WO2016177052A1 - User authentication method and apparatus - Google Patents

User authentication method and apparatus Download PDF

Info

Publication number
WO2016177052A1
WO2016177052A1 PCT/CN2016/075243 CN2016075243W WO2016177052A1 WO 2016177052 A1 WO2016177052 A1 WO 2016177052A1 CN 2016075243 W CN2016075243 W CN 2016075243W WO 2016177052 A1 WO2016177052 A1 WO 2016177052A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
personal digital
mobile terminal
user
digital certificate
Prior art date
Application number
PCT/CN2016/075243
Other languages
French (fr)
Chinese (zh)
Inventor
孙向东
龙卉
李涛
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016177052A1 publication Critical patent/WO2016177052A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a user authentication method and apparatus.
  • the embodiment of the invention provides a user authentication method and device, which is used to solve the problem that the existing static password user authentication method has low security.
  • the embodiment of the present invention provides a user authentication method, where the step of the mobile terminal side includes: when attempting to log in to the application server, acquiring login information, and acquiring a personal digital certificate stored in the TF card; using the TF card to store The private key performs signature processing on the login information to obtain a login information signature; and sends the personal digital certificate, the login information, and the login information signature to an authentication server, so that the authentication server is based on the personal digital certificate, The login information and the login information signature perform user authentication; and the authentication result fed back by the authentication server is received, and if the authentication passes, the application server is allowed to log in.
  • the step of the mobile terminal side further includes: after the authentication is passed, receiving an encryption key encrypted by the authentication server by using the personal digital certificate; using the private key stored in the TF card to the encryption key Performing a decryption process; encrypting the application password input by the user by using the decrypted encryption key; and transmitting the encrypted application password to the authentication server, so that the authentication server performs password verification on the application password Receiving the verification result fed back by the authentication server, if the verification is passed, the application service provided by the application server is allowed to be used.
  • the embodiment of the present invention further provides a user authentication method, where the step of the authentication server includes: receiving a personal digital certificate, login information, and login information signature from the mobile terminal; wherein the personal digital certificate is the mobile terminal
  • the login information signature obtained in the TF card is that the mobile terminal uses the private key stored in the TF to register the Obtaining information obtained by performing signature processing; performing user authentication on the mobile terminal based on the personal digital certificate, login information, and login information signature; and transmitting an authentication result to the mobile terminal.
  • the step of the authentication server side further includes: generating an encryption key if the authentication result is the authentication pass; encrypting the encryption key by using the personal digital certificate; and encrypting the encrypted key
  • the encryption key is sent to the mobile terminal.
  • the step of the authentication server side further includes: after transmitting the encrypted encryption key to the mobile terminal, receiving an application password that is sent by the mobile terminal and encrypted by using the encryption key; After decrypting the application password, performing password verification on the application password; and transmitting the password verification result to the mobile terminal.
  • the embodiment of the present invention further provides a user authentication method.
  • the step of the CA center side includes: acquiring user information of a legal user after connecting the TF card; calling the TF card as the legal user in the TF card Generating a key pair; generating a personal digital certificate according to the user information and the public key in the key pair; storing the personal digital certificate into the TF card, so that the mobile terminal inserts its interface
  • the personal digital certificate and the key pair are obtained in the TF card for user authentication.
  • the embodiment of the present invention further provides a user authentication apparatus, where the apparatus configured in the mobile terminal includes: an obtaining module, configured to acquire login information, and obtain a personal digital certificate stored in the TF card when attempting to log in to the application server. a signature module, configured to perform signature processing on the login information by using a private key stored in the TF card to obtain a login information signature; the first sending module is configured to set the personal digital certificate, the login information, and the Sending the login information signature to the authentication server, so that the authentication server performs user authentication based on the personal digital certificate, the login information, and the login information signature; the first receiving module is configured to receive the authentication fed back by the authentication server As a result, if the authentication is passed, it is allowed to log in to the application server.
  • an obtaining module configured to acquire login information, and obtain a personal digital certificate stored in the TF card when attempting to log in to the application server.
  • a signature module configured to perform signature processing on the login information by using a private key stored in the TF card to obtain
  • the device provided in the mobile terminal further includes a first encryption and decryption module; the first receiving module is further configured to: after the authentication is passed, receive the encryption key encrypted by the authentication server by using the personal digital certificate Key; the first encryption and decryption module is configured to decrypt the encryption key by using a private key stored in the TF card; and encrypt the application password input by the user by using the decrypted encryption key;
  • the first sending module is further configured to send the encrypted application password to the authentication server, so that the authentication server performs password verification on the application password; the first receiving module is further configured to receive The verification result fed back by the authentication server is allowed to use the application service provided by the application server if the verification is passed.
  • the embodiment of the present invention further provides a user authentication apparatus, where the apparatus disposed in the authentication server includes: a second receiving module, configured to receive a personal digital certificate, login information, and login information signature from the mobile terminal;
  • the personal digital certificate is obtained by the mobile terminal from its TF card, and the login information signature is obtained by the mobile terminal performing signature processing on the login information by using a private key stored in the TF;
  • an authentication module And being configured to perform user authentication on the mobile terminal based on the personal digital certificate, login information, and login information signature; and the second sending module is configured to send the authentication result to the mobile terminal.
  • the device that is set in the authentication server further includes: a first generation module and a second encryption and decryption module; and the first generation module is configured to generate an encryption key if the authentication result is authenticated.
  • the secret module is configured to perform encryption processing on the encryption key by using the personal digital certificate; and the second sending module is further configured to send the encrypted encryption key to the mobile terminal.
  • the second receiving module is further configured to: after transmitting the encrypted encryption key to the mobile terminal, receive an application password that is sent by the mobile terminal and encrypted by using the encryption key.
  • the second encryption and decryption module is further configured to perform password verification on the application password after decrypting the application password; the second sending module is further configured to move the password verification result to the mobile The terminal sends.
  • the embodiment of the present invention further provides a user authentication apparatus, where the apparatus disposed in the CA center includes: a connection module, configured to acquire user information of a legitimate user after connecting the TF card; and calling the module, and setting the call to the
  • the TF card generates a key pair for the legal user in the TF card;
  • the second generating module is configured to generate a personal digital certificate according to the user information and the public key in the key pair;
  • a storage module It is arranged to store the personal digital certificate into the TF card, so that the mobile terminal acquires the personal digital certificate and the key pair from the TF card inserted into its interface for user authentication.
  • the key pair (public key and private key) and the personal digital certificate of the legal user are stored in a separate TF card in advance through the CA center, and then the TF card is inserted into the mobile terminal, and the user is authenticated at the authentication server.
  • the side performs user authentication based on the personal digital certificate inserted into the TF card of the mobile terminal.
  • the invention can avoid the problem that the static password user authentication mode is low in security, and the private key stored in the TF card cannot be obtained, counterfeited, and tampered with, and the security of the user authentication is high.
  • FIG. 1 is a flowchart of a user authentication method according to a first embodiment of the present invention
  • FIG. 2 is a flowchart of a user authentication method according to a second embodiment of the present invention.
  • FIG. 3 is a flowchart of a user authentication method according to a third embodiment of the present invention.
  • FIG. 4 is a flowchart of a password verification step on an authentication server side according to a fourth embodiment of the present invention.
  • FIG. 5 is a flowchart of a password verification step on the mobile terminal side according to the fourth embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a user authentication system according to a fifth embodiment of the present invention.
  • Figure 7 is a structural diagram of a user authentication apparatus according to a sixth embodiment of the present invention.
  • Figure 8 is a structural diagram of a user authentication apparatus according to a seventh embodiment of the present invention.
  • Figure 9 is a structural diagram of a user authentication apparatus according to an eighth embodiment of the present invention.
  • FIG. 1 is a flowchart of a user authentication method according to the first embodiment of the present invention. This embodiment is executed on the mobile terminal side.
  • step S110 when attempting to log in to the application server, the login information is acquired, and the personal digital certificate stored in the TF card of the mobile terminal is obtained, and the login information is signed and processed by using the private key stored in the TF card to obtain the login information signature.
  • a personal digital certificate is a legal user's identity mark and is used to represent a legitimate user.
  • the personal digital certificate includes: user information of the legitimate user, the public key of the legitimate user, the user information of the legitimate user and the signature of the public key, and the validity period of the personal digital certificate.
  • the signature of the user information and the public key is obtained by the certificate authority (CA) center using the CA center private key to perform signature processing on the user information and the public key of the legitimate user.
  • CA certificate authority
  • TF card is Micro SD Card
  • TF card is a chip with built-in encryption module and storage module.
  • TF card supports asymmetric, symmetric, and hash algorithms, supports personal digital certificate and key storage, and provides signature encryption interface.
  • the package form is TF.
  • the personal digital certificate in the TF card is generated on the CA center side. For details, refer to Embodiment 3.
  • the mobile terminal is a portable intelligent terminal such as a mobile phone, a tablet computer or a notebook that supports a peripheral interface of a TF (Trans-Flash) card.
  • the TF card storing the personal digital certificate can be inserted into the TF card interface of the mobile terminal to enable the connection between the mobile terminal and the TF card to obtain the personal digital certificate from the TF card.
  • the login information includes: an Internet Protocol Address (IP) of the mobile terminal, a Media Access Control (MAC) address, and a time of attempting to log in.
  • IP Internet Protocol Address
  • MAC Media Access Control
  • the mobile terminal invokes the cryptographic module of the TF card to sign the login information, and generates a login information signature.
  • the TF card further stores a key pair of a legitimate user, where the key pair includes a public key and a private key of the legitimate user.
  • the public key of the legitimate user is the same as the public key in the personal digital certificate.
  • the cryptographic module of the TF card can perform signature processing on the login information by using the private key in the key pair to obtain the login information signature.
  • step S120 the personal digital certificate, the login information, and the login information signature are sent to the authentication server, so that the authentication server performs the user authentication using the personal digital certificate, the login information, and the login information signature.
  • Step S130 Receive an authentication result fed back by the authentication server, and if the authentication passes, be allowed to log in to the application server; otherwise, end the process.
  • the mobile terminal can communicate with the application server, and the application server can communicate with the authentication server; the mobile terminal sends the personal digital certificate, the login information, and the login information signature to the authentication server through the application server; after the authentication server obtains the authentication result, The application server sends the authentication result to the mobile terminal, so that the user identity is authenticated, and the application server can know at the first time that if the user identity passes the authentication, the mobile terminal is allowed to log in to the application server, and vice versa, the mobile terminal is denied to log in.
  • FIG. 2 is a flowchart of a user authentication method according to a second embodiment of the present invention. This embodiment is executed on the authentication server side.
  • Step S210 receiving a personal digital certificate, login information, and login information signature from the mobile terminal.
  • the personal digital certificate is obtained by the mobile terminal from its TF card, and the login information signature is obtained by the mobile terminal signing the login information by using the private key of the legal user in the TF card.
  • Step S220 performing user authentication on the mobile terminal based on the personal digital certificate, the login information, and the login information signature.
  • the Lightweight Directory Access Protocol (LDAP) server stores information related to legitimate users, including: user information, personal digital certificates, revocation records of personal digital certificates, and CA center public keys.
  • LDAP Lightweight Directory Access Protocol
  • obtaining a personal digital certificate A containing the user information from the LDAP server based on the personal digital certificate B from the mobile terminal, and the personal digital certificate A obtained from the LDAP server, Perform user authentication.
  • the personal digital certificate B from the mobile terminal is validated. If the validity verification fails, the authentication fails; if the validity verification is passed, the signature is signed according to the login information. The login information is used for integrity verification. If the integrity verification fails, the authentication fails. If the integrity verification passes, the authentication passes.
  • the validity verification includes: judging whether the public key in the personal digital certificate A and the public key in the personal digital certificate B are the same. If not, the validity verification fails, and if so, the CA central public key is obtained from the LDAP server, and the utilization is performed.
  • the CA central public key de-signs the signature of the user information and the public key in the personal digital certificate B, and performs signature verification. If the signature verification fails, the validity verification fails; if the signature verification is passed, the personal digital certificate is used.
  • the validity period in B determines whether the personal digital certificate B is within the validity period. If not, the validity verification fails. If yes, the revocation record of the personal digital certificate is obtained from the LDAP server to determine whether the personal digital certificate B is revoked. If yes, the validity verification fails, and if not, the personal digital certificate B is legal and the validity verification is passed.
  • the signature verification is, for example, determining whether the user information and the public key after de-signing are the same as the user information in the personal digital certificate B and the public key of the legal user. If they are all the same, the signature verification is passed; otherwise, the signature verification is not by.
  • the integrity verification includes: using the personal digital certificate A or B to de-sign the login information signature, that is, using the public key of the legal user in the personal digital certificate A or B to de-sign the login information signature, and verify the login information signature. . For example, according to the login information obtained after the de-signature is obtained; whether the login information of the de-signature and the login information from the mobile terminal are the same, if the same, the integrity verification is passed, and if different, the integrity verification fails.
