WO2012024910A1 - 认证方法、装置和系统 - Google Patents

认证方法、装置和系统 Download PDF

Info

Publication number
WO2012024910A1
WO2012024910A1 PCT/CN2011/070716 CN2011070716W WO2012024910A1 WO 2012024910 A1 WO2012024910 A1 WO 2012024910A1 CN 2011070716 W CN2011070716 W CN 2011070716W WO 2012024910 A1 WO2012024910 A1 WO 2012024910A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
application server
request
information
client
Prior art date
Application number
PCT/CN2011/070716
Other languages
English (en)
French (fr)
Inventor
崔振峰
陆剑峰
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to EP11819285.5A priority Critical patent/EP2552049A4/en
Publication of WO2012024910A1 publication Critical patent/WO2012024910A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Definitions

  • the enterprise business application system is implemented in such a manner that the user's password information is separately saved by the application servers of the respective services.
  • the application server is provided with its own user password.
  • the application server verifies that the user password is correct, the user can use the corresponding service.
  • the invention provides an authentication method, including:
  • the authentication gateway returns an access response message carrying the temporary authentication information according to the received access request sent by the client.
  • the client generates an authentication code according to the temporary authentication information carried in the access response message; the client sends an authentication request carrying the authentication code to the authentication gateway by using the application server; when the authentication request is verified, the authentication gateway replies with the authentication
  • the authentication of the H (A1) encrypted information is responsive to the application server cache.
  • the method further includes: after the authentication gateway replies with the authentication response carrying the H (A1) encrypted information to the application server cache, the method includes:
  • the application server processes the client's access request based on the authentication response and caches the H (A1) encryption information.
  • the method further includes: the application server processing the access request of the client, and buffering the H (A1) encryption information, including:
  • the client sends a second access request carrying the authentication information to the application server;
  • the application server processes the client's access request and caches the H (A1) encrypted information, and further includes:
  • the client When the predetermined time is exceeded, the client sends a third access request carrying the authentication information to the application server;
  • the method further includes: before the receiving, by the authentication gateway, the access response message sent by the client, the access response message carrying the temporary authentication information includes:
  • the client sends an access request to the application server
  • a processing module configured to process an access request of the client according to the authentication response.
  • the processing module is further configured to authenticate the second access request using H (A1) encrypted information.
  • the receiving module is further configured to: when the predetermined time is exceeded, receive a third access request that is sent by the client and that carries the authentication information, and the receiving client generates the authentication code according to the temporary authentication information that is carried by the access response message, when the verification is performed. Receiving, by the authentication gateway, an authentication response that carries the new H (A1) encrypted information, when the authentication request is passed;
  • the forwarding module is further configured to forward the third access request to the authentication gateway, and forward the access response message that is sent by the authentication gateway to the client according to the third access request, and forward the authentication that carries the authentication code. Request to the authentication gateway;
  • the forwarding module is also used to access the request to the authentication gateway.
  • the invention also provides an authentication gateway, comprising:
  • a response module configured to return an access response carrying temporary authentication information according to the access request Message
  • a verification module configured to verify the authentication request carrying the authentication code
  • a sending module configured to send, when the authentication request is verified, an authentication response that carries the H (A1) encrypted information to the application server.
  • the invention also provides an authentication system, comprising:
  • the first access request of the client is authenticated by the authentication gateway, and the subsequent authentication is implemented by the application server, which has little impact on the processing performance of the original system; when the client's access request is authenticated by the unified authentication gateway, The H (A1) encrypted information containing the password information is sent to the application server, and the subsequent authentication is implemented by the application server; the user is prevented from inputting the user password to different application servers, which saves the network resources and improves the user experience. . DRAWINGS
  • FIG. 5 is a schematic structural diagram of an embodiment of an authentication system according to the present invention. detailed description
  • Step S102 The application server forwards the access request to the authentication gateway.
  • Step S103 The authentication gateway returns an access response message carrying temporary authentication information. Because the access request does not include the authentication information, the authentication gateway may reply to the response message requesting the client to perform authentication after receiving the access request, for example, the 401 message may be used as the access response message. Temporary authentication random code information is also included.
  • Step S105 The client generates an authentication code according to the temporary authentication information.
  • the client After receiving the 401 message, the client obtains the attached temporary authentication information, prompting the user to input the user password; and then generating the authentication code by using the user password and the temporary authentication information.
  • Step S106 The client sends an authentication request to the application server.
  • the client After the client generates the authentication code, it sends an authentication request to the application server, and the authentication request carries the authentication code.
  • Step S107 The application server forwards the authentication request to the authentication gateway. After receiving the authentication request, the application server forwards the authentication request to the authentication gateway.
  • the authentication request also carries the authentication code and the application server domain name.
  • Step S108 The authentication gateway performs authentication according to the authentication request.
  • the authentication gateway After receiving the authentication request, the authentication gateway obtains the authentication code carried in the authentication gateway and performs authentication according to the authentication code.
  • the specific authentication process is as follows: The authentication gateway calculates the authentication gateway authentication code according to the pre-stored user password and the preset rule, and compares the authentication gateway authentication code with the authentication code carried in the authentication request, and compares the result. At the same time, the authentication is passed, and the process proceeds to step S109.
