WO2017076216A1 - 服务器、移动终端、网络实名认证系统及方法 - Google Patents

服务器、移动终端、网络实名认证系统及方法 Download PDF

Info

Publication number
WO2017076216A1
WO2017076216A1 PCT/CN2016/103536 CN2016103536W WO2017076216A1 WO 2017076216 A1 WO2017076216 A1 WO 2017076216A1 CN 2016103536 W CN2016103536 W CN 2016103536W WO 2017076216 A1 WO2017076216 A1 WO 2017076216A1
Authority
WO
WIPO (PCT)
Prior art keywords
smart card
user
authentication
digital signature
server
Prior art date
Application number
PCT/CN2016/103536
Other languages
English (en)
French (fr)
Inventor
李又彬
Original Assignee
国民技术股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 国民技术股份有限公司 filed Critical 国民技术股份有限公司
Priority to CN201680003526.2A priority Critical patent/CN107113613B/zh
Publication of WO2017076216A1 publication Critical patent/WO2017076216A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Definitions

  • the present invention relates to a network real-name authentication technology, and more particularly to a network real-name authentication server, a mobile terminal, and a smart card-based network real-name authentication system and method.
  • the invention provides a system and method for strong real name authentication based on smart card, the system comprises a network real name authentication server and a mobile terminal.
  • the invention can improve the reliability of the network real name authentication.
  • the present invention provides a smart card-based network real name authentication system, the system comprising:
  • a certification authority that registers identity information of the user and is capable of identifying the user authenticating
  • a mobile terminal that supports a Bluetooth function and is installed with the smart card and client software
  • the smart card has a hardware ID, supports a Bluetooth function, and is used for storing digital identity information of the user for digital signature;
  • the client software is configured to provide a human-machine interaction interface, connect to the smart card via Bluetooth to obtain a digital signature of the smart card, receive a digital signature transmitted by the smart card, and a hardware ID of the smart card, and the user name , password, digital signature and smart card hardware ID are transmitted to the server for authentication;
  • a server configured to receive the information sent by the client software, and send the received information to the authentication center for identity confirmation, and perform authentication according to the user name and password input by the user in the case of user identity confirmation, Determine if the user is allowed to use the web service.
  • the system further includes an access pre-unit for providing network access service and network access control service for the authentication center and the server.
  • the invention also provides a network real name authentication server, which is used for providing login and value-added services for users of mobile terminals.
  • the network real-name authentication server receives the information sent from the mobile terminal, and sends the information to the authentication center for identity confirmation, and performs authentication according to the user name and password input by the user in the case of user identity confirmation. Determining whether the user is allowed to use the network service;
  • the authentication center registers identity information of the user and can verify the identity of the user.
  • the mobile terminal supports a Bluetooth function and is installed with:
  • a smart card having a hardware ID and supporting a Bluetooth function for storing digital identity information of a user for digital signature
  • Client software for providing a human-computer interaction interface capable of connecting to the smart card via Bluetooth, acquiring a digital signature of the smart card, receiving a digital signature transmitted by the smart card, and a hardware ID of the smart card, and The name, password, digital signature, and hardware ID are transmitted to the server.
  • the invention also provides a mobile terminal, which supports the Bluetooth function and is installed with:
  • a smart card that supports Bluetooth functionality, stores digital identity information of the user, and is digitally signed and has a unique hardware ID;
  • Client software for providing a human-computer interaction interface capable of connecting to the smart card via Bluetooth, acquiring a digital signature of the smart card, receiving a digital signature transmitted by the smart card, and a hardware ID of the smart card, and The name, password, digital signature, and smart card hardware ID are transmitted to the server for authentication to determine if the user is allowed to use the network service.
  • the present invention also provides a smart card-based network real-name authentication method, the smart card having a hardware ID, storing digital identity information of the user, and performing digital signature; the method includes:
  • the client software sends the username, the password, the digital signature, and the hardware ID to a server for authentication;
  • the server sends the username, the digital signature, and the hardware ID to an authentication center that registers user identity information for identity verification;
  • the authentication center After the authentication center receives the information sent by the server, the authentication center verifies the status of the smart card according to the hardware ID and finds the digital signature public key of the user;
  • the digital signature information is decrypted by using the digital signature public key of the user; otherwise, the prompt information is returned to the server, and the information obtained after decryption is compared with the user name. Correct;