  • Step S230 transmitting an authentication result to the mobile terminal.
  • the authentication server transmits the message that the authentication is passed or the message that the authentication fails, to the mobile terminal through the application server.
  • FIG. 3 is a flowchart of a user authentication method according to a third embodiment of the present invention. This embodiment is performed on the CA center side and is performed before user authentication.
  • Step S310 after connecting the TF card, obtain user information of the legal user.
  • the CA center connects to the TF card of the mobile terminal, and obtains the user information of the legitimate user according to the operation of the legitimate user.
  • the user registers with the CA center and registers as a legitimate user.
  • the legal user inserts a separate TF card into the TF card interface provided by the CA center to implement the connection between the TF card and the CA center.
  • the legal user inputs the user in the CA center.
  • the information is used to log in to the CA center, and the CA center obtains the user information input by the legitimate user.
  • Step S320 calling the TF card to generate a key pair in the TF card for the legitimate user.
  • the CA center invokes the encryption module in the TF card to generate a key pair for the legitimate user, and the key pair includes the public key and the private key of the legitimate user.
  • the encryption module in the TF card directly generates a key pair in the TF card, which ensures the security of the key pair.
  • Step S330 generating a personal digital certificate according to the user information and the public key in the key pair.
  • the CA Center uses the CA center private key to sign the user information and the public key, and generates a personal digital certificate based on the user information, the public key, and the signature of the user information and the public key.
  • the personal digital certificate also includes the validity period of the personal digital certificate.
  • Step S340 storing the personal digital certificate into the TF card, and transmitting the personal digital certificate to the LDAP server.
  • the TF card After storing the personal digital certificate in the TF card, the TF card includes a personal digital certificate and a key pair. Inserting a TF card storing a personal digital certificate and a key pair into an interface provided by the mobile terminal, so that the mobile terminal can acquire the personal digital certificate, the public key, and the private key from the TF card inserted into its interface For use in user authentication.
  • the personal digital certificate and the key pair are directly stored in the TF card, thereby avoiding the personal digital certificate and the key pair security problem caused by the communication process, and storing in the TF card.
  • the private key cannot be obtained, spoofed, and tampered with.
  • the CA Center has high security, and the personal digital certificate generated by the CA Center is also unthrowable. Therefore, the validity of the validity verification of the personal digital certificate is high.
  • the private key stored in the TF card is not readable
  • the signature of the login information signed by the private key cannot be imitated, so the security of the login information integrity verification is high. Therefore, the user authentication result of this embodiment is highly secure.
  • the application password can be set for the application service provided by the application service, and the application service can be used only after the correct application password is entered. Then, after the mobile terminal is allowed to log in to the application server, further user authentication may be performed on the mobile terminal, which is password verification of the application password.
  • FIG. 4 is a flow chart showing the steps of password verification on the authentication server side according to the fourth embodiment of the present invention.
  • Step S410 When the authentication result is that the authentication is passed, an encryption key is generated.
  • the encryption key is used to encrypt the application password input by the user on the mobile terminal side.
  • the decryption key opposite the encryption key is stored in the authentication server.
  • the application password corresponds to a legitimate user.
  • a legitimate user can use the application service provided by the application server only by using the correct application password.
  • the application server can set an initial application password for the legitimate user, so that the legitimate user can use the application service for the first time, and the legal user can subsequently set the application password.
  • the application password is sent by the application server to the LDAP server through the authentication server, and the application password and the user information are stored in the LDAP server.
  • Step S420 encrypting the encryption key by using a personal digital certificate.
  • the encryption key is encrypted by using the public key of the legitimate user in the personal digital certificate.
  • Step S430 the encrypted encryption key is sent to the mobile terminal.
  • the authentication server transmits the encrypted encryption key to the mobile terminal through the application server.
  • Step S440 receiving an application password sent by the mobile terminal and encrypted by using an encryption key.
  • the mobile terminal collects the application password input by the user, decrypts the encryption key by using the private key of the legal user in the TF card, and encrypts the application password by using the decrypted encryption key.
  • Step S450 after decrypting the application password, performing password verification on the application password.
  • the application password is decrypted using a decryption key as opposed to the encryption key.
  • the authentication server After the user authenticates the user through the second embodiment, the authentication server has obtained the user information in the personal digital certificate of the legal user.
  • the authentication server obtains the user information in the LDAP server according to the user information.
  • Corresponding application password determining whether the application password sent by the mobile terminal is the same as the correct application password in the LDAP server, and if so, the password verification is passed, and if not, the password verification fails.
  • Step S460 transmitting a password verification result to the mobile terminal.
  • the mobile terminal If the password verification is passed, the mobile terminal is allowed to use the application service corresponding to the application password, and vice versa, the mobile terminal is denied to use the application service corresponding to the application password.
  • FIG. 5 is a flowchart of a password verification step on the mobile terminal side according to the fourth embodiment of the present invention.
  • Step S510 receiving an encryption key encrypted by the authentication server by using a personal digital certificate.
  • the mobile terminal receives an encryption key sent by the authentication server through the application server.
  • Step S520 decrypting the encryption key using a private key stored in the TF card.
  • the private key stored in the TF card is opposite to the public key in the personal digital certificate and, therefore, can be used to decrypt the encryption key.
  • Step S530 encrypting the application password input by the user by using the decrypted encryption key.
  • the user is prompted to input an application password, and the application password is collected in the process of inputting the application password, and the decrypted encryption key is used for encryption processing.
  • Step S540 Send the encrypted application password to the authentication server, so that the authentication server performs password verification on the application password.
  • the encrypted application password is sent to the authentication server through the application server.
  • Step S550 receiving the verification result fed back by the authentication server, if the verification is passed, the application service provided by the application server is allowed to be used, otherwise, the process ends.
  • FIG. 6 is a schematic structural diagram of a user authentication system according to a fifth embodiment of the present invention.
  • the system includes a mobile terminal, an LDAP server, an authentication server, a CA center, and an application server.
  • the authentication server can perform validity verification of the personal digital certificate, integrity verification of the login information, verification of the correctness of the application password, and the like.
  • the LDAP server is configured to store user information of a legitimate user, a personal digital certificate, an application password, a CA center public key, and the like.
  • the CA Center is set up to generate key pairs, issue and maintain personal digital certificates for legitimate users.
  • the application server is configured to provide application services and can process business data of legitimate users.
  • the system needs to perform the following steps before user authentication:
  • Step 1 The user registers the user information in the CA center and submits a personal digital certificate application.
  • the user information includes information such as a user name and a user ID. Further, the user registers user information and submits a personal digital certificate application on the CA center terminal.
  • Step 2 The CA center audits the user information. If the audit is approved, the user's personal digital certificate application is approved, otherwise the user's personal digital certificate application is rejected.
  • Step 3 After the CA center approves the personal digital certificate application, the user inserts the TF card into the interface of the CA center, and logs in to the CA center by using the user information; after logging in to the CA center, the personal digital certificate and the key pair are obtained from the CA center, for example, Click the Get button.
  • the CA Center generates a personal digital certificate for the user and invokes the TF card to generate a key pair for the user. Since the key pair is generated in the TF card and already stored in the TF card, the CA center needs to store the user's personal digital certificate in the TF card.
  • the CA Center also needs to publish the user's personal digital certificate to the LDAP server.
  • Step 1 Insert the TF card storing the personal digital certificate and the key pair into the mobile terminal; when the mobile terminal attempts to log in to the application server, the user authentication request carrying the personal digital certificate, the login information, and the login information signature is sent to the application server.
  • Step 2 After receiving the user authentication request, the application server forwards the request to the authentication server.
  • Step 3 The authentication server receives the user authentication request, obtains the personal digital certificate of the user from the LDAP server, and performs validity verification on the personal digital certificate in the user authentication request; if the validity verification is passed, the login information is used to log in. The information is integrity verified. If the integrity verification is also passed, the authentication passes; otherwise, the authentication fails, and the authentication process ends.
  • the application server provides the application password with the application password. Before the user uses the service provided by the application server, the password verification is also applied, as follows:
  • Step 1 After the user authentication is passed, the authentication server generates an encryption key and encrypts it using a personal digital certificate. The authentication server sends the encrypted encryption key to the mobile terminal through the application server.
  • Step 2 The mobile terminal receives the encryption key, prompts the user to input the application password, and then decrypts the encryption key with the private key in the TF card, encrypts the application password input by the user using the decrypted encryption key, and sends the application password to the application.
  • the server is forwarded by the application server to the authentication server for password verification.
  • Step 3 The authentication server receives the application password, and decrypts the application password by using a pre-generated decryption key. Obtaining an application password corresponding to the user from the LDAP server, performing password verification on the decrypted application password by using the correct application password, and then returning the verification result to the mobile terminal through the application server. If the verification is passed, the user may provide the application server. The business service otherwise ends the process.
  • FIG. 7 is a structural diagram of a user authentication apparatus according to a sixth embodiment of the present invention.
  • the device is in the mobile terminal and can act as a client in the mobile terminal.
  • the device disposed in the mobile terminal includes:
  • the obtaining module 710 is configured to obtain login information and obtain a personal digital certificate stored in the TF card when attempting to log in to the application server.
  • the signing module 720 is configured to perform signature processing on the login information by using the private key stored in the TF to obtain a login information signature.
  • the first sending module 730 is configured to send the personal digital certificate, the login information, and the login information signature to the authentication server, so that the authentication server performs the user authentication using the personal digital certificate, the login information, and the login information signature.
  • the first receiving module 740 is configured to receive the authentication result fed back by the authentication server, and if the authentication passes, is allowed to log in to the application server; otherwise, the process ends.
  • the apparatus provided in the mobile terminal further includes a first encryption and decryption module (not shown).
  • the first receiving module 740 is further configured to receive an encryption key encrypted by the authentication server by using a personal digital certificate after the authentication is passed.
  • the first encryption and decryption module is configured to decrypt the encryption key using the private key stored in the TF card; and encrypt the application password input by the user by using the decrypted encryption key.
  • the first sending module 730 is further configured to send the encrypted application password to the authentication server, so that the authentication server performs password verification on the application password.
  • the first receiving module 740 is further configured to receive the verification result fed back by the authentication server, and if the verification is passed, the application service provided by the application server is allowed to be used.
  • FIG. 8 is a structural diagram of a user authentication apparatus according to a seventh embodiment of the present invention.
  • the device is in the authentication server.
  • the device disposed in the authentication server includes:
  • the second receiving module 810 is configured to receive a personal digital certificate, login information, and login information signature from the mobile terminal, where the personal digital certificate is obtained by the mobile terminal from the TF card, and the login information signature is used by the mobile terminal in the TF card.
  • the stored private key is obtained by signing the login information.
  • the authentication module 820 is configured to perform user authentication of the mobile terminal based on the personal digital certificate, login information, and login information signature.
  • the second sending module 830 is configured to send the authentication result to the mobile terminal.
  • the apparatus provided in the authentication server further includes a first generation module (not shown) and a second encryption and decryption module (not shown).
  • the first generation module is configured to generate an encryption key if the authentication result is the authentication pass.
  • the second encryption and decryption module is configured to encrypt the encryption key by using a personal digital certificate.
  • the second sending module 830 is further configured to send the encrypted encryption key to the mobile terminal.
  • the second receiving module 810 is further configured to: after transmitting the encrypted encryption key to the mobile terminal, receive an application password that is sent by the mobile terminal and encrypted by using an encryption key.
  • the second encryption and decryption module is further configured to perform password verification on the application password after decrypting the application password.
  • the second sending module 830 is further configured to send the password verification result to the mobile terminal.
  • FIG. 9 is a structural diagram of a user authentication apparatus according to an eighth embodiment of the present invention.
  • the device is on the CA center side.
  • the device disposed in the CA center includes:
  • the connection module 910 is configured to obtain user information of a legitimate user after connecting the TF card.
  • the calling module 920 is configured to invoke the TF card to generate a key pair in the TF card for the legal user; the key pair includes a public key and a private key.
  • the second generation module 930 is configured to generate a personal digital certificate according to the user information and the public key in the key pair.
  • a storage module 940 configured to store the personal digital certificate into the TF card, so that the mobile terminal acquires the personal digital certificate and the key pair (public key) from the TF card inserted into its interface And private key) for user authentication.
  • a key pair public key and private key
  • a personal digital certificate of a legal user are stored in a separate TF card by the CA center, and then the TF card is inserted into the mobile terminal to perform user authentication.
  • user authentication is performed on the authentication server side based on the personal digital certificate in the TF card that has been inserted into the mobile terminal.
  • the invention can avoid the problem that the static password user authentication method has low security, and the private key stored in the TF card cannot be obtained, counterfeited, and tampered with.