  • Step S109 The authentication gateway sends the H (A1) encrypted information to the application server; the authentication gateway verifies the authentication information of the client, and if the authentication is passed, the H (A1) encrypted information is calculated by using information such as a username, a password, and an application server domain name, and the authentication is performed. The result is sent to the application server along with the H (A1) encrypted information.
  • symmetric encryption algorithms such as DES, 3DES, AES, etc. can be used.
  • Step S110 The application server caches H (A1) encryption information.
  • the application server After receiving the authentication result sent by the authentication gateway and the H (A1) encryption information, the application server processes the client's request according to the authentication result, and caches the H (A1) encrypted information.
  • the application server can process the client's authentication request according to the cached H (A1) encryption information, without requiring the client to initiate authentication multiple times according to multiple services.
  • the first access request of the client is authenticated by the authentication gateway, and the subsequent authentication is implemented by the application server, which has little impact on the processing performance of the original system; when the client's access request is authenticated by the unified authentication gateway,
  • the H (A1) encrypted information containing the password information is sent to the application server, and the subsequent authentication is implemented by the application server, which has little impact on the processing performance of the original system; avoiding the user having to input the user password to a different application server. It saves network resources while improving the user experience.
  • 2 is a flowchart of an embodiment of an authentication method according to the present invention
  • 2 is a flow chart for implementing an authentication method of the present invention by using a client to access an application server, and the method includes the following steps:
  • Step S201 The client initiates an access request to the application server.
  • the client When the client needs to use the service provided by the application server, the client initiates an access request to the application server;
  • Step S202 The application server forwards the access request to the authentication gateway.
  • the application server first confirms whether the user's authentication information is saved locally; when the user's authentication information is not saved locally, the access request is forwarded to the authentication gateway, and the domain name of the application server itself is carried;
  • Step S203 The authentication gateway replies with the access response information carrying the temporary authentication information. Because the access request does not include the authentication information, the authentication gateway may reply to the 401 information as the access response information and the temporary authentication random code information;
  • Step S204 The application server forwards the access response information to the client.
  • the application server transparently transmits the reply 401 information and the temporary authentication random code information to the client;
  • Step S205 the client generates authentication information.
  • the client calculates the authentication information using the password entered by the user and the authentication random code of the authentication gateway.
  • Step S206 The client initiates an authentication request.
  • the client initiates an authentication request carrying the authentication information.
  • Step S207 The application server forwards the authentication request to the authentication gateway.
  • the application server forwards the authentication request carrying the authentication information to the authentication gateway, and carries the domain name of the application server itself;
  • Step S208 The authentication gateway verifies the authentication information.
  • the authentication gateway verifies the authentication information of the client. If the authentication is passed, the username and password are used.
  • the H (A1) encrypted information is calculated with information such as the application server domain name, and the authentication result is transmitted to the application server together with the H (A1) encrypted information.
  • symmetric encryption algorithms such as DES, 3DES, AES, etc. can be used, but the implementation is not limited to this.
  • Step S209 the authentication gateway sends H (A1) encrypted information to the application server;
  • the authentication gateway can calculate the H (A1) encryption information using information such as the user name, password, and application server domain name, and send the authentication result together with the H (A1) encryption information to the application server.
  • Step S210 the application server caches H (A1) encryption information
  • the application server processes the client's access request and caches the H (A1) encrypted information for authentication of the client's subsequent access request.
  • the application server then returns the processing result and allocates the authentication random code of the application server itself.
  • Step S211 The client again initiates an access request carrying the authentication information to the application server.
  • the application server may obtain the authentication gateway authentication code according to the H (A1) encryption information.
  • the application server may obtain the authentication code calculated by the client according to the user password, and then compare the client authentication code and the authentication.
  • the gateway authentication code is passed when the two are consistent. When the two are not the same, the authentication fails.
  • step S209 after the application server caches the H (A1) encryption information for more than a predetermined time, when the client initiates the access request again, the authentication is re-initiated by using the step S201, and the new H is sent after the authentication gateway passes the authentication ( A1) Encrypt the information to the application server, and the application server caches the new H (A1) encrypted information.
  • the H (A1) encrypted information stored at the application server is time-sensitive (for example, the validity period is 5 minutes), and the time interval from the last time the H (A1) encrypted information is acquired within this range is used by the application server local information to the client.
  • Request authentication When the timeout expires, the client's request is forwarded to the authentication gateway according to the process shown in Figure 2.
  • the authentication gateway implements authentication of the client, and the application server will obtain the latest H (A1) encryption information again. .
  • the authentication gateway can be forced to pass the authentication gateway without the application server authentication, and the authentication information of the user is sent to the authentication gateway. Users can re-log in to the new password to be synchronized.
  • the H (A1) encryption information is sent to the application server only after the authentication gateway authenticates the access request of the client, and can be returned by symmetric encryption according to security requirements, thereby greatly enhancing the security of the authentication. Because the client's access request does not pass the authentication gateway authentication every time, the processing capability of the authentication gateway can be greatly improved, and the performance of the application server is also minimal; and the authentication method proposed by the embodiment of the present invention is applied to the client. It is transparent, and the transformation of the system does not involve a large number of terminal devices, so the implementation method is simple.
  • FIG. 3 is a schematic structural diagram of an application server according to an embodiment of the present invention.