  • the user identity is legal, otherwise the user identity is illegal and the result is returned to the server.
  • FIG. 1 is a flow chart of a smart card based network real name authentication method in accordance with the present invention.
  • FIG. 2 is a block diagram of a system for smart card based network real name authentication in accordance with the present invention.
  • FIG. 3 is a schematic diagram of a system for smart card based network real name authentication according to an embodiment of the present invention.
  • FIG. 4 is a flow chart of a smart card based network real name authentication method in accordance with an embodiment of the present invention.
  • the present invention provides a smart card-based network real-name authentication method with high security, easy to popularize and operate, and the smart card herein refers to a smart card suitable for the mobile terminal.
  • FIG. 1 is a flow chart of a smart card based network real name authentication method in accordance with the present invention.
  • the method includes the following: a user registers personal information in a certification center; a certification center associates a smart card hardware ID with personal information; and a user establishes a Bluetooth connection between the smart card and the client software using the mobile terminal;
  • the user name sent by the client software is digitally signed, and the digital signature and the smart card hardware ID are returned to the client software;
  • the client software sends the username, password, digital signature and smart card hardware ID to the server for authentication;
  • the server will user
  • the name, digital signature, and smart card hardware ID are sent to the certificate authority for authentication; in the case of authentication, the server authenticates the user to determine whether to allow the user to use the network service.
  • FIG. 2 is a block diagram of a system for smart card based network real name authentication in accordance with the present invention.
  • the system includes: an authentication center for registering personal information for the user and associating the smart card hardware ID with the personal information, and also for the user according to the user name, digital signature and smart card hardware ID sent by the server.
  • the identity is verified;
  • the smart card is used to store the user's digital ID information, and can be digitally signed and has a unique hardware ID;
  • the client software is used to enable the user to enter a username and password, and connect to the smart card via Bluetooth to obtain a smart card.
  • Digital signature receiving the digital signature transmitted by the smart card and the smart card hardware ID and transmitting the username, password, digital signature and smart card hardware ID to the server; and the server for receiving the user
  • the information sent by the client software sends the received information to the authentication center for identity confirmation, and is authenticated according to the user name and password input by the user in the case of user identity confirmation.
  • FIG. 3 is a schematic diagram of a smart card based network real name authentication system according to an embodiment of the invention.
  • the smart card-based network real-name authentication system includes the following parts:
  • the smart card can be a SIM card or SD card supporting Bluetooth function, wherein the SIM card can adopt various package forms such as 2FF specification, 3FF specification or 4FF specification, and has a telecommunication function; wherein the SD card can adopt Standard SD, Mini SD , Micro SD and other package forms, and have a certain storage space.
  • the smart card is mainly used to store the user's digital ID information, and can be digitally signed and has a unique hardware ID.
  • the smart card is not limited to the above-mentioned SIM card or SD card, and any smart card capable of implementing the functions of the present invention is included in the scope of the present invention.
  • Bluetooth-enabled mobile terminals including but not limited to mobile phones, PDAs, laptops, and tablets, are used to provide Bluetooth connectivity.
  • the client software is used to provide a human-computer interaction interface through the mobile terminal, providing the user with a login service and obtaining related value-added services, such as mobile banking, mobile securities, mobile e-commerce and social software.
  • the client software is also responsible for connecting to the smart card through the Bluetooth function of the mobile phone, thereby obtaining the user digital signature and the smart card hardware ID.
  • a certificate authority that stores the user's profile, digitally signed public key, and smart card hardware unique ID.
  • the certification center is generally a separate system provided by a third-party authority. Its function is to identify the user's digital signature information and determine the identity of the user.
  • the authentication center can also verify the status of the smart card through the hardware unique ID of the smart card, wherein the status of the smart card includes unregistered, normal, lost, and disabled, and only the smart card in the normal state can be used for digital signature.
  • the server for providing mobile terminal users with login and related value-added services such as mobile banking, mobile securities, mobile e-commerce and social services.
  • the server is responsible for submitting the user's digital signature and smart card hardware ID to the authentication center to confirm the user's true and legal identity.
  • the access pre-unit is used to provide network access services and network access control services for the authentication center and the server, and is a network service controller.
