WO2016054924A1 - 身份认证方法、第三方服务器、商家服务器及用户终端 - Google Patents

身份认证方法、第三方服务器、商家服务器及用户终端 Download PDF

Info

Publication number
WO2016054924A1
WO2016054924A1 PCT/CN2015/080343 CN2015080343W WO2016054924A1 WO 2016054924 A1 WO2016054924 A1 WO 2016054924A1 CN 2015080343 W CN2015080343 W CN 2015080343W WO 2016054924 A1 WO2016054924 A1 WO 2016054924A1
Authority
WO
WIPO (PCT)
Prior art keywords
merchant server
information
server
destination
identity
Prior art date
Application number
PCT/CN2015/080343
Other languages
English (en)
French (fr)
Inventor
徐成
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016054924A1 publication Critical patent/WO2016054924A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • This paper relates to the field of communication and Internet, and in particular to an identity authentication method, a third-party server, a merchant server, and a user terminal.
  • the merchant server needs to verify the identity of the customer to prevent legitimate users from being exploited by illegal users. In addition to requiring the customer to enter a username and password, the merchant server also sends a verification code message to the customer's registered mobile phone, and the customer returns the verification code received to the merchant server.
  • the main preventive measures for phishing websites are: creating a blacklist of illegal websites to prompt users; using digital certificates for identity authentication. But both methods have certain limitations.
  • the first method requires the user to rely on specific security software to report the discovered illegal website.
  • the specific organization collects the reported information and performs technical analysis. After confirming it as an illegal website, it is blacklisted. Each time a user visits a website, they need to report it to confirm whether it is in the blacklist. And the blacklist review has not been fully able to use the program instead of manual, so this method has obvious lag, often after the fraud event occurs.
  • the second method relies on the interaction between the client program and the server to complete the authentication work.
  • the client program needs to obtain the e-Cert of the server and confirm the legality and integrity of the e-Cert by calculation. Then use the public key for the encryption operation and send the result to the server, waiting for the server to return the result of the operation and verify.
  • the whole process requires multiple data interactions between the client and the server, and the operation of the asymmetric encryption algorithm and the operation of the hash algorithm are performed on the client.
  • many business operations have been carried out on mobile terminals. In the mobile terminal, in order to save data traffic and obtain a better user experience, some services are not operated on the browser, but directly operate using the mobile client. In this case, the user cannot confirm whether the client has authenticated the server.
  • This paper provides an identity authentication method, a third-party server, a merchant server and a user terminal, so that in the B2C e-commerce model, not only the merchant can verify the identity of the customer, but also the client can verify the authenticity of the merchant identity, thereby The two parties have established a mutual trust relationship to ensure the smooth and safe conduct of the transaction.
  • An authentication method applied to a third-party server including:
  • the third-party server obtains the destination merchant server information according to the received first random information that is sent by the client terminal and carries the information of the destination merchant server;
  • the third-party server obtains identity information of the destination merchant server corresponding to the destination merchant server that is locally registered and saved according to the destination merchant server information, and sends the identity information to the client terminal;
  • the step of the third-party server acquiring the destination merchant server information according to the received first random information that is sent by the client terminal and carrying the destination merchant server information includes:
  • the third-party server obtains the identity information of the destination merchant server corresponding to the destination merchant server that is locally registered and saved according to the destination merchant server information, and sends the identity information to the
  • the steps of the client terminal include:
  • the third-party server obtains a pass signal and a digital certificate of the destination merchant server corresponding to the authentication number of the destination merchant server locally registered and saved by the third-party server according to the authentication number of the destination merchant server;
  • the third-party server acquires identity information of the destination merchant server in the digital certificate, and sends identity information of the destination merchant server to the client terminal.
  • the step of the third-party server sending the first random information to the destination merchant server includes:
  • the method further includes:
  • the third party server allocates the merchant service to a merchant server corresponding to a legal digital certificate
  • the authentication number and the signal of the device and locally bind and save the digital certificate, the authentication number and the pass signal of the merchant server;
  • the third-party server feeds back an authentication number and a pass signal of the merchant server to the merchant server, and the third-party server completes registration of the merchant server.
  • An authentication method applied to a merchant server including:
  • the merchant server receives a first random information sent by a third-party server and encrypted by using a public key;
  • the merchant server decrypts the encrypted first random information by using a private key corresponding to the public key to obtain the first random information
  • the merchant server feeds back the first random information to a client terminal, so that the client terminal can determine the identity of the merchant server according to the first random information and the identity information of the merchant server sent by the third party server. legality.
  • the method before the merchant server receives the first random information sent by a third-party server and encrypted by using a public key, the method further includes:
  • the merchant server sends second random information to the client terminal
  • the merchant server receives the information fed back by the client terminal, and compares the information fed back by the client terminal with the second random information to determine the identity legality of the client terminal.
  • the method before the merchant server receives the first random information sent by a third-party server and encrypted by using a public key, the method further includes:
  • the merchant server sends a registration request to the third party server and a digital certificate of the merchant server;
  • the merchant server receives the authentication number and the communication signal assigned by the third-party server to the merchant server, and the registration of the merchant server at the third-party server is successful.
  • An identity authentication method is applied to a client terminal, including:
  • the client terminal sends the first random information carrying the authentication number of the destination merchant server to an information gateway, so that the information gateway forwards the first random information to a third-party server;
  • the client terminal determines the identity legality of the destination merchant server according to the identity information of the destination merchant server and the first random information fed back by the destination merchant server.
  • the step of determining, by the client terminal, the identity legality of the destination merchant server according to the identity information of the destination merchant server and the first random information fed back by the destination merchant server includes:
  • the client terminal compares the first random information fed back by the destination merchant server with the first random information sent by the client terminal;
  • the destination merchant server If the first random information fed back by the destination merchant server is the same as the first random information sent by the client terminal, and the identity of the destination merchant server that feeds back the first random information is related to the destination merchant server sent by the third-party server If the identity information is consistent, the destination merchant server is legal.
  • the method before the sending, by the client terminal, the first random information, the method further includes:
  • a third-party server that includes:
  • the obtaining module is configured to: obtain the destination merchant server information according to the first random information that is sent by the client terminal and carries the information of the destination merchant server;
  • the first determining module is configured to: obtain, according to the destination merchant server information, identity information of the destination merchant server corresponding to the destination merchant server that is locally registered and saved, and send the identity information to the client terminal;
  • the first sending module is configured to: send the first random information to the destination merchant server, so that the client terminal can be based on the first random information fed back by the destination merchant server and the identity information of the destination merchant server Determining the identity legitimacy of the destination merchant server.
  • a merchant server that includes:
  • the first receiving module is configured to: receive a third-party server and use a public key to encrypt First random information;
  • a decryption module configured to: decrypt the encrypted first random information by using a private key corresponding to the public key to obtain the first random information;
  • a feedback module configured to: feed back the first random information to a client terminal, so that the client terminal can determine the merchant server according to the first random information and identity information of a merchant server sent by the third-party server Identity legality.
  • a client terminal comprising:
  • the second sending module is configured to: send, to an information gateway, first random information that carries an authentication number of the destination merchant server, so that the information gateway forwards the first random information to a third-party server;
  • the second receiving module is configured to: receive identity information of the destination merchant server determined by the third-party server according to the authentication number of the destination merchant server;
  • the second determining module is configured to: determine identity legality of the destination merchant server according to the identity information of the destination merchant server and the first random information fed back by the destination merchant server.
  • a computer readable storage medium storing computer executable instructions for performing the method of any of the above.
  • the third-party server assumes the calculation and analysis task of the merchant identity verification, and ensures the weight reduction of the user terminal operation; and the e-commerce in the B2C
  • the merchant can verify the identity of the customer, but also the customer can verify the authenticity of the merchant identity, thereby establishing a mutual trust relationship for the two parties to ensure smooth and safe transactions.
  • FIG. 1 is a schematic diagram showing the basic steps of an identity authentication method on a third-party server side according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram showing the basic steps of the identity authentication method on the merchant server side according to the embodiment of the present invention
  • FIG. 3 is a schematic diagram showing the basic steps of the identity authentication method on the client terminal side according to the embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a third-party server according to an embodiment of the present invention.
  • FIG. 5 is a schematic diagram showing the structure of a merchant server according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a client terminal according to an embodiment of the present invention.
  • FIG. 7 is a flowchart showing Embodiment 1 of the embodiment of the present invention.
  • FIG. 8 is a flow chart showing Embodiment 2 of the embodiment of the present invention.
  • the user has obvious lag to the identity authentication method of the merchant or requires complicated calculation by the user, and there is a big problem in the application of the mobile phone user, providing an identity authentication method
  • the three-party server, the merchant server and the user terminal by introducing a trusted third-party server, the third-party server assumes the calculation and analysis task of the merchant identity verification, ensures the weight reduction of the user terminal operation; and the e-commerce model in the B2C
  • the merchant verify the identity of the customer, but the customer can also verify the authenticity of the merchant's identity, thereby establishing a mutual trust relationship for the two parties to ensure smooth and safe transactions.
  • an embodiment of the present invention provides an identity authentication method, which is applied to a third-party server, including:
  • Step 11 The third-party server obtains the destination merchant server information according to the first random information that is sent by the client terminal and carries the information of the destination merchant server.
  • Step 12 The third-party server obtains the identity information of the destination merchant server corresponding to the destination merchant server that is locally registered and saved according to the destination merchant server information, and sends the identity information to the client. terminal;
  • Step 13 the third-party server sends the first random information to the destination merchant server, so that the client terminal can according to the first random information fed back by the destination merchant server and the identity information of the destination merchant server. Determining the identity legitimacy of the destination merchant server.
  • the first random information in the step 11 is sent by the client terminal, and the first random information may be sent by using a short message or a multimedia message, where the sender number is the address (mobile phone number) of the client terminal;
  • the server needs to feed back the first random information to the client terminal, so that the client terminal can determine whether the identity is legal according to the first random information fed back by the destination merchant server and the identity information of the destination merchant server;