  • the application server provided by the embodiment of the present invention includes:
  • the receiving module 31 is configured to receive an authentication request that carries the authentication code sent by the client, and receive an authentication response that carries the H (A1) encrypted information that is returned by the authentication gateway according to the authentication request that carries the authentication code.
  • the forwarding module 32 is configured to forward the authentication request carrying the authentication code to the authentication gateway, and the cache module 33 is configured to cache the H (A1) encrypted information.
  • the device further includes:
  • the processing module 34 is configured to process an access request of the client according to the authentication response.
  • the receiving module 31 is further configured to receive a second access request that is sent by the client and that carries the authentication information.
  • the processing module 33 is further configured to authenticate the second access request using the H (A1) encrypted information.
  • the receiving module 31 is further configured to: when the predetermined time is exceeded, receive a third access request that is sent by the client and that carries the authentication information, and the receiving client generates the authentication code according to the temporary authentication information that is carried by the access response message, when the verification is performed. Receiving, by the authentication gateway, an authentication response that carries the new H (A1) encrypted information, when the authentication request is passed;
  • the forwarding module 32 is further configured to forward the third access request to the authentication gateway, and forward the access response message that carries the temporary authentication information generated by the authentication gateway according to the third access request to the client, and forwards the identifier that carries the authentication code. Authentication request to the authentication gateway;
  • the cache module 33 is also used to cache the new H (A1) encrypted information.
  • the receiving module 31 is further configured to receive an access request sent by the client; the forwarding module 32 is further configured to use the access request to the authentication gateway.
  • the access request is initiated to the application server, and the receiving module 31 receives the access request, and then the forwarding module 32 first confirms whether the user's authentication information is saved locally;
  • the access request is forwarded to the authentication gateway, the domain name of the application server itself is carried.
  • the authentication gateway replies with the access response information carrying the temporary authentication information according to the access request, and the receiving module 31 receives the access response information.
  • the forwarding module 32 forwards the access response information to the client.
  • the client may send the authentication request carrying the authentication information again, and the receiving module 31 receives the authentication request and then transfers the request.
  • the sending module 32 forwards to the authentication gateway, and the forwarding module 32 also carries the domain name of the application server when forwarding the authentication request.
  • the authentication gateway may return the authentication result and the H (A1) encrypted information to the receiving module 31.
  • the processing module 34 processes the authentication request according to the authentication result, and the forwarding module 32 forwards the authentication result.
  • the cache module 33 caches H (A1) encrypted information for authentication of subsequent client access requests.
  • the receiving module 31 is further configured to receive the third access that carries the authentication information sent by the client when the predetermined time is exceeded.
  • the requesting, the receiving client generates an authentication code according to the temporary authentication information carried in the access response message, and when the authentication request is verified, receiving an authentication response that is sent by the authentication gateway and carrying the new H (A1) encrypted information;
  • the method is further configured to forward the third access request to the authentication gateway, and forward the access response message that is sent by the authentication gateway to the client according to the third access request, and forward the authentication request that carries the authentication code.
  • the cache module 33 is further configured to cache the new H (A1) encrypted information.
  • FIG. 4 is a schematic structural diagram of an authentication gateway according to an embodiment of the present invention.
  • the authentication gateway provided by the embodiment of the present invention includes:
  • the receiving module 41 is configured to receive an access request sent by the client through the application server and an authentication request that carries the authentication code;
  • the response module 42 is configured to return an access response message carrying the temporary authentication information according to the access request
  • the verification module 43 is configured to verify the authentication request carrying the authentication code
  • the sending module 44 is configured to send, when the authentication request is verified, an authentication response that carries the H (A1) encrypted information to the application server.
  • the receiving module 41 is further configured to receive an authentication request and an authentication code forwarded by the client through the application server.
  • the sending module 44 may reply to the 401 information as the access response information with the temporary authentication random code information; when the receiving module 41 receives the carrying authentication information and the application server domain name
  • the verification module 43 verifies the authentication information of the client. If the authentication is passed, the H (A1) encryption information is calculated using information such as the user name, the password, and the application server domain name, and the sending module 44 encrypts the authentication result and H (A1). The information is sent to the application server together.
  • symmetric encryption algorithms such as DES, 3DES, AES, etc. can be used, but the implementation is not limited to this.
  • FIG. 5 is a schematic structural diagram of an embodiment of an authentication system according to the present invention.
  • the authentication system provided by the embodiment of the present invention includes:
  • the application server 51 is configured to receive the access request and the authentication request and forward the message to the authentication gateway 52, receive the access response message sent by the authentication gateway 52, and forward the message, and receive the authentication response that carries the H (A1) encrypted information sent by the authentication gateway 52.
  • the H (A1) encrypted information is cached.
  • the authentication system provided by the embodiment of the present invention may further include:
  • the client 53 is configured to send an access request, receive the access response information, generate an authentication code according to the temporary authentication information carried in the access response message, and send an authentication request that carries the authentication code.
  • the authentication gateway 52 is configured to return an access response message carrying the temporary authentication information according to the access request, and verify the authentication response carrying the H (A1) encrypted information when the authentication request is passed.
  • the application server 51 in the embodiment of the present invention may be the application server provided in the corresponding embodiment of FIG. 3; the authentication gateway 53 may be the authentication gateway provided in the corresponding embodiment of FIG.

