方发 出的, 如果收到的信息被验证是由另一方发出的则程序对象 B与第二方之 间传递信息的新连接被确认并建立。  The present invention is implemented by a method for establishing a new connection between two parties on the Internet, wherein the first party and the second party of the two computer systems are respectively connected to the Internet, wherein the program object A on the first party can pass one The established connection sends information to the second party or receives information from the second party, wherein when the program object B on the first party wants to establish a new connection with the second party, the two parties separately Transfer between the program object A and the second party and between the program object B and the second party, wherein the two pieces of information are the same or different and have a correspondence corresponding to a specific mathematical operation rule, the two The transfer of information constitutes a closed transfer between the two parties, the program running on the two parties can automatically acquire the two information and complete the closed transfer, wherein the party that is the end point of the closed transfer can be compared by Whether the above two messages are the same or whether they meet the corresponding relationship to verify whether the received information is sent by the other party, if received New information is verified to be connected to the other of the program emitted by the object B and the transfer of information between the second party is identified and established.
其中, 所述在两方之间的闭合传递是指: 一方同时向另一方发送两个 信息, 或者, 发起方向另一方发送一个信息然后另一方向发起方返回一个 4 自  The closed transmission between the two parties means: one party sends two information to the other party at the same time, or the originator sends one message to the other party and then the other party returns a 4 self.
其中, 所述两个信息只使用一次并只用于建立一个连接, 所述两个信 息无法由先前发出的信息推知。 例如: 与 SessionID或其它应用层地址的方 式不同, 所述两个信息只用于建立一次连接, 而不用于在会话过程中对会 话进行标识。  The two pieces of information are used only once and are only used to establish a connection, and the two pieces of information cannot be inferred from previously sent information. For example: Unlike the SessionID or other application layer address, the two pieces of information are only used to establish a connection, and are not used to identify the session during the session.
其中, 一方在发送信息时或者收到第一个信息时还会生成时间标记, 时间标记可以保存在生成时间标记一方的本地或者生成时间标记一方发送 的信息中, 作为闭合传递的终点的一方收到信息的时间或者收到第二个信 息的时间未超过规定有效期时新连接才会被确认并建立。 Wherein, one party also generates a time stamp when transmitting the information or when receiving the first information, and the time stamp can be stored in the local information of the generation time stamp side or the information sent by the generation time stamp side, and is received as the end point of the closed transmission. At the time of the message or receive a second letter The new connection will not be confirmed and established until the specified time period has expired.
其中, 所述两个信息不是数据报头中的 IP地址和端口号。 所述闭合传 递的信息不依赖于 IP 地址和端口号, 这在一些应用中更好地解决了 NAT 穿透问题。  The two pieces of information are not an IP address and a port number in the data header. The closed-pass information does not depend on the IP address and port number, which better solves the NAT penetration problem in some applications.
其中, 所述程序对象 A的已建立的连接可以是所述两方之间的点对点 连接或者是所述两方通过第三方的连接, 所述已建立的连接可以是双向的 连接或单向的连接。 例如: 程序对象 A通过第二方的安全认证后与第二方 建立了点对点的连接, 然后基于这个已经建立点对点的安全连接建立一个 程序对象 B与第二方的新连接。 或者程序对象 A和第二方分别登录共同的 服务器并通过该服务器建立了连接, 然后基于这个间接的安全连接建立一 个程序对象 B与第二方的新的点对点连接。  The established connection of the program object A may be a point-to-point connection between the two parties or a connection between the two parties through a third party, and the established connection may be a two-way connection or a one-way connection. connection. For example: Program object A establishes a point-to-point connection with the second party after the second party's security authentication, and then establishes a new connection between program object B and the second party based on the secure connection that has established a point-to-point connection. Or program object A and the second party respectively log in to the common server and establish a connection through the server, and then establish a new point-to-point connection between the program object B and the second party based on the indirect secure connection.
其中, 所述程序对象 B的新连接的传递路径或通讯端口与程序对象 A 的已建立的连接不同。 例如: 程序对象 A的连接是通过第三方服务器建立 的, 而程序对象 B的新连接是点对点的直接连接。 又如: 程序对象 A是通 过第一方系统上的特定应用程序端口建立连接的, 而程序对象 B是通过第 一方系统上的 HTTPS协议端口建立连接的。  The transfer path or communication port of the new connection of the program object B is different from the established connection of the program object A. For example: The connection of program object A is established by a third-party server, and the new connection of program object B is a point-to-point direct connection. Another example: Program object A establishes a connection through a specific application port on the first party system, and program object B establishes a connection through the HTTPS protocol port on the first system.
其中, 所述的作为闭合传递的终点的一方是第二方。  The one that is the end point of the closed transmission is the second party.
其中, 所述两个信息可以是相同的。 例如: 所述信息可以是由一随机 函数生成的随机数。 或者, 所述两个信息是不同的。 例如: 所述两个信息 可以是随机生成的符合特定规律的一对数字, 发出方将这对数字中的两个 分别发给另一方, 另一方通过验证得到的两个数字是否符合特定规律来判 断收到的两个信息是否是来自发出方的。 又如: 所述信息之一可以是一随 机序列, 发起方将该信息发给另一方, 另一方收到该信息后以约定算法计 算其单向散列值并将散列值发回发起方, 发起方根据该散列值判断返回的 信息是否来自另一方。 再如: 所述信息之一可以是密钥、 单向散列函数或 其它函数, 发起方将该信息发给另一方, 另一方收到该认证信息后将约定 值以该密钥、 单向散列函数或其它函数进行计算后发给发起方, 发起方通 过对约定值验算来判断该信息是否来自另一方。 The two pieces of information may be the same. For example: The information may be a random number generated by a random function. Or, the two pieces of information are different. For example: the two pieces of information may be a randomly generated pair of numbers conforming to a specific law, and the issuer sends two of the pair of numbers to the other party, and the other party verifies whether the two figures obtained by the verification meet the specific law. Determine if the two messages received are from the sender. For another example, one of the information may be a random sequence, and the initiator sends the information to the other party. After receiving the information, the other party calculates the one-way hash value by the contract algorithm and sends the hash value back to the initiator. The initiator judges whether the returned information is from the other party according to the hash value. Another example: one of the information may be a key, a one-way hash function, or For other functions, the initiator sends the information to the other party. After receiving the authentication information, the other party calculates the agreed value by the key, one-way hash function or other function and sends it to the initiator. The initiator passes the agreement. Value check to determine if the information is from the other party.
其中, 所述分别与程序对象 A和程序对象 B建立连接的是第二方上运 行的同一程序对象或不同程序对象。  The connection between the program object A and the program object B is the same program object or a different program object running on the second party.
其中, 所述两个信息是在进行闭合传递时即时生成的或者是预先生成 即时获取的。  The two pieces of information are generated immediately when the closed delivery is performed or are generated in advance.
其中, 所述闭合传递的路径中不包括系统的用户, 系统的用户不需要 知道信息的内容, 系统的用户不需要参与传递的过程。  The user of the system does not need to know the content of the information, and the user of the system does not need to participate in the process of delivery.
其中, 第一方可以为用户使用的连接于互联网的具有计算机功能的终 端设备, 第二方为通过互联网向用户提供资源和服务的计算机系统。  The first party may be a computer-enabled terminal device connected to the Internet used by the user, and the second party is a computer system that provides resources and services to the user through the Internet.
其中, 所述两方可以为 PC终端、 手机终端、 服务器、 服务器群组等。 其中, 所述互联网的连接方式包括有线方式和无线方式。  The two parties may be a PC terminal, a mobile terminal, a server, a server group, or the like. The connection manner of the Internet includes a wired mode and a wireless mode.
其中, 当程序对象 A中止运行时, 程序对象 B与第二方的连接也会中 止。  Among them, when program object A stops running, the connection between program object B and the second party will also be aborted.
其中,通过同一程序对象 A可以有多个不同的程序对象 B建立新连接。 本发明采用两个信息的闭合传递的方式使两方基于已建立安全连接的 生成一个对新应用对象的连接。 这个方案具体实现方式多样、 工作负荷小、 程序简单且容易实现。 而且, 闭合传递的信息不依赖于 IP地址和端口号, 提供更好安全性的同时可以更好地解决 NAT穿透等问题。  Among them, a new connection can be established by a plurality of different program objects B through the same program object A. The present invention employs a closed transfer of two messages to cause the two parties to generate a connection to the new application object based on the established secure connection. This solution has various implementation methods, small workload, simple program and easy implementation. Moreover, the closed delivery information does not depend on the IP address and port number, providing better security while better addressing NAT penetration and other issues.
附图说明 DRAWINGS
图 1.1是实施例 I .1的信息传递路径图;  Figure 1.1 is an information transmission path diagram of Embodiment 1.1;
图 1.2是实施例 I .2的信息传递路径图;  Figure 1.2 is a message transmission path diagram of Embodiment II.
图 1.3是实施例 I .3的信息传递路径图; 图 1.4是实施例 I .4的信息传递路径图; Figure 1.3 is an information transmission path diagram of Embodiment 1.3. Figure 1.4 is an information transmission path diagram of Embodiment 1.4.
图 1.5是实施例 I .5的信息传递路径图;  Figure 1.5 is an information transmission path diagram of Embodiment I.5;
图 1.6是本发明一种典型的网络结构图, 适用于方案 I、 III、 IV、 V。 图 2是本发明一种典型的系统结构示意图, 适用于方案 I、 II、 III、 IV、 V。 图 3.1、 图 3.2、 图 3.3分别为实施例 111.1、 111.2、 ΙΠ.3的流程示意图。 图 4.1a至图 4.25c分别是发明内容的方案 IV中所列举的 25种方案中序 号数字与附图的阿拉伯数字序号尾数相同的方案的典型的信息传递示意 图, 例如,  Figure 1.6 is a typical network structure diagram of the present invention, which is applicable to schemes I, III, IV, and V. 2 is a schematic view of a typical system structure of the present invention, which is applicable to the schemes I, II, III, IV, and V. Figure 3.1, Figure 3.2, and Figure 3.3 are schematic flow diagrams of Embodiments 111.1, 111.2, and Figure 3. Figures 4.1a to 4.25c are typical information transmission diagrams of the schemes in which the serial number of the 25 schemes listed in the scheme IV of the present invention is the same as the Arabic numerals of the drawings, for example,
图 4.1a、 图 4.1b和图 4.1c是发明内容的方案 IV的方案 1 ) 的信息传递 示意图,  Figure 4.1a, Figure 4.1b and Figure 4.1c are schematic diagrams of the information transfer of the scheme 1 of the scheme of the invention.
图 4.25a、 图 4.25b和图 4.25c是发明内容的方案 IV的方案 25 ) 的信息 传递示意图,  Figure 4.25a, Figure 4.25b, and Figure 4.25c are diagrams of the information transfer scheme of Scheme IV of the inventive content,
其中, 附图所示的只是相对应方案的一部分信息传递方式, 或者说, 所述方案的信息传递方式不限于对应附图所示的几种,  The figure shows only a part of the information transmission mode of the corresponding solution, or the information transmission mode of the solution is not limited to the ones shown in the corresponding drawings.
此外, 图 4.26是方案 IV的一种具体实现的系统架构图。 图 5.1和图 5.2分别是以下实施例 V .1和 V .2的信息传递路径图。  In addition, Figure 4.26 is a system architecture diagram of a specific implementation of Scheme IV. Figure 5.1 and Figure 5.2 are the information transfer path diagrams of the following embodiments V.1 and V.2, respectively.
具体实施方式 detailed description
以下各实施例说明了以上发明内容中的 5个方案的具体实施方式, 其 中: 实施例 I .1至实施例 I .5可以说明方案 I的具体实施方式; The following embodiments illustrate specific embodiments of the five aspects of the above summary, wherein: Embodiments I.1 to I.5 may illustrate a specific embodiment of the scheme I;
实施例 II可以说明方案 II的具体实施方式;  Embodiment II can illustrate a specific embodiment of the scheme II;
实施例 111.1、 111.2、 ΙΠ.3可以说明方案 III的具体实施方式;  Embodiments 111.1, 111.2, and .3 may illustrate the specific implementation manner of the scheme III;
实施例 IV.1至 IV.6可以说明方案 IV的具体实施方式;  Embodiments IV.1 to IV.6 may illustrate specific embodiments of the scheme IV;
实施例 V .1和 V .2可以说明方案 V的具体实施方式;  Embodiments V.1 and V.2 may illustrate a specific implementation of the scheme V;
另外, 以下部分实施例涉及所述的不同方案的结合并且可以说明 2个 以上方案的具体实施方式。 实施例 I .1  In addition, some of the following embodiments relate to the combination of the different aspects described and may illustrate specific embodiments of the two or more aspects. Example I.1
图 1.1 是实施例 1 .1 的信息传递路径图, 本实施例的网络结构请见图 实施例 I .1 中闭合传递的信息是相同的一个认证信息而且闭合传递的 起点与终点相同。 在本实施例中, 请求方为用户网络终端, 服务方为一网 络资源, 第三方为在互联网上提供第三方身份认证服务的认证服务系统, 认证信息为一随机数。  Figure 1.1 is an information transmission path diagram of Embodiment 1.1. The network structure of this embodiment is shown in Figure 1. The information transmitted by the closure in the embodiment I.1 is the same authentication information and the start and end points of the closed transmission are the same. In this embodiment, the requesting party is a user network terminal, the service party is a network resource, and the third party is an authentication service system that provides a third-party identity authentication service on the Internet, and the authentication information is a random number.
实施例 1 .1包括以下歩骤:  Embodiment 1.1 includes the following steps:
1)用户网络终端通过认证服务系统的身份认证;  1) The user network terminal passes the identity authentication of the authentication service system;
2)用户网络终端向网络资源请求服务;  2) the user network terminal requests a service from the network resource;
3) 网络资源生成一随机数和时间标记;  3) The network resource generates a random number and a time stamp;
4) 网络资源将随机数、 网络资源 URL、 用户标识发送给认证服务系 统;  4) The network resource sends the random number, the network resource URL, and the user identifier to the authentication service system;
5) 认证服务系统根据用户标识将随机数和网络资源 URL发送给用户 网络终端;  5) The authentication service system sends the random number and the network resource URL to the user network terminal according to the user identifier;
6)用户网络终端根据网络资源 URL将随机数返回给网络资源; 6) the user network terminal returns the random number to the network resource according to the network resource URL;
7) 网络资源对比自己生成的随机数和从用户终端返回的随机数, 如 果随机数相同而且未超过规定的时间有效期则用户通过身份认 证; 7) The network resource compares the random number generated by itself with the random number returned from the user terminal. If the random number is the same and does not exceed the specified time validity period, the user recognizes the identity. Certificate
用户标识是指用户的 APID或 AUID。  User ID refers to the user's APID or AUID.
在本实施例中, 用户网络终端上的一个应用程序可以与认证服务系统 建立安全连接。 在能通过认证服务系统的身份认证情况下, 该应用程序可 以完成以下歩骤: 该应用程序通过安全连接收到来自认证服务系统的随机 数和网络资源 URL; 该应用程序在终端上运行的浏览器对象中寻找与网络 资源 URL相同的, 如果没有找到就生成一个新浏览器对象; 该应用程序使 找到的或新生成的浏览器对象向网络资源 URL发送连接请求并将随机数添 加到的该连接请求中, 如: 将随机数加到连接请求的表单中。  In this embodiment, an application on the user network terminal can establish a secure connection with the authentication service system. In the case of identity authentication through the authentication service system, the application can complete the following steps: The application receives a random number and a network resource URL from the authentication service system through a secure connection; the application runs browsing on the terminal Looking for the same object as the network resource URL, if not found, a new browser object is generated; the application causes the found or newly generated browser object to send a connection request to the network resource URL and add the random number to the In a connection request, such as: Add a random number to the form of the connection request.
在本实施例中, 歩骤 1 )也可以移动至歩骤 4)和歩骤 5 )之间来执行, 这时, 用户网络终端可以将用户的身份认证信息在歩骤 4)中一起发给认证 服务系统, 认证服务系统确认用户的身份无误后再执行歩骤 5 )。  In this embodiment, step 1) may also be performed between step 4) and step 5), in which case the user network terminal may send the user's identity authentication information together in step 4) The authentication service system, the authentication service system confirms that the identity of the user is correct, and then executes step 5).
本实施例可以结合即时通讯工具方便地实现。 例如, 可以在即时通讯 工具 (如: MSN、 Yahoo Messenger或 QQ) 的客户端软件上增加一个能够 识别认证信息路径并执行认证信息转发的模块, 再在网络资源提供方的服 务器端增加一个可以生成并发送认证信息、 从接入请求中提取认证信息并 进行比对的软件模块, 这样就可以构成了本实施例。 其中, 网络资源和客 户端软件都可以由即时通讯工具提供方来开发和提供, 网络资源和客户下 载就可以使用, 非常方便可行。  This embodiment can be conveniently implemented in conjunction with an instant messaging tool. For example, a module that recognizes the authentication information path and performs authentication information forwarding can be added to the client software of an instant messaging tool (such as MSN, Yahoo Messenger, or QQ), and then one can be generated on the server side of the network resource provider. The present embodiment is constructed by transmitting authentication information, extracting authentication information from the access request, and performing a comparison. Among them, network resources and client software can be developed and provided by the instant messaging tool provider, and network resources and customer downloads can be used, which is very convenient and feasible.
另外, 本实施例还可以通过增加浏览器工具项的方式来实现, 也可以 通过在网络终端执行一个专门程序来实现。  In addition, this embodiment may also be implemented by adding a browser tool item, or by executing a special program in the network terminal.
在本实施例中, 在网络资源生成随机数前还可先以用户名和密码的方 式对用户进行一次认证, 以避免恶意登陆攻击。  In this embodiment, before the network resource generates the random number, the user may be authenticated once by using the username and password to avoid malicious login attacks.
在本实施例中, 网络资源可以在登录页面上设置一个针对本实施例登 录方式的选项或按键, 当用户选择此选项或按键时就发起本实施例的登录 流程。 In this embodiment, the network resource may set an option or a button for the login mode of the embodiment on the login page, and initiate the login of the embodiment when the user selects the option or the button. Process.
在本实施例中, 请求方是在歩骤 2)通过一个单独的信息和歩骤向服务 方请求接入认证的。  In this embodiment, the requesting party requests access authentication from the service party through a separate message and step in step 2).