Abstract

Disclosed are a user authentication method and apparatus. The method comprises, at a mobile terminal side: when attempting to log onto an application server, sending, to an authentication server, logon information, a logon information signature and a personal digital certificate stored in a TF card; and receiving an authentication result fed back by the authentication server. The method comprises, at an authentication server side: on the basis of a personal digital certificate, logon information and a logon information signature from a mobile terminal, executing user authentication; and sending an authentication result to the mobile terminal. The method at a CA centre side comprises: after connecting to a TF card, acquiring user information about a legitimate user; calling the TF card to generate a key pair in the TF card for the legitimate user; according to the user information and a public key in the key pair, generating a personal digital certificate; and storing the personal digital certificate in the TF card. The present invention may avoid the problem of low security of static password user authentication, and a private key stored in a TF card cannot be acquired, counterfeited and tampered with, and is highly secure.

Description

一种用户认证方法和装置User authentication method and device 技术领域Technical field
本发明涉及通信技术领域,特别是涉及一种用户认证方法和装置。The present invention relates to the field of communications technologies, and in particular, to a user authentication method and apparatus.
背景技术Background technique
随着通信业和IT业高速发展,网络安全越来越重要,终端用户接入网络,如局域网,需要通过用户认证,但是,现有终端用户的用户认证方式是基于静态口令进行的,安全性低。With the rapid development of the communications industry and the IT industry, network security is becoming more and more important. End users accessing networks, such as local area networks, need to pass user authentication. However, the user authentication mode of existing terminal users is based on static passwords. Security low.
例如:移动办公凭借其便利性和高效性逐渐在越来越多企业内普及,为了保障企业网的信息安全,终端用户的安全接入已经开始得到企业重视,虽然现有的用户认证方式简单,但是,却难以抵抗口令猜测、重放、窃取等攻击手段,导致企业内部信息外泄等安全性问题的发生。For example, mobile office is gradually popularized in more and more enterprises by virtue of its convenience and high efficiency. In order to protect the information security of enterprise networks, the secure access of end users has begun to receive attention from enterprises. Although the existing user authentication methods are simple, However, it is difficult to resist attacks such as password guessing, replay, and stealing, which leads to security problems such as leakage of information inside the enterprise.
发明内容Summary of the invention
本发明实施例提供一种用户认证方法和装置,用以解决现有的静态口令用户认证方式安全性低的问题。The embodiment of the invention provides a user authentication method and device, which is used to solve the problem that the existing static password user authentication method has low security.
针对上述技术问题,本发明实施例是通过以下技术方案来解决的。The embodiments of the present invention are solved by the following technical solutions in response to the above technical problems.
本发明实施例提供了一种用户认证方法,在移动终端侧的步骤包括:在尝试登录应用服务器时,获取登录信息、以及获取TF卡中存储的个人数字证书;利用所述TF卡中存储的私钥对所述登录信息进行签名处理,得到登录信息签名;将所述个人数字证书、所述登录信息和所述登录信息签名发送到认证服务器,以便所述认证服务器基于所述个人数字证书、所述登录信息和所述登录信息签名执行用户认证;接收所述认证服务器反馈的认证结果,如果认证通过,则被允许登录所述应用服务器。The embodiment of the present invention provides a user authentication method, where the step of the mobile terminal side includes: when attempting to log in to the application server, acquiring login information, and acquiring a personal digital certificate stored in the TF card; using the TF card to store The private key performs signature processing on the login information to obtain a login information signature; and sends the personal digital certificate, the login information, and the login information signature to an authentication server, so that the authentication server is based on the personal digital certificate, The login information and the login information signature perform user authentication; and the authentication result fed back by the authentication server is received, and if the authentication passes, the application server is allowed to log in.
其中,在移动终端侧的步骤还包括:在认证通过之后,接收所述认证服务器利用所述个人数字证书加密后的加密密钥;使用所述TF卡中存储的私钥对所述加密密钥进行解密处理;使用解密后的所述加密密钥对用户输入的应用密码进行加密;将加密后的所述应用密码发送到所述认证服务器,以便所述认证服务器对所述应用密码进行密码验证;接收所述认证服务器反馈的验证结果,如果验证通过,则被允许使用所述应用服务器提供的应用服务。The step of the mobile terminal side further includes: after the authentication is passed, receiving an encryption key encrypted by the authentication server by using the personal digital certificate; using the private key stored in the TF card to the encryption key Performing a decryption process; encrypting the application password input by the user by using the decrypted encryption key; and transmitting the encrypted application password to the authentication server, so that the authentication server performs password verification on the application password Receiving the verification result fed back by the authentication server, if the verification is passed, the application service provided by the application server is allowed to be used.
本发明实施例还提供了一种用户认证方法,在认证服务器侧的步骤包括:接收来自移动终端的个人数字证书、登录信息和登录信息签名;其中,所述个人数字证书是所述移动终端从其TF卡中获取的,所述登录信息签名是所述移动终端利用所述TF中存储的私钥对所述登 录信息进行签名处理得到的;基于所述个人数字证书、登录信息和登录信息签名,执行对所述移动终端的用户认证;将认证结果向所述移动终端发送。The embodiment of the present invention further provides a user authentication method, where the step of the authentication server includes: receiving a personal digital certificate, login information, and login information signature from the mobile terminal; wherein the personal digital certificate is the mobile terminal The login information signature obtained in the TF card is that the mobile terminal uses the private key stored in the TF to register the Obtaining information obtained by performing signature processing; performing user authentication on the mobile terminal based on the personal digital certificate, login information, and login information signature; and transmitting an authentication result to the mobile terminal.
其中,在认证服务器侧的步骤还包括:在所述认证结果为认证通过的情况下,生成加密密钥;利用所述个人数字证书,对所述加密密钥进行加密处理;将加密后的所述加密密钥向所述移动终端发送。The step of the authentication server side further includes: generating an encryption key if the authentication result is the authentication pass; encrypting the encryption key by using the personal digital certificate; and encrypting the encrypted key The encryption key is sent to the mobile terminal.
其中,在认证服务器侧的步骤还包括:在将加密后的所述加密密钥向所述移动终端发送之后,接收所述移动终端发送的、且使用所述加密密钥加密后的应用密码;对所述应用密码进行解密处理之后,执行对所述应用密码的密码验证;将密码验证结果向所述移动终端发送。The step of the authentication server side further includes: after transmitting the encrypted encryption key to the mobile terminal, receiving an application password that is sent by the mobile terminal and encrypted by using the encryption key; After decrypting the application password, performing password verification on the application password; and transmitting the password verification result to the mobile terminal.
本发明实施例还提供了一种用户认证方法,在CA中心侧的步骤包括:在连接TF卡之后,获取合法用户的用户信息;调用所述TF卡为所述合法用户在所述TF卡中生成密钥对;根据所述用户信息、以及所述密钥对中的公钥,生成个人数字证书;将所述个人数字证书存储到所述TF卡中,以便所述移动终端从插入其接口的所述TF卡中获取所述个人数字证书和所述密钥对,以进行用户认证。The embodiment of the present invention further provides a user authentication method. The step of the CA center side includes: acquiring user information of a legal user after connecting the TF card; calling the TF card as the legal user in the TF card Generating a key pair; generating a personal digital certificate according to the user information and the public key in the key pair; storing the personal digital certificate into the TF card, so that the mobile terminal inserts its interface The personal digital certificate and the key pair are obtained in the TF card for user authentication.
本发明实施例还提供了一种用户认证装置,设置在移动终端中的所述装置包括:获取模块,设置为在尝试登录应用服务器时,获取登录信息、以及获取TF卡中存储的个人数字证书;签名模块,设置为利用所述TF卡中存储的私钥对所述登录信息进行签名处理,得到登录信息签名;第一发送模块,设置为将所述个人数字证书、所述登录信息和所述登录信息签名发送到认证服务器,以便所述认证服务器基于所述个人数字证书、所述登录信息和所述登录信息签名执行用户认证;第一接收模块,设置为接收所述认证服务器反馈的认证结果,如果认证通过,则被允许登录所述应用服务器。The embodiment of the present invention further provides a user authentication apparatus, where the apparatus configured in the mobile terminal includes: an obtaining module, configured to acquire login information, and obtain a personal digital certificate stored in the TF card when attempting to log in to the application server. a signature module, configured to perform signature processing on the login information by using a private key stored in the TF card to obtain a login information signature; the first sending module is configured to set the personal digital certificate, the login information, and the Sending the login information signature to the authentication server, so that the authentication server performs user authentication based on the personal digital certificate, the login information, and the login information signature; the first receiving module is configured to receive the authentication fed back by the authentication server As a result, if the authentication is passed, it is allowed to log in to the application server.
其中,设置在移动终端中的所述装置还包括第一加解密模块;所述第一接收模块,还设置为在认证通过之后,接收所述认证服务器利用所述个人数字证书加密后的加密密钥;所述第一加解密模块,设置为使用所述TF卡中存储的私钥对所述加密密钥进行解密处理;使用解密后的所述加密密钥对用户输入的应用密码进行加密;所述第一发送模块,还设置为将加密后的所述应用密码发送到所述认证服务器,以便所述认证服务器对所述应用密码进行密码验证;所述第一接收模块,还设置为接收所述认证服务器反馈的验证结果,如果验证通过,则被允许使用所述应用服务器提供的应用服务。The device provided in the mobile terminal further includes a first encryption and decryption module; the first receiving module is further configured to: after the authentication is passed, receive the encryption key encrypted by the authentication server by using the personal digital certificate Key; the first encryption and decryption module is configured to decrypt the encryption key by using a private key stored in the TF card; and encrypt the application password input by the user by using the decrypted encryption key; The first sending module is further configured to send the encrypted application password to the authentication server, so that the authentication server performs password verification on the application password; the first receiving module is further configured to receive The verification result fed back by the authentication server is allowed to use the application service provided by the application server if the verification is passed.
本发明实施例还提供了一种用户认证装置,设置在认证服务器中的所述装置包括:第二接收模块,设置为接收来自移动终端的个人数字证书、登录信息和登录信息签名;其中,所述个人数字证书是所述移动终端从其TF卡中获取的,所述登录信息签名是所述移动终端利用所述TF中存储的私钥对所述登录信息进行签名处理得到的;认证模块,设置为基于所述个人数字证书、登录信息和登录信息签名,执行对所述移动终端的用户认证;第二发送模块,设置为将认证结果向所述移动终端发送。The embodiment of the present invention further provides a user authentication apparatus, where the apparatus disposed in the authentication server includes: a second receiving module, configured to receive a personal digital certificate, login information, and login information signature from the mobile terminal; The personal digital certificate is obtained by the mobile terminal from its TF card, and the login information signature is obtained by the mobile terminal performing signature processing on the login information by using a private key stored in the TF; an authentication module, And being configured to perform user authentication on the mobile terminal based on the personal digital certificate, login information, and login information signature; and the second sending module is configured to send the authentication result to the mobile terminal.
其中,设置在认证服务器中的所述装置还包括:第一生成模块和第二加解密模块;所述第一生成模块,设置为在所述认证结果为认证通过的情况下,生成加密密钥;所述第二加解 密模块,设置为利用所述个人数字证书,对所述加密密钥进行加密处理;所述第二发送模块,还设置为将加密后的所述加密密钥向所述移动终端发送。The device that is set in the authentication server further includes: a first generation module and a second encryption and decryption module; and the first generation module is configured to generate an encryption key if the authentication result is authenticated The second addition And the secret module is configured to perform encryption processing on the encryption key by using the personal digital certificate; and the second sending module is further configured to send the encrypted encryption key to the mobile terminal.
其中,所述第二接收模块,还设置为在将加密后的所述加密密钥向所述移动终端发送之后,接收所述移动终端发送的、且使用所述加密密钥加密后的应用密码;所述第二加解密模块,还设置为对所述应用密码进行解密处理之后,执行对所述应用密码的密码验证;所述第二发送模块,还设置为将密码验证结果向所述移动终端发送。The second receiving module is further configured to: after transmitting the encrypted encryption key to the mobile terminal, receive an application password that is sent by the mobile terminal and encrypted by using the encryption key. The second encryption and decryption module is further configured to perform password verification on the application password after decrypting the application password; the second sending module is further configured to move the password verification result to the mobile The terminal sends.
本发明实施例还提供了一种用户认证装置,设置在CA中心中的所述装置包括:连接模块,设置为在连接TF卡之后,获取合法用户的用户信息;调用模块,设置为调用所述TF卡为所述合法用户在所述TF卡中生成密钥对;第二生成模块,设置为根据所述用户信息、以及所述密钥对中的公钥,生成个人数字证书;存储模块,设置为将所述个人数字证书存储到所述TF卡中,以便所述移动终端从插入其接口的所述TF卡中获取所述个人数字证书和所述密钥对,以进行用户认证。The embodiment of the present invention further provides a user authentication apparatus, where the apparatus disposed in the CA center includes: a connection module, configured to acquire user information of a legitimate user after connecting the TF card; and calling the module, and setting the call to the The TF card generates a key pair for the legal user in the TF card; the second generating module is configured to generate a personal digital certificate according to the user information and the public key in the key pair; and a storage module, It is arranged to store the personal digital certificate into the TF card, so that the mobile terminal acquires the personal digital certificate and the key pair from the TF card inserted into its interface for user authentication.