  • the card center registers personal information and binds the smart card to the user information.
  • the user registers the personal information in the certification center, including registering the personal information such as the user name, the ID number, the gender, the origin, the phone number, and the address in the certification center, and generating the digital signature public key and the private key corresponding to the user in the authentication center.
  • binding the smart card and the user information means that the authentication center establishes a relationship between the unique hardware ID of the smart card and the personal information registered by the authentication center.
  • the user inserts the smart card into the mobile terminal, and then opens the client software login interface through the Internet connection on the mobile terminal, and submits the login information to the server for authentication.
  • the client software automatically connects to the smart card through the Bluetooth function of the mobile terminal and obtains digital signature information. If the authentication is successful and the user identity is confirmed, the network service is allowed to be used; if the authentication fails, the network service is denied.
  • the submission of the login information refers to submitting the information including the unique ID of the smart card hardware, the user name, the password, and the digital signature of the user.
  • the simpler way is to use the hardware ID of the smart card as the user name, and the login information only includes the hardware of the smart card. ID, password, and the user's digital signature, or only the hardware ID of the smart card and the user's digital signature without additional input. Since the hardware ID of the smart card cannot be input by the user, it is safe to separately verify the hardware ID of the smart card and the digital signature of the user, or verify the ID, password and digital signature of the smart card.
  • the login information may be plain text or ciphertext that is encrypted.
  • the authentication center verifies the status of the smart card.
  • the authentication center searches for the corresponding registration data of the smart card according to the hardware ID of the smart card. If the smart card has been registered and the status is displayed as normal, the verification is successful. Otherwise, if the smart card is not registered or is in a state of loss or disabling, Return verification failed.
  • FIG. 4 is a flow chart of a smart card based network real name authentication method in accordance with an embodiment of the present invention.
  • a method for a mobile service provider to perform user identity confirmation based on the system includes the following steps:
  • the user registers personal information in the certification center, including personal information such as registered user name, ID number, gender, place of origin, telephone number and address, and generates the corresponding number of users in the certification center.
  • personal information such as registered user name, ID number, gender, place of origin, telephone number and address
  • Word signature public key, private key is associated with the personal information registered by the certification center at the certification center.
  • the client software After the user submits the login information, the client software first queries whether the Bluetooth function of the mobile terminal is turned on, and if not, prompts the user to open the Bluetooth function of the mobile terminal, and if the Bluetooth function is turned on, attempts to establish a Bluetooth connection with the smart card.
  • step 2) After the client software establishes a Bluetooth connection with the smart card, the user name obtained in step 2) is sent to the smart card for digital signature, wherein the smart card digitally signs the user name using the signature private key.
  • the smart card returns the digital signature information generated in step 4) and the hardware ID of the smart card to the client software of the mobile terminal through the Bluetooth channel.
  • the client software sends the username, password, digital signature and smart card hardware ID information to the server for authentication.
  • the authentication center After receiving the information sent by the server, the authentication center verifies the status of the smart card according to the smart card hardware ID and finds the digital signature public key of the user. If the smart card status is normal, the digital signature information is decrypted by using the digital signature public key of the user; otherwise Return the prompt message to the server. The information obtained after decryption is compared with the user name. If the information is the same, the user identity is legal, otherwise the user identity is illegal, and the result is returned to the server.
  • the server After receiving the result returned by the authentication center, the server verifies the user name and password received in step 7). If the user name and password are valid and the user identity returned by the authentication center in step 8) is legal, the authentication is successful. Allow network services to be used if the user's identity is confirmed. If the authentication fails, the network service is refused.
  • the present invention utilizes hardware authentication and encryption to implement network real-name authentication, and its reliability is much better than the traditional real-name authentication, which provides more powerful support for purifying the mobile Internet environment and regulating the mobile Internet behavior norms.