本实施例中, 闭合传递的流程为: 服务方一 (认证信息) 一第三方一 (认证信息) 一请求方一 (认证信息) 一服务方。 实施例 1 .1 中闭合传递 的信息是一个相同的认证信息而且闭合传递的起点与终点相同, 与本实施 例类似的其它流程还有: 服务方一 (认证信息) 一请求方一 (认证信息) —第三方一(认证信息)一服务方; 第三方一(认证信息)一请求方一(认 证信息) 一服务方一 (认证信息) 一第三方; 第三方一 (认证信息) 一服 务方一 (认证信息) 一请求方一 (认证信息) 一第三方, 等等。 实施例 I .2  In this embodiment, the process of closing the delivery is: servant one (authentication information), one third party one (authentication information), one requester one (authentication information), one servant. The information transmitted by the closure in the embodiment 1.1 is the same authentication information and the starting point and the end point of the closed transmission are the same. Other processes similar to the embodiment are: the service party 1 (authentication information), the requester 1 (authentication information) ) - third party one (authentication information) - one party; third party one (authentication information) - one requester (authentication information) one service party one (authentication information) one third party; third party one (authentication information) one service party One (authentication information) one requester one (authentication information) a third party, and so on. Example I.2
图 1.2是实施例 2的信息传递路径图,本实施例的网络结构请见图 1.6。 实施例 I .2 中闭合传递的信息是一个相同的认证信息而且闭合传递的 起点与终点不同。 在本实施例中, 请求方为用户网络终端, 服务方为一网 络资源, 第三方为在互联网上提供第三方身份认证服务的认证服务系统, 认证信息为一随机序列。  Figure 1.2 is a message transmission path diagram of Embodiment 2. The network structure of this embodiment is shown in Figure 1.6. The information conveyed by the closure in the embodiment I.2 is the same authentication information and the start and end points of the closed transmission are different. In this embodiment, the requesting party is a user network terminal, the service party is a network resource, and the third party is an authentication service system that provides a third-party identity authentication service on the Internet, and the authentication information is a random sequence.
实施例 1 .2包括以下歩骤:  Embodiment 1.2 includes the following steps:
1)用户网络终端通过认证服务系统的身份认证;  1) The user network terminal passes the identity authentication of the authentication service system;
2)用户网络终端生成一随机序列;  2) the user network terminal generates a random sequence;
3) 用户网络终端向网络资源发送用户名和随机序列并请求认证, 同 时用户网络终端向认证服务系统发送用户标识、 网络资源 URL和 随机序列;  3) The user network terminal sends a username and a random sequence to the network resource and requests authentication, and the user network terminal sends the user identifier, the network resource URL, and the random sequence to the authentication service system;
4) 认证服务系统根据用户网络终端发来网络资源 URL将用户标识和 随机序列发送给网络资源;  4) The authentication service system sends the user identifier and the random sequence to the network resource according to the network resource URL sent by the user network terminal;
5) 网络资源对比收到的两个随机序列, 如果随机序列相同而且收到 的时间差未超过规定值则用户通过身份认证; 5) Network resources are compared to two random sequences received, if the random sequences are the same and received If the time difference does not exceed the specified value, the user passes the identity authentication;
用户标识是指用户的 APID或 AUID。  User ID refers to the user's APID or AUID.
在本实施例中, 用户网络终端上的一个应用程序能够与认证服务系统 建立安全连接。 在能通过认证服务系统的身份认证情况下, 该应用程序可 以完成以下歩骤: 该应用程序生成一随机序列; 该应用程序将该随机序列、 用户名和密码等通过一个浏览器对象的接入请求发往网络资源, 同时该应 用程序将该随机序列、 网络资源 URL和用户标识通过安全连接发往认证服 务系统。  In this embodiment, an application on the user network terminal is able to establish a secure connection with the authentication service system. In the case of authentication through the authentication service system, the application can complete the following steps: The application generates a random sequence; the application passes the random sequence, username, password, etc. through a browser object access request Sended to the network resource, and the application sends the random sequence, the network resource URL and the user ID to the authentication service system through the secure connection.
在本实施例中, 歩骤 1 )也可以移动至歩骤 3 )和歩骤 4)之间来执行, 这时, 用户网络终端可以将用户的身份认证信息在歩骤 3 )中一起发给认证 服务系统, 认证服务系统确认用户的身份无误后再执行歩骤 4)。  In this embodiment, step 1) may also be performed between step 3) and step 4). At this time, the user network terminal may send the user's identity authentication information together in step 3) The authentication service system, the authentication service system confirms that the identity of the user is correct, and then executes step 4).
在本实施例中, 可以在用户终端程序上设置针对具体网络资源的选项 或按键, 当用户选择此选项或按键时就发起登录流程。  In this embodiment, an option or button for a specific network resource may be set on the user terminal program, and the login process is initiated when the user selects the option or button.
本实施例可以结合即时通讯工具方便地实现, 也可以通过增加浏览器 工具项的方式来实现, 还可以通过在网络终端执行一个专门程序来实现。  This embodiment can be conveniently implemented in combination with an instant messaging tool, or by adding a browser tool item, or by executing a special program in the network terminal.
在本实施例中, 网络资源还可以设置登录密码, 用户在歩骤 3 )将登录 密码、 用户名和随机序列一起发给网络资源。  In this embodiment, the network resource may also set a login password, and the user sends the login password, the username, and the random sequence to the network resource together in step 3).
在本实施例中, 请求方是在歩骤 3 )中通过直接向服务方发送闭合传递 的信息 (随机序列) 来向服务方请求接入认证的。  In this embodiment, the requesting party requests access to the authentication by the servant in step 3) by directly transmitting the closed delivery information (random sequence) to the servant.
本实施例中, 闭合传递的方式为: 请求方一 (认证信息) 一服务方, 同时, 请求方一 (认证信息) 一第三方一 (认证信息) 一服务方。 实施例 I .2 中闭合传递的信息是一个相同的认证信息而且闭合传递的起点与终点 不同, 与本实施例类似的其它流程还有: 请求方一 (认证信息) 一第三方, 同时, 请求方一 (认证信息) 一服务方一 (认证信息) 一第三方; 第三方 → (认证信息) 一服务方, 同时, 第三方一 (认证信息) 一请求方一 (认 证信息) 一服务方; 服务方一(认证信息)一第三方, 同时, 服务方一 (认 证信息) 一请求方一 (认证信息) 一第三方, 等等。 实施例 I .3 In this embodiment, the method of closing the delivery is: requesting party 1 (authentication information), a server, and requesting party 1 (authentication information), a third party (authentication information), a server. The information transmitted by the closure in embodiment I.2 is the same authentication information and the start and end points of the closed delivery are different. Other processes similar to the present embodiment are as follows: Requester 1 (authentication information) A third party, at the same time, request Fangyi (certification information) one service party one (certification information) a third party; third party → (authentication information) one service party, at the same time, third party one (authentication information) one requester one (recognition) Certificate information) a service party; service party 1 (authentication information) a third party, at the same time, service party 1 (authentication information) a requester one (authentication information) a third party, and so on. Example I.3
图 1.3 是实施例 1 .3 的信息传递路径图, 本实施例的网络结构请见图 在实施例 I .3 中闭合传递的信息包括基于认证信息生成的认证生成信 息而且闭合传递的起点与终点不同。 在本实施例中, 请求方为用户网络终 端, 服务方为一网络资源, 第三方为在互联网上提供第三方身份认证服务 的认证服务系统, 认证信息为一随机序列、 或数学算法、 或算法参数, 用 户网络终端根据该认证信息和与认证服务系统约定的信息生成己方在闭合 传递中需要发送的信息。  Figure 1.3 is an information transmission path diagram of Embodiment 1.3. The network structure of this embodiment is shown in Figure I.3. The information conveyed in the closed manner includes the authentication generation information generated based on the authentication information and the start and end points of the closed transmission. different. In this embodiment, the requesting party is a user network terminal, the service party is a network resource, and the third party is an authentication service system that provides a third-party identity authentication service on the Internet, and the authentication information is a random sequence, or a mathematical algorithm, or an algorithm. The parameter, the user network terminal generates information that needs to be sent in the closed delivery according to the authentication information and the information agreed with the authentication service system.
实施例 1 .3包括以下歩骤:  Embodiments 1.3 include the following steps:
1)用户网络终端通过认证服务系统的身份认证;  1) The user network terminal passes the identity authentication of the authentication service system;
2)用户网络终端将网络资源 URL和用户标识发给认证服务系统; 2) The user network terminal sends the network resource URL and the user identifier to the authentication service system;
3) 认证服务系统生成认证信息, 并以认证信息和约定的信息得出认 证生成信息; 3) The authentication service system generates authentication information, and obtains authentication generation information by using the authentication information and the agreed information;
4) 认证服务系统向网络资源发送用户标识和认证生成信息, 同时认 证服务系统向用户网络终端发送认证信息和网络资源 URL;  4) The authentication service system sends the user identification and the authentication generation information to the network resource, and the authentication service system sends the authentication information and the network resource URL to the user network terminal;
5) 用户网络终端以认证信息和与认证服务系统约定的信息得出认证 生成信息;  5) The user network terminal obtains the authentication generation information by using the authentication information and the information agreed with the authentication service system;
6) 用户网络终端将得出的认证生成信息和用户标识等发送给相应的 网络资源;  6) The user network terminal sends the obtained authentication generation information, user identifier, and the like to the corresponding network resource;
7) 网络资源对比收到的两个认证生成信息, 如果相同而且收到的时 间差未超过规定值则用户通过身份认证;  7) The network resource compares the two authentication generation information received, and if the same and the received time difference does not exceed the specified value, the user passes the identity authentication;
用户标识是指用户的 APID或 AUID。 在本实施例中, 用户网络终端上的一个应用程序能够与认证服务系统 建立安全连接。 在能通过认证服务系统的身份认证情况下, 该应用程序可 以完成以下歩骤: 该应用程序将网络资源 URL和用户标识发给认证服务系 统; 在得到认证服务系统的反馈后, 该应用程序以认证信息和与认证服务 系统约定的信息得出认证生成信息; 该应用程序将得出的认证生成信息通 过一个浏览器对象的接入请求发往网络资源。 User ID refers to the user's APID or AUID. In this embodiment, an application on the user network terminal can establish a secure connection with the authentication service system. In the case of identity authentication through the authentication service system, the application can complete the following steps: The application sends the network resource URL and the user identifier to the authentication service system; after receiving feedback from the authentication service system, the application The authentication information and the information agreed with the authentication service system derive authentication generation information; the application sends the obtained authentication generation information to the network resource through an access request of a browser object.
在本实施例中, 歩骤 1 )也可以移动至歩骤 2)和歩骤 3 )之间来执行, 这时, 用户网络终端可以将用户的身份认证信息在歩骤 2)中一起发给认证 服务系统, 认证服务系统确认用户的身份无误后再执行歩骤 3 )。  In this embodiment, step 1) may also be performed between steps 2) and 3), in which case the user network terminal may send the user's identity authentication information together in step 2) The authentication service system, the authentication service system confirms that the identity of the user is correct, and then executes step 3).
在本实施例中, 可以在认证服务系统的页面上设置针对具体网络资源 的选项或按键, 当用户选择此选项或按键时就发起登录流程。  In this embodiment, options or buttons for specific network resources may be set on the page of the authentication service system, and the login process is initiated when the user selects this option or button.
本实施例可以结合即时通讯工具方便地实现, 也可以通过增加浏览器 工具项的方式来实现, 还可以通过在网络终端执行一个专门程序来实现。  This embodiment can be conveniently implemented in combination with an instant messaging tool, or by adding a browser tool item, or by executing a special program in the network terminal.
在本实施例中, 网络资源还可以设置登录密码, 用户在歩骤 6)将登录 密码、 用户名和随机序列一起发给网络资源。  In this embodiment, the network resource may also set a login password, and the user sends the login password, the username, and the random sequence to the network resource together in step 6).
在本实施例中, 请求方是在歩骤 2)、 3 ) 和 4) 中通过向第三方传递闭 合传递的信息再由第三方向服务方发送闭合传递的信息的方式向服务方发 出接入认证请求。  In this embodiment, the requesting party sends the access to the service party by transmitting the closed delivery information to the third party and then transmitting the closed delivery information to the third party in steps 2), 3) and 4). Authentication request.
在本实施例中, 认证信息可以包括以下内容的部分或全部: 服务方名 称或地址, 请求方名称或地址, 第三方的名称或地址, 信息生成时间, 随 机信息, 等等。 约定的信息可以是: 数字摘要算法、 加密解密算法、 动态 密码算法等等。  In this embodiment, the authentication information may include part or all of the following: a service name or address, a requester name or address, a third party name or address, information generation time, random information, and the like. The agreed information can be: a digital digest algorithm, an encryption and decryption algorithm, a dynamic cryptographic algorithm, and the like.
本实施例中, 闭合传递的方式为: 第三方一 (认证生成信息) 一服务 方, 同时, 第三方一 (认证信息) 一请求方一 (认证生成信息) 一服务方。 在实施例 I .3 中闭合传递的信息包括基于认证信息生成的认证生成信息而 且闭合传递的起点与终点不同, 与本实施例类似的还有其它流程, 例如: 第三方一 (认证信息) 一服务方, 同时, 第三方一 (认证信息) 一请求方 → (认证生成信息) 一服务方; 服务方一 (认证信息) 一第三方, 同时, 服务方一 (认证信息) 一请求方一 (认证生成信息) 一第三方; 请求方一 (认证生成信息)一服务方, 同时, 请求方一(认证信息)一第三方一(认 证生成信息) 一服务方; 等等。 实施例 I .4 In this embodiment, the manner of closing the delivery is: a third party (authentication generation information), a servant, and a third party (authentication information), a requester (authentication generation information), a servant. The information passed in the closure in embodiment I.3 includes authentication generation information generated based on the authentication information. And the starting point and the end point of the closed transmission are different, and there are other processes similar to the present embodiment, for example: a third party (authentication information), a service party, and a third party (authentication information), a requester → (authentication generation information) a service party; a service party 1 (authentication information) a third party, and at the same time, a service party 1 (authentication information) a requester 1 (authentication generation information) a third party; a requester 1 (authentication generation information) a service party, At the same time, the requesting party (authentication information) is a third party (certification generation information) a service party; and so on. Example I.4
图 1.4 是实施例 1 .4 的信息传递路径图, 本实施例的网络结构请见图 在实施例 I .4 中闭合传递的信息包括基于认证信息生成的同源认证信 息 Α和同源认证信息 B而且闭合传递的起点与终点不同。 在本实施例中, 请求方为用户网络终端, 服务方为一网络资源, 第三方为在互联网上提供 第三方身份认证服务的认证服务系统。 在本实施例中, 认证信息为随机生 成的符合特定规律的一对数字, 如: 乘积或和为一固定值或在一固定范围 内的一对数, 这对数字分别称为同源认证信息 A和同源认证信息 B。  Figure 1.4 is an information transmission path diagram of Embodiment 1.4. The network structure of this embodiment is shown in Figure I.4. The information transmitted in the closed form includes the same-origin authentication information generated based on the authentication information and the same-origin authentication information. B and the start and end of the closure are different. In this embodiment, the requesting party is a user network terminal, the service party is a network resource, and the third party is an authentication service system that provides a third-party identity authentication service on the Internet. In this embodiment, the authentication information is a randomly generated pair of numbers conforming to a specific rule, such as: a product or a sum is a fixed value or a pair of numbers in a fixed range, and the pair of numbers are respectively called homologous authentication information. A and homologous authentication information B.
实施例 I .4包括以下歩骤:  Embodiment I.4 includes the following steps:
1)用户网络终端通过认证服务系统的身份认证;  1) The user network terminal passes the identity authentication of the authentication service system;
2)用户网络终端将网络资源 URL和用户标识发给认证服务系统; 2) The user network terminal sends the network resource URL and the user identifier to the authentication service system;
3) 认证服务系统生成认证信息, 得到同源认证信息 A和同源认证信 息 B; 3) The authentication service system generates authentication information, and obtains the same-origin authentication information A and the same-origin authentication information B;
4) 认证服务系统向网络资源发送用户标识和同源认证信息 A, 同时 认证服务系统向用户网络终端发送网络资源 URL和同源认证信息 B;  4) The authentication service system sends the user identifier and the homologous authentication information A to the network resource, and the authentication service system sends the network resource URL and the homologous authentication information B to the user network terminal;
5) 用户网络终端将同源认证信息 B 和用户标识发送向网络资源 URL; 6) 网络资源核对收到的同源认证信息 A和同源认证信息 B 是否匹 配, 如果匹配而且收到的时间差未超过规定值则用户通过身份认 证; 5) The user network terminal sends the same-origin authentication information B and the user identifier to the network resource URL; 6) The network resource checks whether the received homologous authentication information A and the homologous authentication information B match, and if the matching and the received time difference does not exceed the specified value, the user passes the identity authentication;
用户标识是指用户的 APID或 AUID。  User ID refers to the user's APID or AUID.
在本实施例中, 用户网络终端上的一个应用程序能够与认证服务系统 建立安全连接。 在能通过认证服务系统的身份认证情况下, 该应用程序可 以完成以下歩骤: 该应用程序通过安全连接收到来自认证服务系统的同源 认证信息 B和网络资源 URL; 该应用程序在终端上运行的浏览器对象中寻 找与网络资源 URL相同的, 如果没有找到就生成一个新浏览器对象; 该应 用程序使找到的或新生成的浏览器对象向网络资源 URL发送连接请求并将 同源认证信息 B和用户标识添加到的该连接请求中。  In this embodiment, an application on the user network terminal is able to establish a secure connection with the authentication service system. In the case of identity authentication through the authentication service system, the application can complete the following steps: The application receives the same-origin authentication information B and the network resource URL from the authentication service system through a secure connection; the application is on the terminal The running browser object looks for the same URL as the network resource, and if not found, generates a new browser object; the application causes the found or newly generated browser object to send a connection request to the network resource URL and authenticates the same Information B and the user ID are added to the connection request.