本发明实施例有益效果如下:The beneficial effects of the embodiments of the present invention are as follows:
本发明实施例事先通过CA中心在单独的TF卡中存储合法用户的密钥对(公钥和私钥)和个人数字证书,然后将TF卡插入移动终端,在进行用户认证时,在认证服务器侧基于已经插入移动终端的TF卡中的个人数字证书执行用户认证。通过本发明可以避免静态口令用户认证方式安全性低的问题,TF卡中存储的私钥无法被获取、仿冒和篡改,用户认证的安全性高。In the embodiment of the present invention, the key pair (public key and private key) and the personal digital certificate of the legal user are stored in a separate TF card in advance through the CA center, and then the TF card is inserted into the mobile terminal, and the user is authenticated at the authentication server. The side performs user authentication based on the personal digital certificate inserted into the TF card of the mobile terminal. The invention can avoid the problem that the static password user authentication mode is low in security, and the private key stored in the TF card cannot be obtained, counterfeited, and tampered with, and the security of the user authentication is high.
附图说明DRAWINGS
图1是根据本发明第一实施例的用户认证方法的流程图;1 is a flowchart of a user authentication method according to a first embodiment of the present invention;
图2是根据本发明第二实施例的用户认证方法的流程图;2 is a flowchart of a user authentication method according to a second embodiment of the present invention;
图3是根据本发明第三实施例的用户认证方法的流程图;3 is a flowchart of a user authentication method according to a third embodiment of the present invention;
图4是根据本发明第四实施例的认证服务器侧的密码验证步骤的流程图;4 is a flowchart of a password verification step on an authentication server side according to a fourth embodiment of the present invention;
图5是根据本发明第四实施例的移动终端侧的密码验证步骤的流程图;FIG. 5 is a flowchart of a password verification step on the mobile terminal side according to the fourth embodiment of the present invention; FIG.
图6是根据本发明第五实施例的用户认证系统的结构示意图;6 is a schematic structural diagram of a user authentication system according to a fifth embodiment of the present invention;
图7是根据本发明第六实施例的用户认证装置的结构图;Figure 7 is a structural diagram of a user authentication apparatus according to a sixth embodiment of the present invention;
图8是根据本发明第七实施例的用户认证装置的结构图;Figure 8 is a structural diagram of a user authentication apparatus according to a seventh embodiment of the present invention;
图9是根据本发明第八实施例的用户认证装置的结构图。 Figure 9 is a structural diagram of a user authentication apparatus according to an eighth embodiment of the present invention.
具体实施方式detailed description
以下结合附图以及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不限定本发明。The invention will be further described in detail below with reference to the drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
实施例一Embodiment 1
本实施例提供了一种用户认证方法,图1是根据本发明第一实施例的用户认证方法的流程图。本实施例在移动终端侧执行。This embodiment provides a user authentication method, and FIG. 1 is a flowchart of a user authentication method according to the first embodiment of the present invention. This embodiment is executed on the mobile terminal side.
步骤S110,在尝试登录应用服务器时,获取登录信息、以及获取移动终端的TF卡中存储的个人数字证书,并利用TF卡中存储的私钥对登录信息进行签名处理,得到登录信息签名。In step S110, when attempting to log in to the application server, the login information is acquired, and the personal digital certificate stored in the TF card of the mobile terminal is obtained, and the login information is signed and processed by using the private key stored in the TF card to obtain the login information signature.
个人数字证书是合法用户的身份标志,用于代表一个合法用户。A personal digital certificate is a legal user's identity mark and is used to represent a legitimate user.
个人数字证书包括:合法用户的用户信息、合法用户的公钥、合法用户的用户信息和公钥的签名、个人数字证书的有效期等。其中,用户信息和公钥的签名是:证书颁发机构(Certificate Authority,简称CA)中心使用其CA中心私钥对合法用户的用户信息和公钥进行签名处理,而得到的。The personal digital certificate includes: user information of the legitimate user, the public key of the legitimate user, the user information of the legitimate user and the signature of the public key, and the validity period of the personal digital certificate. The signature of the user information and the public key is obtained by the certificate authority (CA) center using the CA center private key to perform signature processing on the user information and the public key of the legitimate user.
TF卡即Micro SD Card,TF卡为内置加密模块和存储模块的芯片,TF卡支持非对称、对称、以及hash算法,支持个人数字证书和密钥的存储,提供签名加密接口,该密码芯片的封装形式为TF。TF卡中的个人数字证书是在CA中心侧生成的,具体参照实施例三。TF card is Micro SD Card, TF card is a chip with built-in encryption module and storage module. TF card supports asymmetric, symmetric, and hash algorithms, supports personal digital certificate and key storage, and provides signature encryption interface. The package form is TF. The personal digital certificate in the TF card is generated on the CA center side. For details, refer to Embodiment 3.
移动终端是支持TF(Trans-Flash)卡外设接口的手机、平板电脑、笔记本等便携式智能终端。可以将存储有个人数字证书的TF卡插入移动终端的TF卡接口中,使移动终端和TF卡的连接,实现从TF卡中获取个人数字证书。The mobile terminal is a portable intelligent terminal such as a mobile phone, a tablet computer or a notebook that supports a peripheral interface of a TF (Trans-Flash) card. The TF card storing the personal digital certificate can be inserted into the TF card interface of the mobile terminal to enable the connection between the mobile terminal and the TF card to obtain the personal digital certificate from the TF card.
为了提高用户认证的准确性,在尝试登录应用服务器时,还需要获取用户的登录信息,并生成登录信息签名。其中,登录信息包括:移动终端的互联网协议地址(Internet Protocol Address,简称IP)、媒体访问控制(Media Access Control,简称MAC)地址、以及本次尝试登录的时间。In order to improve the accuracy of user authentication, when attempting to log in to the application server, it is also necessary to obtain the login information of the user and generate a login information signature. The login information includes: an Internet Protocol Address (IP) of the mobile terminal, a Media Access Control (MAC) address, and a time of attempting to log in.
移动终端在获取登录信息之后,调用TF卡的加密模块为登录信息签名,生成登录信息签名。进一步地,TF卡中还存储有合法用户的密钥对,该密钥对包括合法用户的公钥和私钥。该合法用户的公钥与个人数字证书中的公钥相同。TF卡的加密模块可以利用密钥对中的私钥对登录信息进行签名处理,得到登录信息签名。After obtaining the login information, the mobile terminal invokes the cryptographic module of the TF card to sign the login information, and generates a login information signature. Further, the TF card further stores a key pair of a legitimate user, where the key pair includes a public key and a private key of the legitimate user. The public key of the legitimate user is the same as the public key in the personal digital certificate. The cryptographic module of the TF card can perform signature processing on the login information by using the private key in the key pair to obtain the login information signature.
步骤S120,将个人数字证书、登录信息和登录信息签名发送到认证服务器,以便认证服务器使用个人数字证书、登录信息和登录信息签名执行用户认证。In step S120, the personal digital certificate, the login information, and the login information signature are sent to the authentication server, so that the authentication server performs the user authentication using the personal digital certificate, the login information, and the login information signature.
步骤S130,接收认证服务器反馈的认证结果,如果认证通过,则被允许登录所述应用服务器;否则,结束流程。 Step S130: Receive an authentication result fed back by the authentication server, and if the authentication passes, be allowed to log in to the application server; otherwise, end the process.
本实施例具体的,移动终端可以和应用服务器通信,应用服务器可以和认证服务器通信;移动终端通过应用服务器向认证服务器发送个人数字证书、登录信息和登录信息签名;认证服务器得出认证结果之后,通过应用服务器向移动终端发送认证结果,这样,用户身份是否通过认证,应用服务器都可以第一时间得知,如果用户身份通过认证,则允许移动终端登录应用服务器,反之,则拒绝移动终端登录。Specifically, the mobile terminal can communicate with the application server, and the application server can communicate with the authentication server; the mobile terminal sends the personal digital certificate, the login information, and the login information signature to the authentication server through the application server; after the authentication server obtains the authentication result, The application server sends the authentication result to the mobile terminal, so that the user identity is authenticated, and the application server can know at the first time that if the user identity passes the authentication, the mobile terminal is allowed to log in to the application server, and vice versa, the mobile terminal is denied to log in.
实施例二Embodiment 2
本实施例提供了一种用户认证方法,图2是根据本发明第二实施例的用户认证方法的流程图。本实施例在认证服务器侧执行。This embodiment provides a user authentication method, and FIG. 2 is a flowchart of a user authentication method according to a second embodiment of the present invention. This embodiment is executed on the authentication server side.
步骤S210,接收来自移动终端的个人数字证书、登录信息和登录信息签名。Step S210, receiving a personal digital certificate, login information, and login information signature from the mobile terminal.
该个人数字证书是移动终端从其TF卡中获取的,登录信息签名是移动终端利用TF卡中合法用户的私钥对登录信息进行签名处理得到的。The personal digital certificate is obtained by the mobile terminal from its TF card, and the login information signature is obtained by the mobile terminal signing the login information by using the private key of the legal user in the TF card.
步骤S220,基于个人数字证书、登录信息和登录信息签名,执行对该移动终端的用户认证。Step S220, performing user authentication on the mobile terminal based on the personal digital certificate, the login information, and the login information signature.
具体的,轻量目录访问协议(Lightweight Directory Access Protocol,简称LDAP)服务器存储了合法用户相关的信息,包括:用户信息、个人数字证书、个人数字证书的吊销记录、CA中心公钥等。Specifically, the Lightweight Directory Access Protocol (LDAP) server stores information related to legitimate users, including: user information, personal digital certificates, revocation records of personal digital certificates, and CA center public keys.
将个人数字证书中包括的用户信息作为检索条件,从LDAP服务器中获取包含所述用户信息的个人数字证书A;基于来自移动终端的个人数字证书B、以及从LDAP服务器获取的个人数字证书A,执行用户认证。Using the user information included in the personal digital certificate as a retrieval condition, obtaining a personal digital certificate A containing the user information from the LDAP server; based on the personal digital certificate B from the mobile terminal, and the personal digital certificate A obtained from the LDAP server, Perform user authentication.
根据从LDAP服务器获取的个人数字证书A,对来自移动终端的个人数字证书B进行有效性验证,如果有效性验证不通过,则认证不通过;如果有效性验证通过,则根据登录信息签名,对登录信息进行完整性验证,如果完整性验证不通过,则认证不通过,如果完整性验证通过,则认证通过。According to the personal digital certificate A obtained from the LDAP server, the personal digital certificate B from the mobile terminal is validated. If the validity verification fails, the authentication fails; if the validity verification is passed, the signature is signed according to the login information. The login information is used for integrity verification. If the integrity verification fails, the authentication fails. If the integrity verification passes, the authentication passes.
有效性验证包括:判断个人数字证书A中的公钥和个人数字证书B中的公钥是否相同,如果否,则有效性验证不通过,如果是,则从LDAP服务器获取CA中心公钥,利用CA中心公钥对个人数字证书B中的用户信息和公钥的签名进行解签名,并进行签名验证,如果签名验证不通过,则有效性验证不通过;如果签名验证通过,则利用个人数字证书B中的有效期,判断个人数字证书B是否在有效期内,如果否,则有效性验证不通过,如果是,则从LDAP服务器中获取个人数字证书的吊销记录,判断个人数字证书B是否被吊销,如果是,则有效性验证不通过,如果否,则个人数字证书B是合法的,有效性验证通过。The validity verification includes: judging whether the public key in the personal digital certificate A and the public key in the personal digital certificate B are the same. If not, the validity verification fails, and if so, the CA central public key is obtained from the LDAP server, and the utilization is performed. The CA central public key de-signs the signature of the user information and the public key in the personal digital certificate B, and performs signature verification. If the signature verification fails, the validity verification fails; if the signature verification is passed, the personal digital certificate is used. The validity period in B determines whether the personal digital certificate B is within the validity period. If not, the validity verification fails. If yes, the revocation record of the personal digital certificate is obtained from the LDAP server to determine whether the personal digital certificate B is revoked. If yes, the validity verification fails, and if not, the personal digital certificate B is legal and the validity verification is passed.
签名验证例如是:判断解签名后的用户信息和公钥,是否分别和个人数字认证书B中的用户信息、以及合法用户的公钥相同,如果都相同,签名验证通过,否则,签名验证不通过。 The signature verification is, for example, determining whether the user information and the public key after de-signing are the same as the user information in the personal digital certificate B and the public key of the legal user. If they are all the same, the signature verification is passed; otherwise, the signature verification is not by.
完整性验证包括:使用个人数字证书A或B对登录信息签名进行解签名处理,即使用个人数字证书A或B中合法用户的公钥对登录信息签名进行解签名处理,并进行登录信息签名验证。例如:根据获得解签名后的登录信息;判断解签名的登录信息和来自移动终端的登录信息是否相同,如果相同,则完整性验证通过,如果不同,则完整性验证不通过。The integrity verification includes: using the personal digital certificate A or B to de-sign the login information signature, that is, using the public key of the legal user in the personal digital certificate A or B to de-sign the login information signature, and verify the login information signature. . For example, according to the login information obtained after the de-signature is obtained; whether the login information of the de-signature and the login information from the mobile terminal are the same, if the same, the integrity verification is passed, and if different, the integrity verification fails.