  • a random information is consistent with the first random information sent by the client terminal, and the identity of the destination merchant is also consistent with the identity information of the destination merchant sent by the third-party server, and the identity of the destination merchant server is legal and can be performed;
  • the operation of the client terminal is lighter and does not occupy And more resources, wide range of applications and allows users to accurately determine the identity of the business, avoid
  • step 11 includes:
  • Step 111 The third-party server receives the first random information that is sent by the client terminal to an information gateway and is forwarded by the information gateway and carries the information of the destination merchant server.
  • Step 112 The third-party server acquires an authentication number of the destination merchant server according to the first random information, where the destination merchant server information is an authentication number of the merchant server, so that the information gateway is caused. Forwarding the first random information to the third party server.
  • the first random information sent by the client terminal is first sent to the information gateway by using the information gateway (SMS or MMS), and the information gateway forwards the first random information to the third-party server or a destination merchant server; wherein, if the destination merchant server information carried by the first random information is an authentication number of the merchant server, forwarding the first random information to a third-party server; if the first random information carries the destination merchant If the server information is a communication signal (general information) of the merchant server, the first random information is directly forwarded to the destination merchant server. In step 112, for the first random information forwarded to the third-party server, the authentication number of the destination merchant server is obtained.
  • SMS information gateway
  • MMS information gateway
  • step 12 includes:
  • Step 121 The third-party server obtains an authentication number corresponding to the destination merchant server that is locally registered and saved in the third-party server according to the authentication number of the destination merchant server.
  • Step 122 The third-party server acquires identity information of the destination merchant server in the digital certificate, and sends identity information of the destination merchant server to the client terminal.
  • the third-party server pre-stores information of multiple merchant servers, such as an authentication number, a signaling signal, and a digital certificate of the merchant server, in order to obtain other information of the merchant server according to one of the information. And all the information of the same merchant server is saved to the same address or is said to be all the information is bound and saved; wherein the digital certificate is issued by an authority to the merchant server, and each merchant server is unique A digital certificate guarantees its security; and the digital certificate of the merchant server stores the legal identity information of the merchant server, a pair of public and private keys, and the like; step 122 is to obtain the legal identity information of the destination merchant server, and send To the client terminal, used when the client terminal verifies the legal identity of the merchant server.
  • step 122 is to obtain the legal identity information of the destination merchant server, and send To the client terminal, used when the client terminal verifies the legal identity of the merchant server.
  • step 13 includes:
  • Step 131 The third-party server acquires a public key in the digital certificate, and performs encryption processing on the first random information by using the public key.
  • Step 132 The third-party server sends the encrypted first random information to the destination merchant server based on a pass signal of the destination merchant server, so that the destination merchant server can use the public key corresponding to the public key. Decrypting the encrypted first random information by a private key to obtain the first random information, and feeding back the first random information to the client terminal.
  • the third-party server in order to ensure the security in the first random information transmission process, the third-party server encrypts the first random information by using a public key, and then sends the information to the destination merchant server, because the destination merchant server also saves Having its own digital certificate, the destination merchant server obtains the private key corresponding to the public key from the digital certificate, decrypts the private key to obtain the first random information, and feeds back the first random information to the client terminal. . Since the private key is only stored in the corresponding destination merchant server, other destination merchant servers (such as phishing websites) cannot obtain the private key, that is, the decryption process cannot be performed, and the first random information cannot be obtained, thereby improving the information transmission. Security in the process.
  • the method before acquiring the destination merchant server information, the method further includes:
  • Step 14 The third-party server determines validity of the digital certificate according to a digital certificate sent by a merchant server.
  • Step 15 The third-party server allocates an authentication number and a pass signal of the merchant server to the merchant server corresponding to the legal digital certificate, and locally binds and saves the digital certificate, the authentication number, and the pass signal of the merchant server;
  • Step 16 The third-party server feeds back an authentication number and a pass signal of the merchant server to the merchant server, and the third-party server completes registration of the merchant server.
  • steps 14 to 16 describe a process of establishing a trusted relationship between the merchant server and the third-party server, that is, the process in which the merchant server requests registration from the third-party server and the registration is successful.
  • the third-party server determines the legality of the digital certificate by calculating the authenticity and integrity of the digital certificate, that is, if the certificate is issued by an authority, and the certificate has not been tampered with, the digital certificate is legal.
  • the merchant server corresponding to the legal digital certificate is assigned an authentication number Auth ID and a communication signal Comm ID, and is saved locally; and the authentication number Auth ID and the communication signal Comm ID are fed back to the corresponding merchant server; wherein each The merchant server corresponds to a unique authentication number and a pass signal.
  • the communication between the third server and the merchant server and the communication between the third server and the client terminal are all performed by means of an information gateway, that is, the third server first sends information to the information gateway, and the information gateway forwards the information to the corresponding device; Or other devices send information to the information gateway, and the information gateway forwards the information to the third server, etc., and details are not described herein.
  • an embodiment of the present invention further provides an identity authentication method, which is applied to a merchant server, and includes:
  • Step 21 The merchant server receives a first random information sent by a third-party server and encrypted by using a public key.
  • Step 22 The merchant server decrypts the encrypted first random information by using a private key corresponding to the public key to obtain the first random information.
  • Step 23 the merchant server feeds back the first random information to a client terminal, so that the client terminal can determine the merchant according to the first random information and the identity information of the merchant server sent by the third-party server.
  • the identity of the server is legal.
  • the merchant server decrypts the encrypted first random information by using a key to obtain the first random information, and feeds the same to the client terminal, so that the client terminal can be based on the first random information.
  • the identity information of the merchant server sent by the third party server determines the identity legitimacy of the merchant server.
  • the communication between the merchant server and the client terminal and the communication between the merchant server and the third party server are forwarded by an information gateway, and the third party service in step 21 is encrypted by using a public key.
  • Sending the first random information to the information gateway where the sender number of the piece of information is the address of the client terminal that generates the first random information, and the receiving party number is the communication signal of the destination merchant server, as described above, the information gateway If the destination merchant server information of the encrypted first random information is detected as the communication signal of the destination merchant server, the encrypted first random information is directly forwarded to the destination merchant server; or the merchant server in step 23 sends the first random information.
  • Sending to the information gateway, the sender number of the piece of information is the communication signal of the merchant server, and the receiver information is the address of the client terminal, the information gateway directly forwards the first random information to the address of the client terminal to correspond to Client terminal.
  • the method before the merchant server receives the first random information that is sent by a third-party server and is encrypted by using a public key, the method further includes:
  • Step 24 The merchant server sends second random information to the client terminal.
  • Step 25 The merchant server receives the information fed back by the client terminal, and compares the information fed back by the client terminal with the second random information to determine the identity legality of the client terminal.
  • steps 21 to 23 mainly describe the process of determining the identity legitimacy of the merchant server by the client terminal; and steps 24 and 25 mainly describe the process of determining the identity legitimacy of the client terminal by the merchant server. Only if the merchant server determines that the client terminal is legitimate, and the client terminal also determines that the merchant server is legitimate, the two parties establish a mutual trust relationship to ensure the transaction is safe and smooth.
  • the method provided by the embodiment of the invention can implement two-way identity authentication based on the message service, so that in the B2C e-commerce model, not only the merchant can verify the identity of the client, but also the client can verify the authenticity of the merchant identity, thereby Establish a relationship of mutual trust.
  • the merchant server receives the use of a third party server for transmission.
  • the first random information encrypted by a public key also includes:
  • Step 26 The merchant server sends a registration request and a digital certificate of the merchant server to the third-party server;
  • Step 27 The merchant server receives the authentication number and the communication signal assigned by the third-party server to the merchant server, and the registration of the merchant server in the third-party server is successful.
  • steps 26 and 27 describe a process of establishing a trusted relationship between the merchant server and the third party server.
  • an embodiment of the present invention further provides an identity authentication method, which is applied to a client terminal, including:
  • Step 31 The client terminal sends the first random information carrying the authentication number of the destination merchant server to an information gateway, so that the information gateway forwards the first random information to a third-party server.
  • Step 32 The client terminal receives identity information of the destination merchant server determined by the third-party server according to the authentication number of the destination merchant server.
  • Step 33 The client terminal determines the identity legality of the destination merchant server according to the identity information of the destination merchant server and the first random information fed back by the destination merchant server.
  • the first random information is randomly generated by a client terminal, and may be a string of numbers or a picture, where the sender number of the first random information is the address of the client terminal, and the recipient number If the authentication number of the destination merchant server is detected, the information gateway detects that the recipient number is the authentication number of the destination merchant server, and forwards the first random information to a third-party server, so that the third-party server performs the authentication according to the authentication. Determining the identity information of the destination merchant server and transmitting the identity information to the client terminal, the client terminal determining the destination merchant server according to the identity information of the destination merchant server and the first random information fed back by the destination merchant server Identity legality.
  • step 33 includes:
  • Step 331 The client terminal compares the first random information fed back by the destination merchant server with the first random information sent by the client terminal.
  • Step 332 If the first random information fed back by the destination merchant server is the same as the first random information sent by the client terminal, and the identity of the destination merchant server that feeds back the first random information and the destination sent by the third-party server If the identity information of the merchant server is consistent, the destination merchant server is legal.
  • the client terminal compares the first random information fed back by the destination merchant server with the first random information generated by the client, and when the two pieces of information are the same, and the first random information is fed back
  • the identity of the destination merchant server is consistent with the identity information of the destination merchant server sent by the third-party server, and if the destination merchant server is legitimate, the client terminal can securely interact with the destination merchant server.
  • the method before the sending, by the client terminal, the first random information, the method further includes:
  • Step 34 The client terminal receives second random information sent by the destination merchant server, and feeds the second random information to the destination merchant server, so that the destination merchant server can determine according to the second random information.
  • the identity of the client terminal is legal.
  • the authentication process described in step 34 is that the destination merchant server authenticates the identity of the client terminal, that is, the destination merchant server randomly generates the second random information, the second random information is a verification code, and the destination merchant server is the second.
  • the random information is sent to the client terminal.
  • the client terminal fills in the received second random information on the merchant web page provided by the destination merchant server, thereby proving that the client terminal is a legitimate user.
  • the communication between the client terminal and the merchant server and the communication between the client terminal and the third server are all performed by means of an information gateway, that is, the client terminal first sends information to the information gateway, and the information gateway forwards the device to the corresponding device; or other
  • the device sends the information to the information gateway, and the information gateway forwards the information to the client terminal, etc., and details are not described herein.
  • an embodiment of the present invention further provides a third-party server, including:
  • the obtaining module 401 is configured to: obtain the destination merchant server information according to the received first random information that is sent by the client terminal and carries the destination merchant server information;
  • the first determining module 402 is configured to: obtain the information according to the destination merchant server information Registering and saving the identity information of the destination merchant server corresponding to the destination merchant server, and transmitting the identity information to the client terminal;
  • the first sending module 403 is configured to: send the first random information to the destination merchant server, so that the client terminal can be based on the first random information fed back by the destination merchant server and the identity of the destination merchant server The information determines the identity legitimacy of the destination merchant server.
  • the obtaining module 401 includes:
  • the first sub-module is configured to: receive the first random information that is sent by the client terminal to an information gateway and that is forwarded by the information gateway and carries the information of the destination merchant server;
  • the second sub-module is configured to: obtain an authentication number of the destination merchant server according to the first random information, where the destination merchant server information is an authentication number of the merchant server, so that the information gateway is Forwarding the first random information to the third party server.
  • the first determining module 402 includes:
  • the third sub-module is configured to: obtain, according to the authentication number of the destination merchant server, a pass signal of the destination merchant server corresponding to the authentication number of the destination merchant server locally registered and saved by the third-party server Digital certificate
  • the fourth sub-module is configured to: obtain identity information of the destination merchant server in the digital certificate, and send identity information of the destination merchant server to the client terminal.
  • the first sending module 403 includes:
  • the fifth sub-module is configured to: acquire a public key in the digital certificate, and perform encryption processing on the first random information by using the public key;
  • a sixth sub-module configured to: send the encrypted first random information to the destination merchant server based on a pass signal of the destination merchant server, so that the destination merchant server can use the public key corresponding to the public key Decrypting the encrypted first random information by a private key to obtain the first random information, and feeding back the first random information to the client terminal.
  • the third-party server further includes:
  • Determining a module configured to: determine validity of the digital certificate according to a digital certificate sent by a merchant server;
  • the distribution module is configured to: assign an authentication number and a signal of the merchant server to the merchant server corresponding to the legal digital certificate, and bind and save the digital certificate, the authentication number, and the pass signal of the merchant server locally;
  • the second feedback module is configured to: feed back an authentication number and a pass signal of the merchant server to the merchant server, and the third-party server completes registration of the merchant server.
  • the third-party server provided by the embodiment of the present invention is a third-party server that applies the foregoing identity authentication method, and the foregoing identity authentication method is that all the embodiments and the beneficial effects thereof are applicable to the third-party server.
  • an embodiment of the present invention further provides a merchant server, including:
  • the first receiving module 501 is configured to: receive a first random information that is sent by a third-party server and encrypted by using a public key;
  • the decrypting module 502 is configured to: decrypt the encrypted first random information by using a private key corresponding to the public key to obtain the first random information;
  • the feedback module 503 is configured to: feed back the first random information to a client terminal, so that the client terminal can determine the merchant according to the first random information and the identity information of the merchant server sent by the third-party server The identity of the server is legal.
  • the merchant server further includes:
  • the third sending module is configured to: send the second random information to the client terminal;
  • the third receiving module is configured to: receive information fed back by the client terminal, compare the information fed back by the client terminal with the second random information, and determine identity legality of the client terminal.
  • the merchant server further includes:
  • a registration module configured to: send a registration request to the third-party server and a digital certificate of the merchant server;
  • the fourth receiving module is configured to: receive an authentication number and a signaling signal that is sent by the third-party server to the merchant server, and the registration of the merchant server in the third-party server is successful.
  • the merchant server provided by the embodiment of the present invention applies the foregoing identity authenticator.
  • the merchant server of the law, the above identity authentication method is that all embodiments and their beneficial effects are applicable to the merchant server.
  • an embodiment of the present invention further provides a client terminal, including:
  • the second sending module 601 is configured to: send, to an information gateway, first random information that carries an authentication number of the destination merchant server, so that the information gateway forwards the first random information to a third-party server;
  • the second receiving module 602 is configured to: receive identity information of the destination merchant server determined by the third-party server according to the authentication number of the destination merchant server;
  • the second determining module 603 is configured to: determine identity legality of the destination merchant server according to the identity information of the destination merchant server and the first random information fed back by the destination merchant server.
  • the second determining module 603 includes:
  • a comparison module configured to: compare the first random information fed back by the destination merchant server with the first random information sent by the client terminal;
  • Determining a sub-module configured to: if the first random information fed back by the destination merchant server is the same as the first random information sent by the client terminal, and the identity of the destination merchant server that feeds back the first random information is related to the third party If the identity information of the destination merchant server sent by the server is consistent, the destination merchant server is legal.
  • the client terminal further includes:
  • the fifth receiving module is configured to: receive second random information sent by the destination merchant server, and feed back the second random information to the destination merchant server, so that the destination merchant server can be based on the second random information Determining the identity legitimacy of the client terminal.
  • the client terminal provided by the embodiment of the present invention is a client terminal applying the foregoing identity authentication method, and all embodiments of the foregoing identity authentication method and the beneficial effects thereof are applicable to the client terminal.
  • FIG. 7 In order to better illustrate the identity authentication method provided by the embodiment of the present invention, an embodiment of the present invention is introduced by using FIG. 7 and FIG.
  • Embodiment 1 Establishing a trusted relationship between a merchant server and a third-party server (a merchant server Registration) Workflow:
  • S701 The third-party server receives the registration request
  • S702 the merchant server submits a digital certificate issued by an authority
  • S703 The third-party server calculates and judges the authenticity and integrity of the digital certificate submitted by the merchant. If it is a certificate issued by an authority and the certificate has not been tampered with and transferred to S705, otherwise it needs to go to S704;
  • the third-party server allocates an authentication number Auth ID and a communication signal Comm ID to the merchant server;
  • the third sending server binds and saves the authentication number Auth ID and the communication signal Comm ID to the digital certificate.
  • Embodiment 2 Two-way identity authentication process of the merchant server and the client terminal:
  • the merchant server includes: a merchant system, a verification message delivery module, a verification message receiving module, and a verification message decryption module;
  • the third-party server includes: a digital certificate management module and an identity verification module;
  • S801 the merchant system sends the random verification code, the AuthID, and the customer mobile phone number to the verification message delivery module;
  • the verification message sending module uses the AuthID as the sender number, and the client mobile phone number is the destination address, and sends the verification code to the client terminal;
  • S803 The client terminal receives the verification message
  • S804 The customer proves his identity by feeding back the verification code in the verification message to the merchant;
  • the client directly responds to the received verification message, uses the AuthID as the destination number, and the mobile phone number is the sender number, and randomly generates the information as the message content, and constructs a reverse verification message;
  • S806 The information gateway routes the reverse authentication message to the third party service according to the destination number AuthID. Server.
  • the identity verification module of the third-party server initiates an inquiry to the digital certificate management module by using the destination number AuthID of the reverse authentication message as a query condition;
  • the digital certificate management module returns the digital certificate and the CommID associated with the AuthID to the identity verification module.
  • the identity verification module extracts the merchant information in the digital certificate.
  • the customer's mobile phone number is used as the destination address, and the AuthID is the sender's address to construct the merchant identity message;
  • S810 The third-party server sends the merchant identity message to the client terminal;
  • the identity verification module extracts the public key in the digital certificate, and encrypts the random information in the reverse verification message with the public key.
  • the encrypted information is the content, the CommID is the receiver, and the user's mobile phone number is the sender, and the identity verification message is constructed;
  • the information gateway routes the identity verification message to the corresponding merchant according to the destination number CommID;
  • the verification message receiving module of the merchant receives the identity verification message
  • S814 The merchant decrypts the information in the verification message by using the private key it has;
  • S815 The merchant feeds back the decrypted information to the client terminal.
  • the client terminal jointly judges whether the merchant identity is legal according to the decrypted information fed back by the merchant and the information generated by the client terminal itself and the identity of the merchant.
  • all or part of the steps of the above embodiments may also be implemented by using an integrated circuit. These steps may be separately fabricated into individual integrated circuit modules, or multiple modules or steps may be fabricated into a single integrated circuit module. achieve.
  • the device/function module/functional unit in the above embodiments may be implemented by using a general-purpose computing device, which may be concentrated on a single computing device or distributed in multiple computing devices. On the network.
  • the device/function module/functional unit in the above embodiment When the device/function module/functional unit in the above embodiment is implemented in the form of a software function module and sold or used as a stand-alone product, it can be stored in a computer readable storage medium.
  • the above mentioned computer readable storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
  • the identity authentication method provided by the embodiment of the invention enables the merchant to verify the identity of the customer in the e-commerce model of the B2C, and the client can also verify the authenticity of the merchant identity, thereby establishing a mutual trust relationship for the transaction parties, ensuring The transaction is smooth and safe; in this method, a trusted third-party server is introduced, and the trusted third-party server undertakes the calculation and analysis task of the merchant identity verification, ensuring the lightweight of the client operation, thereby making the identity authentication method Can be applied to a variety of different capabilities of the client terminal.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