在本实施例中, 歩骤 1 )也可以移动至歩骤 2)和歩骤 3 )之间来执行, 这时, 用户网络终端可以将用户的身份认证信息在歩骤 2)中一起发给认证 服务系统, 认证服务系统确认用户的身份无误后再执行歩骤 3 )。  In this embodiment, step 1) may also be performed between steps 2) and 3), in which case the user network terminal may send the user's identity authentication information together in step 2) The authentication service system, the authentication service system confirms that the identity of the user is correct, and then executes step 3).
在本实施例中, 网络资源还可以设置登录密码, 用户在歩骤 6)将登录 密码、 用户名和随机序列一起发给网络资源。  In this embodiment, the network resource may also set a login password, and the user sends the login password, the username, and the random sequence to the network resource together in step 6).
本实施例中, 同源认证信息 A和同源认证信息 B的具体实现可以与实 施例 5相同。  In this embodiment, the specific implementation of the same-origin authentication information A and the same-origin authentication information B may be the same as in Embodiment 5.
本实施例中, 闭合传递的方式为: 第三方一 (同源认证信息 A) —服 务方, 同时, 第三方一 (同源认证信息 B) —请求方一 (同源认证信息 B) —服务方。 在实施例 4 中闭合传递的信息包括基于认证信息生成的同源认 证信息 A和同源认证信息 B而且闭合传递的起点与终点不同, 与本实施例 类似的还有其它流程, 在此不一一列举了。 实施例 I .5  In this embodiment, the manner of closing transmission is: a third party (the same-origin authentication information A) - a service party, and a third party (the same-origin authentication information B) - a requester one (the same-origin authentication information B) - a service square. The information transmitted in the closed manner in the embodiment 4 includes the homologous authentication information A and the homologous authentication information B generated based on the authentication information, and the start point and the end point of the closed transmission are different, and other processes similar to the present embodiment are different. One is listed. Example I.5
图 1.5 是实施例 1 .5 的信息传递路径图, 本实施例的网络结构请见图 本实施例中, 闭合传递的方式为: 服务方一 (认证信息) 一第三方一Figure 1.5 is an information transmission path diagram of Embodiment 1.5. The network structure of this embodiment is shown in the figure. In this embodiment, the manner of closing the transmission is: service party 1 (authentication information)
(同源认证信息 Α)—请求方一(同源认证信息 Β)—服务方。 其中, 同源 认证信息 Α是基于认证信息生成的, 而同源认证信息 B是基于同源认证信 息 A生成的, 作为闭合传递终点的服务方可以验证同源认证信息 B是否是 起源于认证信息的。 例如: 认证信息可以是由服务方随机生成的一个 1024 位的质数, 服务方将此质数发往第三方, 第三方生成一个 64位的质数并计 算两质数的乘积得到乘积 A, 第三方将乘积 A发往请求方, 请求方也生成 一个 64位的质数并计算该质数与乘积 A的乘积得到乘积 B,请求方将乘积 B返回服务方, 服务方以乘积 B除以 1024位的质数, 如果可以整除则说明 乘积 B是起源于该大数的则认证通过。 (Homologous authentication information Α)—Requester 1 (Homologous Authentication Information Β)—Server. The homologous authentication information is generated based on the authentication information, and the homogenous authentication information B is generated based on the homologous authentication information A. The serving party that is the closed delivery end point can verify whether the homogenous authentication information B is originated from the authentication information. of. For example: The authentication information may be a 1024-bit prime number randomly generated by the service party. The service party sends the prime number to a third party. The third party generates a 64-bit prime number and calculates the product of the two prime numbers to obtain the product A. The third party will multiply the product. A is sent to the requesting party, the requesting party also generates a 64-bit prime number and calculates the product of the prime number and the product A to obtain the product B. The requesting party returns the product B to the servant, and the servant divides the product B by the prime number of 1024 bits. If it is divisible, it means that the product B originates from the large number and the authentication passes.
与本实施例类似的还有其它流程, 在此不一一列举了。  There are other processes similar to the present embodiment, which are not enumerated here.
实施例 I .4和 I .5的同源认证信息 A和 B也可以分别是一认证信息和 其数字签名等等。  The homologous authentication information A and B of the embodiments I.4 and I.5 may also be an authentication information and a digital signature thereof, and the like, respectively.
在与所列实施例类似的流程中, 当第三方是闭合传递的终点的时候, 第三方需要将认证的结果通知服务方。 例如: 当服务方向第三方请求对请 求方的认证时, 服务方同时向第三方发送一个认证序号, 第三方完成认证 后向服务方一起返回认证结果和这个认证序号。 实施例 II  In a similar process to the listed embodiment, when the third party is the end of the closed delivery, the third party needs to notify the service party of the result of the authentication. For example: When the service requests the third party to request the authentication of the requesting party, the service party also sends an authentication serial number to the third party. After the third party completes the authentication, the third party returns the authentication result and the authentication serial number together with the service party. Example II
图 2是实施例 II的系统结构示意图。本实施例中, 可移动式 IC为 USB 闪存, 其中存储着密钥 X。 终端为一具有 USB接口的计算机, 可移动式 IC 通过 USB接口与终端相连接。 应用服务系统为一互联网服务供应商的服务 器设备。 认证服务系统是第三方认证服务提供商的服务器设备。  Fig. 2 is a schematic structural view of the system of the embodiment II. In this embodiment, the portable IC is a USB flash memory in which a key X is stored. The terminal is a computer with a USB interface, and the portable IC is connected to the terminal through a USB interface. The application service system is a server device of an internet service provider. The authentication service system is a server device of a third-party authentication service provider.
本实施例的一种工作流程为: 用户在终端上运行可移动 IC上储存的可 执行程序或登录认证服务系统网页,终端以可移动 IC上的密钥 X通过认证 服务系统的身份认证; 用户终端向应用服务系统请求认证, 应用服务系统 生成一随机数作为认证信息并将该随机数发往认证服务系统; 认证服务系 统以与该用户的可移动 IC对应的密钥将该随机数加密, 此密钥可以是密钥 X或可移动式 IC上的其它密钥, 认证服务系统将加密后的随机数发往用户 终端; 用户终端在可移动式 IC上进行解密计算得到该随机数, 然后将该随 机数发往应用服务系统; 应用服务系统对比从终端处收到的随机数和自己 生成的随机数, 只有随机数相同认证才能通过。 另外, 在此流程中, 当应 用服务系统生成随机数时还可同时生成时间标记, 当收到用户返回的随机 数的时间差小于一定值时才该随机数才有效。 根据具体应用的不同, 以上 工作流程还可以有不同的变化。 A workflow of the embodiment is: the user runs an executable program stored on the mobile IC or a login authentication service system webpage on the terminal, and the terminal passes the authentication by the key X on the mobile IC. Identity authentication of the service system; the user terminal requests authentication from the application service system, and the application service system generates a random number as the authentication information and sends the random number to the authentication service system; the authentication service system uses the secret corresponding to the user's mobile IC The key encrypts the random number, the key may be the key X or other key on the portable IC, the authentication service system sends the encrypted random number to the user terminal; the user terminal decrypts on the mobile IC The random number is calculated, and then the random number is sent to the application service system; the application service system compares the random number received from the terminal with the self-generated random number, and only the same number of random numbers can pass the authentication. In addition, in this process, when the application service system generates a random number, a time stamp can also be generated at the same time, and the random number is valid only when the time difference of the random number returned by the user is less than a certain value. The above workflows can also vary from application to application.
本实施例的另一种工作流程为: 用户在终端上运行可移动 IC上储存的 可执行程序或登录认证服务系统网页,终端以可移动 IC上的密钥 X通过认 证服务系统的身份认证; 用户终端向应用服务系统请求认证, 应用服务系 统将请求重定向或传递给认证服务系统; 认证服务系统生成一随机数作为 认证信息并将该随机数发往应用服务系统, 认证服务系统以与该用户的可 移动 IC对应的密钥将该随机数加密, 此密钥可以是密钥 X或可移动式 IC 上的其它密钥, 认证服务系统将加密后的随机数发往用户终端; 用户终端 在可移动式 IC上进行解密计算得到该随机数, 然后将该随机数发往应用服 务系统; 应用服务系统对比从终端处和从认证服务系统处收到的随机数, 只有随机数相同认证才能通过。 另外, 在此流程中, 当应用服务系统收到 随机数时还可同时生成时间标记或者认证服务系统生成时间标记并同随机 数一道发送给应用服务系统, 当应用服务系统收到用户返回的随机数的时 间差小于一定值时才该随机数才有效。 根据具体应用的不同, 以上工作流 程还可以有不同的变化。 实施例 III.1 本施例中, 中介方拥有权威机构颁发的数字证书, 服务方可以利用该 数字证书验证中介方的数字签名, 用户方以用户名和登陆密码的方式通过 中介方认证, 认证程序为用户方从中介方下载的专用程序。 Another working process of this embodiment is: the user runs an executable program stored on the mobile IC or a login authentication service system webpage on the terminal, and the terminal authenticates the identity of the authentication service system by using the key X on the mobile IC; The user terminal requests authentication from the application service system, and the application service system redirects or transmits the request to the authentication service system; the authentication service system generates a random number as the authentication information and sends the random number to the application service system, and the authentication service system The key corresponding to the user's mobile IC encrypts the random number, and the key may be the key X or other key on the mobile IC, and the authentication service system sends the encrypted random number to the user terminal; the user terminal Performing decryption calculation on the mobile IC to obtain the random number, and then sending the random number to the application service system; the application service system compares the random number received from the terminal and from the authentication service system, and only the random number is the same authentication by. In addition, in this process, when the application service system receives the random number, the time stamp may be generated at the same time or the authentication service system generates the time stamp and sends the time stamp together with the random number to the application service system, when the application service system receives the return from the user. The random number is valid only when the time difference of the random number is less than a certain value. The above workflows can also vary from application to application. Example III.1 In this embodiment, the intermediary has a digital certificate issued by an authority, and the service party can use the digital certificate to verify the digital signature of the intermediary. The user authenticates by the intermediary by means of the user name and the login password, and the authentication procedure is the intermediary of the user. A special program downloaded by the party.
本施例的具体歩骤为: 用户在终端上运行认证程序, 该认证程序自动 与中介方建立 SSL连接,用户在该认证程序中输入 AUID和密码进行登陆, 该认证程序向中介方发送用户的 AUID和密码, 中介方核对用户名和密码, 如果正确则继续进行以下歩骤否则中止, 中介方将该用户方的 AUID、 该 SSL的 ID和当前系统时间相对应保存起来 (用户方保存的该 SSL的 DES 密钥就是认证标识), 当用户需要接入某个服务方的资源时, 用户可以在认 证程序界面上选择该服务方资源的链接或输入该服务方资源的地址, 认证 程序将用户方 AUID和该服务方资源的地址以 SSL连接发送给中介方 (服 务方资源地址和 AUID的 SSL加密信息就是关于认证标识的信息),在中介 方从 SSL连接收到 AUID后如果中介方核对 AUID正确并且时间未过有效 期则继续进行以下歩骤否则中止, 中介方以当前系统时间、用户方的 AUID 和服务方资源的地址构成一个序列并对该序列进行数字签名 (该序列及其 数字签名就是验证凭证), 中介方将凭证发送给用户方的认证程序, 用户终 端上运行的认证程序建立一个新的指向为服务方资源地址的浏览器对象并 将凭证以表单方式提交, 服务方收到凭证后如果验证凭证的数字签名正确 而且凭证生成时间未过有效期则继续以下歩骤否则中止, 服务方根据用户 方的 AUID得到 APID和用户方权限,如果用户方权限允许那么服务方就允 许用户终端的浏览器接入该服务方资源, 当认证程序中止驻留运行时认证 程序会中止与中介方的 SSL连接。  The specific steps of this embodiment are as follows: The user runs an authentication program on the terminal, and the authentication program automatically establishes an SSL connection with the intermediary, and the user inputs an AUID and a password to log in in the authentication program, and the authentication program sends the user to the intermediary. AUID and password, the intermediary checks the user name and password. If it is correct, the following steps are continued, otherwise the intermediary will save the user's AUID, the SSL ID and the current system time (the SSL saved by the user). The DES key is the authentication identifier. When the user needs to access the resources of a certain service party, the user can select the link of the service party resource or enter the address of the service party resource on the authentication program interface, and the authentication program will be the user side. The AUID and the address of the servant resource are sent to the intermediary by SSL connection (the SSL encryption information of the servant resource address and the AUID is the information about the authentication identifier), and the intermediary checks whether the AUID is correct after the intermediary receives the AUID from the SSL connection. And if the time is not valid, the following steps will be continued, otherwise the intermediary will stop. The pre-system time, the AUID of the user side, and the address of the servant resource form a sequence and digitally sign the sequence (the sequence and its digital signature are verification credentials), and the intermediary sends the certificate to the authentication program of the user, the user terminal The running authentication program establishes a new browser object pointing to the service provider resource address and submits the voucher as a form. After receiving the voucher, the service party continues the following if the digital signature of the verification voucher is correct and the voucher generation time has not expired. Otherwise, the service party obtains APID and user rights according to the AUID of the user side. If the user party permission allows the server to allow the browser of the user terminal to access the server resource, the authentication program aborts the resident runtime authentication. The program will abort the SSL connection with the intermediary.
另外, 认证程序还可以记录建立的每个浏览器, 当认证程序中止驻留 运行时也可以同时关闭自己建立的所有浏览器窗口。 实施例 ΠΙ.2 本施例中, 中介方拥有权威机构颁发的数字证书, 服务方可以利用该 数字证书验证中介方的数字签名, 用户方以用户名和登陆密码的方式通过 中介方认证, 认证程序为一浏览器。 In addition, the authentication program can also record each browser that is created. When the authentication program aborts the resident runtime, it can also close all browser windows created by itself. Example ΠΙ.2 In this embodiment, the intermediary has a digital certificate issued by an authority, and the service party can use the digital certificate to verify the digital signature of the intermediary. The user authenticates through the intermediary by means of the user name and the login password, and the authentication procedure is a browser.
本施例的具体歩骤为: 用户在终端上运行一浏览器对象并输入中介方 地址(该浏览器对象作为认证程序), 中介方与该浏览器建立基于 SSL连接 的会话, 其中, 中介方生成一个 1024位的随机序列作为与该用户方浏览器 建立的会话的 SessionID, 用户在中介方推出的界面上输入 AUID和密码进 行登陆, 中介方核对 AUID和密码, 如果正确则继续进行以下歩骤否则中 止, 中介方将该用户方的 AUID、 SessionID和当前系统时间相对应地保存 起来, 当用户需要接入某个服务方的资源时, 用户可以在该浏览器里由中 介方推出的界面上选择该服务方资源的链接或输入该服务方资源的地址, 浏览器将该服务方资源的地址和 AUID通过已建立的会话连接发送给中介 方,如果中介方找到匹配的 SessionID和 AUID并且时间未过有效期则继续 进行以下歩骤否则中止, 中介方以当前系统时间、 用户方的 AUID和服务 方资源的地址构成一个序列并对该序列进行数字签名 (该序列及其数字签 名就是用户方通过中介方认证的凭证), 中介方通过用户终端上运行的浏览 器建立一个新的指向服务方资源地址的浏览器对象或将该浏览器重定向至 并将凭证以表单方式提交, 服务方收到凭证后如果验证凭证的数字签名正 确而且凭证生成时间未过有效期则继续以下歩骤否则中止, 服务方根据用 户方的 AUID得到 APID和用户方权限,如果用户方权限允许则服务方允许 用户终端的浏览器接入该服务方资源, 当作为认证程序的浏览器进行重定 向或者中止运行时就会失去该浏览器的 SessionID 并中止与中介方的会话 (即认证连接)。 实施例 ΠΙ.3  The specific steps of this embodiment are as follows: The user runs a browser object on the terminal and inputs an intermediary address (the browser object is used as an authentication program), and the intermediary establishes an SSL-based session with the browser, wherein the intermediary Generate a 1024-bit random sequence as the SessionID of the session established with the user's browser. The user enters the AUID and password to log in on the interface launched by the intermediary. The intermediary checks the AUID and password. If it is correct, continue with the following steps. Otherwise, the intermediary saves the AUID, the SessionID, and the current system time of the user side. When the user needs to access the resources of a certain service party, the user can use the interface launched by the intermediary in the browser. Selecting the link of the servant resource or entering the address of the servant resource, the browser sends the address and AUID of the servant resource to the escrow through the established session connection, if the intermediaries find a matching SessionID and AUID and the time is not If the validity period expires, the following steps will be continued, otherwise the intermediary will The time of the system, the AUID of the user side, and the address of the servant resource form a sequence and digitally sign the sequence (the sequence and its digital signature are the credentials authenticated by the user through the intermediary), and the intermediary runs through the browsing on the user terminal. Create a new browser object pointing to the servant resource address or redirect the browser and submit the voucher as a form. After the vouchers receive the voucher, if the digital signature of the voucher is correct and the voucher generation time is not valid. Then continue the following steps or terminate, the servant obtains the APID and the user's privilege according to the AUID of the user, and if the privilege of the user allows, the servant allows the browser of the user terminal to access the servant's resource, as the browser of the authentication program. When the redirect or abort is run, the browser's SessionID is lost and the session with the intermediary (ie authenticated connection) is aborted. Example ΠΙ.3
本施例中, 服务方预先已知中介方的固定 IP地址, 用户方以用户名和 登陆密码的方式通过中介方认证, 认证程序为用户方从中介方下载的专用 程序。 In this embodiment, the servant knows in advance the fixed IP address of the intermediary, and the user uses the username and The way to log in to the password is authenticated by the intermediary. The authentication procedure is a special program downloaded by the user from the intermediary.