Abstract

本发明公开了一种网络实名认证服务器、移动终端、基于智能卡的网络实名认证系统及方法。该系统包括:认证中心,其登记有用户的身份信息,并能够对用户的身份进行验证;移动终端,其支持蓝牙功能,并安装有智能卡和客户端软件;该智能卡具有硬件ID,支持蓝牙功能,用于存储用户的数字身份信息,进行数字签名;该客户端软件用于提供人机交互界面,获取智能卡的数字签名,接收智能卡传输信息,并将该信息传输给服务器进行鉴权;服务器,其用于接收客户端软件发送的信息并将接收到的信息发送给认证中心进行身份确认及鉴权,以确定是否允许用户使用网络服务。本发明有效解决了目前传统网络实名认证存在的安全性低、不易操作的技术弊端。

Description

服务器、移动终端、网络实名认证系统及方法 技术领域
本发明涉及网络实名认证技术,更具体地,涉及一种网络实名认证服务器、移动终端、基于智能卡的网络实名认证系统及方法。
背景技术
随着移动互联网的迅速普及,移动互联网已经深入到我们的生活当中,并且成为我们生活中不可或缺的一部分。但是随着移动互联网的迅速普及,利用移动互联网匿名性的各种犯罪层出不穷,例如包括散布各种谣言、发布各种违法言论、盗取他人信息等。
为了解决上述移动互联网带来的弊端,最好的解决方案是实施移动互联网实名制认证。虽然我国近期也出台了一些相关的法律法规来规范网络实名制,如《互联网信息服务管理办法》、《非经营性互联网信息服务备案管理办法》,但是落实到实施层面,往往还是采用传统的核对身份证号码和姓名是否一致的方式。为了躲避移动互联网实名制认证,不法分子可以利用他人的身份证和姓名,甚至还有身份证号码生成器等技术手段。
因此,如何解决上述问题,提高移动互联网实名制认证的可靠性,找到一种安全性高、易于普及和操作的网络实名制认证实施方法,是目前亟待解决的问题。
发明内容
本发明提出了一种基于智能卡的网络强实名认证的系统及方法,该系统包括网络实名认证服务器和移动终端。本发明能够提高网络实名认证的可靠性。
根据本发明的一个方面,本发明提供了一种基于智能卡的网络实名认证系统,所述系统包括:
认证中心,其登记有所述用户的身份信息,并能够对所述用户的身份 进行验证;
移动终端,其支持蓝牙功能,并安装有所述智能卡和客户端软件;
所述智能卡具有硬件ID,支持蓝牙功能,用于存储用户的数字身份信息,进行数字签名;
所述客户端软件用于提供人机交互界面,通过蓝牙连接到所述智能卡,以获取所述智能卡的数字签名,接收所述智能卡传输的数字签名和所述智能卡的硬件ID,并将用户名、密码、数字签名和智能卡硬件ID传输给服务器进行鉴权;
服务器,其用于接收所述客户端软件发送的信息并将接收到的信息发送给所述认证中心进行身份确认,并且在用户身份确认的情况下根据用户输入的用户名和密码进行鉴权,以确定是否允许所述用户使用网络服务。
根据本发明的一个实施例,所述系统还包括接入前置单元,所述接入前置单元用于为所述认证中心和所述服务器提供网络接入服务和网络访问控制服务。
本发明还提供了一种网络实名认证服务器,其用于为移动终端的用户提供登陆及增值服务,
所述网络实名认证服务器接收从所述移动终端发来的信息,并将所述信息发给认证中心进行身份确认,并在用户身份确认的情况下根据用户输入的用户名和密码进行鉴权,以确定是否允许所述用户使用网络服务;
所述认证中心登记有所述用户的身份信息,并能够对所述用户的身份进行验证。
根据本发明的一个实施例,所述移动终端支持蓝牙功能,并安装有:
智能卡,其具有硬件ID,支持蓝牙功能,用于存储用户的数字身份信息,进行数字签名;
客户端软件,其用于提供人机交互界面,能够通过蓝牙连接到所述智能卡,以获取所述智能卡的数字签名,接收所述智能卡传输的数字签名和所述智能卡的硬件ID,并将用户名、密码、数字签名和硬件ID传输给所述服务器。
本发明还提供了一种移动终端,所述移动终端支持蓝牙功能,并安装有:
智能卡,其支持蓝牙功能,存储有用户的数字身份信息,并且可以进行数字签名,且具有唯一的硬件ID;
客户端软件,其用于提供人机交互界面,能够通过蓝牙连接到所述智能卡,以获取所述智能卡的数字签名,接收所述智能卡传输的数字签名和所述智能卡的硬件ID,并将用户名、密码、数字签名和智能卡硬件ID传输给服务器进行鉴权,以确定是否允许所述用户使用网络服务。
本发明还提供了一种基于智能卡的网络实名认证方法,所述智能卡具有硬件ID,存储有用户的数字身份信息,进行数字签名;所述方法包括:
登陆移动终端,建立所述智能卡与客户端软件之间的蓝牙连接;