一种身份认证方法、第三方服务器、商家服务器及用户终端,其中,第三方服务器根据接收的客户终端发送的携带有目的商家服务器信息的第一随机信息,获取目的商家服务器信息;第三方服务器根据目的商家服务器信息,获取在本地注册并保存的与目的商家服务器对应的该目的商家服务器的身份信息,并将身份信息发送给客户终端;第三方服务器将第一随机信息发送至目的商家服务器,使得客户终端能够根据目的商家服务器反馈的第一随机信息以及目的商家服务器的身份信息确定目的商家服务器的身份合法性。

Description

身份认证方法、第三方服务器、商家服务器及用户终端 技术领域
本文涉及通信及互联网领域,特别涉及一种身份认证方法、第三方服务器、商家服务器及用户终端。
背景技术
随着电子商务的兴起,网络支付的安全越来越受到重视。由于网络的开放性和网络环境的虚拟性,发生网络支付安全事件之后,往往追查和举证都很困难。因此,在安全事件发送之前的预防就显得尤其重要。预防的重点之一,就是有效认证交易者身份的合法性。
在相关技术的B2C(商对客)的电子商务模型中,双向的身份验证是独立进行的:
商家服务器需要验证客户的身份,以防止合法用户的信息被非法用户利用。商家服务器除了要求客户输入用户名和密码,还会向客户注册的手机发送一条验证码消息,客户将收到的验证码反馈给商家服务器。
客户需要验证商家服务器的身份,以防止受到非法商户的欺骗。非法的网站往往伪装成知名的电子商务网站或者银行网站,欺骗用户进行交易,从而窃取用户的银行账号、密码等私密信息,利用这些信息非法分子可以进行金融交易从而获得经济利益。这些非法网站被称为“钓鱼网站”。钓鱼网站往往经过精心设计与真实的目标网站相似度极高,具有很强的迷惑性。
现阶段对于钓鱼网站的主要预防措施有:创建非法网站黑名单对用户进行提示;使用数字证书进行身份认证。但是这两种方法都有一定的局限性。
第一种方法,需要用户依靠特定的安全软件来上报发现的非法网站,特定的机构收集到上报信息后进行技术分析,在确认为非法网站后,将其列入黑名单。用户每次访问一网站时,需要将其上报,以确认是否在黑名单中。并且黑名单的审核尚未完全能够使用程序代替人工进行,因此这种方法具有明显的滞后性,往往在欺诈事件发生之后才能实施。
第二种方法,依赖客户端程序与服务器之间的交互来完成认证的工作。客户端程序需要获取服务器的电子证书,通过计算确认电子证书的合法性与完整性。然后使用公钥进行加密运算并将结果发送给服务器,等待服务器返回运算结果并进行验证。整个过程需要在客户端与服务器端之间进行多次数据交互,并且在客户端进行不对称加密算法的运算和hash算法的运算。在传统的PC机上,往往使用浏览器或是在浏览器上安装插件来完成认证的工作。但是随着移动互联网的发展,很多业务的操作已经能够在手机终端上进行了。在手机终端上,为了节省数据流量和获得更好的用户体验,一些业务不在浏览器上进行操作,而是直接使用手机客户端进行操作。在这种情况下用户无法确认客户端是否对服务器端进行了身份的认证。
在B2C的商业模式中,客户往往处于弱势的一方,由于技术和经济实力的限制,无法确保所有的客户端都能够进行复杂的运算。即使智能手机的功能越来越强大,但是受限于电源、屏幕尺寸以及通讯资费等因素,手机终端的计算资源依然十分宝贵。
发明内容
本文提供一种身份认证方法、第三方服务器、商家服务器及用户终端,使得在B2C的电子商务模型中,不仅商家能够对客户的身份进行验证,同时客户也可以验证商家身份的真实性,从而为交易双方建立起互信关系,确保了交易的顺利、安全进行。
一种身份认证方法,应用于一第三方服务器,包括:
所述第三方服务器根据接收的一客户终端发送的携带有目的商家服务器信息的第一随机信息,获取目的商家服务器信息;
所述第三方服务器根据所述目的商家服务器信息,获取在本地注册并保存的与所述目的商家服务器对应的该目的商家服务器的身份信息,并将所述身份信息发送给所述客户终端;
所述第三方服务器将所述第一随机信息发送至所述目的商家服务器,使得所述客户终端能够根据所述目的商家服务器反馈的第一随机信息以及所述 目的商家服务器的身份信息确定所述目的商家服务器的身份合法性。
可选地,所述第三方服务器根据接收的一客户终端发送的携带有目的商家服务器信息的第一随机信息,获取目的商家服务器信息的步骤包括:
所述第三方服务器接收所述客户终端发送至一信息网关,由所述信息网关转发的携带有目的商家服务器信息的第一随机信息;
所述第三方服务器根据所述第一随机信息,获取所述目的商家服务器的鉴权号,其中,所述目的商家服务器信息为该商家服务器的鉴权号时,使得所述信息网关向该第三方服务器转发第一随机信息。
可选地,所述第三方服务器根据所述目的商家服务器信息,获取在本地注册并保存的与所述目的商家服务器对应的该目的商家服务器的身份信息,并将所述身份信息发送给所述客户终端的步骤包括:
所述第三方服务器根据所述目的商家服务器的鉴权号,获取在该第三方服务器本地注册并保存的与所述目的商家服务器的鉴权号对应的该目的商家服务器的通信号和数字证书;
所述第三方服务器获取所述数字证书中所述目的商家服务器的身份信息,并将该目的商家服务器的身份信息发送给所述客户终端。
可选地,所述第三方服务器将所述第一随机信息发送至所述目的商家服务器的步骤包括:
所述第三方服务器获取所述数字证书中的一公钥,并利用所述公钥对所述第一随机信息进行加密处理;
所述第三方服务器基于所述目的商家服务器的通信号将加密后的所述第一随机信息发送至所述该目的商家服务器,使得该目的商家服务器能够使用与所述公钥对应的一私钥对所述加密后的第一随机信息进行解密处理得到所述第一随机信息,并将所述第一随机信息反馈给所述客户终端。
可选地,获取目的商家服务器信息之前还包括:
所述第三方服务器根据一商家服务器发送的数字证书,确定所述数字证书的合法性;
所述第三方服务器向合法的数字证书对应的商家服务器分配该商家服务 器的鉴权号和通信号,并在本地将商家服务器的数字证书、鉴权号和通信号绑定并保存;
所述第三方服务器将所述商家服务器的鉴权号和通信号反馈给该商家服务器,所述第三方服务器完成所述商家服务器的注册。
一种身份认证方法,应用于商家服务器,包括:
所述商家服务器接收一第三方服务器发送的利用一公钥加密的第一随机信息;
所述商家服务器利用与所述公钥对应的私钥对所述加密的第一随机信息进行解密得到所述第一随机信息;
所述商家服务器将所述第一随机信息反馈至一客户终端,使得所述客户终端能够根据所述第一随机信息和所述第三方服务器发送的商家服务器的身份信息确定所述商家服务器的身份合法性。
可选地,所述商家服务器接收一第三方服务器发送的利用一公钥加密的第一随机信息之前还包括:
所述商家服务器向所述客户终端发送第二随机信息;
所述商家服务器接收所述客户终端反馈的信息,并将该客户终端反馈的信息与所述第二随机信息对比,确定所述客户终端的身份合法性。
可选地,所述商家服务器接收一第三方服务器发送的利用一公钥加密的第一随机信息之前还包括:
所述商家服务器向所述第三方服务器发送注册请求及该商家服务器的数字证书;
所述商家服务器接收所述第三方服务器反馈的该第三方服务器为所述商家服务器分配的鉴权号和通信号,则所述商家服务器在所述第三方服务器的注册成功。
一种身份认证方法,应用于一客户终端,包括:
所述客户终端向一信息网关发送携带有目的商家服务器的鉴权号的第一随机信息,使得所述信息网关将所述第一随机信息转发至一第三方服务器;
所述客户终端接收所述第三方服务器根据所述目的商家服务器的鉴权号确定的目的商家服务器的身份信息;
所述客户终端根据所述目的商家服务器的身份信息和所述目的商家服务器反馈的第一随机信息确定所述目的商家服务器的身份合法性。
可选地,所述客户终端根据所述目的商家服务器的身份信息和所述目的商家服务器反馈的第一随机信息确定所述目的商家服务器的身份合法性的步骤包括:
所述客户终端将所述目的商家服务器反馈的第一随机信息与该客户终端发送的第一随机信息对比;
若所述目的商家服务器反馈的第一随机信息与该客户终端发送的第一随机信息相同,且反馈所述第一随机信息的目的商家服务器的身份与所述第三方服务器发送的目的商家服务器的身份信息一致,则该目的商家服务器合法。
可选地,所述客户终端发送所述第一随机信息之前还包括:
所述客户终端接收所述目的商家服务器发送的第二随机信息,并将所述第二随机信息反馈至该目的商家服务器,使得所述目的商家服务器能够根据所述第二随机信息确定所述客户终端的身份合法性。
一种第三方服务器,包括:
获取模块,设置为:根据接收的一客户终端发送的携带有目的商家服务器信息的第一随机信息,获取目的商家服务器信息;
第一确定模块,设置为:根据所述目的商家服务器信息,获取在本地注册并保存的与所述目的商家服务器对应的该目的商家服务器的身份信息,并将所述身份信息发送给所述客户终端;
第一发送模块,设置为:将所述第一随机信息发送至所述目的商家服务器,使得所述客户终端能够根据所述目的商家服务器反馈的第一随机信息以及所述目的商家服务器的身份信息确定所述目的商家服务器的身份合法性。
一种商家服务器,包括:
第一接收模块,设置为:接收一第三方服务器发送的利用一公钥加密的 第一随机信息;
解密模块,设置为:利用与所述公钥对应的私钥对所述加密的第一随机信息进行解密得到所述第一随机信息;
反馈模块,设置为:将所述第一随机信息反馈至一客户终端,使得所述客户终端能够根据所述第一随机信息和所述第三方服务器发送的商家服务器的身份信息确定所述商家服务器的身份合法性。
一种客户终端,包括:
第二发送模块,设置为:向一信息网关发送携带有目的商家服务器的鉴权号的第一随机信息,使得所述信息网关将所述第一随机信息转发至一第三方服务器;
第二接收模块,设置为:接收所述第三方服务器根据所述目的商家服务器的鉴权号确定的目的商家服务器的身份信息;
第二确定模块,设置为:根据所述目的商家服务器的身份信息和所述目的商家服务器反馈的第一随机信息确定所述目的商家服务器的身份合法性。
一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令用于执行上述任一项的方法。
本发明实施例的身份认证方法中,通过引入一可信的第三方服务器,由第三方服务器承担起对商家身份验证的计算分析任务,确保了用户终端运算的轻量化;且在B2C的电子商务模型中,不仅商家能够对客户的身份进行验证,同时客户也可以验证商家身份的真实性,从而为交易双方建立起互信关系,确保了交易的顺利、安全进行。
附图概述
图1表示本发明实施例的身份认证方法在第三方服务器侧的基本步骤示意图;
图2表示本发明实施例的身份认证方法在商家服务器侧的基本步骤示意图;
图3表示本发明实施例的身份认证方法在客户终端侧的基本步骤示意 图;
图4表示本发明实施例的第三方服务器的组成结构示意图;
图5表示本发明实施例的商家服务器的组成结构示意图;
图6表示本发明实施例的客户终端的组成结构示意图;