本施例的具体歩骤为: 用户在终端上运行认证程序, 认证程序与中介 方建立会话而且 SessionID是中介方生成的 1024位的随机序列, 用户在该 认证程序中输入用户名和密码进行登陆, 该认证程序向中介方发送用户的 用户名和密码, 中介方核对用户名和密码, 如果正确则继续进行以下歩骤 否则中止, 中介方根据用户方的用户名得到该用户方的 AUID, 中介方将该 用户方的 AUID、 与用户方认证程序建立的会话的 SessionID和当前系统时 间相对应地保存起来, 当用户需要接入某个服务方的资源时, 用户打开一 个新的浏览器并输入该服务方资源的地址, 用户方在服务方的界面上输入 用户方在服务方的用户名, 服务方根据用户方在服务方的用户名得到该用 户方的 APID, 服务方将生成一个 1024位的随机数, 服务方将随机数和该 用户方的 APID起保存起来并同时发送给中介方, 中介方根据该 APID得到 用户方的 AUID, 中介方根据 AUID找到与用户方认证程序建立的会话, 如 果该会话未过期则中介方将收到的随机数和服务方资源地址发送给用户方 认证程序 (该随机数就是验证凭证), 用户方认证程序在用户方终端上运行 的浏览器对象中寻找指向该服务方资源的, 如果没找到就建立一个新的指 向该服务方资源的浏览器对象, 认证程序将用户方在服务方的用户名和该 随机数一起以表单的形式通过找到的或新建立的浏览器对象发送给服务 方,服务方收到后找到用户方 APID和生成的随机数,如果核对收到的随机 数正确并且未过期则继续以下歩骤否则中止,服务方根据用户方 APID得到 用户方权限, 如果用户方权限允许则服务方允许用户终端的浏览器接入该 服务方资源, 当认证程序中止驻留运行时认证程序会中止与中介方的会话。  The specific steps of this embodiment are as follows: The user runs the authentication program on the terminal, the authentication program establishes a session with the intermediary, and the SessionID is a random sequence of 1024 bits generated by the intermediary, and the user inputs the user name and password to log in in the authentication program. The authentication program sends the user name and password of the user to the intermediary, and the intermediary checks the user name and password. If it is correct, the following steps are continued, otherwise the intermediary obtains the AUID of the user according to the user name of the user, and the intermediary will The AUID of the user side is saved corresponding to the session ID of the session established by the user authentication program and the current system time. When the user needs to access the resources of a certain service party, the user opens a new browser and inputs the service party. The address of the resource, the user side enters the user name of the user party on the interface of the service party, and the service party obtains the APID of the user side according to the user name of the user side, and the service party generates a random number of 1024 bits. , the server saves the random number and the user's APID and simultaneously Sending to the intermediary, the intermediary obtains the AUID of the user side according to the APID, and the intermediary finds the session established with the user party authentication program according to the AUID, and if the session is not expired, the intermediary sends the random number and the service party resource address received. To the user side authentication program (the random number is the verification certificate), the user side authentication program searches for a resource pointing to the service party in the browser object running on the user side terminal, and if not found, establishes a new resource pointing to the service party. The browser object, the authentication program sends the user's username on the servant side together with the random number to the servant through the found or newly created browser object in the form of a form, and the servant receives the user's APID and generates it after receiving it. The random number, if the random number received by the check is correct and has not expired, the following steps are continued, otherwise the servant obtains the user's right according to the user's APID. If the user's right permission allows the servant to allow the user's terminal to access the browser. The servant resource, when the authentication program aborts the resident runtime, the authentication program will be aborted The intermediary's session.
另外, 认证程序还可以记录建立的每个浏览器, 当认证程序中止驻留 运行时也可以同时关闭接入服务方的所有浏览器窗口。 实施例 IV.l至 IV.6和说明书附图 4.1a至图 4.25c中说明流程的符号的意 义为: In addition, the authentication program can also record each browser that is created. When the authentication program aborts the resident operation, it can also close all browser windows of the access service. The meanings of the symbols illustrating the flow in Examples IV.1 to IV.6 and the accompanying drawings in Figures 4.1a to 4.25c are:
"s"—服务方, "a"—中介方, "u"一用户方;  "s" - the servant, "a" - the intermediary, "u" a user;
","一表示逗号前后的歩骤可以连续进行;  "," one indicates that the steps before and after the comma can be continuously performed;
";"一表示分号前后的歩骤不能连续进行, 在两歩中间还必须进行其 它歩骤;  ";" One indicates that the steps before and after the semicolon cannot be carried out continuously, and other steps must be carried out between the two;
"个 A"—生成信息 A, "† A&A1 "一生成信息 A和 A1;  "A" - generate information A, "† A&A1" - generate information A and A1;
"A→B" —以约定算法计算信息 A得到信息 B, 同样还有 "B→A"; "A→Am" —以特定方式计算信息 A 生成信息 Am, 同样还有 "B→ Bm,,、 "Al→Am,, "A→An,,;  "A→B" - Calculate the information A by the contract algorithm to get the information B, as well as "B→A"; "A→Am" - calculate the information A in a specific way to generate the information Am, as well as "B → Bm,, , "Al→Am,, "A→An,,;;
"XA=B" 以约定算法 X计算信息 A得到信息 B, 同样还有 " XB=A"、 "XA=B" calculates the information by the agreed algorithm X. A gets the information B, and also has "XB=A",
"YA=B"、 "YB=A"; "YA=B", "YB=A";
"A→a" —将信息 A发送给中介方 (a), 同样还有 "Am→s"、 "B→u" "A〇B"—验证信息 B是否是信息 A以约定算法计算生成的;  "A→a" - sends the message A to the intermediary (a), as well as "Am→s", "B→u" "A〇B" - whether the verification information B is the information A generated by the contract algorithm ;
"A〇Am" —验证两个信息的相关的信息 A是否是相同的, 同样还有 "A〇Am" - verify the information about the two messages A is the same, also have
"Α〇Α", "Α〇ΑΓ,, "B〇Bm"等等。 "Α〇Α", "Α〇ΑΓ,, "B〇Bm" and so on.
例如, s(†A&Al, Al→Am, Al→a, A→u)表示: 服务方生成信息 A 和 Al, 服务方以特定方式计算信息 A1 生成信息 Am, 服务方将信息 Am 发送给中介方, 服务方将信息 B发送给用户方。  For example, s(†A&Al, Al→Am, Al→a, A→u) means: The servant generates the information A and A1, the servant calculates the information A1 to generate the information Am in a specific manner, and the servant sends the information Am to the intermediary. The service party sends the information B to the user.
又例如, a(†A, YA=B, A→s, B→u)表示: 中介方生成信息 A, 中介 方以约定算法 Y计算信息 A得到信息 B, 中介方将信息 A发送给服务方, 中介方将信息 B发送给用户方。  For another example, a(†A, YA=B, A→s, B→u) means: the intermediary generates the information A, the intermediary calculates the information A by the agreement algorithm Y to obtain the information B, and the intermediary sends the information A to the service party. The intermediary sends the message B to the user.
又例如, u(XA=B, A→Am, B→a)表示: 用户方以约定算法 X计算信 息 A得到信息 B, 用户方以特定方式计算信息 A生成信息 Am, 用户方将 信息 B发送给中介方。 For another example, u(XA=B, A→Am, B→a) means: the user side calculates the information A by the agreement algorithm X to obtain the information B, and the user side calculates the information A to generate the information Am in a specific manner, and the user side will Information B is sent to the intermediary.
又例如, S(A〇A)表示服务方脸证得到的两个信息 A是否相同, s(A〇 A1)表示服务方验证得到的信息 A和 A1的相关的信息 A是不是相同的, a (ΑΘΒ)表示中介方验证得到的信息 B是不是得到的信息 A以约定算法计 算产生的。 实施例 IV.1 For another example, S (A 〇 A) indicates whether the two pieces of information A obtained by the servant's face certificate are the same, and s (A 〇 A1) indicates whether the information A obtained by the servant verification and the information A related to A1 are the same, a (ΑΘΒ) indicates whether the information B obtained by the intermediary verification is generated by the calculation of the agreement algorithm. Example IV.1
实施例 IV.1是以上发明内容中方案 IV的连接认证方案 1 )的具体实现之 一(参见图 4.1a)。 在实施例中, 信息 A是一个随机序列, 约定算法是基于 RSA和 SHA的摘要加密算法,用户方在中介方注册时用户方终端会得到中 介方预置的 RSA密钥和 SHA摘要算法(RSA和 SHA组成的摘要加密算法 就是约定算法 X) , 中介方对应地拥有与用户方相同的 RSA密钥和 SHA摘 要算法 (约定算法 Y与 X相同)。  Embodiment IV.1 is one of the specific implementations of the connection authentication scheme 1) of Scheme IV in the above summary (see Figure 4.1a). In an embodiment, the information A is a random sequence, and the contract algorithm is a digest encryption algorithm based on RSA and SHA. When the user registers with the intermediary, the user terminal obtains the RSA key and the SHA digest algorithm preset by the intermediary (RSA). The digest encryption algorithm composed of SHA and SHA is the contract algorithm X). The intermediator has the same RSA key and SHA digest algorithm as the user side (the agreed algorithm Y and X are the same).
本实施例的具体歩骤为: 用户方终端向服务方请求接入, 服务方将该 用户方的 APID发送给中介方,中介方根据服务方地址和 APID得到该用户 方的 AUID, 中介方根据 AUID得到该用户方对应的密钥和摘要算法, 中介 方生成一个随机序列 (信息 A)并以该用户方对应的摘要算法计算信息 A 的 数字摘要再以对应的密钥进行加密得到信息 B, 中介方把信息 A和 B发送 给服务方, 服务方将信息 A发送给用户方, 用户方终端也会以自己的密钥 和 SHA散列函数计算该信息 A (随机序列) 生成摘要加密值信息 B, 用户 方终端把信息 B通过一个端口发往服务方, 服务方连接认证过程中会启动 定时器, 如果服务方在指定期限内收到了两个信息 B就继续以下歩骤否则 就中止认证过程, 服务方对比两个信息 B如果相同则认证通过, 在认证通 过后服务方会允许来自该用户方终端的端口接入服务方指定的服务或资 源。 (参见图 4.1a)  The specific steps in this embodiment are: the user terminal requests the access to the service party, and the service party sends the APID of the user side to the intermediary party, and the intermediary obtains the AUID of the user party according to the service provider address and the APID, and the intermediary The AUID obtains the key and digest algorithm corresponding to the user side, and the intermediaries generate a random sequence (information A) and calculate the digital digest of the information A by using the digest algorithm corresponding to the user side, and then encrypt the corresponding key to obtain the information B. The intermediary sends the information A and B to the service party, and the service party sends the information A to the user. The user terminal also calculates the information A (random sequence) with its own key and SHA hash function to generate the digest encryption value information. B. The user terminal sends the information B to the service party through a port. When the service party connects to the authentication process, a timer is started. If the service party receives two information B within the specified time limit, the following steps are continued, otherwise the authentication process is terminated. The service party compares the two information B. If the same, the authentication passes, and after the authentication is passed, the service party will allow the terminal from the user. The port accesses the service or resource specified by the service provider. (See Figure 4.1a)
图 4.1a流程: a(†A, YA=B, A→s, B→s), s(A→u), u(XA=B, B→ S), S(B〇B)。 Figure 4.1a shows: a(†A, YA=B, A→s, B→s), s(A→u), u(XA=B, B→ S), S (B〇B).
图 4.1b流程: a(† A, YA=B, A→u, B→s), u(XA=B , B→s), s(B〇 Figure 4.1b shows: a(† A, YA=B, A→u, B→s), u(XA=B , B→s), s(B〇
B)。 实施例 IV.2 B). Example IV.2
实施例 IV.2是基于以上发明内容中方案 IV的第 2 )种连接认证程序的具 体实现之一 (参见图 4.2a)。 在实施例中, 信息 A是一个 AES加密密钥, 约定算法是 RSA加密解密算法, 用户方拥有中介方制做派发的 USB外设, 用户方在 USB外设上拥有一个 RSA私钥而服务方也拥有与用户方私钥相对 应的 RSA公钥。  Embodiment IV.2 is one of the specific implementations of the second) connection authentication procedure based on the scheme IV of the above summary (see Fig. 4.2a). In an embodiment, the information A is an AES encryption key, the contract algorithm is an RSA encryption and decryption algorithm, and the user side has an intermediary peripheral to make a distributed USB peripheral, and the user has an RSA private key on the USB peripheral and the service side It also has an RSA public key that corresponds to the user's private key.
本实施例的具体歩骤为: 用户终端向服务方请求接入, 服务方将用户 方 APID发送给中介方,中介方根据用户方 APID和服务方标识找到用户方 AUID, 中介方以用户方 AUID找到用户方对应的 RSA公钥, 中介方生成 一个 AES密钥(信息 A), 中介方以用户方对应的 RSA公钥加密 AES密钥 得到加密信息 (以约定算法 Y计算信息 A得到信息 B ) , 中介方将 AES密 钥和加密信息 (信息 A和 B ) 发送给服务方, 服务方将信息 B发送给用户 方终端, 用户方终端将加密信息 (信息 B ) 传输给用户方 USB外设, 用户 方 USB外设以 RSA私钥解密加密信息到 AES密钥(以约定算法 X计算信 息 B得到信息 A), 用户方 USB外设将 AES密钥传输给用户方终端, 用户 方终端以该 AES密钥 (信息 A) 加密约定内容得到信息 Am, 该约定内容 可以包括用户方名称、 认证方名称、 服务方地址、 请求接入服务号、 生成 时间标记等等, 用户方终端将信息 Am通过端口 P发送给服务方, 服务方 以收到的 AES密钥对信息 Am进行解密(验证信息 A和 Am对应的信息 A 是不是相同的), 如果解密内容符合要求则用户的认证通过, 服务方将允许 用户方终端的端口 P接入请求的服务或资源。  The specific steps in this embodiment are as follows: The user terminal requests access from the service party, and the service party sends the user APID to the intermediary party. The intermediary finds the user party AUID according to the user side APID and the service party identifier, and the intermediary party uses the user party AUID. The RSA public key corresponding to the user is found, the intermediary generates an AES key (information A), and the intermediary encrypts the AES key with the RSA public key corresponding to the user to obtain the encrypted information (the information A is obtained by the agreement algorithm Y) The intermediary sends the AES key and the encrypted information (information A and B) to the service party, and the service party sends the information B to the user terminal, and the user terminal transmits the encrypted information (information B) to the user's USB peripheral. The user side USB peripheral decrypts the encrypted information to the AES key with the RSA private key (the information B is obtained by the agreement algorithm X), and the user side USB peripheral transmits the AES key to the user terminal, and the user terminal uses the AES Key (information A) The encryption agreement content gets the information Am, and the agreed content may include the user party name, the authenticator name, the service party address, and the request access service. The number, the generation time stamp, and the like, the user terminal sends the information Am to the service party through the port P, and the service party decrypts the information Am with the received AES key (the information A corresponding to the information A and Am is the same) If the decrypted content meets the requirements and the user's authentication passes, the servant will allow the port P of the user's terminal to access the requested service or resource.
图 4.2a流程: a(† A, YA=B, B→s, A→s), s(B→u), u(XB=A, A→ Am, Ams), s(A〇Am)。 Figure 4.2a shows: a(† A, YA=B, B→s, A→s), s(B→u), u(XB=A, A→ Am, Am s), s (A〇Am).
图 4.2b流程: a(† A, YA=B, A→s, B→u), u(XB=A, A→s), s(A〇 Figure 4.2b Flow: a(† A, YA=B, A→s, B→u), u(XB=A, A→s), s(A〇
A)。 实施例 IV.3 A). Example IV.3
实施例 IV.3是以上发明内容中方案 IV的连接认证方案 9 )的具体实现之 一(参见图 4.9a)。 在实施例中, 信息 A是 128位的随机序列, 约定算法是 RSA加密解密算法,用户方拥有中介方派发的 USB接口的可移动 IC ,在该 IC上储存着中介方设置的用户方 RSA加密私钥,中介方拥有与该用户方私 钥对应的 RSA公钥 (系统架构参见图 4.26)。  Embodiment IV.3 is one of the specific implementations of the connection authentication scheme 9) of Scheme IV in the above summary (see Figure 4.9a). In an embodiment, the information A is a 128-bit random sequence, the contract algorithm is an RSA encryption and decryption algorithm, and the user side has a mobile interface of a USB interface distributed by the intermediary, and the user side RSA encryption set by the intermediary is stored on the IC. The private key, the intermediary has the RSA public key corresponding to the private key of the user (see Figure 4.26 for the system architecture).
本实施例的具体歩骤为: 用户方终端向服务方发送接入请求、 用户名 和登陆密码, 服务方验证用户名和登陆密码无误就会继续以下歩骤, 服务 方生成一个 128位的随机序列 (信息 A) , 服务方将信息 A和用户方 APID 发送给中介方, 中介方根据 APID和服务方名称得到用户识别码 AUID, 中 介方根据 AUID得到与该用户方对应的 RSA公钥并以之加密信息 A得到信 息 B (约定算法 Y为 RSA加密算法), 中介方将信息 B和 APID发送给服 务方, 服务方根据用户方 APID把信息 B发给对应的用户方终端, 用户方 终端又通过 USB接口将信息 B发送到与终端相连接的用户方可移动 IC上, 该可移动 IC以用户方 RSA私钥解密信息 B得到信息 A(约定算法 X为 RSA 解密算法), 可移动 IC将信息 A发送给用户方终端, 用户方终端将信息 A 和用户识别码 APID通过一个端口 P发送给服务方,服务方根据 APID得到 己方生成的该用户方对应的信息 A (随机序列) 并把它与收到的信息 A进 行对比, 如果相同则说明中介方和用户方进行的计算是相匹配的, 在验证 正确并且其它条件也符合的情况下用户方就通过了认证, 服务方相应地会 允许来自用户方终端的端口 P接入到所请求的服务或资源 (参见图 4.9a)。  The specific steps of this embodiment are as follows: The user terminal sends an access request, a username and a login password to the service party, and the service party verifies that the username and the login password are correct, and the following steps are continued, and the server generates a 128-bit random sequence ( Information A), the service party sends the information A and the user party APID to the intermediary, the intermediary obtains the user identification code AUID according to the APID and the service party name, and the intermediary obtains the RSA public key corresponding to the user party according to the AUID and encrypts it. The information A obtains the information B (the agreed algorithm Y is the RSA encryption algorithm), the intermediary sends the information B and the APID to the service party, and the service party sends the information B to the corresponding user terminal according to the user's APID, and the user terminal passes the USB again. The interface sends the information B to the user-portable IC connected to the terminal, and the mobile IC decrypts the information B with the user-side RSA private key to obtain the information A (the agreed algorithm X is the RSA decryption algorithm), and the mobile IC sends the information A. Sent to the user terminal, the user terminal sends the information A and the user identification code APID to the service party through a port P, the service party According to the APID, the information A (random sequence) corresponding to the user side generated by the user is obtained and compared with the received information A. If they are the same, the calculation performed by the intermediary and the user side is matched, and the verification is correct and The user party passes the authentication if other conditions are also met, and the service provider accordingly allows the port P from the user terminal to access the requested service or resource (see Figure 4.9a).
在以上具体歩骤中, 所述的其它条件例如: 服务方会在生成信息 A后 启动计时时器, 只有当服务方收到另一信息 A的时间未超过规定时间范围 时认证才能通过。 In the above specific steps, the other conditions described are as follows: The service party will generate the information A after When the timer is activated, the authentication can only be passed when the service party receives another message A for a period of time that does not exceed the specified time range.
图 4.9a流程: s(†A, A→a), a(YA=B, B→s), s(B→u), u(XB=A,A s),s(A〇A)。 Figure 4.9a Flow: s(†A, A→a), a(YA=B, B→s), s(B→u), u(XB=A, A s), s(A〇A) .
图 4.9b流程: s(†A, A→a), a(YA=B, B→u), u(XB=A,A→Am, Am →s),s(A〇Am)。 实施例 IV.4  Figure 4.9b shows: s(†A, A→a), a(YA=B, B→u), u(XB=A, A→Am, Am →s), s(A〇Am). Example IV.4