所述智能卡接收所述客户端软件发送的用户名,对所述用户名进行数字签名,并将所述数字签名和所述硬件ID返回给所述客户端软件;
所述客户端软件将所述用户名、所述密码、所述数字签名和所述硬件ID发送给服务器进行鉴权;
所述服务器将所述用户名、所述数字签名和所述硬件ID发送给登记有用户身份信息的认证中心进行身份验证;
在身份验证通过的情况下,所述服务器对所述用户进行鉴权处理以确定是否允许所述用户使用网络服务。
根据本发明的一个实施例,所述认证中心收到所述服务器发送的信息后,所述认证中心根据所述硬件ID验证所述智能卡的状态并找到所述用户的数字签名公钥;
如果所述智能卡状态正常,则使用所述用户的数字签名公钥对所述数字签名信息进行解密,否则,返回提示信息给所述服务器,并将解密后得到的信息与所述用户名进行比对;
如果相同,则用户身份合法,否则用户身份非法,并将结果返回给所述服务器。
如上所述,在本发明的技术方案中,通过使用带有蓝牙功能的智能卡进行实名认证,有效解决了目前传统实名认证存在的安全性低、不易操作的技术弊端,并且能够应用于手机银行、手机证券和移动电子商务等移动服务领域,特别是移动互联网的实名认证。
附图说明
图1是根据本发明的基于智能卡的网络实名认证的方法的流程图。
图2是根据本发明的基于智能卡的网络实名认证的系统的框图。
图3是根据本发明实施例的基于智能卡的网络实名认证的系统的示意图。
图4是根据本发明实施例的基于智能卡的网络实名认证的方法的流程图。
具体实施方式
为了解决传统移动互联网实名制认证存在的技术弊端,本发明提供了一种安全性高、易于普及和操作的基于智能卡的网络实名的认证方法,这里的智能卡是指适用于移动终端的智能卡。
以下结合附图详细描述本发明的实施例。
图1是根据本发明的基于智能卡的网络实名认证的方法的流程图。
如图1所示,该方法包括以下:用户在认证中心注册登记个人信息;认证中心将智能卡硬件ID与个人信息相关联;用户使用移动终端建立智能卡与客户端软件之间的蓝牙连接;智能卡对客户端软件发送的用户名进行数字签名,并将数字签名和智能卡硬件ID返回给客户端软件;客户端软件将用户名、密码、数字签名和智能卡硬件ID发送给服务器进行鉴权;服务器将用户名、数字签名和智能卡硬件ID发送给认证中心进行身份验证;在身份验证通过的情况下,服务器对用户进行鉴权处理以确定是否允许用户使用网络服务。
图2是根据本发明的基于智能卡的网络实名认证的系统的框图。
如图2所示,该系统包括:认证中心,用于为用户登记个人信息并将智能卡硬件ID与个人信息相关联,并且还用于根据服务器发送的用户名、数字签名和智能卡硬件ID对用户的身份进行验证;智能卡,用于存储用户的数字身份证信息,并且可以进行数字签名且具有唯一的硬件ID;客户端软件,用于使用户输入用户名和密码,通过蓝牙连接到智能卡以获取智能卡的数字签名,接收智能卡传输的数字签名和智能卡硬件ID并将用户名、密码、数字签名和智能卡硬件ID传输给服务器;以及服务器,用于接收客 户端软件发送的信息并将接收到的信息发送给认证中心进行身份确认,并且在用户身份确认的情况下根据用户输入的用户名和密码进行鉴权。
以下结合图3和图4详细描述本发明的实施例。
图3是根据本发明实施例的基于智能卡的网络实名认证系统的示意图。
如图3所示,基于智能卡的网络实名认证系统包括以下部分:
智能卡,该智能卡可以是支持蓝牙功能的SIM卡或者SD卡,其中SIM卡可以采用2FF规格、3FF规格或者4FF规格等多种封装形态,并且具备电信功能;其中SD卡可以采用Standard SD、Mini SD、Micro SD等多种封装形态,并且具备一定的存储空间。该智能卡主要用于存储用户的数字身份证信息,并且可以进行数字签名且具有唯一的硬件ID。
当然,本领域技术人员应该理解,智能卡并不限于上面提到的SIM卡或SD卡,只要是能够实现本发明功能的智能卡均包括在本发明的范围内。
支持蓝牙功能的移动终端,包括但不限于手机、PDA、笔记本电脑和平板电脑等,用于提供蓝牙连接功能。
客户端软件,用于通过移动终端提供人机交互界面,为用户提供登陆服务及获取相关增值服务,比如手机银行、手机证券、移动电子商务及社交软件等。此外,在用户登陆阶段,该客户端软件还负责通过手机蓝牙功能连接到智能卡,由此来获取用户数字签名和智能卡硬件ID。
认证中心,用于存储用户的个人资料、数字签名公钥和智能卡硬件唯一ID。认证中心一般为第三方权威机构提供的独立系统,其作用是对用户的数字签名信息进行识别,进而确定用户身份。此外,认证中心还能够通过智能卡的硬件唯一ID验证智能卡的状态,其中智能卡的状态包括未注册、正常、挂失及禁用等,只有正常状态下的智能卡才能用于数字签名。