图7表示本发明实施例的实施例一的流程图;
图8表示本发明实施例的实施例二的流程图。
本发明的实施方式
下面将结合附图对本发明的实施方式进行详细描述。
本文针对相关技术的B2C电子商务模型中,用户对商家的身份认证方法有明显的滞后性或需用户进行复杂运算,在手机用户的运用上存在较大的问题,提供一种身份认证方法、第三方服务器、商家服务器及用户终端,通过引入一可信的第三方服务器,由第三方服务器承担起对商家身份验证的计算分析任务,确保了用户终端运算的轻量化;且在B2C的电子商务模型中,不仅商家能够对客户的身份进行验证,同时客户也可以验证商家身份的真实性,从而为交易双方建立起互信关系,确保了交易的顺利、安全进行。
如图1所示,本发明实施例提供一种身份认证方法,应用于一第三方服务器,包括:
步骤11,所述第三方服务器根据接收的一客户终端发送的携带有目的商家服务器信息的第一随机信息,获取目的商家服务器信息;
步骤12,所述第三方服务器根据所述目的商家服务器信息,获取在本地注册并保存的与所述目的商家服务器对应的该目的商家服务器的身份信息,并将所述身份信息发送给所述客户终端;
步骤13,所述第三方服务器将所述第一随机信息发送至所述目的商家服务器,使得所述客户终端能够根据所述目的商家服务器反馈的第一随机信息以及所述目的商家服务器的身份信息确定所述目的商家服务器的身份合法性。
本发明的上述实施例中,步骤11中的第一随机信息为客户终端发送的,该第一随机信息可通过短信或彩信发送,其中,发送方号码为该客户终端的地址(手机号码);该第三方服务器接收第一随机信息,获取其目的商家服务器信息后继续执行步骤12,将目的商家服务器的身份信息发送至该客户终端同时将第一随机信息转发至该目的商家服务器,该目的商家服务器需将该第一随机信息反馈至上述客户终端,则使得上述客户终端能够根据目的商家服务器反馈的第一随机信息和该目的商家服务器的身份信息确定其身份是否合法;当目的商家反馈的第一随机信息与该客户终端发送的第一随机信息一致,且目的商家的身份与第三方服务器发送的目的商家的身份信息也一致,则该目的商家服务器的身份合法,可进行交易;该方法在客户终端的运算较轻量化,不占用太多资源,适用范围广,且能够让用户准确的判断商家身份,避免遭受钓鱼网站的侵害,造成不必要的损失。
本发明上述实施例中,步骤11包括:
步骤111,所述第三方服务器接收所述客户终端发送至一信息网关,由所述信息网关转发的携带有目的商家服务器信息的第一随机信息;
步骤112,所述第三方服务器根据所述第一随机信息,获取所述目的商家服务器的鉴权号,其中,所述目的商家服务器信息为该商家服务器的鉴权号时,使得所述信息网关向该第三方服务器转发第一随机信息。
本发明实施例在应用中,借助一信息网关(短信或彩信系统),客户终端发送的第一随机信息先被发送至该信息网关,由信息网关将该第一随机信息转发至第三方服务器或目的商家服务器;其中,若该第一随机信息携带的目的商家服务器信息为该商家服务器的鉴权号,则将该第一随机信息转发至第三方服务器;若该第一随机信息携带的目的商家服务器信息为该商家服务器的通信号(普通信息),则直接将该第一随机信息转发至目的商家服务器。步骤112中对于转发至第三方服务器的第一随机信息,获取其目的商家服务器的鉴权号。
本发明上述实施例中,步骤12包括:
步骤121,所述第三方服务器根据所述目的商家服务器的鉴权号,获取在该第三方服务器本地注册并保存的与所述目的商家服务器的鉴权号对应的 该目的商家服务器的通信号和数字证书;
步骤122,所述第三方服务器获取所述数字证书中所述目的商家服务器的身份信息,并将该目的商家服务器的身份信息发送给所述客户终端。
本发明实施例的应用中,第三方服务器预先保存着多个商家服务器的信息,如商家服务器的鉴权号、通信号及数字证书,为了根据其中一个信息获取该商家服务器的其他信息时的方便、快捷,同一个商家服务器的所有信息被保存到同一地址或称为将所有信息绑定后保存;其中,该数字证书是由一权威机构颁发给所述商家服务器的,每一个商家服务器对应唯一一个数字证书,保证了其安全性;且该商家服务器的数字证书中保存有该商家服务器的合法身份信息、一对公私钥等信息;步骤122即为获取目的商家服务器的合法身份信息,并发送至客户终端,供客户终端验证商家服务器的合法身份时使用。
本发明上述实施例中,步骤13包括:
步骤131,所述第三方服务器获取所述数字证书中的一公钥,并利用所述公钥对所述第一随机信息进行加密处理;
步骤132,所述第三方服务器基于所述目的商家服务器的通信号将加密后的所述第一随机信息发送至所述该目的商家服务器,使得该目的商家服务器能够使用与所述公钥对应的一私钥对所述加密后的第一随机信息进行解密处理得到所述第一随机信息,并将所述第一随机信息反馈给所述客户终端。
本发明实施例的应用中,为了保证第一随机信息传输过程中的安全性,第三方服务器利用一公钥对第一随机信息进行加密处理后再发送至目的商家服务器,由于目的商家服务器也保存有其本身的数字证书,故目的商家服务器从数字证书中获取与该公钥对应的私钥,利用该私钥进行解密处理得到第一随机信息,并将第一随机信息反馈给所述客户终端。由于该私钥仅保存于其对应的目的商家服务器中,故其他目的商家服务器(如钓鱼网站等)无法获取该私钥,即无法进行解密处理,进而无法得到第一随机信息,提高了信息传递过程中的安全性。
本发明上述实施例中,获取目的商家服务器信息之前还包括:
步骤14,所述第三方服务器根据一商家服务器发送的数字证书,确定所述数字证书的合法性;
步骤15,所述第三方服务器向合法的数字证书对应的商家服务器分配该商家服务器的鉴权号和通信号,并在本地将商家服务器的数字证书、鉴权号和通信号绑定并保存;
步骤16,所述第三方服务器将所述商家服务器的鉴权号和通信号反馈给该商家服务器,所述第三方服务器完成所述商家服务器的注册。
本发明实施例中,步骤14至步骤16描述了商家服务器与第三方服务器之间建立可信关系的过程,即商家服务器向第三方服务器请求注册并注册成功的过程。步骤14中,第三方服务器通过计算数字证书的真实性与完整性来确定数字证书的合法性,即如果是权威机构颁发的证书,且该证书没有被篡改过则该数字证书合法。同时为合法的数字证书对应的商家服务器分配鉴权号Auth ID和通信号Comm ID,并在本地保存;且将鉴权号Auth ID和通信号Comm ID反馈该对应的商家服务器;其中,每一个商家服务器对应唯一的鉴权号和通信号。
上述第三服务器与商家服务器之间的通信以及上述第三服务器与客户终端之间的通信均借助一信息网关,即第三服务器先将信息发送至该信息网关,由信息网关转发至相应设备;或其他设备将信息发送至该信息网关,由该信息网关将信息转发至本第三服务器等等,在此不一一赘述。
为了更好的实现上述目的,如图2所示,本发明实施例还提供一种身份认证方法,应用于商家服务器,包括:
步骤21,所述商家服务器接收一第三方服务器发送的利用一公钥加密的第一随机信息;
步骤22,所述商家服务器利用与所述公钥对应的私钥对所述加密的第一随机信息进行解密得到所述第一随机信息;
步骤23,所述商家服务器将所述第一随机信息反馈至一客户终端,使得所述客户终端能够根据所述第一随机信息和所述第三方服务器发送的商家服务器的身份信息确定所述商家服务器的身份合法性。
本发明实施例的应用中,商家服务器利用密钥对加密的第一随机信息进行解密后得到第一随机信息,并将其反馈至客户终端,使得所述客户终端能够根据所述第一随机信息和所述第三方服务器发送的商家服务器的身份信息确定所述商家服务器的身份合法性。
本发明上述实施例中,商家服务器与客户终端之间的通信以及商家服务器与第三方服务器之间的通信均通过一信息网关的转发,如步骤21中的第三方服务将利用一公钥加密的第一随机信息发送至该信息网关,其中,该条信息的发送方号码为产生该第一随机信息的客户终端的地址,接收方号码为目的商家服务器的通信号,则如上所述,信息网关检测到加密的第一随机信息的目的商家服务器信息为目的商家服务器的通信号,则直接将加密的该第一随机信息转发至该目的商家服务器;或者步骤23中的商家服务器将第一随机信息发送至该信息网关,此条信息的发送方号码为该商家服务器的通信号,而接收方信息为客户终端的地址,则该信息网关直接跟该客户终端的地址将第一随机信息转发至对应的客户终端。
本发明上述实施例中,所述商家服务器接收一第三方服务器发送的利用一公钥加密的第一随机信息之前还包括:
步骤24,所述商家服务器向所述客户终端发送第二随机信息;
步骤25,所述商家服务器接收所述客户终端反馈的信息,并将该客户终端反馈的信息与所述第二随机信息对比,确定所述客户终端的身份合法性。
本发明实施例中,步骤21至步骤23主要描述客户终端对商家服务器的身份合法性的判定过程;而步骤24和步骤25主要描述其商家服务器对客户终端的身份合法性的判定过程。只有商家服务器确定客户终端是合法的,且客户终端也确定商家服务器是合法的,则交易双方建立起互信关系,确保交易的安全、顺利进行。
本发明实施例提供的方法能够基于消息业务实现双向身份认证,使在B2C的电子商务模型中,不仅商家能够对客户的身份进行验证,同时客户也可以验证商家身份的真实性,从而为交易双方建立起互信关系。
本发明上述实施例中,所述商家服务器接收一第三方服务器发送的利用 一公钥加密的第一随机信息之前还包括:
步骤26,所述商家服务器向所述第三方服务器发送注册请求及该商家服务器的数字证书;
步骤27,所述商家服务器接收所述第三方服务器反馈的该第三方服务器为所述商家服务器分配的鉴权号和通信号,则所述商家服务器在所述第三方服务器的注册成功。
本发明实施例中,步骤26和步骤27描述了商家服务器与第三方服务器之间建立可信关系的过程。
如图3所示,本发明实施例还提供一种身份认证方法,应用于一客户终端,包括:
步骤31,所述客户终端向一信息网关发送携带有目的商家服务器的鉴权号的第一随机信息,使得所述信息网关将所述第一随机信息转发至一第三方服务器;
步骤32,所述客户终端接收所述第三方服务器根据所述目的商家服务器的鉴权号确定的目的商家服务器的身份信息;
步骤33,所述客户终端根据所述目的商家服务器的身份信息和所述目的商家服务器反馈的第一随机信息确定所述目的商家服务器的身份合法性。
本发明实施例的应用中,第一随机信息由一客户终端随机产生,可以为一串数字或一张图片,其中,该第一随机信息的发送方号码为该客户终端的地址,接收方号码为目的商家服务器的鉴权号,则该信息网关检测到接收方号码为目的商家服务器的鉴权号,则将该第一随机信息转发至一第三方服务器,使得第三方服务器根据所述鉴权号确定目的商家服务器的身份信息,并将其发送至该客户终端,则所述客户终端根据所述目的商家服务器的身份信息和所述目的商家服务器反馈的第一随机信息确定所述目的商家服务器的身份合法性。
本发明上述实施例中,步骤33包括:
步骤331,所述客户终端将所述目的商家服务器反馈的第一随机信息与该客户终端发送的第一随机信息对比;