步骤S230,将认证结果向所述移动终端发送。Step S230, transmitting an authentication result to the mobile terminal.
也即是说,认证服务器将认证通过的消息、或认证不通过的消息,通过应用服务器向移动终端发送。That is to say, the authentication server transmits the message that the authentication is passed or the message that the authentication fails, to the mobile terminal through the application server.
实施例三Embodiment 3
本实施例提供了一种用户认证方法,图3是根据本发明第三实施例的用户认证方法的流程图。本实施例在CA中心侧执行,且在用户认证之前进行。This embodiment provides a user authentication method, and FIG. 3 is a flowchart of a user authentication method according to a third embodiment of the present invention. This embodiment is performed on the CA center side and is performed before user authentication.
步骤S310,在连接TF卡之后,获取合法用户的用户信息。Step S310, after connecting the TF card, obtain user information of the legal user.
CA中心连接独立于移动终端的TF卡,根据合法用户的操作,获取合法用户的用户信息。The CA center connects to the TF card of the mobile terminal, and obtains the user information of the legitimate user according to the operation of the legitimate user.
具体的,用户先在CA中心进行注册,注册通过,成为合法用户;合法用户将单独的TF卡插入CA中心提供的TF卡接口,实现TF卡和CA中心的连接;合法用户在CA中心输入用户信息以登录CA中心,CA中心获取该合法用户输入的用户信息。Specifically, the user registers with the CA center and registers as a legitimate user. The legal user inserts a separate TF card into the TF card interface provided by the CA center to implement the connection between the TF card and the CA center. The legal user inputs the user in the CA center. The information is used to log in to the CA center, and the CA center obtains the user information input by the legitimate user.
步骤S320,调用TF卡为该合法用户在TF卡中生成密钥对。Step S320, calling the TF card to generate a key pair in the TF card for the legitimate user.
CA中心调用TF卡中的加密模块为合法用户生成密钥对,所述密钥对包括合法用户的公钥和私钥。TF卡中的加密模块直接在TF卡中生成密钥对,保证了密钥对的安全性。The CA center invokes the encryption module in the TF card to generate a key pair for the legitimate user, and the key pair includes the public key and the private key of the legitimate user. The encryption module in the TF card directly generates a key pair in the TF card, which ensures the security of the key pair.
步骤S330,根据用户信息、以及密钥对中的公钥,生成个人数字证书。Step S330, generating a personal digital certificate according to the user information and the public key in the key pair.
CA中心使用CA中心私钥对用户信息和公钥进行签名处理,并根据用户信息、公钥、以及用户信息和公钥的签名,生成个人数字证书。当然,个人数字证书中还包括该个人数字证书的有效期。The CA Center uses the CA center private key to sign the user information and the public key, and generates a personal digital certificate based on the user information, the public key, and the signature of the user information and the public key. Of course, the personal digital certificate also includes the validity period of the personal digital certificate.
步骤S340,将个人数字证书存储到TF卡中,以及将个人数字证书发送到LDAP服务器。Step S340, storing the personal digital certificate into the TF card, and transmitting the personal digital certificate to the LDAP server.
在将个人数字证书存储到TF卡中之后,TF卡就包括个人数字证书和密钥对。将存储有个人数字证书和密钥对的TF卡插入移动终端提供的接口中,以便移动终端能够从插入其接口的该TF卡中获取所述个人数字证书、所述公钥和所述私钥,以在进行用户认证时使用。After storing the personal digital certificate in the TF card, the TF card includes a personal digital certificate and a key pair. Inserting a TF card storing a personal digital certificate and a key pair into an interface provided by the mobile terminal, so that the mobile terminal can acquire the personal digital certificate, the public key, and the private key from the TF card inserted into its interface For use in user authentication.
本实施例可以在生成个人数字证书之后,直接将个人数字证书和密钥对存储在TF卡中,避免通信过程中造成的个人数字证书和密钥对安全性问题,并且使存储在TF卡中的私钥不能被获取、仿冒和篡改。CA中心作为可信任中心,安全度高,CA中心生成的个人数字证书也是不可仿造的,因此,个人数字证书的有效性验证的安全性较高。TF卡中存储的私钥不可读 取,被该私钥签名的登录信息签名将无法被模仿,因此,登录信息完整性验证的安全性高。因此,本实施例的用户认证结果安全性高。In this embodiment, after the personal digital certificate is generated, the personal digital certificate and the key pair are directly stored in the TF card, thereby avoiding the personal digital certificate and the key pair security problem caused by the communication process, and storing in the TF card. The private key cannot be obtained, spoofed, and tampered with. As a trusted center, the CA Center has high security, and the personal digital certificate generated by the CA Center is also unthrowable. Therefore, the validity of the validity verification of the personal digital certificate is high. The private key stored in the TF card is not readable The signature of the login information signed by the private key cannot be imitated, so the security of the login information integrity verification is high. Therefore, the user authentication result of this embodiment is highly secure.
实施例四Embodiment 4
可以为应用服务提供的应用服务设置应用密码,只有在输入正确的应用密码之后,才可以使用该应用服务。那么,在移动终端被允许登录应用服务器之后,还可以对移动终端进行进一步地的用户认证,该用户认证是对应用密码的密码验证。The application password can be set for the application service provided by the application service, and the application service can be used only after the correct application password is entered. Then, after the mobile terminal is allowed to log in to the application server, further user authentication may be performed on the mobile terminal, which is password verification of the application password.
图4是根据本发明第四实施例的认证服务器侧的密码验证步骤的流程图。4 is a flow chart showing the steps of password verification on the authentication server side according to the fourth embodiment of the present invention.
步骤S410,在认证结果为认证通过的情况下,生成加密密钥。Step S410: When the authentication result is that the authentication is passed, an encryption key is generated.
该加密密钥用于在移动终端侧加密用户输入的应用密码。与该加密密钥相对的解密密钥被存储在认证服务器。The encryption key is used to encrypt the application password input by the user on the mobile terminal side. The decryption key opposite the encryption key is stored in the authentication server.
应用密码与合法用户相对应,合法用户只有使用正确的应用密码才可以使用应用服务器提供的应用服务。进一步地,应用服务器可以为合法用户设置初始的应用密码,以便合法用户首次使用应用服务时使用,合法用户后续可以自行设置应用密码。应用密码被应用服务器通过认证服务器发送至LDAP服务器,在LDAP服务器中应用密码和用户信息对应存储。The application password corresponds to a legitimate user. A legitimate user can use the application service provided by the application server only by using the correct application password. Further, the application server can set an initial application password for the legitimate user, so that the legitimate user can use the application service for the first time, and the legal user can subsequently set the application password. The application password is sent by the application server to the LDAP server through the authentication server, and the application password and the user information are stored in the LDAP server.
步骤S420,利用个人数字证书,对所述加密密钥进行加密处理。Step S420, encrypting the encryption key by using a personal digital certificate.
为了保证加密密钥在传输过程中的安全性,在认证服务器侧,使用个人数字证书中合法用户的公钥对该加密密钥进行加密处理。In order to ensure the security of the encryption key during transmission, on the authentication server side, the encryption key is encrypted by using the public key of the legitimate user in the personal digital certificate.
步骤S430,将加密后的所述加密密钥向移动终端发送。Step S430, the encrypted encryption key is sent to the mobile terminal.
认证服务器将加密后的所述加密密钥通过应用服务器向移动终端发送。The authentication server transmits the encrypted encryption key to the mobile terminal through the application server.
步骤S440,接收移动终端发送的、且使用加密密钥加密后的应用密码。Step S440, receiving an application password sent by the mobile terminal and encrypted by using an encryption key.
在移动终端侧,移动终端采集用户输入的应用密码,使用TF卡中合法用户的私钥解密该加密密钥,使用解密后的加密密钥对该应用密码进行加密处理。On the mobile terminal side, the mobile terminal collects the application password input by the user, decrypts the encryption key by using the private key of the legal user in the TF card, and encrypts the application password by using the decrypted encryption key.
步骤S450,对应用密码进行解密处理之后,执行对应用密码的密码验证。Step S450, after decrypting the application password, performing password verification on the application password.
使用与加密密钥相对的解密密钥对应用密码进行解密处理。The application password is decrypted using a decryption key as opposed to the encryption key.
在合法用户通过实施例二的用户认证之后,认证服务器已经得到了该合法用户的个人数字证书中的用户信息,在进行密码验证时,认证服务器根据用户信息,在LDAP服务器中获取与该用户信息对应的应用密码,判断移动终端发送的应用密码是否和LDAP服务器中正确的应用密码相同,若是,则密码验证通过,若否,则密码验证不通过。After the user authenticates the user through the second embodiment, the authentication server has obtained the user information in the personal digital certificate of the legal user. When performing the password verification, the authentication server obtains the user information in the LDAP server according to the user information. Corresponding application password, determining whether the application password sent by the mobile terminal is the same as the correct application password in the LDAP server, and if so, the password verification is passed, and if not, the password verification fails.
步骤S460,将密码验证结果向所述移动终端发送。 Step S460, transmitting a password verification result to the mobile terminal.
如果密码验证通过,则允许移动终端使用该应用密码对应的应用服务,反之,则拒绝移动终端使用该应用密码对应的应用服务。If the password verification is passed, the mobile terminal is allowed to use the application service corresponding to the application password, and vice versa, the mobile terminal is denied to use the application service corresponding to the application password.
图5是根据本发明第四实施例的移动终端侧的密码验证步骤的流程图。FIG. 5 is a flowchart of a password verification step on the mobile terminal side according to the fourth embodiment of the present invention.
步骤S510,接收认证服务器利用个人数字证书加密后的加密密钥。Step S510, receiving an encryption key encrypted by the authentication server by using a personal digital certificate.
进一步地,移动终端接收认证服务器通过应用服务器发送的加密密钥。Further, the mobile terminal receives an encryption key sent by the authentication server through the application server.
步骤S520,使用TF卡中存储的私钥对所述加密密钥进行解密处理。Step S520, decrypting the encryption key using a private key stored in the TF card.
TF卡中存储的私钥与个人数字证书中的公钥相对,因此,可以用于解密该加密密钥。The private key stored in the TF card is opposite to the public key in the personal digital certificate and, therefore, can be used to decrypt the encryption key.
步骤S530,使用解密后的所述加密密钥对用户输入的应用密码进行加密。Step S530, encrypting the application password input by the user by using the decrypted encryption key.
在用户界面中提示用户输入应用密码,在用户输入应用密码的过程采集该应用密码,并使用解密后的加密密钥进行加密处理。In the user interface, the user is prompted to input an application password, and the application password is collected in the process of inputting the application password, and the decrypted encryption key is used for encryption processing.
步骤S540,将加密后的应用密码发送到认证服务器,以便认证服务器对所述应用密码进行密码验证。Step S540: Send the encrypted application password to the authentication server, so that the authentication server performs password verification on the application password.
通过应用服务器将加密后的应用密码发送到认证服务器。The encrypted application password is sent to the authentication server through the application server.
步骤S550,接收所述认证服务器反馈的验证结果,如果验证通过,则被允许使用所述应用服务器提供的应用服务,否则,结束流程。Step S550, receiving the verification result fed back by the authentication server, if the verification is passed, the application service provided by the application server is allowed to be used, otherwise, the process ends.
实施例五Embodiment 5
为了使本发明更加清楚,本实施例提供一种具体的用户认证系统,来描述本发明各端的交互过程。如图6所示,为根据本发明第五实施例的用户认证系统的结构示意图。In order to make the present invention clearer, this embodiment provides a specific user authentication system to describe the interaction process of each end of the present invention. FIG. 6 is a schematic structural diagram of a user authentication system according to a fifth embodiment of the present invention.
系统包括移动终端、LDAP服务器、认证服务器、CA中心和应用服务器。The system includes a mobile terminal, an LDAP server, an authentication server, a CA center, and an application server.
认证服务器,设置为执行用户用户认证。认证服务器可以进行个人数字证书的有效性验证、登录信息的完整性验证、应用密码的正确性验证等等。Authentication server, set to perform user user authentication. The authentication server can perform validity verification of the personal digital certificate, integrity verification of the login information, verification of the correctness of the application password, and the like.
LDAP服务器,设置为存储合法用户的用户信息、个人数字证书、应用密码、CA中心公钥等等。The LDAP server is configured to store user information of a legitimate user, a personal digital certificate, an application password, a CA center public key, and the like.
CA中心,设置为为合法用户生成密钥对、颁发和维护个人数字证书。The CA Center is set up to generate key pairs, issue and maintain personal digital certificates for legitimate users.
应用服务器,设置为提供应用服务,可以处理合法用户的业务数据。The application server is configured to provide application services and can process business data of legitimate users.
基于上述系统,在用户认证之前,所述系统需要执行以下步骤: Based on the above system, the system needs to perform the following steps before user authentication:
步骤1,用户在CA中心注册用户信息,并提交个人数字证书申请。该用户信息包括用户名、用户ID等信息。进一步地,用户在CA中心终端上注册用户信息、提交个人数字证书申请。Step 1. The user registers the user information in the CA center and submits a personal digital certificate application. The user information includes information such as a user name and a user ID. Further, the user registers user information and submits a personal digital certificate application on the CA center terminal.
步骤2,CA中心审核用户信息,如果审核通过,则批准用户的个人数字证书申请,否则拒绝用户的个人数字证书申请。Step 2: The CA center audits the user information. If the audit is approved, the user's personal digital certificate application is approved, otherwise the user's personal digital certificate application is rejected.