服务器,用于为移动终端用户提供登陆及相关的增值服务,如手机银行、手机证券、移动电子商务及社交等服务。此外,在用户登陆阶段,服务器负责向认证中心提交用户的数字签名和智能卡硬件ID,以便确认用户真实、合法身份。
接入前置单元,用于为认证中心、服务器提供网络接入服务和网络访问控制服务,是网络服务控制器。
在使用该系统之前,用户首先需要将智能卡进行实名制认证,即在认 证中心注册个人信息,将智能卡和用户信息进行绑定。
用户在认证中心注册个人信息包括在认证中心登记用户姓名、身份证号码、性别、籍贯、电话及住址等个人信息,并且在认证中心生成用户对应的数字签名公钥和私钥。
此外,将智能卡和用户信息进行绑定是指在认证中心将智能卡唯一硬件ID和认证中心注册的个人信息建立一种关联关系。
在使用中,用户将智能卡插入移动终端,然后在移动终端上通过互联网的连接打开客户端软件登陆界面,提交登陆信息到服务器进行鉴权。在提交登陆信息的过程中,客户端软件会自动通过移动终端的蓝牙功能连接到智能卡并获取数字签名信息。如果鉴权成功,用户身份被确认,则允许使用网络服务;如果鉴权失败,则拒绝提供网络服务。
其中,提交登陆信息是指提交包括智能卡硬件唯一ID、用户名、密码及用户的数字签名在内的信息,其中更简单的方式是使用智能卡的硬件ID作为用户名,登陆信息只包含智能卡的硬件ID、密码和用户的数字签名,或者只包括智能卡的硬件ID和用户的数字签名而无其他输入内容。由于智能卡的硬件ID是不能被用户模拟输入,所以单独验证智能卡的硬件ID和用户的数字签名,或者验证智能卡的ID、密码和用户的数字签名都是比较安全的。此外,登陆信息可以是明文,也可以是经过加密处理的密文。
认证中心验证智能卡的状态是指认证中心根据智能卡的硬件ID查找智能卡对应登记资料,如果智能卡已经登记并且状态显示为正常,则返回验证成功,否则如果智能卡没有注册或者处于挂失或者禁用等状态,则返回验证失败。
此外,如果智能卡丢失或者损坏可以凭借用户的有效证件到认证中心申请挂失或者补办。
图4是根据本发明实施例的基于智能卡的网络实名认证的方法的流程图。
如图4所示,移动服务提供商基于该系统进行用户身份确认的方法,该方法包括如下步骤:
1)用户在认证中心注册个人信息,包括登记用户姓名、身份证号码、性别、籍贯、电话及住址等个人信息,并且在认证中心生成用户对应的数 字签名公钥、私钥。此外,在认证中心将智能卡唯一硬件ID和认证中心注册的个人信息进行关联。
2)用户将智能卡插入移动终端,然后在移动终端上打开客户端软件,进入客户端软件登陆界面输入用户名和密码,并提交。
3)在用户提交登陆信息后,客户端软件首先查询移动终端的蓝牙功能是否打开,如果没有打开则提示用户打开移动终端的蓝牙功能,如果打开蓝牙功能则尝试建立与智能卡之间的蓝牙连接。
4)在客户端软件建立与智能卡之间的蓝牙连接后,将步骤2)中获取到的用户名发送给智能卡进行数字签名,其中智能卡使用上述签名私钥对用户名进行数字签名。
5)智能卡将步骤4)中生成的数字签名信息和智能卡的硬件ID通过蓝牙通道返回给移动终端的客户端软件。
6)客户端软件将用户名、密码、数字签名和智能卡硬件ID信息发送给服务器进行鉴权。
7)在服务器收到移动终端客户端软件发来的用户登陆信息后,首先将数字签名、用户名和智能卡硬件ID信息发送给认证中心。
8)认证中心在收到服务器发送的信息后,根据智能卡硬件ID验证智能卡的状态并找到用户的数字签名公钥,如果智能卡状态正常则使用用户的数字签名公钥对数字签名信息进行解密,否则返回提示信息给服务器。将解密后得到的信息与用户名进行比对,如果相同则用户身份合法,否则用户身份非法,并将结果返回给服务器。
9)服务器在收到认证中心返回的结果后,检验在步骤7)中收到的用户名和密码,如果用户名和密码合法且步骤8)中认证中心返回的用户身份合法,则鉴权成功。在用户身份被确认的情况下,允许使用网络服务。而如果鉴权失败,则拒绝提供网络服务。
如上所述,本发明利用硬件认证和加密的方式实现网络实名认证,其可靠性大大优于传统的实名认证,为净化移动互联网环境,规范移动互联网行为规范提供了更为有力的支持。
需要说明的是,以上参照附图所描述的各个实施例仅用以说明本发明而非限制本发明的范围,本领域的普通技术人员应当理解,在不脱离本发 明的精神和范围的前提下对本发明进行的修改或者等同替换,均应涵盖在本发明的范围之内。此外,除上下文另有所指外,以单数形式出现的词包括复数形式,反之亦然。另外,除非特别说明,那么任何实施例的全部或一部分可结合任何其它实施例的全部或一部分来使用。