实施例 IV.4是以上发明内容中方案 IV的连接认证方案 10) 的具体实现 之一(参见图 4.10a)。 在实施例中, 信息 A是一个 RSA加密私钥, 约定算 法是 ECC加密解密算法,用户方拥有中介方派发的 USB接口的可移动 IC, 在该 IC上储存着中介方设置的用户方 ECC加密私钥, 中介方拥有与该用 户方私钥对应的 ECC公钥。  Embodiment IV.4 is one of the specific implementations of the connection authentication scheme 10) of Scheme IV in the above summary (see Figure 4.10a). In an embodiment, the information A is an RSA encrypted private key, the contracting algorithm is an ECC encryption and decryption algorithm, and the user side has a removable IC of the USB interface distributed by the intermediary, and the user side ECC encryption set by the intermediary is stored on the IC. The private key, the intermediary has an ECC public key corresponding to the private key of the user.
本实施例的具体歩骤为: 用户方终端向服务方请求接入, 服务方生成 一对 RSA密钥(私钥为信息 A,公钥为信息 A1 ),服务方将该 RSA私钥(信 息 A)发送给中介方, 中介方以该用户方对应的 ECC公钥加密信息 A得到 信息 B (约定算法 Y为 ECC加密算法), 中介方将信息 B经过服务方发送 给用户方终端,用户方终端又通过 USB接口将信息 B发送到与终端相连接 的用户方可移动 IC上,该可移动 IC以 ECC私钥解密信息 B得到信息 A (约 定算法 X为 ECC解密算法), 可移动 IC将 RSA私钥 (信息 A) 发送给用 户方终端, 用户方终端以该 RSA私钥和 MD5函数对约定内容进行数字签 名, 该约定内容可以包括用户方名称、 认证方名称、 服务方地址、 请求接 入服务号、 生成时间标记等等, 该约定内容及其数字签名就是信息 Am, 终 端将信息 Am和用户方名称通过一个端口 P发送给服务方, 服务方根据用 户方名称以对应的 RSA公钥(信息 A1 )和相同的 MD5函数验证该约定内 容的数字签名是否正确, 如果正确则说明该对 RSA公钥和私钥是相匹配的 (即该信息 A就是该信息 A1的相关的信息 A或者说信息 A和 A1的相关 的信息 A是相同的),在验证正确并且其它条件也符合的情况下用户方就通 过了认证, 服务方相应地会允许来自用户方终端的端口 P接入到所请求的 服务或资源 (参见图 4.10a)。 The specific steps in this embodiment are as follows: The user terminal requests access to the service party, and the service party generates a pair of RSA keys (the private key is information A, the public key is information A1), and the service party uses the RSA private key (information) A) sent to the intermediary, the intermediary obtains the information B by using the ECC public key corresponding to the user A (the agreed algorithm Y is the ECC encryption algorithm), and the intermediary sends the information B to the user terminal through the service party, the user side The terminal sends the information B to the user-portable IC connected to the terminal through the USB interface, and the mobile IC decrypts the information B with the ECC private key to obtain the information A (the agreed algorithm X is the ECC decryption algorithm), and the mobile IC will The RSA private key (information A) is sent to the user terminal, and the user terminal digitally signs the agreed content by using the RSA private key and the MD5 function, and the agreed content may include the user name, the authenticator name, the servant address, and the request connection. Enter the service number, generate the time stamp, etc., the content of the agreement and its digital signature is the information Am, the terminal sends the information Am and the name of the user to the service party through a port P, and the service party according to the user name In a corresponding RSA public key (information A1) and the same MD5 function verifies the digital signature of the agreement content is correct, if correct, the description of the RSA public and private keys are matched (That is, the information A is the related information A of the information A1 or the related information A of the information A and A1 is the same), and the user passes the authentication if the verification is correct and other conditions are also met, the service party Correspondingly, port P from the user-side terminal is allowed to access the requested service or resource (see Figure 4.10a).
在以上具体歩骤中, 所述的其它条件例如: 服务方会提取约定内容中 的生成时间标记, 只有当约定内容未超出规定时间范围时认证才能通过, 或者, 服务方会检査约定内容的格式, 只有格式正确认证才能通过, 等等。  In the above specific steps, the other conditions are as follows: The service party extracts the generation time stamp in the agreed content, and the authentication can only pass when the agreed content does not exceed the specified time range, or the service party checks the agreed content. Format, only the correct format can pass, and so on.
在以上具体歩骤中, 在用户方通过认证后, 服务方与用户方可以用该 RSA密钥对 (信息 A和 A1 ) 传递加密信息, 例如: 双方通过 RSA加密交 换一个 DES密钥, 并以该 DES密钥再建立加密通信连接。  In the above specific steps, after the user side passes the authentication, the server and the user side can transmit the encrypted information by using the RSA key pair (information A and A1), for example: the two parties exchange a DES key through RSA encryption, and The DES key then establishes an encrypted communication connection.
图 4.10a流程: s(† A&A1 , A→a), a(YA=B, B→s), s(B→u), u(XB=A, AAm, Ams),s(Al〇Am)。 Figure 4.10a Flow: s(† A&A1 , A→a), a(YA=B, B→s), s(B→u), u(XB=A, A Am, Am s), s( Al〇Am).
在本实施例中,还可同时实现以上发明内容中连接认证方案 13 ):其中, 用户方拥有约定算法 XI和 X2, XI为解密算法, X2为加密算法, XI和 X2都基于同一个 ECC私钥, 中介方拥有约定算法 Y1和 Y2, Y1为加密算 法, Υ2为解密算法, Y1和 Υ2都基于该用户方对应的 ECC公钥, 这样可 以同实现方案 10) 和方案 13 ) (参见附图 4.13a和以下图 4.13a流程)。  In this embodiment, the connection authentication scheme 13) in the above invention may also be implemented at the same time: wherein the user has the agreed algorithms XI and X2, XI is the decryption algorithm, X2 is the encryption algorithm, and XI and X2 are based on the same ECC private Key, the intermediary has the agreement algorithms Y1 and Y2, Y1 is the encryption algorithm, Υ2 is the decryption algorithm, Y1 and Υ2 are based on the ECC public key corresponding to the user, which can be the same as the implementation scheme 10) and scheme 13) (see the attached figure 4.13a and the following figure 4.13a).
图 4.13a流程: s(† A&Al , A→u), u(XA=B, B→s), s(B→a), a(YB=A,A Am, Ams),s(A10Am 实施例 IV.5 Figure 4.13a Flow: s(† A&Al , A→u), u(XA=B, B→s), s(B→a), a(YB=A, A Am, Am s), s( A10Am Example IV.5
实施例 IV.5是以上发明内容中方案 IV的连接认证方案 15 ) 的具体实现 之一 (参见图 4.15a)。 在实施例中, 约定算法是 SSL连接的基于主密钥的 加解密算法。  Embodiment IV.5 is one of the specific implementations of the connection authentication scheme 15) of Scheme IV in the above summary (see Figure 4.15a). In an embodiment, the appointment algorithm is a master key based encryption and decryption algorithm for SSL connections.
本实施例的具体歩骤为: 用户方首先以用户名和密码登陆中介方, 如 果登陆成功那么中介方就向用户方发起一个 SSL连接, SSL连接成功建立 后用户方和中介方都拥有相同的主密钥 (基于该主密钥的加密和解密算法 分别为约定算法 X和 Y), 用户方向服务方请求连接, 服务方生成随机信息 (信息 A) 并发送给用户方, 用户方通过 SSL连接将信息 A发送给中介方The specific steps of this embodiment are as follows: The user first logs in to the intermediary with the username and password. If the login succeeds, the intermediary initiates an SSL connection to the user, and the SSL connection is successfully established. Both the user and the intermediary have the same master key (the encryption and decryption algorithms based on the master key are the contracting algorithms X and Y respectively), the user requests the connection from the server, and the server generates random information (information A) and Sent to the user, the user sends the message A to the intermediary via the SSL connection.
(其中加密和解密运算分别为约定算法的两次相匹配的计算), 中介方把收 到的信息 A再发送给服务方, 服务方会对比生成的信息 A和收到信息 A, 如果相同则认证通过。 (where the encryption and decryption operations are respectively two matching calculations of the agreed algorithm), the intermediary sends the received information A to the service party, and the service party compares the generated information A with the received information A, if the same Certification passed.
图 4.15a流程: s(†A, A→u), u(XA=B, B→a), a(B→A, A→s), s(A 〇A)。 实施例 IV.6  Figure 4.15a Flow: s(†A, A→u), u(XA=B, B→a), a(B→A, A→s), s(A 〇A). Example IV.6
实施例 IV.6是以上发明内容中方案 IV的连接认证方案 24) 的具体实现 之一(参见图 4.24a)。在实施例中, 约定算法是由 SHA和 RSA—起构成的 数字签名算法, 用户方终端拥有中介方预设的 SHA和 RSA私钥, 中介方 拥有与用户方相同的 SHA和与该用户方私钥对应的 RSA公钥。  Embodiment IV.6 is one of the specific implementations of the connection authentication scheme 24) of Scheme IV in the above summary (see Figure 4.24a). In an embodiment, the contract algorithm is a digital signature algorithm consisting of SHA and RSA, and the user terminal has the SHA and RSA private keys preset by the intermediary, and the intermediary has the same SHA and the private party with the user. The RSA public key corresponding to the key.
本实施例的具体歩骤为: 用户方终端生成信息 A, 该信息 A由一随机 序列、 信息生成时间、 用户方 APID、 AUID、 服务方标识、 请求服务标识 等组成, 用户方终端以拥有的 SHA和 RSA私钥对信息 A进行计算生成数 字签名(信息 B), 用户方终端将信息 A和 B通过端口 P发送给服务方, 服 务方将信息 A和 B发送给中介方, 中介方以该用户方对应的 SHA和 DSA 公钥验证信息 A的数字签名是不是信息 B, 如果验证结果是肯定的而且信 息 A中的信息生成时间未过期那么用户的认证通过, 认证方通知服务方认 证结果——用户方认证通过, 服务方将允许用户方终端的端口 P接入请求 的服务。  The specific steps in this embodiment are as follows: The user terminal generates information A, which is composed of a random sequence, information generation time, user side APID, AUID, service party identifier, request service identifier, etc., which is owned by the user terminal. The SHA and the RSA private key calculate the information A to generate a digital signature (information B), and the user terminal sends the information A and B to the service party through the port P, and the service party sends the information A and B to the intermediary, and the intermediary uses the The digital signature of the SHA and DSA public key authentication information A of the user side is not information B. If the verification result is affirmative and the information generation time in the information A is not expired, then the user's authentication is passed, and the authenticator notifies the service provider of the authentication result— - The user party authenticates, and the service party will allow the port P of the user terminal to access the requested service.
图 4.24a流程: u(† A, XA=B, A→s, B→s), s(A→a, B→a), a(A〇 B, 通知→s)。 实施例 V .l Figure 4.24a Flow: u(† A, XA=B, A→s, B→s), s(A→a, B→a), a(A〇B, notification→s). Example V.l
图 5.1是实施例 V .l的信息传递路径图。  Figure 5.1 is a message transfer path diagram of the embodiment V.l.
本实施例描述的是在互联网上实现一个通过第三方实现身份认证的系 统, 其中, 第一方的程序对象 A已经与第二方通过第三方建立了一个连接, 第一方为用户网络终端, 第二方为一网络资源, 第三方为在互联网上提供 第三方身份认证服务的认证服务系统, 所述两个信息为一随机数。  This embodiment describes a system for implementing identity authentication by a third party on the Internet, where the first party's program object A has established a connection with the second party through a third party, and the first party is a user network terminal. The second party is a network resource, and the third party is an authentication service system that provides a third-party identity authentication service on the Internet, and the two pieces of information are a random number.
实施例 V .1包括以下歩骤:  Embodiment V.1 includes the following steps:
1)用户网络终端上的程序对象 A通过认证服务系统的身份认证并与 认证服务系统建立了连接, 认证服务系统具有与网络资源的连接, 因而, 程序对象 A与网络资源建立了间接的连接;  1) The program object A on the user network terminal authenticates with the authentication service system and establishes a connection with the authentication service system, and the authentication service system has a connection with the network resource, and thus, the program object A establishes an indirect connection with the network resource;
2)用户网络终端上的程序对象 A通过认证服务系统向网络资源请求 服务;  2) The program object on the user network terminal A requests the service from the network resource through the authentication service system;
3) 网络资源生成一随机数和时间标记;  3) The network resource generates a random number and a time stamp;
4) 网络资源将随机数、 网络资源 URL、 用户标识发送给认证服务系 统;  4) The network resource sends the random number, the network resource URL, and the user identifier to the authentication service system;
5) 认证服务系统根据用户标识将随机数和网络资源 URL发送给用户 网络终端上的程序对象 A;  5) The authentication service system sends the random number and the network resource URL to the program object A on the user network terminal according to the user identifier;
6)用户网络终端上的程序对象 A将随机数和网络资源 URL赋与程序 对象 B;  6) Program object on the user network terminal A assigns the random number and the network resource URL to the program object B;
7)程序对象 B根据网络资源 URL将随机数返回给网络资源;  7) Program object B returns the random number to the network resource according to the network resource URL;
8) 网络资源对比自己生成的随机数和从用户终端返回的随机数, 如 果随机数相同而且未超过规定的时间有效期则与程序对象 B建立 新连接;  8) The network resource compares the random number generated by itself with the random number returned from the user terminal, and if the random number is the same and does not exceed the specified time validity period, a new connection is established with the program object B;
在本实施例中, 程序对象 A可以完成以下歩骤: 程序对象 A通过已建 立连接收到来自认证服务系统的随机数和网络资源 URL; 程序对象 A在终 端上运行的浏览器对象中寻找与网络资源 URL相同的, 如果没有找到就生 成一个新浏览器对象, 程序对象 A找到的或新生成的浏览器对象就是程序 对象 B; 程序对象 B向网络资源 URL发送连接请求并将随机数添加到的该 连接请求中, 如: 将随机数加到连接请求的表单中。 In this embodiment, the program object A can complete the following steps: The program object A receives the random number and the network resource URL from the authentication service system through the established connection; the program object A is at the end The browser object running on the terminal looks for the same URL as the network resource. If it is not found, a new browser object is generated. The browser object found by program object A or newly generated is the program object B; the program object B is directed to the network resource. The URL sends a connection request and adds a random number to the connection request, such as: Adds a random number to the form of the connection request.
本实施例可以结合即时通讯工具方便地实现。 例如, 程序对象 A可以 通过在即时通讯工具的客户端软件上增加一个能够自动识别闭合传递的信 息和路径并执行信息转发的模块来实现。 其中, 网络资源和客户端软件都 可以由即时通讯工具提供方来开发和提供, 网络资源和客户下载就可以使 用, 非常方便可行。 实施例 V .2  This embodiment can be conveniently implemented in conjunction with an instant messaging tool. For example, program object A can be implemented by adding a module on the client software of the instant messaging tool that automatically recognizes the closed delivery information and path and performs information forwarding. Among them, network resources and client software can be developed and provided by the instant messaging tool provider, and network resources and customer downloads can be used, which is very convenient and feasible. Example V.2
图 5.2是实施例 V .2的信息传递路径图。  Figure 5.2 is an information transfer path diagram of Embodiment V.2.
本实施例描述的是用户终端已经与网络资源建立了一个点对点连接后 再通过新的程序对象建立一个新连接, 可能的应用如: IM即时通讯工具中 点对点通讯的两个客户端对文件进行发送和接收时需要建立新连接。 实施 例 2中程序对象 A已经与第二方建立了一个点对点的直接连接。 在本实施 例中, 第一方为用户网络终端, 第二方为一网络资源。 所述两个信息为随 机生成的符合特定规律的一对数字, 如: 一个 128位质数和该质数与另一 个 128位质数的 256位的乘积, 第二方通过计算收到的两个数中 256位的 数是否能被 128位的质数整除来判断信息是否来自第一方。  This embodiment describes that the user terminal has established a point-to-point connection with the network resource and then establishes a new connection through the new program object. Possible applications are as follows: Two clients of the point-to-point communication in the IM instant messaging tool send the file. A new connection needs to be established when receiving. In program 2, program object A has established a point-to-point direct connection with the second party. In this embodiment, the first party is a user network terminal, and the second party is a network resource. The two pieces of information are randomly generated pairs of numbers conforming to a specific law, such as: a 128-bit prime number and a product of the prime number and another 128-bit prime number of 256 bits, and the second party calculates the received two numbers. Whether the 256-bit number can be divisible by the 128-bit prime number to determine whether the information comes from the first party.
实施例 V .2包括以下歩骤:  Embodiment V.2 includes the following steps:
1)用户网络终端的程序对象 A与网络资源建立了一个信任连接; 1) The program object of the user network terminal A establishes a trust connection with the network resource;
2)用户网络终端的程序对象 A随机生成符合特定规律的一对数字;2) The program object of the user network terminal A randomly generates a pair of numbers that conform to a specific rule;
3) 用户网络终端的程序对象 A通过已建立连接向网络资源发送用户 标识和一对随机数之一来请求认证, 同时用户网络终端的程序对 象 A生成程序对象 B并将用户标识和一对随机数之另一个写入程 序对象 B根据网络资源 URL向网络资源发送的连接请求中; 3) The program object A of the user network terminal requests the authentication by sending the user identifier and one of a pair of random numbers to the network resource through the established connection, and the program object A of the user network terminal generates the program object B and the user identifier and a pair of random Another number of writes The sequence object B sends a connection request to the network resource according to the network resource URL;
4) 网络资源对比收到的两个随机数, 如果两个随机数符合特定规律 而且收到的时间差未超过规定值则用户通过身份认证; 在本实施例中, 程序对象 A可以完成以下歩骤: 程序对象 A随机生成 符合特定规律的一对数字; 生成程序对象 B并将用户标识和一对随机数之 另一个写入程序对象 B根据网络资源 URL向网络资源发送的连接请求中。  4) The network resource compares the received two random numbers. If the two random numbers meet the specific rule and the received time difference does not exceed the specified value, the user passes the identity authentication. In this embodiment, the program object A can complete the following steps. The program object A randomly generates a pair of numbers conforming to a specific rule; generating the program object B and writing the user identifier and the other of the pair of random numbers into the connection request sent by the program object B to the network resource according to the network resource URL.
在本实施例中, 歩骤 1 )也可以移动至歩骤 3 )和歩骤 4)之间来执行。 本实施例也可以结合点对点通讯方式的即时通讯工具 IM来实现。在用 户端软件中内置对象程序 A, 在网络资源配置相应的服务软件, 就可以实 现本实施例。 当然, 本发明还可有其他多种实施例, 在不背离本发明精神及其实质 的情况下, 本领域技术人员当可根据本发明作出各种相应的改变和变形, 但这些相应的改变和变形都应属于本发明所附的权利要求的保护范围。  In this embodiment, step 1) can also be performed between steps 3) and 4). This embodiment can also be implemented in conjunction with the instant messaging tool IM of the point-to-point communication method. The object program A is built in the user software, and the corresponding service software is configured in the network resource to implement the embodiment. Of course, the present invention may be embodied in various other various modifications and changes without departing from the spirit and scope of the invention. Modifications are intended to fall within the scope of the appended claims.