步骤3,在CA中心批准个人数字证书申请之后,用户将TF卡插入CA中心的接口中,利用用户信息登录CA中心;在登录CA中心之后,从CA中心获取个人数字证书和密钥对,例如点击获取按钮。CA中心为该用户生成个人数字证书,并调用TF卡为用户生成密钥对。因为该密钥对是在TF卡中生成的,已经存储在TF卡中,所以CA中心需要将该用户的个人数字证书存储在TF卡。CA中心还需要将该用户的个人数字证书发布到LDAP服务器。Step 3: After the CA center approves the personal digital certificate application, the user inserts the TF card into the interface of the CA center, and logs in to the CA center by using the user information; after logging in to the CA center, the personal digital certificate and the key pair are obtained from the CA center, for example, Click the Get button. The CA Center generates a personal digital certificate for the user and invokes the TF card to generate a key pair for the user. Since the key pair is generated in the TF card and already stored in the TF card, the CA center needs to store the user's personal digital certificate in the TF card. The CA Center also needs to publish the user's personal digital certificate to the LDAP server.
若用户希望登录应用服务器,则需要通过用户认证,具体如下:If you want to log in to the application server, you need to pass user authentication, as follows:
步骤1,将存储个人数字证书和密钥对的TF卡插入移动终端;移动终端尝试登录应用服务器时,将携带个人数字证书、登录信息和登录信息签名的用户认证请求发送到应用服务器。Step 1: Insert the TF card storing the personal digital certificate and the key pair into the mobile terminal; when the mobile terminal attempts to log in to the application server, the user authentication request carrying the personal digital certificate, the login information, and the login information signature is sent to the application server.
步骤2,应用服务器收到用户认证请求之后,将其转发给认证服务器。Step 2: After receiving the user authentication request, the application server forwards the request to the authentication server.
步骤3,认证服务器收到用户认证请求,从LDAP服务器中获取该用户的个人数字证书,对用户认证请求中的个人数字证书做有效性验证;如果有效性验证通过,则利用登录信息签名对登录信息进行完整性验证,如果完整性验证也通过,则认证通过;反之,则认证不通过,结束认证流程。Step 3: The authentication server receives the user authentication request, obtains the personal digital certificate of the user from the LDAP server, and performs validity verification on the personal digital certificate in the user authentication request; if the validity verification is passed, the login information is used to log in. The information is integrity verified. If the integrity verification is also passed, the authentication passes; otherwise, the authentication fails, and the authentication process ends.
应用服务器提供的业务设置有应用密码,那么在用户使用应用服务器提供的业务之前,还要通过应用密码验证,具体如下:The application server provides the application password with the application password. Before the user uses the service provided by the application server, the password verification is also applied, as follows:
步骤1,在用户认证通过之后,认证服务器生成加密密钥,并使用个人数字证书加密。认证服务器将加密后的加密密钥通过应用服务器发送给移动终端。Step 1. After the user authentication is passed, the authentication server generates an encryption key and encrypts it using a personal digital certificate. The authentication server sends the encrypted encryption key to the mobile terminal through the application server.
步骤2,移动终端收到加密密钥,提示用户输入应用密码,然后用TF卡中的私钥解密该加密密钥,使用解密后的加密密钥加密用户输入的应用密码,并发送到到应用服务器,由应用服务器转发到认证服务器,进行密码验证。Step 2: The mobile terminal receives the encryption key, prompts the user to input the application password, and then decrypts the encryption key with the private key in the TF card, encrypts the application password input by the user using the decrypted encryption key, and sends the application password to the application. The server is forwarded by the application server to the authentication server for password verification.
步骤3,认证服务器收到应用密码,利用预先生成的解密密钥,对该应用密码进行解密处理。从LDAP服务器获取该用户对应的应用密码,利用该正确的应用密码对解密后的应用密码进行密码验证,然后把验证结果通过应用服务器返回到移动终端,如果验证通过,则用户可以使用应用服务器提供的业务服务,否则结束流程。Step 3: The authentication server receives the application password, and decrypts the application password by using a pre-generated decryption key. Obtaining an application password corresponding to the user from the LDAP server, performing password verification on the decrypted application password by using the correct application password, and then returning the verification result to the mobile terminal through the application server. If the verification is passed, the user may provide the application server. The business service otherwise ends the process.
实施例六 Embodiment 6
本实施例提供了一种用户认证装置。图7为根据本发明第六实施例的用户认证装置的结构图。该装置被在移动终端中,可以作为移动终端中的客户端。This embodiment provides a user authentication apparatus. Figure 7 is a structural diagram of a user authentication apparatus according to a sixth embodiment of the present invention. The device is in the mobile terminal and can act as a client in the mobile terminal.
设置在移动终端中的所述装置包括:The device disposed in the mobile terminal includes:
获取模块710,设置为在尝试登录应用服务器时,获取登录信息、以及获取TF卡中存储的个人数字证书。The obtaining module 710 is configured to obtain login information and obtain a personal digital certificate stored in the TF card when attempting to log in to the application server.
签名模块720,设置为利用TF中存储的私钥对登录信息进行签名处理,得到登录信息签名。The signing module 720 is configured to perform signature processing on the login information by using the private key stored in the TF to obtain a login information signature.
第一发送模块730,设置为将个人数字证书、登录信息和登录信息签名发送到认证服务器,以便认证服务器使用个人数字证书、登录信息和登录信息签名进行用户认证。The first sending module 730 is configured to send the personal digital certificate, the login information, and the login information signature to the authentication server, so that the authentication server performs the user authentication using the personal digital certificate, the login information, and the login information signature.
第一接收模块740,设置为接收认证服务器反馈的认证结果,如果认证通过,则被允许登录应用服务器;否则,结束流程。The first receiving module 740 is configured to receive the authentication result fed back by the authentication server, and if the authentication passes, is allowed to log in to the application server; otherwise, the process ends.
设置在移动终端中的所述装置还包括第一加解密模块(未示出)。The apparatus provided in the mobile terminal further includes a first encryption and decryption module (not shown).
第一接收模块740,还设置为在认证通过之后,接收认证服务器利用个人数字证书加密后的加密密钥。The first receiving module 740 is further configured to receive an encryption key encrypted by the authentication server by using a personal digital certificate after the authentication is passed.
第一加解密模块,设置为使用TF卡中存储的私钥对加密密钥进行解密处理;使用解密后的加密密钥对用户输入的应用密码进行加密。The first encryption and decryption module is configured to decrypt the encryption key using the private key stored in the TF card; and encrypt the application password input by the user by using the decrypted encryption key.
第一发送模块730,还设置为将加密后的应用密码发送到认证服务器,以便认证服务器对应用密码进行密码验证。The first sending module 730 is further configured to send the encrypted application password to the authentication server, so that the authentication server performs password verification on the application password.
第一接收模块740,还设置为接收认证服务器反馈的验证结果,如果验证通过,则被允许使用应用服务器提供的应用服务。The first receiving module 740 is further configured to receive the verification result fed back by the authentication server, and if the verification is passed, the application service provided by the application server is allowed to be used.
本实施例所述的装置的功能已经在图1、4、5所示的方法实施例中进行了描述,故本实施例的描述中未详尽之处,可以参见前述实施例中的相关说明,在此不做赘述。The functions of the device in this embodiment have been described in the method embodiments shown in FIG. 1 , FIG. 4 and FIG. 5 , and therefore, in the description of the embodiment, the related description in the foregoing embodiment may be referred to. I will not repeat them here.
实施例七Example 7
本实施例提供了一种用户认证装置。图8为根据本发明第七实施例的用户认证装置的结构图。该装置被在认证服务器中。This embodiment provides a user authentication apparatus. Figure 8 is a structural diagram of a user authentication apparatus according to a seventh embodiment of the present invention. The device is in the authentication server.
设置在认证服务器中的所述装置包括:The device disposed in the authentication server includes:
第二接收模块810,设置为接收来自移动终端的个人数字证书、登录信息和登录信息签名;其中,个人数字证书是移动终端从其TF卡中获取的,登录信息签名是移动终端利用TF卡中存储的私钥对登录信息进行签名处理得到的。 The second receiving module 810 is configured to receive a personal digital certificate, login information, and login information signature from the mobile terminal, where the personal digital certificate is obtained by the mobile terminal from the TF card, and the login information signature is used by the mobile terminal in the TF card. The stored private key is obtained by signing the login information.
认证模块820,设置为基于所述个人数字证书、登录信息和登录信息签名,执行对所述移动终端的用户认证。The authentication module 820 is configured to perform user authentication of the mobile terminal based on the personal digital certificate, login information, and login information signature.
第二发送模块830,设置为将认证结果向所述移动终端发送。The second sending module 830 is configured to send the authentication result to the mobile terminal.
设置在认证服务器中的所述装置还包括:第一生成模块(未示出)和第二加解密模块(未示出)。The apparatus provided in the authentication server further includes a first generation module (not shown) and a second encryption and decryption module (not shown).
第一生成模块,设置为在认证结果为认证通过的情况下,生成加密密钥。The first generation module is configured to generate an encryption key if the authentication result is the authentication pass.
第二加解密模块,设置为利用个人数字证书,对加密密钥进行加密处理。The second encryption and decryption module is configured to encrypt the encryption key by using a personal digital certificate.
第二发送模块830,还设置为将加密后的所述加密密钥向所述移动终端发送。The second sending module 830 is further configured to send the encrypted encryption key to the mobile terminal.
第二接收模块810,还设置为在将加密后的加密密钥向移动终端发送之后,接收移动终端发送的、且使用加密密钥加密后的应用密码。The second receiving module 810 is further configured to: after transmitting the encrypted encryption key to the mobile terminal, receive an application password that is sent by the mobile terminal and encrypted by using an encryption key.
第二加解密模块,还设置为对应用密码进行解密处理之后,执行对应用密码的密码验证。The second encryption and decryption module is further configured to perform password verification on the application password after decrypting the application password.
第二发送模块830,还设置为将密码验证结果向所述移动终端发送。The second sending module 830 is further configured to send the password verification result to the mobile terminal.
本实施例所述的装置的功能已经在图2、4、5所示的方法实施例中进行了描述,故本实施例的描述中未详尽之处,可以参见前述实施例中的相关说明,在此不做赘述。The functions of the device in this embodiment have been described in the method embodiments shown in FIG. 2, FIG. 4 and FIG. 5, and therefore, in the description of the present embodiment, reference may be made to the related description in the foregoing embodiment. I will not repeat them here.
实施例八Example eight
本实施例提供了一种用户认证装置。图9为根据本发明第八实施例的用户认证装置的结构图。该装置被在CA中心侧。This embodiment provides a user authentication apparatus. Figure 9 is a structural diagram of a user authentication apparatus according to an eighth embodiment of the present invention. The device is on the CA center side.
设置在CA中心中的所述装置包括:The device disposed in the CA center includes:
连接模块910,设置为在连接TF卡之后,获取合法用户的用户信息。The connection module 910 is configured to obtain user information of a legitimate user after connecting the TF card.
调用模块920,设置为调用TF卡为所述合法用户在所述TF卡中生成密钥对;所述密钥对包括公钥和私钥。The calling module 920 is configured to invoke the TF card to generate a key pair in the TF card for the legal user; the key pair includes a public key and a private key.
第二生成模块930,设置为根据所述用户信息、以及所述密钥对中的公钥,生成个人数字证书。The second generation module 930 is configured to generate a personal digital certificate according to the user information and the public key in the key pair.
存储模块940,设置为将所述个人数字证书存储到所述TF卡中,以便所述移动终端从插入其接口的所述TF卡中获取所述个人数字证书和所述密钥对(公钥和私钥),以进行用户认证。a storage module 940, configured to store the personal digital certificate into the TF card, so that the mobile terminal acquires the personal digital certificate and the key pair (public key) from the TF card inserted into its interface And private key) for user authentication.
本实施例所述的装置的功能已经在图1-5所示的方法实施例中进行了描述,故本实施例的描述中未详尽之处,可以参见前述实施例中的相关说明,在此不做赘述。 The functions of the device in this embodiment have been described in the method embodiments shown in FIG. 1-5. Therefore, in the description of the present embodiment, reference may be made to the related description in the foregoing embodiment. Do not repeat them.
尽管为示例目的,已经公开了本发明的优选实施例,本领域的技术人员将意识到各种改进、增加和取代也是可能的,因此,本发明的范围应当不限于上述实施例。While the preferred embodiments of the present invention have been disclosed for purposes of illustration, those skilled in the art will recognize that various modifications, additions and substitutions are possible, and the scope of the invention should not be limited to the embodiments described above.
工业实用性Industrial applicability
本发明实施例提供的上述技术方案,通过CA中心在单独的TF卡中存储合法用户的密钥对(公钥和私钥)和个人数字证书,然后将TF卡插入移动终端,在进行用户认证时,在认证服务器侧基于已经插入移动终端的TF卡中的个人数字证书执行用户认证。通过本发明可以避免静态口令用户认证方式安全性低的问题,TF卡中存储的私钥无法被获取、仿冒和篡改。 According to the foregoing technical solution provided by the embodiment of the present invention, a key pair (public key and private key) and a personal digital certificate of a legal user are stored in a separate TF card by the CA center, and then the TF card is inserted into the mobile terminal to perform user authentication. At the time of authentication, user authentication is performed on the authentication server side based on the personal digital certificate in the TF card that has been inserted into the mobile terminal. The invention can avoid the problem that the static password user authentication method has low security, and the private key stored in the TF card cannot be obtained, counterfeited, and tampered with.