Claims (7)

  1. 一种基于智能卡的网络实名认证系统,其特征在于,所述系统包括:
    认证中心,其登记有所述用户的身份信息,并能够对所述用户的身份进行验证;
    移动终端,其支持蓝牙功能,并安装有所述智能卡和客户端软件;
    所述智能卡具有硬件ID,支持蓝牙功能,用于存储用户的数字身份信息,进行数字签名;
    所述客户端软件用于提供人机交互界面,通过蓝牙连接到所述智能卡,以获取所述智能卡的数字签名,接收所述智能卡传输的数字签名和所述智能卡的硬件ID,并将用户名、密码、数字签名和智能卡硬件ID传输给服务器进行鉴权;
    服务器,其用于接收所述客户端软件发送的信息并将接收到的信息发送给所述认证中心进行身份确认,并且在用户身份确认的情况下根据用户输入的用户名和密码进行鉴权,以确定是否允许所述用户使用网络服务。
  2. 根据权利要求1所述的系统,其特征在于,所述系统还包括接入前置单元,所述接入前置单元用于为所述认证中心和所述服务器提供网络接入服务和网络访问控制服务。
  3. 一种网络实名认证服务器,其用于为移动终端的用户提供登陆及增值服务,其特征在于,
    所述网络实名认证服务器接收从所述移动终端发来的信息,并将所述信息发给认证中心进行身份确认,并在用户身份确认的情况下根据用户输入的用户名和密码进行鉴权,以确定是否允许所述用户使用网络服务;
    所述认证中心登记有所述用户的身份信息,并能够对所述用户的身份进行验证。
  4. 根据权利要求3所述的网络实名认证服务器,其特征在于,所述移动终端支持蓝牙功能,并安装有:
    智能卡,其具有硬件ID,支持蓝牙功能,用于存储用户的数字身份信息,进行数字签名;
    客户端软件,其用于提供人机交互界面,能够通过蓝牙连接到所述智能卡,以获取所述智能卡的数字签名,接收所述智能卡传输的数字签名和所述智能卡的硬件ID,并将用户名、密码、数字签名和硬件ID传输给所述服务器。
  5. 一种移动终端,其特征在于,所述移动终端支持蓝牙功能,并安装有:
    智能卡,其支持蓝牙功能,存储有用户的数字身份信息,并且可以进行数字签名,且具有唯一的硬件ID;
    客户端软件,其用于提供人机交互界面,能够通过蓝牙连接到所述智能卡,以获取所述智能卡的数字签名,接收所述智能卡传输的数字签名和所述智能卡的硬件ID,并将用户名、密码、数字签名和智能卡硬件ID传输给服务器进行鉴权,以确定是否允许所述用户使用网络服务。
  6. 一种基于智能卡的网络实名认证方法,其特征在于,所述智能卡具有硬件ID,存储有用户的数字身份信息,进行数字签名;所述方法包括:
    登陆移动终端,建立所述智能卡与客户端软件之间的蓝牙连接;
    所述智能卡接收所述客户端软件发送的用户名,对所述用户名进行数字签名,并将所述数字签名和所述硬件ID返回给所述客户端软件;
    所述客户端软件将所述用户名、所述密码、所述数字签名和所述硬件ID发送给服务器进行鉴权;
    所述服务器将所述用户名、所述数字签名和所述硬件ID发送给登记有用户身份信息的认证中心进行身份验证;
    在身份验证通过的情况下,所述服务器对所述用户进行鉴权处理以确定是否允许所述用户使用网络服务。
  7. 根据权利要求6所述的方法,其特征在于,所述认证中心收到所述服务器发送的信息后,所述认证中心根据所述硬件ID验证所述智能卡的状 态并找到所述用户的数字签名公钥;
    如果所述智能卡状态正常,则使用所述用户的数字签名公钥对所述数字签名信息进行解密,否则,返回提示信息给所述服务器,并将解密后得到的信息与所述用户名进行比对;
    如果相同,则用户身份合法,否则用户身份非法,并将结果返回给所述服务器。
PCT/CN2016/103536 2015-11-03 2016-10-27 服务器、移动终端、网络实名认证系统及方法 WO2017076216A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201680003526.2A CN107113613B (zh) 2015-11-03 2016-10-27 服务器、移动终端、网络实名认证系统及方法

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510738043 2015-11-03
CN201510738043.4 2015-11-03

Publications (1)

Publication Number Publication Date
WO2017076216A1 true WO2017076216A1 (zh) 2017-05-11

Family

ID=58661632

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/103536 WO2017076216A1 (zh) 2015-11-03 2016-10-27 服务器、移动终端、网络实名认证系统及方法

Country Status (3)

Country Link
CN (1) CN107113613B (zh)
TW (1) TWI632798B (zh)
WO (1) WO2017076216A1 (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109981360A (zh) * 2019-03-15 2019-07-05 深圳力维智联技术有限公司 物联网设备站点开通方法、装置、系统及存储介质
CN111343133A (zh) * 2018-12-19 2020-06-26 中移物联网有限公司 一种认证方法、设备及计算机可读存储介质
CN111585987A (zh) * 2020-04-25 2020-08-25 中信银行股份有限公司 身份认证方法、装置、电子设备及计算机可读存储介质
CN114007218A (zh) * 2020-07-28 2022-02-01 中国电信股份有限公司 认证方法、系统、终端以及数字身份认证功能实体
CN117792802A (zh) * 2024-02-28 2024-03-29 江苏意源科技有限公司 基于多系统交互的身份验证与应用访问控制方法及系统

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109560932A (zh) * 2017-09-25 2019-04-02 北京云海商通科技有限公司 身份数据的识别方法、装置及系统
CN109005534A (zh) * 2018-07-19 2018-12-14 国民技术股份有限公司 一种漫游地网络的登网鉴权方法、终端及鉴权服务器
CN109089248B (zh) * 2018-08-07 2021-08-17 河南云拓智能科技有限公司 一种基于蓝牙网关的信息监测方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1416073A (zh) * 2002-11-05 2003-05-07 戚滨宏 自主身份认证方法
CN103164738A (zh) * 2013-02-06 2013-06-19 厦门盛华电子科技有限公司 一种基于移动支付多通道数字认证的手机用户识别卡
CN104158824A (zh) * 2014-09-02 2014-11-19 解芳 网络实名认证方法及系统
WO2015067001A1 (zh) * 2013-11-07 2015-05-14 华为技术有限公司 一种电子钱包及其使用方法、移动终端和电子票交易系统