Claims

权利要求书 Claim
1、 一种通过第三方的身份认证系统, 其特征在于, 三个系统分别连接 于同一网络, 三个系统分别为服务方、 请求方和第三方, 其中, 服务方对 请求方的认证要通过第三方来完成, 其中, 当请求方向服务方请求接入认 证时, 所述三方能够完成以下歩骤: 一方获取认证信息并发起在以上三方 之间的源于该认证信息的闭合传递, 其中另外两方上运行的程序能够自动 识别闭合传递的信息和路径并响应完成该闭合传递, 其中, 以上三方中的 闭合传递的终点能够验证收到的信息是否起源于闭合传递的起点, 只有当 收到的信息起源于闭合传递的起点时认证才能通过, 其中, 只有当请求方 通过了第三方的认证时, 第三方才会参与完成该闭合传递。 1. A third-party identity authentication system, characterized in that three systems are respectively connected to the same network, and the three systems are respectively a service party, a requesting party and a third party, wherein the service party passes the authentication of the requesting party. The third party completes, wherein, when the requesting party requests the access authentication, the three parties can complete the following steps: One party obtains the authentication information and initiates a closed transmission from the above three parties from the authentication information, wherein The program running on both sides can automatically recognize the information and path of the closed transfer and respond to the completion of the closed transfer, wherein the end point of the closed transfer in the above three parties can verify whether the received information originates from the starting point of the closed transfer, only when received The information originates from the beginning of the closed delivery, and the authentication can only be passed. Only when the requesting party passes the third-party authentication, the third party will participate in the completion of the closed delivery.
2、 根据权利要求 1所述的通过第三方的身份认证系统, 其特征在于, 所述闭合传递的路径由三个系统中每两者之间的信息传递组成, 具体为: 闭合传递的起点和终点是同一方, 首先一方向另一方发出信息, 然后另一 方向最后一方发出信息, 然后最后一方向第一方返回信息, 完成闭合传递; 或者, 闭合传递的起点和终点不是同一方, 首先一方分别向其它两方分别 发出信息, 然后其它两方中的一方向另一方发出信息, 从而完成闭合传递。  2. The third party identity authentication system according to claim 1, wherein the closed delivery path is composed of information transfer between each of the three systems, specifically: a starting point of closed delivery and The end point is the same party. First, the other party sends a message to the other party, and then the other party sends a message to the other party. Then the last party returns information to the first party to complete the closed transmission. Alternatively, the start and end points of the closed transmission are not the same party. The information is separately sent to the other two parties, and then one of the other two parties sends a message to the other party to complete the closed transmission.
3、 根据权利要求 1所述的通过第三方的身份认证系统, 其特征在于, 在所述闭合传递中, 传递的信息就是认证信息本身, 这时, 闭合传递的终 点验证收到的信息与发出的认证信息是否一致或者收到的两个信息是否一 致, 如果一致则证明收到的信息起源于闭合传递的起点。  3. The third party identity authentication system according to claim 1, wherein in the closed delivery, the transmitted information is the authentication information itself, and at this time, the end point of the closed delivery verifies the received information and is sent out. Whether the authentication information is consistent or whether the two received information are consistent. If they are consistent, it proves that the received information originates from the starting point of the closed delivery.
4、 根据权利要求 1所述的通过第三方的身份认证系统, 其特征在于, 在所述闭合传递中, 传递的信息中至少有一个信息不是认证信息, 该信息 是由一方或两方基于认证信息生成的, 这时, 闭合传递的终点能够验证收 到的信息是否是基于认证信息生成的或者收到的两个信息是否是基于同一 认证信息生成的, 如果是基于认证信息生成的或者是基于同一认证信息生 成的则证明收到的信息起源于闭合传递的起点。 4. The third party identity authentication system according to claim 1, wherein in the closed delivery, at least one of the transmitted information is not authentication information, and the information is authenticated by one or both parties. Information generated, at this time, the end point of the closed delivery can verify whether the received information is generated based on the authentication information or whether the two received information are based on the same The information generated by the authentication information, if generated based on the authentication information or generated based on the same authentication information, proves that the received information originates from the starting point of the closed delivery.
5、 根据权利要求 1所述的通过第三方的身份认证系统, 其特征在于, 在所述闭合传递中, 由请求方发出的每个信息只用于一次认证, 由请求方 发出的每个信息无法由请求方先前发出的信息推知。  5. The third party identity authentication system according to claim 1, wherein in the closed delivery, each information sent by the requesting party is used only for one authentication, and each information sent by the requesting party. It cannot be inferred from the information previously sent by the requesting party.
6、 根据权利要求 1所述的通过第三方的身份认证系统, 其特征在于, 所述闭合传递的信息不是数据报头中的 IP地址和端口号。  6. The third party identity authentication system according to claim 1, wherein the closed delivery information is not an IP address and a port number in a data header.
7、 根据权利要求 1所述的通过第三方的身份认证系统, 其特征在于, 不同的服务方能够通过同一第三方对同一请求方进行认证。  7. The third party identity authentication system according to claim 1, wherein different service parties are capable of authenticating the same requestor through the same third party.
8、 根据权利要求 1所述的通过第三方的身份认证系统, 其特征在于, 在该闭合传递中, 请求方通过两个不同的程序分别与服务方和第三方进行 信息传递, 其中, 请求方通过一个程序与第三方进行信息传递, 在服务方 对请求方的认证通过后请求方通过另一程序接入服务方。  8. The third party identity authentication system according to claim 1, wherein in the closed delivery, the requesting party separately transmits information to the server and the third party through two different programs, wherein the requesting party The information is transmitted to the third party through a program, and the requesting party accesses the service party through another program after the service party passes the authentication of the requesting party.
9、 根据权利要求 1所述的通过第三方的身份认证系统, 其特征在于, 所述闭合传递的过程是由所述三个系统上运行的程序完成的, 其中, 请求 方上运行的一个认证程序在通过第三方的认证后能够自动参与完成该闭合 传递, 其中, 只有在该认证程序运行并通过了第三方的认证时该闭合传递 才能完成。  9. The third party identity authentication system according to claim 1, wherein said closed delivery process is performed by a program running on said three systems, wherein an authentication run on the requesting party The program can automatically participate in the closed delivery after being authenticated by a third party, wherein the closed delivery can only be completed when the authentication program runs and passes the third party authentication.
10、 根据权利要求 9所述的通过第三方的身份认证系统, 其特征在于, 当该认证程序中止运行时请求方对服务方的指定的服务或资源的接入也会 中止。  10. The third party identity authentication system according to claim 9, wherein the requesting party's access to the specified service or resource of the service party is also suspended when the authentication program is suspended.
11、 根据权利要求 1所述的通过第三方的身份认证系统, 其特征在于, 请求方每次重新连接第三方时第三方都会对请求方进行认证, 请求方只需 通过第三方的一次身份认证就可以接入多个不同的服务方。  11. The third-party identity authentication system according to claim 1, wherein the requesting party authenticates the requesting party each time the requesting party reconnects to the third party, and the requesting party only needs to pass the third-party identity authentication. You can access multiple different servants.
12、 一种基于可移动式 IC的第三方身份认证系统, 该系统包括可移动 式 IC、 终端、 应用服务系统和认证服务系统, 其中, 终端、 应用服务系统 和认证服务系统分别连接于互联网, 应用服务系统是通过互联网向终端用 户提供服务的计算机系统, 用户在终端上通过互联网使用应用服务系统提 供的服务, 应用服务系统通过认证服务系统对终端用户进行身份认证, 其 特征在于, 终端用户拥有可移动式 IC, 可移动式 IC通过计算机外设标准接 口连接于终端, 认证服务系统通过可移动式 IC对终端用户进行身份认证, 认证服务系统在终端用户通过身份认证后可以将该终端用户的认证信息直 接传递或经过终端传递给应用服务系统, 其中, 只有当可移动式 IC与终端 的连接标记有效时, 认证服务系统才能向应用服务系统传递认证信息。 12. A third-party identity authentication system based on a mobile IC, the system including a mobile An IC, a terminal, an application service system, and an authentication service system, wherein the terminal, the application service system, and the authentication service system are respectively connected to the Internet, and the application service system is a computer system that provides services to the terminal user through the Internet, and the user passes the Internet on the terminal. Using the service provided by the application service system, the application service system authenticates the end user through the authentication service system, wherein the end user has a mobile IC, and the portable IC is connected to the terminal through a standard interface of the computer peripheral, and the authentication service is provided. The system authenticates the end user through the mobile IC. After the end user passes the identity authentication, the authentication service system can directly transmit the authentication information of the end user or pass the terminal to the application service system, wherein only the mobile IC When the connection tag with the terminal is valid, the authentication service system can pass the authentication information to the application service system.
13、 根据权利要求 12所述的基于可移动式 IC的第三方身份认证系统, 其特征在于, 每个认证信息只使用一次, 并且无法由前一次的认证信息推 知。  13. The portable IC-based third party identity authentication system according to claim 12, wherein each authentication information is used only once and cannot be inferred from the previous authentication information.
14、 根据权利要求 12所述的基于可移动式 IC的第三方身份认证系统, 其特征在于, 当所述认证信息经过终端进行传递时, 认证服务系统或应用 服务系统能够通过终端上运行的应用程序向对方转发认证信息, 终端程序 能够识别该认证信息并完成对认证信息的转发, 终端用户不需要知道认证 信息的内容, 终端用户不需要参与转发的过程。  The third-party identity authentication system based on the mobile IC according to claim 12, wherein the authentication service system or the application service system can pass the application running on the terminal when the authentication information is transmitted through the terminal. The program forwards the authentication information to the other party, and the terminal program can identify the authentication information and complete the forwarding of the authentication information. The terminal user does not need to know the content of the authentication information, and the terminal user does not need to participate in the forwarding process.
15、 根据权利要求 12所述的基于可移动式 IC的第三方身份认证系统, 其特征在于, 可移动式 IC存储着数学算法或算法因子 X, 认证服务系统储 存着对应的数学算法或算法因子 Y, 数学算法或算法因子 X和数学算法或 算法因子 Υ之间存在着对应关系, 认证服务系统可以基于数学算法或算法 因子 X和数学算法或算法因子 Υ的对应关系对终端用户进行身份认证。  15. The mobile IC-based third party identity authentication system according to claim 12, wherein the mobile IC stores a mathematical algorithm or algorithm factor X, and the authentication service system stores a corresponding mathematical algorithm or algorithm factor. Y, there is a correspondence between the mathematical algorithm or algorithm factor X and the mathematical algorithm or algorithm factor ,, and the authentication service system can authenticate the end user based on the mathematical algorithm or the correspondence between the algorithm factor X and the mathematical algorithm or algorithm factor Υ.
16、 根据权利要求 15所述的基于可移动式 IC的第三方身份认证系统, 其特征在于, 数学算法或算法因子 X和数学算法或算法因子 Υ是同一个对 称加密的密钥、 或一对非对称加密的密钥、 或动态密码算法。 16. The mobile IC-based third party identity authentication system according to claim 15, wherein the mathematical algorithm or algorithm factor X and the mathematical algorithm or algorithm factor are the same symmetrically encrypted key, or a pair. Asymmetrically encrypted key, or dynamic cryptographic algorithm.
17、 根据权利要求 15所述的基于可移动式 IC的第三方身份认证系统, 其特征在于,所述可移动式 IC可进行关于数学算法或算法因子 X的数学运 算, 并将运算结果通过标准接口发送给终端。 17. The mobile IC-based third party identity authentication system according to claim 15, wherein the movable IC can perform a mathematical operation on a mathematical algorithm or an algorithm factor X, and pass the operation result through a standard. The interface is sent to the terminal.
18、 根据权利要求 12所述的基于可移动式 IC的第三方身份认证系统, 其特征在于, 终端用户在应用服务系统中具有用户识别码(APID ) , 终端用 户在认证服务系统中也具有用户识别码(AUID ) , APID与 AUID存在对应 关系, 应用服务系统或者认证服务系统储存着 APID与 AUID的对应关系, 所述应用服务系统为多个, 一个终端用户可以在几个应用服务系统上分别 拥有几个不同的 APID, 这些 APID可以对应于该用户的可移动式 IC在同 一个认证服务系统上的同一个 AUID。  18. The mobile IC-based third party identity authentication system according to claim 12, wherein the terminal user has a user identification code (APID) in the application service system, and the terminal user also has a user in the authentication service system. The identification code (AUID), the APID and the AUID have a corresponding relationship, and the application service system or the authentication service system stores the correspondence between the APID and the AUID, the application service system is multiple, and one terminal user can separately on several application service systems. There are several different APIDs that can correspond to the same AUID of the user's mobile IC on the same authentication service system.
19、 根据权利要求 12所述的基于可移动式 IC的第三方身份认证系统, 其特征在于, 所述连接标记是依赖特定程序对象的标记, 当可移动式 IC通 过认证服务系统认证后, 终端上运行一程序对象, 在该程序对象运行期间 该终端的连接标记有效, 在该程序中止时该终端的连接标记失效; 或者, 所述连接标记设计成, 当可移动式 IC与终端相连接时, 该终端的连接标记 是有效的。  19. The mobile IC-based third-party identity authentication system according to claim 12, wherein the connection tag is a tag that depends on a specific program object, and after the mobile IC is authenticated by the authentication service system, the terminal Running a program object, the connection mark of the terminal is valid during the running of the program object, and the connection mark of the terminal is invalid when the program is suspended; or the connection mark is designed to be connected when the movable IC is connected to the terminal , the terminal's connection tag is valid.
20、 根据权利要求 12所述的基于可移动式 IC的第三方身份认证系统, 其特征在于, 应用服务系统收到认证信息并确认有效后会允许用户终端接 入指定的服务, 当所述连接标记失效时用户终端对应用服务系统的指定的 服务的接入也会中止。  20. The mobile IC-based third-party identity authentication system according to claim 12, wherein the application service system receives the authentication information and confirms that the user terminal is allowed to access the specified service when the connection is valid, when the connection is When the tag fails, the user terminal's access to the specified service of the application service system is also aborted.
21、 根据权利要求 12所述的基于可移动式 IC的第三方身份认证系统, 其特征在于, 可移动 IC通过在用户终端上运行的认证程序与认证服务系统 完成信息传递和认证, 认证服务系统在终端用户通过认证后会向应用服务 系统发送认证信息, 应用服务系统收到认证信息并确认有效后会允许用户 终端上运行的非认证程序的另一程序对象接入指定的服务。 21. The mobile IC-based third party identity authentication system according to claim 12, wherein the mobile IC completes information transmission and authentication by an authentication program running on the user terminal and the authentication service system, and the authentication service system After the terminal user passes the authentication, the authentication information is sent to the application service system. After the application service system receives the authentication information and confirms the validity, the application program allows another program object of the non-authentication program running on the user terminal to access the specified service.