Claims (12)

  1. 一种用户认证方法,在移动终端侧的步骤包括:A user authentication method, the steps on the mobile terminal side include:
    在尝试登录应用服务器时,获取登录信息、以及获取TF卡中存储的个人数字证书;When attempting to log in to the application server, obtaining login information, and obtaining a personal digital certificate stored in the TF card;
    利用所述TF卡中存储的私钥对所述登录信息进行签名处理,得到登录信息签名;Logging the login information by using a private key stored in the TF card to obtain a login information signature;
    将所述个人数字证书、所述登录信息和所述登录信息签名发送到认证服务器,以便所述认证服务器基于所述个人数字证书、所述登录信息和所述登录信息签名执行用户认证;Sending the personal digital certificate, the login information, and the login information signature to an authentication server, so that the authentication server performs user authentication based on the personal digital certificate, the login information, and the login information signature;
    接收所述认证服务器反馈的认证结果,如果认证通过,则被允许登录所述应用服务器。Receiving the authentication result fed back by the authentication server, if the authentication is passed, it is allowed to log in to the application server.
  2. 如权利要求1所述的方法,其中,在移动终端侧的步骤还包括:The method of claim 1, wherein the step of the mobile terminal side further comprises:
    在认证通过之后,接收所述认证服务器利用所述个人数字证书加密后的加密密钥;After the authentication is passed, receiving an encryption key encrypted by the authentication server by using the personal digital certificate;
    使用所述TF卡中存储的私钥对所述加密密钥进行解密处理;Decrypting the encryption key using a private key stored in the TF card;
    使用解密后的所述加密密钥对用户输入的应用密码进行加密;Encrypting the application password input by the user by using the decrypted encryption key;
    将加密后的所述应用密码发送到所述认证服务器,以便所述认证服务器对所述应用密码进行密码验证;Sending the encrypted application password to the authentication server, so that the authentication server performs password verification on the application password;
    接收所述认证服务器反馈的验证结果,如果验证通过,则被允许使用所述应用服务器提供的应用服务。Receiving the verification result fed back by the authentication server, if the verification is passed, the application service provided by the application server is allowed to be used.
  3. 一种用户认证方法,在认证服务器侧的步骤包括:A user authentication method, the steps on the authentication server side include:
    接收来自移动终端的个人数字证书、登录信息和登录信息签名;其中,所述个人数字证书是所述移动终端从其TF卡中获取的,所述登录信息签名是所述移动终端利用所述TF卡中存储的私钥对所述登录信息进行签名处理得到的;Receiving a personal digital certificate, login information, and login information signature from the mobile terminal; wherein the personal digital certificate is obtained by the mobile terminal from its TF card, and the login information signature is that the mobile terminal utilizes the TF The private key stored in the card is obtained by signing the login information;
    基于所述个人数字证书、登录信息和登录信息签名,执行对所述移动终端的用户认证;Performing user authentication on the mobile terminal based on the personal digital certificate, login information, and login information signature;
    将认证结果向所述移动终端发送。The authentication result is sent to the mobile terminal.
  4. 如权利要求3所述的方法,其中,在认证服务器侧的步骤还包括:The method of claim 3, wherein the step of authenticating the server side further comprises:
    在所述认证结果为认证通过的情况下,生成加密密钥;And generating an encryption key if the authentication result is that the authentication is passed;
    利用所述个人数字证书,对所述加密密钥进行加密处理;Encrypting the encryption key by using the personal digital certificate;
    将加密后的所述加密密钥向所述移动终端发送。The encrypted encryption key is transmitted to the mobile terminal.
  5. 如权利要求4所述的方法,其中,在认证服务器侧的步骤还包括: The method of claim 4, wherein the step of authenticating the server further comprises:
    在将加密后的所述加密密钥向所述移动终端发送之后,接收所述移动终端发送的、且使用所述加密密钥加密后的应用密码;After transmitting the encrypted encryption key to the mobile terminal, receiving an application password that is sent by the mobile terminal and encrypted by using the encryption key;
    对所述应用密码进行解密处理之后,执行对所述应用密码的密码验证;After decrypting the application password, performing password verification on the application password;
    将密码验证结果向所述移动终端发送。The password verification result is sent to the mobile terminal.
  6. 一种用户认证方法,在证书颁发机构CA中心侧的步骤包括:A user authentication method, the steps on the CA center side of the certification authority include:
    在连接TF卡之后,获取合法用户的用户信息;After connecting the TF card, obtaining user information of the legal user;
    调用所述TF卡为所述合法用户在所述TF卡中生成密钥对;Invoking the TF card to generate a key pair in the TF card for the legal user;
    根据所述用户信息、以及所述密钥对中的公钥,生成个人数字证书;Generating a personal digital certificate according to the user information and the public key in the key pair;
    将所述个人数字证书存储到所述TF卡中,以便所述移动终端从插入其接口的所述TF卡中获取所述个人数字证书和所述密钥对,以进行用户认证。The personal digital certificate is stored in the TF card such that the mobile terminal acquires the personal digital certificate and the key pair from the TF card inserted into its interface for user authentication.
  7. 一种用户认证装置,设置在移动终端中的所述装置包括:A user authentication device, the device disposed in the mobile terminal includes:
    获取模块,设置为在尝试登录应用服务器时,获取登录信息、以及获取TF卡中存储的个人数字证书;Obtaining a module, configured to obtain login information and obtain a personal digital certificate stored in the TF card when attempting to log in to the application server;
    签名模块,设置为利用所述TF卡中存储的私钥对所述登录信息进行签名处理,得到登录信息签名;a signature module, configured to perform signature processing on the login information by using a private key stored in the TF card, to obtain a login information signature;
    第一发送模块,设置为将所述个人数字证书、所述登录信息和所述登录信息签名发送到认证服务器,以便所述认证服务器基于所述个人数字证书、所述登录信息和所述登录信息签名执行用户认证;a first sending module, configured to send the personal digital certificate, the login information, and the login information signature to an authentication server, so that the authentication server is based on the personal digital certificate, the login information, and the login information Signature execution user authentication;
    第一接收模块,设置为接收所述认证服务器反馈的认证结果,如果认证通过,则被允许登录所述应用服务器。The first receiving module is configured to receive the authentication result fed back by the authentication server, and if the authentication passes, is allowed to log in to the application server.
  8. 如权利要求7所述的装置,其中,设置在移动终端中的所述装置还包括第一加解密模块;The apparatus of claim 7, wherein said means disposed in the mobile terminal further comprises a first encryption and decryption module;
    所述第一接收模块,还设置为在认证通过之后,接收所述认证服务器利用所述个人数字证书加密后的加密密钥;The first receiving module is further configured to: after the authentication is passed, receive an encryption key that is encrypted by the authentication server by using the personal digital certificate;
    所述第一加解密模块,设置为使用所述TF卡中存储的私钥对所述加密密钥进行解密处理;使用解密后的所述加密密钥对用户输入的应用密码进行加密;The first encryption and decryption module is configured to decrypt the encryption key by using a private key stored in the TF card; and encrypt the application password input by the user by using the decrypted encryption key;
    所述第一发送模块,还设置为将加密后的所述应用密码发送到所述认证服务器,以便所述认证服务器对所述应用密码进行密码验证;The first sending module is further configured to send the encrypted application password to the authentication server, so that the authentication server performs password verification on the application password;
    所述第一接收模块,还设置为接收所述认证服务器反馈的验证结果,如果验证通过,则被允许使用所述应用服务器提供的应用服务。The first receiving module is further configured to receive the verification result fed back by the authentication server, and if the verification passes, the application service provided by the application server is allowed to be used.
  9. 一种用户认证装置,设置在认证服务器中的所述装置包括: A user authentication device, the device disposed in an authentication server includes:
    第二接收模块,设置为接收来自移动终端的个人数字证书、登录信息和登录信息签名;其中,所述个人数字证书是所述移动终端从其TF卡中获取的,所述登录信息签名是所述移动终端利用所述TF卡中存储的私钥对所述登录信息进行签名处理得到的;a second receiving module, configured to receive a personal digital certificate, login information, and login information signature from the mobile terminal; wherein the personal digital certificate is obtained by the mobile terminal from its TF card, and the login information signature is The mobile terminal obtains signature processing on the login information by using a private key stored in the TF card;
    认证模块,设置为基于所述个人数字证书、登录信息和登录信息签名,执行对所述移动终端的用户认证;An authentication module, configured to perform user authentication on the mobile terminal based on the personal digital certificate, login information, and login information signature;
    第二发送模块,设置为将认证结果向所述移动终端发送。The second sending module is configured to send the authentication result to the mobile terminal.
  10. 如权利要求9所述的装置,其中,设置在认证服务器中的所述装置还包括:第一生成模块和第二加解密模块;The apparatus of claim 9, wherein the apparatus disposed in the authentication server further comprises: a first generation module and a second encryption and decryption module;
    所述第一生成模块,设置为在所述认证结果为认证通过的情况下,生成加密密钥;The first generating module is configured to generate an encryption key if the authentication result is the authentication pass;
    所述第二加解密模块,设置为利用所述个人数字证书,对所述加密密钥进行加密处理;The second encryption and decryption module is configured to perform encryption processing on the encryption key by using the personal digital certificate;
    所述第二发送模块,还设置为将加密后的所述加密密钥向所述移动终端发送。The second sending module is further configured to send the encrypted encryption key to the mobile terminal.
  11. 如权利要求10所述的装置,其中,The device of claim 10, wherein
    所述第二接收模块,还设置为在将加密后的所述加密密钥向所述移动终端发送之后,接收所述移动终端发送的、且使用所述加密密钥加密后的应用密码;The second receiving module is further configured to: after transmitting the encrypted encryption key to the mobile terminal, receive an application password that is sent by the mobile terminal and encrypted by using the encryption key;
    所述第二加解密模块,还设置为对所述应用密码进行解密处理之后,执行对所述应用密码的密码验证;The second encryption and decryption module is further configured to perform password verification on the application password after performing decryption processing on the application password;
    所述第二发送模块,还设置为将密码验证结果向所述移动终端发送。The second sending module is further configured to send a password verification result to the mobile terminal.
  12. 一种用户认证装置,设置在CA中心中的所述装置包括:A user authentication device, the device disposed in a CA center includes:
    连接模块,设置为在连接TF卡之后,获取合法用户的用户信息;The connection module is configured to obtain user information of a legitimate user after connecting the TF card;
    调用模块,设置为调用所述TF卡为所述合法用户在所述TF卡中生成密钥对;Calling a module, configured to invoke the TF card to generate a key pair in the TF card for the legal user;
    第二生成模块,设置为根据所述用户信息、以及所述密钥对中的公钥,生成个人数字证书;a second generation module, configured to generate a personal digital certificate according to the user information and a public key in the key pair;
    存储模块,设置为将所述个人数字证书存储到所述TF卡中,以便所述移动终端从插入其接口的所述TF卡中获取所述个人数字证书和所述密钥对,以进行用户认证。 a storage module configured to store the personal digital certificate into the TF card, so that the mobile terminal acquires the personal digital certificate and the key pair from the TF card inserted into its interface to perform a user Certification.
PCT/CN2016/075243 2015-08-21 2016-03-01 User authentication method and apparatus WO2016177052A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510519150.8A CN106470201A (en) 2015-08-21 2015-08-21 A kind of user authen method and device
CN201510519150.8 2015-08-21