Description

认证方法、 装置和系统 技术领域
本发明涉及到通信技术领域, 特别涉及到一种认证方法、 装置和系统。 背景技术
随着企业业务的发展, 企业业务应用系统数量也随之迅速增加。 目前 企业业务应用系统的实现方式是, 用户的密码信息分别由各个业务的应用 服务器各自保存。 当用户需要访问不同的应用服务器时, 先向应用服务器 提供自身的用户密码, 当应用服务器验证用户密码正确时, 用户可以使用 对应业务。
在具体实施过程中, 每次访问应用服务器, 用户必须向不同的应用服 务器——输入用户密码。 在应用系统成倍增加的情况时, 用户必须进行多 次的输入才能实现对业务的使用, 造成资源浪费的同时用户体验也不好。 发明内容
本发明的主要目的为提供一种实现统一认证的认证方法以及装置和系 统, 避免了用户向不同的应用服务器——输入用户密码造成用户体验不好。
本发明提出一种认证方法, 包括:
认证网关根据接收到的客户端发送的访问请求, 返回携带临时认证信 息的访问响应消息;
客户端根据所述访问响应消息携带的临时认证信息生成认证码; 客户端通过应用服务器发送携带所述认证码的认证请求到认证网关; 当验证所述认证请求通过时, 所述认证网关回复携带 H ( A1 )加密信 息的认证响应到应用服务器緩存。 还包括, 所述认证网关回复携带 H ( A1 )加密信息的认证响应到应用 服务器緩存后包括:
应用服务器根据认证响应处理客户端的访问请求, 并緩存 H ( A1 )加 密信息。
还包括, 所述应用服务器处理客户端的访问请求, 并緩存 H ( A1 )加 密信息后包括:
客户端发送携带认证信息的第二访问请求到应用服务器;
应用服务器使用 H ( A1 )加密信息对第二访问请求进行认证。
所述应用服务器处理客户端的访问请求, 并緩存 H ( A1 )加密信息后 还包括:
当超过预定时间时, 客户端发送携带认证信息的第三访问请求到应用 服务器;
所述应用服务器转发所述第三访问请求到认证网关;
认证网关根据所述第三访问请求返回生成的携带临时认证信息的访问 响应消息;
客户端根据所述访问响应消息携带的临时认证信息生成认证码; 客户端通过应用服务器发送携带所述认证码的认证请求到认证网关; 当验证所述认证请求通过时, 所述认证网关回复携带新 H ( A1 )加密 信息的认证响应到应用服务器;
所述应用服务器处理客户端的访问请求, 并緩存所述新 H ( A1 )加密 信息。
还包括, 所述认证网关根据接收到的客户端发送的访问请求, 返回携 带临时认证信息的访问响应消息前包括:
客户端发送访问请求到应用服务器;
应用服务器转发所述访问请求到认证网关。 本发明还提供一种应用服务器, 包括:
接收模块, 用于接收客户端发送的携带认证码的认证请求, 接收认证 网关根据所述携带认证码的认证请求返回的携带 H ( A1 )加密信息的认证 向应;
转发模块, 用于转发所述携带认证码的认证请求到认证网关; 緩存模块, 用于緩存 H ( A1 )加密信息。
所述装置还包括:
处理模块, 用于根据认证响应处理客户端的访问请求。
还包括, 所述接收模块还用于接收客户端发送的携带认证信息的第二 访问请求;
所述处理模块还用于使用 H ( A1 )加密信息对第二访问请求进行认证。 还包括, 所述接收模块还用于当超过预定时间时, 接收客户端发送的 携带认证信息的第三访问请求, 接收客户端根据所述访问响应消息携带的 临时认证信息生成认证码, 当验证所述认证请求通过时, 接收所述认证网 关回复的携带新 H ( A1 )加密信息的认证响应;
转发模块还用于转发所述第三访问请求到认证网关, 并转发认证网关 根据所述第三访问请求返回生成的携带临时认证信息的访问响应消息到客 户端, 转发携带所述认证码的认证请求到认证网关;
緩存模块还用于緩存所述新 H ( A1 )加密信息。
还包括, 所述接收模块还用于接收客户端发送的访问请求;
转发模块还用于所述访问请求到认证网关。
本发明还提供一种认证网关, 包括:
接收模块, 用于接收客户端通过应用服务器发送的访问请求和 /或携带 认证码的认证请求;
响应模块, 用于根据所述访问请求返回携带临时认证信息的访问响应 消息;
验证模块, 用于验证所述携带认证码的认证请求;
发送模块, 用于当所述认证请求验证通过时, 发送回复携带 H ( A1 ) 加密信息的认证响应到应用服务器。
还包括, 所述接收模块还用于接收客户端通过应用服务器转发的认证 请求和 /或认证码。
本发明还提供一种认证系统, 包括:
应用服务器, 用于接收所述访问请求和 /或请求并转发到认证网关, 接 收认证网关发送的访问响应消息并转发,接收认证网关发送的携带 H ( A1 ) 加密信息的认证响应, 緩存所述 H ( A1 )加密信息。
认证网关, 用于根据访问请求返回携带临时认证信息的访问响应消息, 验证所述认证请求通过时, 回复携带 H ( A1 )加密信息的认证响应。
所述系统还包括:
客户端, 用于发送访问请求, 接收访问响应信息, 根据所述访问响应 消息携带的临时认证信息生成认证码, 发送携带所述认证码的认证请求。
本发明釆用客户端第一次的访问请求由认证网关实现认证, 后续的认 证由应用服务器实现, 对原有系统处理性能影响极小; 当客户端的访问请 求在统一认证网关认证通过后, 才会将包含密码信息的 H ( A1 )加密信息 发送到应用服务器, 后续的认证由应用服务器实现; 避免了用户必须向不 同的应用服务器——输入用户密码, 节约了网络资源的同时提高了用户体 验。 附图说明
图 1为本发明一种认证方法一实施例的流程图;
图 2为本发明一种认证方法另一实施例的流程图;
图 3为本发明一种应用服务器一实施例的结构示意图; 图 4为本发明一种认证网关一实施例的结构示意图;
图 5为本发明一种认证系统一实施例的结构示意图。 具体实施方式
应当理解, 此处所描述的具体实施例仅仅用以解释本发明, 并不用于 限定本发明。
参照图 1 , 为本发明一种认证方法一实施例的流程图。
步骤 S101、 客户端发送访问请求到应用服务器;
当客户端需要发起某一业务时, 首先发送访问请求到应用服务器。 步骤 S102、 应用服务器转发访问请求到认证网关;
应用服务器接收到客户发送的访问请求后, 根据预置规则转发该携带 有应用服务器域名的访问请求到认证网关。
步骤 S103、 认证网关返回携带临时认证信息的访问响应消息; 由于访问请求不包含认证信息, 认证网关接收到访问请求后可以回复 要求客户端进行认证的响应消息, 例如可以用 401 消息作为访问响应消息 同时附带临时认证随机码信息。