步骤332,若所述目的商家服务器反馈的第一随机信息与该客户终端发送的第一随机信息相同,且反馈所述第一随机信息的目的商家服务器的身份与所述第三方服务器发送的目的商家服务器的身份信息一致,则该目的商家服务器合法。
本发明实施例的应用中,所述客户终端将目的商家服务器反馈的第一随机信息与其自身产生的第一随机信息作比较,当其上述两个信息相同,且反馈所述第一随机信息的目的商家服务器的身份与所述第三方服务器发送的目的商家服务器的身份信息一致,则该目的商家服务器合法,则客户终端能够安全与该目的商家服务器进行交互。
本发明上述实施例中,所述客户终端发送所述第一随机信息之前还包括:
步骤34,所述客户终端接收所述目的商家服务器发送的第二随机信息,并将所述第二随机信息反馈至该目的商家服务器,使得所述目的商家服务器能够根据所述第二随机信息确定所述客户终端的身份合法性。
本发明实施例中,步骤34中描述的为目的商家服务器对客户终端身份的认证过程,即目的商家服务器随机产生第二随机信息,该第二随机信息为一验证编码,目的商家服务器将第二随机信息发送至客户终端,客户终端接收到所述第二随机信息后,在目的商家服务器提供的商家web页面上填写收到的第二随机信息,以此证明该客户终端为合法用户。
上述客户终端与商家服务器之间的通信以及上述客户终端与第三服务器之间的通信均借助一信息网关,即客户终端先将信息发送至该信息网关,由信息网关转发至相应设备;或其他设备将信息发送至该信息网关,由该信息网关将信息转发至本客户终端等等,在此不一一赘述。
为了更好实现上述目的,如图4所示,本发明实施例还提供一种第三方服务器,包括:
获取模块401,设置为:根据接收的一客户终端发送的携带有目的商家服务器信息的第一随机信息,获取目的商家服务器信息;
第一确定模块402,设置为:根据所述目的商家服务器信息,获取在本 地注册并保存的与所述目的商家服务器对应的该目的商家服务器的身份信息,并将所述身份信息发送给所述客户终端;
第一发送模块403,设置为:将所述第一随机信息发送至所述目的商家服务器,使得所述客户终端能够根据所述目的商家服务器反馈的第一随机信息以及所述目的商家服务器的身份信息确定所述目的商家服务器的身份合法性。
本发明上述实施例中,获取模块401包括:
第一子模块,设置为:接收所述客户终端发送至一信息网关,由所述信息网关转发的携带有目的商家服务器信息的第一随机信息;
第二子模块,设置为:根据所述第一随机信息,获取所述目的商家服务器的鉴权号,其中,所述目的商家服务器信息为该商家服务器的鉴权号时,使得所述信息网关向该第三方服务器转发第一随机信息。
本发明上述实施例中,第一确定模块402包括:
第三子模块,设置为:根据所述目的商家服务器的鉴权号,获取在该第三方服务器本地注册并保存的与所述目的商家服务器的鉴权号对应的该目的商家服务器的通信号和数字证书;
第四子模块,设置为:获取所述数字证书中所述目的商家服务器的身份信息,并将该目的商家服务器的身份信息发送给所述客户终端。
本发明上述实施例中,第一发送模块403包括:
第五子模块,设置为:获取所述数字证书中的一公钥,并利用所述公钥对所述第一随机信息进行加密处理;
第六子模块,设置为:基于所述目的商家服务器的通信号将加密后的所述第一随机信息发送至所述该目的商家服务器,使得该目的商家服务器能够使用与所述公钥对应的一私钥对所述加密后的第一随机信息进行解密处理得到所述第一随机信息,并将所述第一随机信息反馈给所述客户终端。
本发明上述实施例中,该第三方服务器还包括:
确定模块,设置为:根据一商家服务器发送的数字证书,确定所述数字证书的合法性;
分配模块,设置为:向合法的数字证书对应的商家服务器分配该商家服务器的鉴权号和通信号,并在本地将商家服务器的数字证书、鉴权号和通信号绑定并保存;
第二反馈模块,设置为:将所述商家服务器的鉴权号和通信号反馈给该商家服务器,所述第三方服务器完成所述商家服务器的注册。
需要说明的是,本发明实施例提供的第三方服务器是应用上述身份认证方法的第三方服务器,则上述身份认证方法是所有实施例及其有益效果均适用于该第三方服务器。
如图5所示,本发明实施例还提供一种商家服务器,包括:
第一接收模块501,设置为:接收一第三方服务器发送的利用一公钥加密的第一随机信息;
解密模块502,设置为:利用与所述公钥对应的私钥对所述加密的第一随机信息进行解密得到所述第一随机信息;
反馈模块503,设置为:将所述第一随机信息反馈至一客户终端,使得所述客户终端能够根据所述第一随机信息和所述第三方服务器发送的商家服务器的身份信息确定所述商家服务器的身份合法性。
本发明上述实施例中,该商家服务器还包括:
第三发送模块,设置为:向所述客户终端发送第二随机信息;
第三接收模块,设置为:接收所述客户终端反馈的信息,并将该客户终端反馈的信息与所述第二随机信息对比,确定所述客户终端的身份合法性。
本发明上述实施例中,该商家服务器还包括:
注册模块,设置为:向所述第三方服务器发送注册请求及该商家服务器的数字证书;
第四接收模块,设置为:接收所述第三方服务器反馈的该第三方服务器为所述商家服务器分配的鉴权号和通信号,则所述商家服务器在所述第三方服务器的注册成功。
需要说明的是,本发明实施例提供的商家服务器是应用上述身份认证方 法的商家服务器,则上述身份认证方法是所有实施例及其有益效果均适用于该商家服务器。
如图6所示,本发明实施例还提供一种客户终端,包括:
第二发送模块601,设置为:向一信息网关发送携带有目的商家服务器的鉴权号的第一随机信息,使得所述信息网关将所述第一随机信息转发至一第三方服务器;
第二接收模块602,设置为:接收所述第三方服务器根据所述目的商家服务器的鉴权号确定的目的商家服务器的身份信息;
第二确定模块603,设置为:根据所述目的商家服务器的身份信息和所述目的商家服务器反馈的第一随机信息确定所述目的商家服务器的身份合法性。
本发明上述实施例中,第二确定模块603包括:
对比模块,设置为:将所述目的商家服务器反馈的第一随机信息与该客户终端发送的第一随机信息对比;
确定子模块,设置为:若所述目的商家服务器反馈的第一随机信息与该客户终端发送的第一随机信息相同,且反馈所述第一随机信息的目的商家服务器的身份与所述第三方服务器发送的目的商家服务器的身份信息一致,则该目的商家服务器合法。
本发明上述实施例中,该客户终端还包括:
第五接收模块,设置为:接收所述目的商家服务器发送的第二随机信息,并将所述第二随机信息反馈至该目的商家服务器,使得所述目的商家服务器能够根据所述第二随机信息确定所述客户终端的身份合法性。
需要说明的是,本发明实施例提供的客户终端是应用上述身份认证方法的客户终端,则上述身份认证方法的所有实施例及其有益效果均适用于该客户终端。
为了更好的说明本发明实施例提供的身份认证方法,故借助图7、图8对本发明实施例做介绍:
实施例一:商家服务器与第三方服务器之间建立可信关系(商家服务器 注册)的工作流程图:
S701:第三方服务器收到注册请求;
S702:商家服务器提交权威机构颁发的数字证书;
S703:第三方服务器计算判断商家所提交的数字证书的真实性与完整性,如果是权威机构颁发的证书且证书没有被篡改过转至S705,否则需要转至S704;
S704:返回注册失败的响应;
S705:第三方服务器为商家服务器分配鉴权号Auth ID和通信号Comm ID;
S706:第三发服务器将鉴权号Auth ID、通信号Comm ID与数字证书绑定并保存;
S707:返回注册成功,向商家返回鉴权号Auth ID和通信号Comm ID;
S708:流程结束。
实施例二:商家服务器与客户终端的双向身份认证过程:
其中,商家服务器包括:商家系统、验证消息下发模块、验证消息接收模块、验证消息解密模块;第三方服务器包括:数字证书管理模块、身份验证模块;
S801:商家系统将随机验证码、AuthID和客户手机号码发送给验证消息下发模块;
S802:验证消息下发模块使用AuthID为发送方号码,客户手机号为目的方地址,将验证码发送给客户终端;
S803:客户终端收到验证消息;
S804:客户将验证消息中的验证码反馈给商家,以此证明自己的身份;
S805:客户在收到的验证消息上直接进行回复,使用AuthID为目的号码,自己的手机号为发送方号码,随机生成信息为消息内容,构造反向验证消息;
S806:信息网关根据目的号码AuthID将反向验证消息路由给第三方服 务器。
S807:第三方服务器的身份验证模块以反向验证消息的目的号码AuthID为查询条件,向数字证书管理模块发起查询;
S808:数字证书管理模块将与AuthID关联的数字证书和CommID返回给身份验证模块;
S809:身份验证模块提取出数字证书中的商家信息。以客户手机号为目的地址,AuthID为发送方地址,构造商家身份消息;
S810:第三方服务器将商家身份消息发送给客户终端;
S811:身份验证模块提取出数字证书中的公钥,用公钥对反向验证消息中的随机信息进行加密。以加密后的信息为内容,CommID为接收方,用户手机号为发送方,构造身份验证消息;
S812:信息网关根据目的号码CommID将身份验证消息路由给与之对应的商家;
S813:商家的验证消息接收模块接收到身份验证消息;
S814:商家使用其拥有的私钥,对验证消息中的信息进行解密;
S815:商家将解密后的信息反馈给客户终端。
则客户终端根据其商家反馈的解密后的信息以及客户终端自身产生的信息和商家的身份共同判断其商家身份是否合法。
本领域普通技术人员可以理解上述实施例的全部或部分步骤可以使用计算机程序流程来实现,所述计算机程序可以存储于一计算机可读存储介质中,所述计算机程序在相应的硬件平台上(如系统、设备、装置、器件等)执行,在执行时,包括方法实施例的步骤之一或其组合。
可选地,上述实施例的全部或部分步骤也可以使用集成电路来实现,这些步骤可以被分别制作成一个个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。
上述实施例中的装置/功能模块/功能单元可以采用通用的计算装置来实现,它们可以集中在单个的计算装置上,也可以分布在多个计算装置所组成 的网络上。
上述实施例中的装置/功能模块/功能单元以软件功能模块的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。上述提到的计算机可读取存储介质可以是只读存储器,磁盘或光盘等。
工业实用性
本发明实施例提供的身份认证方法使得在B2C的电子商务模型中,不仅商家能够对客户的身份进行验证,同时客户也可以验证商家身份的真实性,从而为交易双方建立起互信关系,确保了交易的顺利、安全进行;在此方法中引入了可信第三方服务器,由可信第三方服务器承担起对商家身份验证的计算分析任务,确保了客户端运算的轻量化,从而使得身份认证方法能够适用各种不同能力的客户终端。