Publications (1)

Publication Number Publication Date
WO2016177052A1 true WO2016177052A1 (en) 2016-11-10

Family

ID=57217364

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/075243 WO2016177052A1 (en) 2015-08-21 2016-03-01 User authentication method and apparatus

Country Status (2)

Country Link
CN (1) CN106470201A (en)
WO (1) WO2016177052A1 (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109412812A (en) * 2018-08-29 2019-03-01 中国建设银行股份有限公司 Data safe processing system, method, apparatus and storage medium
CN111625804A (en) * 2020-05-22 2020-09-04 浙江大华技术股份有限公司 Login method and device
CN111954211A (en) * 2020-09-07 2020-11-17 北京计算机技术及应用研究所 Novel authentication key negotiation system of mobile terminal
CN112202556A (en) * 2020-10-30 2021-01-08 联通物联网有限责任公司 Security authentication method, device and system
CN112836206A (en) * 2019-11-22 2021-05-25 腾讯科技(深圳)有限公司 Login method, device, storage medium and computer equipment
CN113132976A (en) * 2021-05-11 2021-07-16 国网信息通信产业集团有限公司 Differential protection method and system for distributed wireless communication power distribution network
CN113472720A (en) * 2020-03-31 2021-10-01 山东云海安全认证服务有限公司 Digital certificate key processing method and device, terminal equipment and storage medium
CN113541935A (en) * 2021-06-08 2021-10-22 西安电子科技大学 Encryption cloud storage method, system, equipment and terminal supporting key escrow
CN113886860A (en) * 2021-12-06 2022-01-04 山东确信信息产业股份有限公司 Electronic data security system and method based on mobile terminal
CN115913579A (en) * 2023-02-21 2023-04-04 飞天诚信科技股份有限公司 Registration application method and device of smart card certificate

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106792677A (en) * 2017-03-28 2017-05-31 浙江神州量子网络科技有限公司 A kind of authentication method and Verification System of mobile terminal binding pertinent service
CN107094156B (en) * 2017-06-21 2020-02-28 北京明朝万达科技股份有限公司 Secure communication method and system based on P2P mode
CN107332667A (en) * 2017-07-04 2017-11-07 四川云物益邦科技有限公司 A kind of inquiry system of use digital certificate
CN108390758B (en) * 2018-04-04 2022-02-22 广州赛姆科技资讯股份有限公司 User password processing method and device and internal control security monitoring system
CN110932858B (en) * 2018-09-19 2023-05-02 阿里巴巴集团控股有限公司 Authentication method and system
CN109756485B (en) * 2018-12-14 2022-11-18 平安科技(深圳)有限公司 Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
CN109657454B (en) * 2018-12-20 2021-08-17 成都三零瑞通移动通信有限公司 Trusted verification method for android application based on TF (TransFlash) cryptographic module
CN110505199A (en) * 2019-07-05 2019-11-26 南京航空航天大学 Email safe login method based on the asymmetric identity of lightweight
CN110324361A (en) * 2019-08-05 2019-10-11 中国工商银行股份有限公司 The method, apparatus of authentification of message calculates equipment and medium
CN114390524A (en) * 2021-12-22 2022-04-22 支付宝(杭州)信息技术有限公司 Method and device for realizing one-key login service

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030115468A1 (en) * 2001-12-19 2003-06-19 Aull Kenneth W. Assignment of user certificates/private keys in token enabled public key infrastructure system
CN101465019A (en) * 2009-01-14 2009-06-24 北京华大智宝电子系统有限公司 Method and system for implementing network authentication
CN101931532A (en) * 2009-09-08 2010-12-29 北京握奇数据系统有限公司 Telecommunication smart card-based digital certificate management method and telecommunication smart card
CN102523095A (en) * 2012-01-12 2012-06-27 公安部第三研究所 User digital certificate remote update method with intelligent card protection function
US8392703B2 (en) * 2009-06-16 2013-03-05 Ares International Corporation Electronic signature verification method implemented by secret key infrastructure
CN103164738A (en) * 2013-02-06 2013-06-19 厦门盛华电子科技有限公司 Mobile phone user identification card based on mobile payment multichannel digital certificate

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1323508C (en) * 2003-12-17 2007-06-27 上海市高级人民法院 A Single Sign On method based on digital certificate
US7810143B2 (en) * 2005-04-22 2010-10-05 Microsoft Corporation Credential interface
CN102006306B (en) * 2010-12-08 2013-07-31 高新兴科技集团股份有限公司 Security authentication method for WEB service
CN104253801B (en) * 2013-06-28 2017-09-22 中国电信股份有限公司 Realize the methods, devices and systems of login authentication
CN103716794A (en) * 2013-12-25 2014-04-09 北京握奇数据系统有限公司 Two-way safety verification method and system based on portable device
CN104113556A (en) * 2014-07-31 2014-10-22 国家超级计算深圳中心(深圳云计算中心) Network logon authentication method and system, mobile terminal and application server
CN105101205B (en) * 2015-06-19 2018-12-18 广州密码科技有限公司 A kind of a key login authentication method, apparatus and system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030115468A1 (en) * 2001-12-19 2003-06-19 Aull Kenneth W. Assignment of user certificates/private keys in token enabled public key infrastructure system
CN101465019A (en) * 2009-01-14 2009-06-24 北京华大智宝电子系统有限公司 Method and system for implementing network authentication
US8392703B2 (en) * 2009-06-16 2013-03-05 Ares International Corporation Electronic signature verification method implemented by secret key infrastructure
CN101931532A (en) * 2009-09-08 2010-12-29 北京握奇数据系统有限公司 Telecommunication smart card-based digital certificate management method and telecommunication smart card
CN102523095A (en) * 2012-01-12 2012-06-27 公安部第三研究所 User digital certificate remote update method with intelligent card protection function
CN103164738A (en) * 2013-02-06 2013-06-19 厦门盛华电子科技有限公司 Mobile phone user identification card based on mobile payment multichannel digital certificate

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109412812A (en) * 2018-08-29 2019-03-01 中国建设银行股份有限公司 Data safe processing system, method, apparatus and storage medium
CN109412812B (en) * 2018-08-29 2021-12-03 中国建设银行股份有限公司 Data security processing system, method, device and storage medium
CN112836206A (en) * 2019-11-22 2021-05-25 腾讯科技(深圳)有限公司 Login method, device, storage medium and computer equipment
CN113472720A (en) * 2020-03-31 2021-10-01 山东云海安全认证服务有限公司 Digital certificate key processing method and device, terminal equipment and storage medium
CN113472720B (en) * 2020-03-31 2024-02-06 山东云海安全认证服务有限公司 Digital certificate key processing method, device, terminal equipment and storage medium
CN111625804A (en) * 2020-05-22 2020-09-04 浙江大华技术股份有限公司 Login method and device
CN111625804B (en) * 2020-05-22 2023-08-11 浙江大华技术股份有限公司 Login method and device
CN111954211A (en) * 2020-09-07 2020-11-17 北京计算机技术及应用研究所 Novel authentication key negotiation system of mobile terminal
CN111954211B (en) * 2020-09-07 2023-05-02 北京计算机技术及应用研究所 Novel authentication key negotiation system of mobile terminal
CN112202556B (en) * 2020-10-30 2023-07-04 联通物联网有限责任公司 Security authentication method, device and system
CN112202556A (en) * 2020-10-30 2021-01-08 联通物联网有限责任公司 Security authentication method, device and system
CN113132976A (en) * 2021-05-11 2021-07-16 国网信息通信产业集团有限公司 Differential protection method and system for distributed wireless communication power distribution network
CN113132976B (en) * 2021-05-11 2022-08-12 国网信息通信产业集团有限公司 Differential protection method and system for distributed wireless communication power distribution network
CN113541935A (en) * 2021-06-08 2021-10-22 西安电子科技大学 Encryption cloud storage method, system, equipment and terminal supporting key escrow
CN113541935B (en) * 2021-06-08 2022-06-03 西安电子科技大学 Encryption cloud storage method, system, equipment and terminal supporting key escrow
CN113886860A (en) * 2021-12-06 2022-01-04 山东确信信息产业股份有限公司 Electronic data security system and method based on mobile terminal
CN115913579B (en) * 2023-02-21 2023-06-13 飞天诚信科技股份有限公司 Registration application method and device for smart card certificate
CN115913579A (en) * 2023-02-21 2023-04-04 飞天诚信科技股份有限公司 Registration application method and device of smart card certificate

Also Published As

Publication number Publication date
CN106470201A (en) 2017-03-01

Similar Documents

Publication Publication Date Title
WO2016177052A1 (en) User authentication method and apparatus
CN109088889B (en) SSL encryption and decryption method, system and computer readable storage medium
US9231925B1 (en) Network authentication method for secure electronic transactions
US8532620B2 (en) Trusted mobile device based security
KR101265873B1 (en) Distributed single sign-on service
JP5619019B2 (en) Method, system, and computer program for authentication (secondary communication channel token-based client-server authentication with a primary authenticated communication channel)
JP4746333B2 (en) Efficient and secure authentication of computing systems
US8214890B2 (en) Login authentication using a trusted device
US8719952B1 (en) Systems and methods using passwords for secure storage of private keys on mobile devices
US8112787B2 (en) System and method for securing a credential via user and server verification
EP2289220B1 (en) Network helper for authentication between a token and verifiers
EP2316097B1 (en) Protocol for device to station association
US9197420B2 (en) Using information in a digital certificate to authenticate a network of a wireless access point
WO2019020051A1 (en) Method and apparatus for security authentication
US20130145447A1 (en) Cloud-based data backup and sync with secure local storage of access keys
CN109728909A (en) Identity identifying method and system based on USBKey
US20030070068A1 (en) Method and system for providing client privacy when requesting content from a public server
US8397281B2 (en) Service assisted secret provisioning
TWI632798B (en) Server, mobile terminal, and network real-name authentication system and method
JP2001186122A (en) Authentication system and authentication method
CN114513339A (en) Security authentication method, system and device
Rana et al. Computational efficient authenticated digital content distribution frameworks for DRM systems: Review and outlook
Binu et al. A mobile based remote user authentication scheme without verifier table for cloud based services
JP2024501326A (en) Access control methods, devices, network equipment, terminals and blockchain nodes
Culnane et al. Formalising Application-Driven Authentication & Access-Control based on Users’ Companion Devices

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16789046

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16789046

Country of ref document: EP

Kind code of ref document: A1