步骤 S104、 应用服务器转发携带临时认证信息的访问响应消息到客户 端;
应用服务器根据 401消息中的地址指向, 转发 401消息到客户端。 步骤 S105、 客户端根据临时认证信息生成认证码;
客户端接收到 401 消息后, 获取附带的临时认证信息, 提示用户输入 用户密码; 然后利用用户密码和临时认证信息生成认证码。
步骤 S106、 客户端发送认证请求到应用服务器;
客户端生成认证码后, 发送认证请求到应用服务器, 认证请求携带认 证码。
步骤 S107、 应用服务器转发认证请求到认证网关; 应用服务器接收到认证请求后转发到认证网关, 该认证请求同样携带 认证码以及应用服务器域名。
步骤 S108、 认证网关根据认证请求进行认证;
认证网关接收到认证请求后获取其中携带的认证码, 根据该认证码进 行认证。 具体的认证过程为: 认证网关根据预存的用户密码和预置的规则 计算出认证网关认证码, 将该认证网关认证码和认证请求后获取其中携带 的认证码进行比对, 当比对结果相同时, 认证通过, 继续步骤 S109。
步骤 S109、 认证网关发送 H ( A1 )加密信息到应用服务器; 认证网关校验客户端的认证信息, 如果认证通过则使用用户名、 密码 和应用服务器域名等信息计算 H ( A1 )加密信息, 将认证结果和 H ( A1 ) 加密信息一起发送到应用服务器。 为了保证 H ( A1 )加密信息的安全, 可 以使用对称加密算法如 DES、 3DES、 AES等。
步骤 S110、 应用服务器緩存 H ( A1 )加密信息。
应用服务器接收到认证网关发送的认证结果和 H ( A1 )加密信息后, 根据认证结果处理客户端的请求, 并緩存 H ( A1 )加密信息。
这样当客户端再次发起认证请求时, 应用服务器可以根据緩存的 H ( A1 )加密信息对客户端的认证请求进行处理, 而无需客户端根据多个业 务多次发起认证。
本发明釆用客户端第一次的访问请求由认证网关实现认证, 后续的认 证由应用服务器实现, 对原有系统处理性能影响极小; 当客户端的访问请 求在统一认证网关认证通过后, 才会将包含密码信息的 H ( A1 )加密信息 发送到应用服务器, 后续的认证由应用服务器实现, 对原有系统处理性能 影响极小; 避免了用户必须向不同的应用服务器——输入用户密码, 节约 了网络资源的同时提高了用户体验。
参照图 2, 为本发明一种认证方法一实施例的流程图; 图 2为客户端访问某一应用服务器例描述本发明的认证方法实现流程, 其包括如下步骤:
步骤 S201 , 客户端向应用服务器发起访问请求;
客户端需要使用应用服务器所提供的服务时, 向该应用服务器发起访 问请求;
步骤 S202 , 应用服务器转发访问请求到认证网关;
应用服务器首先确认本地是否保存用户的认证信息; 当本地未保存用 户的认证信息时, 将访问请求转发到认证网关, 同时携带应用服务器自身 的域名;
步骤 S203 , 认证网关回复携带临时认证信息的访问响应信息; 因访问请求不包含认证信息, 认证网关可以回复 401 信息作为访问响 应信息同时附带临时认证随机码信息;
步骤 S204, 应用服务器转发访问响应信息到客户端;
应用服务器透传认证网关的回复 401 信息和临时认证随机码信息到客 户端;
步骤 S205 , 客户端生成认证信息;
客户端使用用户输入的密码和认证网关的认证随机码计算得到认证信 息。
步骤 S206 , 客户端发起认证请求;
客户端发起携带认证信息的认证请求。
步骤 S207 , 应用服务器转发认证请求到认证网关;
应用服务器将携带认证信息的认证请求转发到认证网关, 同时携带应 用服务器自身的域名;
步骤 S208 , 认证网关校验认证信息;
认证网关校验客户端的认证信息, 如果认证通过则使用用户名、 密码 和应用服务器域名等信息计算 H ( A1 )加密信息, 将认证结果和 H ( A1 ) 加密信息一起发送到应用服务器。 为了保证 H ( A1 ) 的安全, 可以使用对 称加密算法如 DES、 3DES、 AES等, 但具体实现并不仅限于此。
步骤 S209, 认证网关发送 H ( A1 )加密信息到应用服务器;
认证通过认证网关可以使用用户名、 密码和应用服务器域名等信息计 算 H ( A1 )加密信息, 将认证结果和 H ( A1 )加密信息一起发送到应用服 务器。
步骤 S210, 应用服务器緩存 H ( A1 )加密信息;
如果认证通过, 应用服务器处理客户端的访问请求, 并緩存 H ( A1 ) 加密信息用于客户端后续访问请求的认证。 接着应用服务器返回处理结果, 同时分配应用服务器自身的认证随机码。
步骤 S211 , 客户端再次发起携带认证信息的访问请求到应用服务器; 步骤 S212, 应用服务器使用本地緩存的 H ( A1 )加密信息对该请求进 行认证, 如果认证通过则返回处理结果。
具体的, 应用服务器可以根据 H ( A1 )加密信息得到认证网关认证码, 当客户端再次发起认证时, 应用服务器可以获取客户端根据用户密码计算 得到的认证码, 然后对比客户端认证码和认证网关认证码, 二者一致时认 证通过, 二者不同时认证失败。
进一步的, 在步骤 S209中, 应用服务器緩存 H ( A1 )加密信息后超过 预定时间后, 客户端再次发起访问请求时, 将利用步骤 S201重新发起一次 认证, 当认证网关认证通过后发送新 H ( A1 )加密信息到应用服务器, 应 用服务器緩存新 H ( A1 )加密信息。
由于用户的密码保存在认证网关处, 而实际上绝大多数的鉴权都由应 用服务器完成, 因此当用户修改了保存在认证网关的密码之后, 将引起应 用服务器和认证网关之间密码不相同的问题。 为解决此问题本发明实施例 提出的一种密码准实时同步的实现策略:
应用服务器处保存的 H ( A1 )加密信息具有时效性(例如有效期为 5 分钟), 距离上一次获取 H ( A1 )加密信息的时间间隔在此范围之内则使用 应用服务器本地的信息对客户端的请求认证, 当超时该时间则在按照图 2 所示的流程, 将客户端的请求转发到认证网关, 由认证网关实现对客户端 的鉴权, 同时应用服务器将再次获取最新的 H ( A1 )加密信息。
1、 如果能识别出用户登录性质的第一条信令, 可以在处理该登陆请求 时强制通过认证网关而不通过应用服务器认证, 将用户的认证信息发送到 认证网关, 当用户密码修改后, 用户只要重新登录新密码即可同步生效;