22、 一种安全的网络认证系统, 其中, 包括用户方、 服务方和中介方, 三方中至少有一方能够分别与其余两方通过有线或无线的方式相互连接通 讯, 用户方在通过服务方认证后能接入服务方的指定的服务或资源, 服务 方通过中介方对用户方进行服务方认证, 当用户方通过中介方认证后用户 方才能通过服务方认证, 不同的服务方可以通过同一中介方对同一用户方 进行服务方认证, 其特征在于: 在用户方通过中介方的中介方认证后用户 方运行的认证程序将会保持与中介方的有效的认证连接或者保持有效的认 证标识, 当用户方请求接入服务方时要进行服务方认证, 在服务方认证中, 如果所述的认证连接或认证标识有效那么中介方就会将该用户方的验证凭 证以经过或不经过用户方的方式发送给服务方, 只有当服务方收到并验证 该验证凭证正确后服务方认证才会通过, 在服务方认证通过后服务方就会 根据用户方权限响应用户方的接入请求, 其中, 只要认证程序中止运行那 么该认证程序的认证连接和认证标识就会失效, 其中, 所述的验证凭证是 一个以整体发送的信息或者是由两个分别发送的信息构成的, 其中, 用户 方不需要将自己在服务方注册的可以直接在服务方完成接入认证的用户名 和密码发送给或保存在中介方。 22. A secure network authentication system, wherein the user party, the service party and the intermediary party, at least one of the three parties can communicate with each other through wired or wireless means, and the user party authenticates through the service party. After that, the service provider can access the designated service or resource of the service party. The service party authenticates the user party through the intermediary. After the user is authenticated by the intermediary, the user can authenticate through the service party. Different service parties can use the same intermediary. The party authenticates the same user side, and is characterized in that: after the user party authenticates through the intermediary's intermediary, the authentication program run by the user side will maintain a valid authentication connection with the intermediary or maintain a valid authentication identifier. When the user requests access to the service party, the service party authentication is performed. In the service provider authentication, if the authentication connection or the authentication identifier is valid, the intermediary will pass the verification certificate of the user side with or without the user side. The method is sent to the service party, only when the service party receives and verifies that the verification certificate is positive. After the service party's authentication is passed, the service party will respond to the user's access request according to the user's right. The authentication connection and the authentication ID of the authentication program will be as long as the authentication program is suspended. Invalidation, wherein the verification credential is formed by one piece of information sent by the whole or by two separately sent information, wherein the user side does not need to register himself with the service party, and can complete the access authentication directly on the service side. The username and password are sent to or saved in the intermediary.
23、 根据权利要求 22所述的安全的网络认证系统, 其特征在于, 当认 证程序中止运行时用户方对服务方的指定的服务或资源的接入也会中止。  23. A secure network authentication system according to claim 22, wherein access by the user to the specified service or resource of the service party is suspended when the authentication process is suspended.
24、 根据权利要求 22所述的安全的网络认证系统, 其特征在于, 用户 方被允许接入服务方的指定服务或资源的程序对象不是认证程序。  24. A secure network authentication system according to claim 22, wherein the program object to which the user is allowed to access the specified service or resource of the service party is not an authentication program.
25、 根据权利要求 22所述的安全的网络认证系统, 其特征在于, 用户 方、 服务方和中介方通过互联网相连接。  25. A secure network authentication system according to claim 22, wherein the user party, the service party and the intermediary are connected via the Internet.
26、 根据权利要求 22所述的安全的网络认证系统, 其特征在于, 验证 凭证中, 或者包含关于生成时间的信息, 或者包含由服务方或中介方生成 的随机信息。 26. The secure network authentication system according to claim 22, wherein the verification voucher includes or contains information about the generation time or contains random information generated by the servant or the intermediary.
27、 根据权利要求 22所述的安全的网络认证系统, 其特征在于, 中介 方发出的用户方的验证凭证的内容无法由前一个该中介方发出的该用户方 的验证凭证推知。 27. The secure network authentication system according to claim 22, wherein the content of the verification certificate of the user side issued by the intermediary cannot be inferred from the verification certificate of the user issued by the previous intermediary.
28、 根据权利要求 22所述的安全的网络认证系统, 其特征在于, 每个 验证凭证只能完成一次服务方认证。  28. A secure network authentication system according to claim 22, wherein each authentication credential can only be authenticated once.
29、 根据权利要求 22所述的安全的网络认证系统, 其特征在于, 认证 连接或认证标识或验证凭证还有时间有效期, 过期的认证连接或认证标识 或验证凭证会失效。  29. The secure network authentication system according to claim 22, wherein the authentication connection or the authentication identifier or the verification credential has a time validity period, and the expired authentication connection or the authentication identifier or the verification credential may be invalid.
30、 根据权利要求 22所述的安全的网络认证系统, 其特征在于, 中介 方与服务方拥有相对应的约定算法, 服务方能够通过拥有的约定算法验证 收到的验证凭证是否正确。  30. The secure network authentication system according to claim 22, wherein the intermediary has a corresponding agreement algorithm with the service party, and the service party can verify whether the received verification certificate is correct by the owned agreement algorithm.
31、 根据权利要求 22所述的安全的网络认证系统, 其特征在于, 所述 的验证凭证不是用户方的网络地址, 所述的验证凭证的验证不是通过对比 用户方的网络地址实现的。  The secure network authentication system according to claim 22, wherein the verification credential is not a network address of the user side, and the verification of the verification credential is not implemented by comparing the network address of the user side.
32、 根据权利要求 22所述的安全的网络认证系统, 其特征在于, 用户 方与服务方之间的信息传递不经过中介方, 或者服务方允许用户方接入而 建立的连接不经过中介方。  32. The secure network authentication system according to claim 22, wherein the information transmitted between the user side and the service party does not pass through the intermediary, or the connection established by the service party to allow the user to access does not pass through the intermediary. .
33、 根据权利要求 22所述的安全的网络认证系统, 其特征在于, 中介 方具有一个秘钥, 服务方对验证凭证的验证是通过该密钥进行的, 该密钥 为一对非对称加密密钥中的私钥或一个对称加密密钥。  33. The secure network authentication system according to claim 22, wherein the intermediary has a secret key, and the verification of the verification credential by the service party is performed by the key, and the key is a pair of asymmetric encryption. The private key in the key or a symmetric encryption key.
34、 一种基于约定算法的第三方认证系统, 其中, 包括用户方、 服务 方和中介方, 所述三方都连接于互联网, 用户方在通过认证后能接入服务 方的指定的服务或资源, 服务方通过中介方对用户方进行认证, 其特征在 于: 用户方拥有其它用户所不知道的约定算法 X, 中介方拥有与该用户方 的约定算法 X相对应的约定算法 Y,约定算法 X与相对应的约定算法 Y是 相同的或是不同的, 用户方的约定算法 X存储于用户方终端中或者存储于 可与用户方终端相连接的用户方可移动外设中, 其中, 约定算法 X和对应 的约定算法 Y能够完成以下两次相匹配的计算,当一个约定算法 X或 Y对 信息 A计算得到信息 B时, 该约定算法 X或 Y相对应的约定算法 Y或 X 能够或者对该信息 A计算也得到该信息 B, 或者对该信息 B计算得到该信 息 A, 或者对该信息 A和该信息 B进行计算从而验证该信息 B是该约定算 法 X或 Y计算该信息 A产生的,所述以约定算法 X进行的计算在用户方终 端上或在用户方可移动外设上进行, 所述以约定算法 Y进行的计算在中介 方进行, 其中, 当用户方向服务方请求接入时, 中介方、 服务方和用户方 之一会生成信息 A, 中介方、 服务方、 用户方会对所述信息 A或 B的相关 信息进行传递并完成所述的两次相匹配的计算, 中介方或服务方会作为验 证方通过对得到的信息进行对比或计算来判断认证是否通过, 在每次连接 认证过程中, 服务方与用户方之间会不经过中介方进行信息 A或 B的相关 信息的传递, 服务方与中介方之间也会不经过用户方进行信息 A或 B的相 关信息的传递,所述信息 A或 B的相关信息能够和其它信息 A或 B的相关 信息进行对比或计算来验证两信息的相关的信息 A或 B是否是相同的, 在 每次连接认证过程中, 要么验证方会得到两个信息 A的相关信息或者两个 信息 B的相关信息并验证这两个信息的相关的信息 A或 B是否是相同的, 要么验证方会得到一个信息 A和一个信息 B并验证该信息 B是否是由约定 算法 X或 Y计算该信息 A产生的,只有在所述的两次相匹配的计算都正确 完成的情况下以上验证的结果才会是肯定的, 而只有在验证结果是肯定时 用户方的连接认证才会通过, 用户方通过连接认证后服务方就会允许用户 方接入指定的服务或资源。 34. A third-party authentication system based on an agreed algorithm, wherein the user party, the service party, and the intermediary party are all connected to the Internet, and the user party can access the specified service or resource of the service party after passing the authentication. The service party authenticates the user side through the intermediary, and the feature is: the user party has an agreement algorithm X that is unknown to other users, and the intermediary party has an agreement algorithm Y corresponding to the agreement algorithm X of the user party, and the agreement algorithm X The corresponding agreement algorithm Y is The same or different, the user's appointment algorithm X is stored in the user terminal or stored in the user-portable peripheral that can be connected to the user terminal, wherein the agreement algorithm X and the corresponding appointment algorithm Y can Completing the following two matching calculations, when an appointment algorithm X or Y calculates the information B for the information A, the agreement algorithm Y or X corresponding to the agreement algorithm X or Y can calculate or obtain the information also for the information A. B, or the information A is calculated for the information B, or the information A and the information B are calculated to verify that the information B is generated by the agreement algorithm X or Y, and the information is generated by the agreement algorithm X. The calculation is performed on the user side terminal or on the user side mobile peripheral, and the calculation by the agreed algorithm Y is performed by the intermediary, wherein when the user requests access to the service party, the intermediary, the service party and One of the user parties will generate information A, and the intermediary, the servant, and the user will transfer the related information of the information A or B and complete the two matching calculations, the intermediary or service. The verification party will judge whether the authentication is passed by comparing or calculating the obtained information. In each connection authentication process, the information between the service party and the user side will not be related to the information of the information A or B through the intermediary. In the delivery, the information between the service party and the intermediary party will not be transmitted by the user side, and the related information of the information A or B can be compared or calculated with other related information of the information A or B. Verify that the information A or B related to the two messages is the same. In each connection authentication process, the authenticator will get the information about the two messages A or the information about the two messages B and verify the information. Whether the related information A or B is the same, or the authenticator will get an information A and a message B and verify whether the information B is generated by the agreement algorithm X or Y to calculate the information A, only in the two times described If the matching calculations are completed correctly, the result of the above verification will be affirmative, and only when the verification result is positive, the user's connection authentication will pass, and the user will pass. After the connection is authenticated, the servant will allow the user to access the specified service or resource.
35、 根据权利要求 34所述的基于约定算法的第三方认证系统, 其特征 在于, 所述约定算法为基于密钥的加密算法或解密算法, 其中, 以约定算 法 X或 Y对信息 Α进行的计算为加密运算, 以约定算法 X或 Y对信息 B 进行的计算为解密运算, 其中, 约定算法 X中包括有密钥 XKEY, 约定算 法 Y中包括有密钥 YKEY, 其中, 或者约定算法是对称加密解密算法从而 XKEY与相对应的 YKEY相同, 或者约定算法是非对称加密解密算法从而 XKEY与相对应的 YKEY不同。 35. The third-party authentication system based on the agreement algorithm according to claim 34, wherein the appointment algorithm is a key-based encryption algorithm or a decryption algorithm, where The calculation of the information Α by the method X or Y is an encryption operation, and the calculation of the information B by the agreement algorithm X or Y is a decryption operation, wherein the agreement algorithm X includes a key XKEY, and the agreement algorithm Y includes a key. YKEY, wherein, or the contracting algorithm is a symmetric encryption and decryption algorithm such that XKEY is the same as the corresponding YKEY, or the contracting algorithm is an asymmetric encryption and decryption algorithm such that XKEY is different from the corresponding YKEY.
36、 根据权利要求 34所述的基于约定算法的第三方认证系统, 其特征 在于, 该约定算法存储于用户方可移动外设上, 该可移动外设与用户方终 端通过有线或无线的方式相连接通讯, 所述的可移动外设具有 IC芯片, 所 述用户方以约定算法 X对信息 A或信息 B进行的计算在该可移动外设上进 行。  36. The third-party authentication system based on an appointment algorithm according to claim 34, wherein the appointment algorithm is stored on a user-portable peripheral device, and the mobile peripheral device and the user-side terminal are connected by wire or wirelessly. Connected communication, the mobile peripheral has an IC chip, and the calculation performed by the user side on the information A or the information B by the contract algorithm X is performed on the mobile peripheral.
37、 根据权利要求 34所述的基于约定算法的第三方认证系统, 其特征 在于, 当中介方或服务方生成信息 A时, 每个信息 A都无法由先前的信息 A推知或者信息 A是随机产生的, 或者, 当用户方设生成信息 A时, 该信 息 A中包含该信息 A生成时间的验证信息, 中介方或服务方会提取信息 A 中的该生成时间的验证信息以确定信息 A 的生成时间是否在指定的范围 内, 如果信息 A的生成时间超出了指定的范围则中介方或服务方就会中止 认证过程而对用户方的认证就会失败。  37. The third party authentication system based on an appointment algorithm according to claim 34, wherein when the intermediary or the service party generates the information A, each information A cannot be inferred from the previous information A or the information A is random. The generated information or the service party extracts the verification information of the generation time of the information A, and the information of the generation time of the information A is determined by the user A to determine the information A. If the generation time is within the specified range, if the generation time of the information A exceeds the specified range, the intermediary or the servant will abort the authentication process and the authentication of the user side will fail.
38、 根据权利要求 34所述的基于约定算法的第三方认证系统, 其特征 在于, 不同的服务方能够通过同一中介方对同一用户方进行认证。  38. The third party authentication system based on an appointment algorithm according to claim 34, wherein different service parties are capable of authenticating the same user side by the same intermediary.
39、 根据权利要求 34所述的基于约定算法的第三方认证系统, 其特征 在于, 用户方与中介方之间的信息传递不经过服务方。  39. The third party authentication system based on an appointment algorithm according to claim 34, wherein the information transfer between the user side and the intermediary party does not pass through the service party.
40、 一种互联网上两方之间建立新连接的方法, 其特征在于, 两计算 机系统第一方和第二方分别连接于互联网, 其中第一方上的程序对象 A能 够通过一个已建立的连接向第二方发送信息或者从第二方接收信息, 其中, 当第一方上的程序对象 B要与第二方建立一个新连接时, 所述两方将两个 信息分别在程序对象 A与第二方之间和程序对象 B与第二方之间进行传递, 其中, 所述两个信息是相同的或者是不同的并具有符合特定数学运算规律 的对应关系, 所述两个信息的传递构成一个在两方之间的闭合传递, 所述 两方上运行的程序能够自动获取所述两个信息并完成所述闭合传递, 其中, 作为闭合传递的终点的一方能够通过比较以上两个传递的信息是否相同或 是否符合对应关系来验证收到的信息是否是由另一方发出的, 如果收到的 信息被验证是由另一方发出的则程序对象 B与第二方之间传递信息的新连 接被确认并建立。 40. A method for establishing a new connection between two parties on the Internet, wherein the first party and the second party of the two computer systems are respectively connected to the Internet, wherein the program object A on the first party can pass an established The connection sends information to the second party or receives information from the second party, wherein when the program object B on the first party wants to establish a new connection with the second party, the two parties will have two The information is transmitted between the program object A and the second party and between the program object B and the second party, wherein the two information are the same or different and have a correspondence corresponding to a specific mathematical operation rule. The transfer of the two pieces of information constitutes a closed transfer between the two parties, the program running on the two sides being able to automatically acquire the two pieces of information and complete the closed transfer, wherein, as the end point of the closed transfer It is possible to verify whether the received information is sent by the other party by comparing whether the information transmitted by the above two is the same or whether the corresponding information is met, and if the received information is verified to be issued by the other party, the program object B and the second A new connection that passes information between the parties is confirmed and established.
41、 根据权利要求 40所述的互联网上两方之间建立新连接的方法, 其 特征在于, 所述两个信息只使用一次并只用于建立一个连接, 所述两个信 息无法由先前发出的信息推知。  41. A method of establishing a new connection between two parties on the Internet according to claim 40, wherein the two pieces of information are used only once and are used only to establish one connection, and the two pieces of information cannot be issued previously. Information inference.
42、 根据权利要求 40所述的互联网上两方之间建立新连接的方法, 其 特征在于, 所述两个信息不是数据报头中的 IP地址和端口号。  42. A method of establishing a new connection between two parties on the Internet according to claim 40, wherein said two pieces of information are not an IP address and a port number in a data header.
43、 根据权利要求 40所述的互联网上两方之间建立新连接的方法, 其 特征在于, 当程序对象 A中止运行时, 程序对象 B与第二方的连接也会中 止。  43. A method of establishing a new connection between two parties on the Internet according to claim 40, wherein when the program object A is suspended, the connection between the program object B and the second party is also terminated.
PCT/CN2008/073863 2008-01-10 2008-12-30 A system and method of secure network authentication WO2009089764A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2008801244913A CN101978650B (en) 2008-01-10 2008-12-30 A system and method of secure network authentication