Claims (15)

  1. 一种身份认证方法,应用于一第三方服务器,包括:
    所述第三方服务器根据接收的一客户终端发送的携带有目的商家服务器信息的第一随机信息,获取目的商家服务器信息;
    所述第三方服务器根据所述目的商家服务器信息,获取在本地注册并保存的与所述目的商家服务器对应的该目的商家服务器的身份信息,并将所述身份信息发送给所述客户终端;
    所述第三方服务器将所述第一随机信息发送至所述目的商家服务器,使得所述客户终端能够根据所述目的商家服务器反馈的第一随机信息以及所述目的商家服务器的身份信息确定所述目的商家服务器的身份合法性。
  2. 根据权利要求1所述的身份认证方法,其中,所述第三方服务器根据接收的一客户终端发送的携带有目的商家服务器信息的第一随机信息,获取目的商家服务器信息的步骤包括:
    所述第三方服务器接收所述客户终端发送至一信息网关,由所述信息网关转发的携带有目的商家服务器信息的第一随机信息;
    所述第三方服务器根据所述第一随机信息,获取所述目的商家服务器的鉴权号,其中,所述目的商家服务器信息为该商家服务器的鉴权号时,使得所述信息网关向该第三方服务器转发第一随机信息。
  3. 根据权利要求2所述的身份认证方法,其中,所述第三方服务器根据所述目的商家服务器信息,获取在本地注册并保存的与所述目的商家服务器对应的该目的商家服务器的身份信息,并将所述身份信息发送给所述客户终端的步骤包括:
    所述第三方服务器根据所述目的商家服务器的鉴权号,获取在该第三方服务器本地注册并保存的与所述目的商家服务器的鉴权号对应的该目的商家服务器的通信号和数字证书;
    所述第三方服务器获取所述数字证书中所述目的商家服务器的身份信息,并将该目的商家服务器的身份信息发送给所述客户终端。
  4. 根据权利要求3所述的身份认证方法,其中,所述第三方服务器将所述第一随机信息发送至所述目的商家服务器的步骤包括:
    所述第三方服务器获取所述数字证书中的一公钥,并利用所述公钥对所述第一随机信息进行加密处理;
    所述第三方服务器基于所述目的商家服务器的通信号将加密后的所述第一随机信息发送至所述该目的商家服务器,使得该目的商家服务器能够使用与所述公钥对应的一私钥对所述加密后的第一随机信息进行解密处理得到所述第一随机信息,并将所述第一随机信息反馈给所述客户终端。
  5. 根据权利要求1所述的身份认证方法,获取目的商家服务器信息之前还包括:
    所述第三方服务器根据一商家服务器发送的数字证书,确定所述数字证书的合法性;
    所述第三方服务器向合法的数字证书对应的商家服务器分配该商家服务器的鉴权号和通信号,并在本地将商家服务器的数字证书、鉴权号和通信号绑定并保存;
    所述第三方服务器将所述商家服务器的鉴权号和通信号反馈给该商家服务器,所述第三方服务器完成所述商家服务器的注册。
  6. 一种身份认证方法,应用于商家服务器,包括:
    所述商家服务器接收一第三方服务器发送的利用一公钥加密的第一随机信息;
    所述商家服务器利用与所述公钥对应的私钥对所述加密的第一随机信息进行解密得到所述第一随机信息;
    所述商家服务器将所述第一随机信息反馈至一客户终端,使得所述客户终端能够根据所述第一随机信息和所述第三方服务器发送的商家服务器的身份信息确定所述商家服务器的身份合法性。
  7. 根据权利要求6所述的身份认证方法,所述商家服务器接收一第三方服务器发送的利用一公钥加密的第一随机信息之前还包括:
    所述商家服务器向所述客户终端发送第二随机信息;
    所述商家服务器接收所述客户终端反馈的信息,并将该客户终端反馈的信息与所述第二随机信息对比,确定所述客户终端的身份合法性。
  8. 根据权利要求6所述的身份认证方法,所述商家服务器接收一第三方服务器发送的利用一公钥加密的第一随机信息之前还包括:
    所述商家服务器向所述第三方服务器发送注册请求及该商家服务器的数字证书;
    所述商家服务器接收所述第三方服务器反馈的该第三方服务器为所述商家服务器分配的鉴权号和通信号,则所述商家服务器在所述第三方服务器的注册成功。
  9. 一种身份认证方法,应用于一客户终端,包括:
    所述客户终端向一信息网关发送携带有目的商家服务器的鉴权号的第一随机信息,使得所述信息网关将所述第一随机信息转发至一第三方服务器;
    所述客户终端接收所述第三方服务器根据所述目的商家服务器的鉴权号确定的目的商家服务器的身份信息;
    所述客户终端根据所述目的商家服务器的身份信息和所述目的商家服务器反馈的第一随机信息确定所述目的商家服务器的身份合法性。
  10. 根据权利要求9所述的身份认证方法,其中,所述客户终端根据所述目的商家服务器的身份信息和所述目的商家服务器反馈的第一随机信息确定所述目的商家服务器的身份合法性的步骤包括:
    所述客户终端将所述目的商家服务器反馈的第一随机信息与该客户终端发送的第一随机信息对比;
    若所述目的商家服务器反馈的第一随机信息与该客户终端发送的第一随机信息相同,且反馈所述第一随机信息的目的商家服务器的身份与所述第三方服务器发送的目的商家服务器的身份信息一致,则该目的商家服务器合法。
  11. 根据权利要求9所述的身份认证方法,所述客户终端发送所述第一随机信息之前还包括:
    所述客户终端接收所述目的商家服务器发送的第二随机信息,并将所述 第二随机信息反馈至该目的商家服务器,使得所述目的商家服务器能够根据所述第二随机信息确定所述客户终端的身份合法性。
  12. 一种第三方服务器,包括:
    获取模块,设置为:根据接收的一客户终端发送的携带有目的商家服务器信息的第一随机信息,获取目的商家服务器信息;
    第一确定模块,设置为:根据所述目的商家服务器信息,获取在本地注册并保存的与所述目的商家服务器对应的该目的商家服务器的身份信息,并将所述身份信息发送给所述客户终端;
    第一发送模块,设置为:将所述第一随机信息发送至所述目的商家服务器,使得所述客户终端能够根据所述目的商家服务器反馈的第一随机信息以及所述目的商家服务器的身份信息确定所述目的商家服务器的身份合法性。
  13. 一种商家服务器,包括:
    第一接收模块,设置为:接收一第三方服务器发送的利用一公钥加密的第一随机信息;
    解密模块,设置为:利用与所述公钥对应的私钥对所述加密的第一随机信息进行解密得到所述第一随机信息;
    反馈模块,设置为:将所述第一随机信息反馈至一客户终端,使得所述客户终端能够根据所述第一随机信息和所述第三方服务器发送的商家服务器的身份信息确定所述商家服务器的身份合法性。
  14. 一种客户终端,包括:
    第二发送模块,设置为:向一信息网关发送携带有目的商家服务器的鉴权号的第一随机信息,使得所述信息网关将所述第一随机信息转发至一第三方服务器;
    第二接收模块,设置为:接收所述第三方服务器根据所述目的商家服务器的鉴权号确定的目的商家服务器的身份信息;
    第二确定模块,设置为:根据所述目的商家服务器的身份信息和所述目的商家服务器反馈的第一随机信息确定所述目的商家服务器的身份合法性。
  15. 一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令用于执行权利要求1-11任一项的方法。
PCT/CN2015/080343 2014-10-11 2015-05-29 身份认证方法、第三方服务器、商家服务器及用户终端 WO2016054924A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410534426.5 2014-10-11
CN201410534426.5A CN105577612B (zh) 2014-10-11 2014-10-11 身份认证方法、第三方服务器、商家服务器及用户终端