2、 当如上方法无法满足要求时, 可以通过设定 H ( A1 )认证信息的有 效期 (例如 5分钟) 的方式来实现。 即当 H ( A1 ) 的信息过了有效期, 应 用服务器将再次通过认证网关对客户端的访问请求进行认证, 以便获取最 新的 H ( A1 )信息。 通过此策略当用户密码修改后, 新密码最长只需再过 5分钟即可生效。
上述流程中,只有当认证网关对客户端的访问请求认证通过后,才将 H ( A1 )加密信息发送到应用服务器, 并可根据安全需要通过对称加密的方 式返回, 这样大大增强了认证的安全性; 由于客户端的访问请求并不是每 次都通过认证网关认证, 因此可以大大提高认证网关的处理能力, 对应用 服务器的性能影响也极小; 此外由于本发明实施例所提出的认证方法对客 户端是透明的, 系统的改造并不涉及大量终端设备, 因此实现方法简单。
参照图 3 , 为本发明一种应用服务器一实施例的结构示意图; 本发明实 施例提供的应用服务器包括:
接收模块 31 , 用于接收客户端发送的携带认证码的认证请求, 接收认 证网关根据所述携带认证码的认证请求返回的携带 H ( A1 )加密信息的认 证响应; 转发模块 32 , 用于转发所述携带认证码的认证请求到认证网关; 緩存模块 33 , 用于緩存 H ( A1 )加密信息。
进一步, 所述装置还包括:
处理模块 34, 用于根据认证响应处理客户端的访问请求。
进一步, 所述接收模块 31还用于接收客户端发送的携带认证信息的第 二访问请求;
所述处理模块 33还用于使用 H ( A1 )加密信息对第二访问请求进行认 证。
进一步, 所述接收模块 31还用于当超过预定时间时, 接收客户端发送 的携带认证信息的第三访问请求, 接收客户端根据所述访问响应消息携带 的临时认证信息生成认证码, 当验证所述认证请求通过时, 接收所述认证 网关回复的携带新 H ( A1 )加密信息的认证响应;
转发模块 32还用于转发所述第三访问请求到认证网关, 并转发认证网 关根据所述第三访问请求返回生成的携带临时认证信息的访问响应消息到 客户端, 转发携带所述认证码的认证请求到认证网关;
緩存模块 33还用于緩存所述新 H ( A1 )加密信息。
进一步, 所述接收模块 31还用于接收客户端发送的访问请求; 转发模块 32还用于所述访问请求到认证网关。
客户端需要使用应用服务器所提供的服务时, 向该应用服务器发起访 问请求, 接收模块 31接收该访问请求, 然后转发模块 32首先确认本地是 否保存用户的认证信息; 当本地未保存用户的认证信息时, 将访问请求转 发到认证网关, 同时携带应用服务器自身的域名。 认证网关根据访问请求 回复携带临时认证信息的访问响应信息,接收模块 31接收该访问响应信息。 转发模块 32转发该访问响应信息到客户端。 客户端接收到访问请求后可以 再次发送携带认证信息的认证请求, 接收模块 31接收该认证请求后交由转 发模块 32转发到认证网关, 转发模块 32转发认证请求时同样携带应用服 务器的域名。
当携带有认证信息的认证请求到达认证网关进行认证后, 认证网关可 以返回携带认证结果和 H ( A1 )加密信息到接收模块 31 ; 处理模块 34根 据认证结果处理认证请求后转发模块 32转发认证结果到客户端。 緩存模块 33緩存 H ( A1 )加密信息, 用于客户端后续访问请求的认证。 緩存模块 33 緩存 H ( A1 )加密信息后超过预定时间后, 客户端再次发起访问请求时, 所述接收模块 31还用于当超过预定时间时, 接收客户端发送的携带认证信 息的第三访问请求, 接收客户端根据所述访问响应消息携带的临时认证信 息生成认证码, 当验证所述认证请求通过时, 接收所述认证网关回复的携 带新 H ( A1 )加密信息的认证响应; 转发模块 32还用于转发所述第三访问 请求到认证网关, 并转发认证网关根据所述第三访问请求返回生成的携带 临时认证信息的访问响应消息到客户端, 转发携带所述认证码的认证请求 到认证网关; 緩存模块 33还用于緩存所述新 H ( A1 )加密信息。
参照图 4、 为本发明一种认证网关一实施例的结构示意图; 本发明实施 例提供的认证网关包括:
接收模块 41 , 用于接收客户端通过应用服务器发送的访问请求和携带 认证码的认证请求;
响应模块 42, 用于根据所述访问请求返回携带临时认证信息的访问响 应消息;
验证模块 43 , 用于验证所述携带认证码的认证请求;
发送模块 44 , 用于当所述认证请求验证通过时,发送回复携带 H ( A1 ) 加密信息的认证响应到应用服务器。
进一步, 所述接收模块 41还用于接收客户端通过应用服务器转发的认 证请求和认证码。 当接收模块 41接收到访问请求后, 因访问请求不包含认证信息, 发送 模块 44可以回复 401 信息作为访问响应信息同时附带临时认证随机码信 息;当接收模块 41接收到携带认证信息以及应用服务器域名的认证请求后, 验证模块 43校验客户端的认证信息, 如果认证通过则使用用户名、 密码和 应用服务器域名等信息计算 H ( A1 )加密信息, 发送模块 44将认证结果和 H ( A1 )加密信息一起发送到应用服务器。 为了保证 H ( A1 ) 的安全, 可 以使用对称加密算法如 DES、 3DES、 AES等, 但具体实现并不仅限于此。
参照图 5 , 为本发明一种认证系统一实施例的结构示意图; 本发明实施 例提供的认证系统包括:
应用服务器 51 , 用于接收所述访问请求和认证请求并转发到认证网关 52, 接收认证网关 52发送的访问响应消息并转发, 接收认证网关 52发送 的携带 H ( A1 )加密信息的认证响应, 緩存所述 H ( A1 )加密信息。
进一步, 本发明实施例提供的认证系统还可以包括:
客户端 53 , 用于发送访问请求, 接收访问响应信息, 根据所述访问响 应消息携带的临时认证信息生成认证码, 发送携带所述认证码的认证请求。
认证网关 52, 用于根据访问请求返回携带临时认证信息的访问响应消 息, 验证所述认证请求通过时, 回复携带 H ( A1 )加密信息的认证响应。
本发明实施例中应用服务器 51可以为图 3对应实施例提供的应用服务 器; 认证网关 53可以为图 4对应实施例提供的认证网关。
以上所述仅为本发明的优选实施例, 并非因此限制本发明的专利范围, 凡是利用本发明说明书及附图内容所作的等效结构或等效流程变换, 或直 接或间接运用在其他相关的技术领域, 均同理包括在本发明的专利保护范 围内。