Applications Claiming Priority (18)

Application Number Priority Date Filing Date Title
CN200810055847.4 2008-01-10
CN200810055847 2008-01-10
CN200810001167.4 2008-01-18
CN200810001167 2008-01-18
CN200810000860 2008-01-24
CN200810000860.X 2008-01-24
CN200810057395.3 2008-02-01
CNA2008100573953A CN101257511A (en) 2008-02-01 2008-02-01 Method for establishing new connection between two sides on internet
CN200810114706.5 2008-06-11
CNA2008101147065A CN101286849A (en) 2008-06-11 2008-06-11 Authentication system and method of a third party based on engagement arithmetic
CNA2008101161683A CN101304318A (en) 2008-07-04 2008-07-04 Safe network authentication system and method
CN200810116168.3 2008-07-04
CN200810117828 2008-08-05
CN200810117828.X 2008-08-05
CN200810135254.9 2008-08-06
CNA2008101352549A CN101442523A (en) 2008-01-18 2008-08-06 Identification authentication system and method through third-party
CN200810119470 2008-09-01
CN200810119470.4 2008-09-01

Publications (1)

Publication Number Publication Date
WO2009089764A1 true WO2009089764A1 (en) 2009-07-23

Family

ID=40885066

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2008/073863 WO2009089764A1 (en) 2008-01-10 2008-12-30 A system and method of secure network authentication

Country Status (2)

Country Link
CN (1) CN101978650B (en)
WO (1) WO2009089764A1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102420798A (en) * 2010-09-27 2012-04-18 任少华 Network authentication system and method thereof
CN102983975A (en) * 2012-11-12 2013-03-20 天地融科技股份有限公司 Dynamic password display method
CN103546462A (en) * 2013-10-08 2014-01-29 任少华 Third party certification system with specific associated processes or third party certification method
CN103543980A (en) * 2013-11-07 2014-01-29 吴胜远 Digital data processing method and device
US20140053242A1 (en) * 2012-08-15 2014-02-20 Verizon Patent And Licensing, Inc. Management of private information
CN109347813A (en) * 2018-09-27 2019-02-15 广州邦讯信息系统有限公司 Internet of things equipment login method, system, computer equipment and storage medium
CN111765823A (en) * 2020-05-14 2020-10-13 矿冶科技集团有限公司 Remote detonation method and system
CN114900288A (en) * 2022-05-23 2022-08-12 科大天工智能装备技术(天津)有限公司 Industrial environment authentication method based on edge service
WO2023273933A1 (en) * 2021-06-30 2023-01-05 寒武纪行歌(南京)科技有限公司 Method for authenticating system on chip, and related product

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102740141A (en) * 2012-05-31 2012-10-17 董爱平 Mobile Internet instant video privacy protecting method and system
CN103391541B (en) * 2013-05-10 2016-12-28 华为终端有限公司 The collocation method of wireless device and device, system
CN103546290B (en) * 2013-10-08 2019-06-18 任少华 Third Party Authentication system or method with user group
CN103546292A (en) * 2013-10-08 2014-01-29 任少华 Third-party certification system or method with multiple identification codes
CN103546293A (en) * 2013-10-08 2014-01-29 任少华 Third party certification system or method
CN105357196A (en) * 2015-11-03 2016-02-24 北京铭嘉实咨询有限公司 Network login method and system
TWI644279B (en) * 2016-09-02 2018-12-11 台新綜合證券股份有限公司 Methods and systems for effecting online opening of securities account

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030149880A1 (en) * 2002-02-04 2003-08-07 Rafie Shamsaasef Method and system for providing third party authentication of authorization
CN1866822A (en) * 2005-05-16 2006-11-22 联想(北京)有限公司 Method for realizing uniform authentication
CN101022337A (en) * 2007-03-28 2007-08-22 胡祥义 Network identification card realizing method
CN101051372A (en) * 2006-04-06 2007-10-10 北京易富金川科技有限公司 Method for safety verifying financial business information in electronic business
CN101252438A (en) * 2008-01-10 2008-08-27 任少华 Third party identification authentication system based on mobile type IC
CN101257511A (en) * 2008-02-01 2008-09-03 任少华 Method for establishing new connection between two sides on internet
CN101286849A (en) * 2008-06-11 2008-10-15 任少华 Authentication system and method of a third party based on engagement arithmetic
CN101304318A (en) * 2008-07-04 2008-11-12 任少华 Safe network authentication system and method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101442523A (en) * 2008-01-18 2009-05-27 任少华 Identification authentication system and method through third-party

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030149880A1 (en) * 2002-02-04 2003-08-07 Rafie Shamsaasef Method and system for providing third party authentication of authorization
CN1866822A (en) * 2005-05-16 2006-11-22 联想(北京)有限公司 Method for realizing uniform authentication
CN101051372A (en) * 2006-04-06 2007-10-10 北京易富金川科技有限公司 Method for safety verifying financial business information in electronic business
CN101022337A (en) * 2007-03-28 2007-08-22 胡祥义 Network identification card realizing method
CN101252438A (en) * 2008-01-10 2008-08-27 任少华 Third party identification authentication system based on mobile type IC
CN101257511A (en) * 2008-02-01 2008-09-03 任少华 Method for establishing new connection between two sides on internet
CN101286849A (en) * 2008-06-11 2008-10-15 任少华 Authentication system and method of a third party based on engagement arithmetic
CN101304318A (en) * 2008-07-04 2008-11-12 任少华 Safe network authentication system and method

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102420798A (en) * 2010-09-27 2012-04-18 任少华 Network authentication system and method thereof
US9202016B2 (en) * 2012-08-15 2015-12-01 Verizon Patent And Licensing Inc. Management of private information
US20140053242A1 (en) * 2012-08-15 2014-02-20 Verizon Patent And Licensing, Inc. Management of private information
CN102983975A (en) * 2012-11-12 2013-03-20 天地融科技股份有限公司 Dynamic password display method
CN103546462A (en) * 2013-10-08 2014-01-29 任少华 Third party certification system with specific associated processes or third party certification method
CN103543980B (en) * 2013-11-07 2021-10-22 吴胜远 Method and device for processing digital data
CN103543980A (en) * 2013-11-07 2014-01-29 吴胜远 Digital data processing method and device
CN109347813A (en) * 2018-09-27 2019-02-15 广州邦讯信息系统有限公司 Internet of things equipment login method, system, computer equipment and storage medium
CN109347813B (en) * 2018-09-27 2021-09-03 广州邦讯信息系统有限公司 Internet of things equipment login method and system, computer equipment and storage medium
CN111765823A (en) * 2020-05-14 2020-10-13 矿冶科技集团有限公司 Remote detonation method and system
WO2023273933A1 (en) * 2021-06-30 2023-01-05 寒武纪行歌(南京)科技有限公司 Method for authenticating system on chip, and related product
CN114900288A (en) * 2022-05-23 2022-08-12 科大天工智能装备技术(天津)有限公司 Industrial environment authentication method based on edge service
CN114900288B (en) * 2022-05-23 2023-08-25 北京科技大学 Industrial environment authentication method based on edge service

Also Published As

Publication number Publication date
CN101978650B (en) 2012-08-15
CN101978650A (en) 2011-02-16

Similar Documents

Publication Publication Date Title
WO2009089764A1 (en) A system and method of secure network authentication
CN107948189B (en) Asymmetric password identity authentication method and device, computer equipment and storage medium
KR101265873B1 (en) Distributed single sign-on service
US9490980B2 (en) Authentication and secured information exchange system, and method therefor
US8407475B2 (en) Augmented single factor split key asymmetric cryptography-key generation and distributor
JP4847322B2 (en) Double-factor authenticated key exchange method, authentication method using the same, and recording medium storing program including the method
KR100990320B1 (en) Method and system for providing client privacy when requesting content from a public server
US8868909B2 (en) Method for authenticating a communication channel between a client and a server
CN108965338B (en) Three-factor identity authentication and key agreement method under multi-server environment
US20080034216A1 (en) Mutual authentication and secure channel establishment between two parties using consecutive one-time passwords
CN107040513B (en) Trusted access authentication processing method, user terminal and server
WO2016177052A1 (en) User authentication method and apparatus
US20060005033A1 (en) System and method for secure communications between at least one user device and a network entity
US9225754B2 (en) Ad-hoc network communications
JP7140785B2 (en) Persistent authentication system that incorporates one-time passcodes
KR20080005344A (en) System for authenticating user's terminal based on authentication server
JP4499575B2 (en) Network security method and network security system
KR20070035342A (en) Method for mutual authentication based on the user's password
US20030023848A1 (en) Authentication for computer networks
JP2008152737A (en) Service provision server, authentication server, and authentication system
Pathare et al. Sahnet: a secure system for ad-hoc networking using ecc
Anitha Kumari et al. A Review: PAKE Security for Distributed Environment
Bochmann et al. A secure authentication infrastructure for mobile users
NO327337B1 (en) A DEVICE AND METHOD OF STRONG USER AUTHENTICATION AND Cryptography OF USER DATA IN PRIVATE VIRTUAL NETWORKS

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200880124491.3

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08871121

Country of ref document: EP

Kind code of ref document: A1

DPE2 Request for preliminary examination filed before expiration of 19th month from priority date (pct application filed from 20040101)
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08871121

Country of ref document: EP

Kind code of ref document: A1