Publications (1)

Publication Number Publication Date
WO2016054924A1 true WO2016054924A1 (zh) 2016-04-14

Family

ID=55652552

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/080343 WO2016054924A1 (zh) 2014-10-11 2015-05-29 身份认证方法、第三方服务器、商家服务器及用户终端

Country Status (2)

Country Link
CN (1) CN105577612B (zh)
WO (1) WO2016054924A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111327719A (zh) * 2020-02-11 2020-06-23 腾讯科技(深圳)有限公司 业务处理方法、装置、业务服务器及介质

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106209876A (zh) * 2016-07-18 2016-12-07 廖嘉泓 网约车安全服务认证方法及车辆身份识别系统
CN106357601A (zh) * 2016-08-15 2017-01-25 北京奇虎科技有限公司 数据访问方法、装置及系统
CN107464170A (zh) * 2017-08-15 2017-12-12 合肥蓝胖子科技有限公司 基于互联网的移动端电商服务系统
CN107464105A (zh) * 2017-09-15 2017-12-12 深圳天珑无线科技有限公司 装置支付交互认证方法及其系统
CN107633392B (zh) * 2017-09-15 2021-06-08 深圳天珑无线科技有限公司 装置退款交互认证方法及其系统
CN110021085B (zh) * 2018-10-29 2021-09-28 深圳市微开互联科技有限公司 一种扫码并行验证的开门系统及方法
CN110213229B (zh) * 2019-04-25 2021-09-14 平安科技(深圳)有限公司 身份认证方法、系统、计算机设备及存储介质
CN110880114B (zh) * 2019-10-28 2022-07-12 淮安信息职业技术学院 一种基于区块链的交易保护系统及方法
CN110855444A (zh) * 2019-11-01 2020-02-28 北京印刷学院 一种基于可信第三方的纯软件cava身份认证方法
CN111144887A (zh) * 2019-12-20 2020-05-12 辽宁振兴银行股份有限公司 一种区块链共享数据的保护方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1894923A (zh) * 2003-10-08 2007-01-10 史蒂芬·J·英格博格 用改进保密性技术来建立通讯的方法和系统
CN103037323A (zh) * 2012-07-11 2013-04-10 江苏省南京市南京公证处 基于移动终端的随机码验证系统及其验证方法
CN103095662A (zh) * 2011-11-04 2013-05-08 阿里巴巴集团控股有限公司 一种网上交易安全认证方法及网上交易安全认证系统
WO2013165028A2 (en) * 2012-05-04 2013-11-07 Atambo Patrick Nyachio Systems and methods for tracking and authenticating serialized items
CN103491533A (zh) * 2013-09-23 2014-01-01 上海翰鑫信息科技有限公司 Wap网关、用户wap终端、wap支付系统及方法
CN103714458A (zh) * 2013-12-20 2014-04-09 江苏大学 基于二维码的移动终端交易加密方法

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040196842A1 (en) * 2003-04-04 2004-10-07 Dobbins Kurt A. Method and system for according preferred transport based on node identification
CN101051372A (zh) * 2006-04-06 2007-10-10 北京易富金川科技有限公司 电子商务中对金融业务信息安全认证的方法
CN101330420A (zh) * 2008-07-24 2008-12-24 中兴通讯股份有限公司 鉴权方法及装置、移动终端
CN102404115A (zh) * 2010-09-16 2012-04-04 林新格 用sd卡实现wap手机银行系统中手机与服务器的双向安全认证的方法及其系统
US8875251B2 (en) * 2011-05-27 2014-10-28 James Justice Publicly available protected electronic mail system
KR101380895B1 (ko) * 2012-06-12 2014-04-10 한국전자통신연구원 보안 서비스 제공 장치 및 이를 이용한 보안 서비스 방법
CN103023876B (zh) * 2012-11-22 2016-05-04 中国科学院声学研究所 一种网络终端及其安全认证、注册激活方法,服务器
CN103905388A (zh) * 2012-12-26 2014-07-02 中国移动通信集团广东有限公司 一种认证方法、认证装置、智能卡、服务器
CN103517273B (zh) * 2013-10-09 2017-04-12 中国联合网络通信集团有限公司 认证方法、管理平台和物联网设备
CN103942688A (zh) * 2014-04-25 2014-07-23 天地融科技股份有限公司 数据安全交互系统

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1894923A (zh) * 2003-10-08 2007-01-10 史蒂芬·J·英格博格 用改进保密性技术来建立通讯的方法和系统
CN103095662A (zh) * 2011-11-04 2013-05-08 阿里巴巴集团控股有限公司 一种网上交易安全认证方法及网上交易安全认证系统
WO2013165028A2 (en) * 2012-05-04 2013-11-07 Atambo Patrick Nyachio Systems and methods for tracking and authenticating serialized items
CN103037323A (zh) * 2012-07-11 2013-04-10 江苏省南京市南京公证处 基于移动终端的随机码验证系统及其验证方法
CN103491533A (zh) * 2013-09-23 2014-01-01 上海翰鑫信息科技有限公司 Wap网关、用户wap终端、wap支付系统及方法
CN103714458A (zh) * 2013-12-20 2014-04-09 江苏大学 基于二维码的移动终端交易加密方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111327719A (zh) * 2020-02-11 2020-06-23 腾讯科技(深圳)有限公司 业务处理方法、装置、业务服务器及介质

Also Published As

Publication number Publication date
CN105577612B (zh) 2020-04-17
CN105577612A (zh) 2016-05-11

Similar Documents

Publication Publication Date Title
US12081531B2 (en) Secure communications using loop-based authentication flow
WO2016054924A1 (zh) 身份认证方法、第三方服务器、商家服务器及用户终端
JP7181539B2 (ja) 利用者識別認証データを管理する方法および装置
US10594696B2 (en) Network-based authentication and security services
US11799656B2 (en) Security authentication method and device
US12058248B2 (en) Quantum-safe networking
US9838205B2 (en) Network authentication method for secure electronic transactions
US9231925B1 (en) Network authentication method for secure electronic transactions
US7562222B2 (en) System and method for authenticating entities to users
CN114679293A (zh) 基于零信任安全的访问控制方法、设备及存储介质
JP6012125B2 (ja) 問い合わせ型トランザクションによる強化された2chk認証セキュリティ
WO2017084273A1 (zh) 客户端与服务器进行握手的方法、装置及系统
US12003495B2 (en) Decentralized processing of interactions on delivery
US20130311382A1 (en) Obtaining information for a payment transaction
US20090187980A1 (en) Method of authenticating, authorizing, encrypting and decrypting via mobile service
TW200818838A (en) Mutual authentication and secure channel establishment between two parties using consecutive one-time passwords
CN110933078B (zh) 一种h5未登录用户会话跟踪方法
KR20220005526A (ko) 신뢰성 고객 id 시스템 및 방법
KR101879758B1 (ko) 사용자 단말기별 사용자 디지털 인증서 발급 방법 및 그 인증서에 의한 인증 방법
TWI526871B (zh) Server, user device, and user device and server interaction method
US20080127314A1 (en) Identity management facilitating minimum disclosure of user data
CN115119531A (zh) 使用区块链事务的多因素认证
Critchlow et al. Security enhanced accountable anonymous PKI certificates for mobile e-commerce
CN115242471A (zh) 信息传输方法、装置、电子设备及计算机可读存储介质
CN102420798A (zh) 网络认证系统和方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15849255

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15849255

Country of ref document: EP

Kind code of ref document: A1