Claims

权利要求书
1、 一种认证方法, 所述方法包括:
认证网关根据接收到的客户端发送的访问请求, 返回携带临时认证信 息的访问响应消息;
客户端根据所述访问响应消息携带的临时认证信息生成认证码; 客户端通过应用服务器发送携带所述认证码的认证请求到认证网关; 当验证所述认证请求通过时, 所述认证网关回复携带 H ( A1 )加密信 息的认证响应到应用服务器緩存。
2、 根据权利要求 1所述的方法, 其特征在于, 所述认证网关回复携带 H ( A1 )加密信息的认证响应到应用服务器緩存为:
应用服务器根据认证响应处理客户端的访问请求, 并緩存 H ( A1 )加 密信息。
3、 根据权利要求 2所述的方法, 其特征在于, 所述应用服务器处理客 户端的访问请求, 并緩存 H ( A1 )加密信息后, 所述方法还包括:
客户端发送携带认证信息的第二访问请求到应用服务器;
应用服务器使用 H ( A1 )加密信息对第二访问请求进行认证。
4、 根据权利要求 2所述的方法, 其特征在于, 所述应用服务器处理客 户端的访问请求, 并緩存 H ( A1 )加密信息后, 所述方法还包括:
当超过预定时间时, 客户端发送携带认证信息的第三访问请求到应用 服务器;
所述应用服务器转发所述第三访问请求到认证网关;
认证网关根据所述第三访问请求返回生成的携带临时认证信息的访问 响应消息;
客户端根据所述访问响应消息携带的临时认证信息生成认证码; 客户端通过应用服务器发送携带所述认证码的认证请求到认证网关; 当验证所述认证请求通过时, 所述认证网关回复携带新 H ( A1 )加密 信息的认证响应到应用服务器;
所述应用服务器处理客户端的访问请求, 并緩存所述新 H ( A1 )加密 信息。
5、 根据权利要求 1所述的方法, 其特征在于, 所述认证网关根据接收 到的客户端发送的访问请求, 返回携带临时认证信息的访问响应消息前, 所述方法还包括:
客户端发送访问请求到应用服务器;
应用服务器转发所述访问请求到认证网关。
6、 一种应用服务器, 所述应用服务器包括:
接收模块, 用于接收客户端发送的携带认证码的认证请求, 接收认证 网关根据所述携带认证码的认证请求返回的携带 H ( A1 )加密信息的认证 向应;
转发模块, 用于转发所述携带认证码的认证请求到认证网关; 緩存模块, 用于緩存 H ( A1 )加密信息。
7、根据权利要求 6所述的应用服务器, 其特征在于, 所述装置还包括: 处理模块, 用于根据认证响应处理客户端的访问请求。
8、 根据权利要求 7所述的应用服务器, 其特征在于, 所述接收模块还 用于接收客户端发送的携带认证信息的第二访问请求;
所述处理模块还用于使用 H ( A1 )加密信息对第二访问请求进行认证。
9、 根据权利要求 6所述的应用服务器, 其特征在于, 所述接收模块还 用于当超过预定时间时, 接收客户端发送的携带认证信息的第三访问请求, 接收客户端根据所述访问响应消息携带的临时认证信息生成认证码, 当验 证所述认证请求通过时, 接收所述认证网关回复的携带新 H ( A1 )加密信 息的认证响应; 转发模块还用于转发所述第三访问请求到认证网关, 并转发认证网关 根据所述第三访问请求返回生成的携带临时认证信息的访问响应消息到客 户端, 转发携带所述认证码的认证请求到认证网关;
緩存模块还用于緩存所述新 H ( A1 )加密信息。
10、 根据权利要求 6所述的应用服务器, 其特征在于, 所述接收模块 还用于接收客户端发送的访问请求;
转发模块还用于所述访问请求到认证网关。
11、 一种认证网关, 所述认证网关包括:
接收模块, 用于接收客户端通过应用服务器发送的访问请求和 /或携带 认证码的认证请求;
响应模块, 用于根据所述访问请求返回携带临时认证信息的访问响应 消息;
验证模块, 用于验证所述携带认证码的认证请求;
发送模块, 用于当所述认证请求验证通过时, 发送回复携带 H ( A1 ) 加密信息的认证响应到应用服务器。
12、 根据权利要求 11所述的认证网关, 其特征在于, 所述接收模块还 用于接收客户端通过应用服务器转发的认证请求和 /或认证码。
13、 一种认证系统, 所述系统包括:
应用服务器, 用于接收访问请求和 /或认证请求并转发到认证网关, 接 收认证网关发送的访问响应消息并转发,接收认证网关发送的携带 H ( A1 ) 加密信息的认证响应, 緩存所述 H ( A1 )加密信息。
认证网关, 用于根据访问请求返回携带临时认证信息的访问响应消息, 验证所述认证请求通过时, 回复携带 H ( A1 )加密信息的认证响应。
14、 根据权利要求 13所述的系统, 其特征在于, 所述系统还包括: 客户端, 用于发送访问请求, 接收访问响应信息, 根据所述访问响应 消息携带的临时认证信息生成认证码, 发送携带所述认证码的认证请求。
15、 根据权利要求 13所述的系统, 其特征在于, 所述应用服务器为权 利要求 6至 10任一所述的应用服务器。
16、 根据权利要求 13所述的系统, 其特征在于, 所述认证网关为权利 要求 11或 12所述的认证网关。
PCT/CN2011/070716 2010-08-23 2011-01-27 认证方法、装置和系统 WO2012024910A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP11819285.5A EP2552049A4 (en) 2010-08-23 2011-01-27 AUTHENTICATION PROCESS, DEVICE AND SYSTEM

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010260404.6A CN101931533B (zh) 2010-08-23 2010-08-23 认证方法、装置和系统
CN201010260404.6 2010-08-23

Publications (1)

Publication Number Publication Date
WO2012024910A1 true WO2012024910A1 (zh) 2012-03-01

Family

ID=43370469

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/070716 WO2012024910A1 (zh) 2010-08-23 2011-01-27 认证方法、装置和系统

Country Status (3)

Country Link
EP (1) EP2552049A4 (zh)
CN (1) CN101931533B (zh)
WO (1) WO2012024910A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114205131A (zh) * 2021-12-06 2022-03-18 广西电网有限责任公司梧州供电局 一种面向变电站测控及pmu设备的安全认证协议
CN115174142A (zh) * 2022-05-27 2022-10-11 深圳市世强元件网络有限公司 一种网关统一认证管理方法、装置、存储介质和计算机