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4120237B2 (ja) * 2002-02-28 2008-07-16 ソニー株式会社 復調装置及び受信装置
EP2747368A1 (fr) * 2012-12-19 2014-06-25 Gemalto SA Procédé de personnalisation d'un élément de sécurité
CN103368743A (zh) * 2013-07-08 2013-10-23 深圳市文鼎创数据科技有限公司 多功能智能卡及其身份认证方法和运行方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1416073A (zh) * 2002-11-05 2003-05-07 戚滨宏 自主身份认证方法
CN103164738A (zh) * 2013-02-06 2013-06-19 厦门盛华电子科技有限公司 一种基于移动支付多通道数字认证的手机用户识别卡
WO2015067001A1 (zh) * 2013-11-07 2015-05-14 华为技术有限公司 一种电子钱包及其使用方法、移动终端和电子票交易系统
CN104158824A (zh) * 2014-09-02 2014-11-19 解芳 网络实名认证方法及系统

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111343133A (zh) * 2018-12-19 2020-06-26 中移物联网有限公司 一种认证方法、设备及计算机可读存储介质
CN111343133B (zh) * 2018-12-19 2022-05-13 中移物联网有限公司 一种认证方法、设备及计算机可读存储介质
CN109981360A (zh) * 2019-03-15 2019-07-05 深圳力维智联技术有限公司 物联网设备站点开通方法、装置、系统及存储介质
CN111585987A (zh) * 2020-04-25 2020-08-25 中信银行股份有限公司 身份认证方法、装置、电子设备及计算机可读存储介质
CN111585987B (zh) * 2020-04-25 2022-10-25 中信银行股份有限公司 身份认证方法、装置、电子设备及计算机可读存储介质
CN114007218A (zh) * 2020-07-28 2022-02-01 中国电信股份有限公司 认证方法、系统、终端以及数字身份认证功能实体
CN114007218B (zh) * 2020-07-28 2024-01-26 中国电信股份有限公司 认证方法、系统、终端以及数字身份认证功能实体
CN117792802A (zh) * 2024-02-28 2024-03-29 江苏意源科技有限公司 基于多系统交互的身份验证与应用访问控制方法及系统
CN117792802B (zh) * 2024-02-28 2024-04-23 江苏意源科技有限公司 基于多系统交互的身份验证与应用访问控制方法及系统

Also Published As

Publication number Publication date
TW201729562A (zh) 2017-08-16
CN107113613A (zh) 2017-08-29
TWI632798B (zh) 2018-08-11
CN107113613B (zh) 2021-06-22

Similar Documents

Publication Publication Date Title
US10223520B2 (en) System and method for integrating two-factor authentication in a device
WO2017076216A1 (zh) 服务器、移动终端、网络实名认证系统及方法
KR102018971B1 (ko) 네트워크 액세스 디바이스가 무선 네트워크 액세스 포인트를 액세스하게 하기 위한 방법, 네트워크 액세스 디바이스, 애플리케이션 서버 및 비휘발성 컴퓨터 판독가능 저장 매체
CN109150548B (zh) 一种数字证书签名、验签方法及系统、数字证书系统
US8438385B2 (en) Method and apparatus for identity verification
US20170353442A1 (en) Proximity-based authentication
US8769612B2 (en) Portable device association
EP2316097B1 (en) Protocol for device to station association
JP5601729B2 (ja) 移動無線機の移動無線網へのログイン方法
US8769289B1 (en) Authentication of a user accessing a protected resource using multi-channel protocol
JP5844471B2 (ja) インターネットベースのアプリケーションへのアクセスを制御する方法
CN106102058B (zh) 一种身份认证方法及装置
WO2014183526A1 (zh) 一种身份识别的方法、装置和系统
CN104205891A (zh) 虚拟sim卡云平台
CN106161348B (zh) 一种单点登录的方法、系统以及终端
KR20160127167A (ko) 다중 팩터 인증 기관
CN101986598B (zh) 认证方法、服务器及系统
WO2014110877A1 (zh) 一种基于pki技术的移动终端设备及用户认证的方法
CN104660417B (zh) 验证方法、验证装置和电子设备
WO2019056971A1 (zh) 一种鉴权方法及设备
JP2015194879A (ja) 認証システム、方法、及び提供装置
US9716707B2 (en) Mutual authentication with anonymity
WO2018099407A1 (zh) 账户认证登录方法及装置
CN109460647B (zh) 一种多设备安全登录的方法
KR20140043071A (ko) 접속 시도 기기 인증 시스템 및 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16861484

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 19/09/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 16861484

Country of ref document: EP

Kind code of ref document: A1