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101931533B (zh) * 2010-08-23 2014-09-10 中兴通讯股份有限公司 认证方法、装置和系统
CN102223584A (zh) * 2011-06-24 2011-10-19 百视通网络电视技术发展有限责任公司 一种视频播放认证系统及其方法
CN103036858B (zh) * 2011-10-09 2018-10-26 南京中兴软件有限责任公司 用户接入互联网的系统、实现方法、acf和pag
CN103051598B (zh) * 2011-10-17 2017-04-26 中兴通讯股份有限公司 安全接入互联网业务的方法、用户设备和分组接入网关
CN104009960B (zh) * 2013-02-22 2018-01-26 中兴通讯股份有限公司 一种实现手机客户端即时通信的方法及装置
MY185892A (en) * 2013-06-24 2021-06-14 Ericsson Telefon Ab L M Gateway, client device and methods for facilitating communication between a client device and an application server
CN104270391B (zh) * 2014-10-24 2018-10-19 中国建设银行股份有限公司 一种访问请求的处理方法及装置
CN105704104A (zh) * 2014-11-27 2016-06-22 华为技术有限公司 一种认证方法及接入设备
CN104506320B (zh) * 2014-12-15 2018-04-17 山东中创软件工程股份有限公司 一种身份认证的方法及系统
CN106453378A (zh) * 2016-11-03 2017-02-22 东软集团股份有限公司 数据认证的方法、装置及系统
TWI637621B (zh) 2017-01-05 2018-10-01 緯創資通股份有限公司 物聯網讀取裝置、安全存取方法以及控制中心設備
CN108964885B (zh) 2017-05-27 2021-03-05 华为技术有限公司 鉴权方法、装置、系统和存储介质
CN109391601B (zh) * 2017-08-10 2021-02-12 华为技术有限公司 一种授予终端网络权限的方法、装置及设备
CN108650209B (zh) * 2018-03-06 2021-05-14 北京信安世纪科技股份有限公司 一种单点登录的方法、系统、装置及认证方法
CN110324296B (zh) * 2018-03-30 2021-11-26 武汉斗鱼网络科技有限公司 一种弹幕服务器连接方法、装置及客户端
CN110782359A (zh) * 2019-10-24 2020-02-11 泰康保险集团股份有限公司 保单复效方法、装置、计算机存储介质及电子设备
CN111400777B (zh) * 2019-11-14 2023-05-02 杭州海康威视系统技术有限公司 一种网络存储系统、用户认证方法、装置及设备
CN111478923A (zh) * 2020-04-28 2020-07-31 华为技术有限公司 访问请求的响应方法、装置和电子设备
CN111770068B (zh) * 2020-06-15 2022-12-30 上海翌旭网络科技有限公司 一种基于最优链路选择的一致性鉴权方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1567294A (zh) * 2003-06-14 2005-01-19 华为技术有限公司 一种对用户进行认证的方法
CN1627683A (zh) * 2003-12-09 2005-06-15 鸿富锦精密工业(深圳)有限公司 单一认证授权管理系统及方法
CN1805335A (zh) * 2005-01-13 2006-07-19 华为技术有限公司 基于内容提供系统的认证系统及认证方法
CN1901448A (zh) * 2005-07-21 2007-01-24 华为技术有限公司 通信网络中接入认证的系统及实现方法
CN101483525A (zh) * 2009-01-22 2009-07-15 中兴通讯股份有限公司 一种认证中心的实现方法
CN101931533A (zh) * 2010-08-23 2010-12-29 中兴通讯股份有限公司 认证方法、装置和系统

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002037749A1 (en) * 2000-11-03 2002-05-10 Fusionone, Inc. Secure authentication of users via intermediate parties
CN1212716C (zh) * 2002-07-16 2005-07-27 北京创原天地科技有限公司 因特网上不同应用系统间用户认证信息共享的方法
WO2004112312A1 (ja) * 2003-06-12 2004-12-23 Fujitsu Limited ユーザ認証システム
CN100571124C (zh) * 2005-06-24 2009-12-16 华为技术有限公司 防止重放攻击的方法以及保证消息序列号不重复的方法
US8327432B2 (en) * 2007-02-28 2012-12-04 Cisco Technology, Inc. Self-initiated end-to-end monitoring of an authentication gateway
US8826397B2 (en) * 2009-01-15 2014-09-02 Visa International Service Association Secure remote authentication through an untrusted network

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1567294A (zh) * 2003-06-14 2005-01-19 华为技术有限公司 一种对用户进行认证的方法
CN1627683A (zh) * 2003-12-09 2005-06-15 鸿富锦精密工业(深圳)有限公司 单一认证授权管理系统及方法
CN1805335A (zh) * 2005-01-13 2006-07-19 华为技术有限公司 基于内容提供系统的认证系统及认证方法
CN1901448A (zh) * 2005-07-21 2007-01-24 华为技术有限公司 通信网络中接入认证的系统及实现方法
CN101483525A (zh) * 2009-01-22 2009-07-15 中兴通讯股份有限公司 一种认证中心的实现方法
CN101931533A (zh) * 2010-08-23 2010-12-29 中兴通讯股份有限公司 认证方法、装置和系统

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114205131A (zh) * 2021-12-06 2022-03-18 广西电网有限责任公司梧州供电局 一种面向变电站测控及pmu设备的安全认证协议
CN114205131B (zh) * 2021-12-06 2024-03-22 广西电网有限责任公司梧州供电局 一种面向变电站测控及pmu设备的安全认证方法
CN115174142A (zh) * 2022-05-27 2022-10-11 深圳市世强元件网络有限公司 一种网关统一认证管理方法、装置、存储介质和计算机
CN115174142B (zh) * 2022-05-27 2024-01-12 深圳市世强元件网络有限公司 一种网关统一认证管理方法、装置、存储介质和计算机

Also Published As

Publication number Publication date
EP2552049A4 (en) 2015-04-01
CN101931533A (zh) 2010-12-29
CN101931533B (zh) 2014-09-10
EP2552049A1 (en) 2013-01-30

Similar Documents

Publication Publication Date Title
WO2012024910A1 (zh) 认证方法、装置和系统
JP6335657B2 (ja) 権限委譲システム、方法、認証サーバーシステム、およびプログラム
CN109561066B (zh) 数据处理方法、装置、终端及接入点计算机
US9264423B2 (en) Password-less authentication system and method
EP2351316B1 (en) Method and system for token-based authentication
US8532620B2 (en) Trusted mobile device based security
US11510054B2 (en) Methods, apparatuses, and computer program products for performing identification and authentication by linking mobile device biometric confirmation with third-party mobile device account association
JP2017521934A (ja) クライアントとサーバとの間の相互検証の方法
EP3677005B1 (en) Authentication protocol based on trusted execution environment
US8527762B2 (en) Method for realizing an authentication center and an authentication system thereof
EP3251324A1 (en) Secure access to cloud-based services
CN104506534A (zh) 安全通信密钥协商交互方案
EP3180934B1 (en) Methods and nodes for mapping subscription to service user identity
JP2010503323A (ja) 公衆ネットワークにおいて、リアルタイムに認証および保証された通信チャネルを確立するための方法およびシステム
WO2013128470A1 (en) Authentication and secured information exchange system, and method therefor
CN112261022A (zh) 一种基于api网关的安全认证方法
Huang et al. A token-based user authentication mechanism for data exchange in RESTful API
KR102049527B1 (ko) 사용자 인증 서버 및 시스템
Chae et al. The extended authentication protocol using e-mail authentication in OAuth 2.0 protocol for secure granting of user access
US20170331793A1 (en) Method and a system for managing user identities for use during communication between two web browsers
WO2012000313A1 (zh) 一种家庭网关认证方法和系统
CN114158046A (zh) 一键登录业务的实现方法和装置
CN107360132B (zh) 一种防止会话重演的方法及系统
Xu et al. Qrtoken: Unifying authentication framework to protect user online identity
KR101737925B1 (ko) 도전-응답 기반의 사용자 인증 방법 및 시스템

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11819285

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 9100/DELNP/2012

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2011819285

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE