WO2018090183A1 - Identity authentication method, terminal device, authentication server and electronic device - Google Patents

Identity authentication method, terminal device, authentication server and electronic device Download PDF

Info

Publication number
WO2018090183A1
WO2018090183A1 PCT/CN2016/105886 CN2016105886W WO2018090183A1 WO 2018090183 A1 WO2018090183 A1 WO 2018090183A1 CN 2016105886 W CN2016105886 W CN 2016105886W WO 2018090183 A1 WO2018090183 A1 WO 2018090183A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
terminal device
biometric
identity
authentication server
Prior art date
Application number
PCT/CN2016/105886
Other languages
French (fr)
Chinese (zh)
Inventor
张站朝
王振凯
鄂鹏
陈超
李静
李坤
Original Assignee
深圳达闼科技控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳达闼科技控股有限公司 filed Critical 深圳达闼科技控股有限公司
Priority to PCT/CN2016/105886 priority Critical patent/WO2018090183A1/en
Priority to CN201680002681.2A priority patent/CN107079034B/en
Publication of WO2018090183A1 publication Critical patent/WO2018090183A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords

Definitions

  • the present invention relates to the field of computer technologies, and in particular, to a method, a terminal device, an authentication server, and an electronic device.
  • Mobile office refers to an office mode in which a terminal device wirelessly accesses a mobile communication network for office work.
  • office workers can carry out company management and communication at any time, greatly improving the efficiency of office workers. Therefore, mobile office is very popular.
  • the terminal equipment is usually configured for office workers who need to move the office, and the fingerprints of the terminal equipment, the office personnel, and the account of the office personnel are authenticated and bound, and only the office personnel are allowed to use the binding.
  • the terminal device and account are used for office work.
  • the supervisor usually handles the authentication and authorization processing of the subordinates. If the supervisor and the subordinates go out and the supervisor does not carry the terminal equipment configured by himself, the subordinates cannot be authorized to process, even the subordinates themselves.
  • the configured terminal device is a reliable device, but the supervisor still cannot use the terminal device configured by the subordinate itself. The supervisor can only return to the office or retrieve the terminal device configured by itself to perform authentication and authorization processing, which greatly affects office efficiency.
  • the technical problem to be solved by the present invention is to provide a method for identity authentication, a terminal device, an authentication server and an electronic device, and the purpose thereof is to solve the existing method for identity authentication only for independent personal authentication, when an authenticator is required for identity authentication.
  • a technical solution adopted by the present invention is to provide a method for authenticating an identity, comprising: receiving a first biometric of a first user input on a terminal device, and acquiring the first user The account information and the device identifier of the terminal device; sending an identity authentication request to the authentication server according to the account information, the device identifier, and the first biometric feature; and receiving the authentication server to confirm the first user according to the identity authentication request Identity confirmation information returned after the legal identity; receiving a second biometric of the second user input on the terminal device; transmitting an authentication request to the authentication server according to the second biometric; receiving the authentication server A login code returned after confirming the legality of the second biometric according to the verification request, so that the second user logs in in conjunction with the login code.
  • the identity authentication request is generated by encrypting the account information, the first biometric, and the device identifier according to the private key bound by the first biometric.
  • the private key is obtained after the first biometric is verified to pass.
  • the verification request is generated by encrypting the second biometric according to a private key bound by the first biometric.
  • another technical solution adopted by the present invention is to provide a method for identity authentication, including: receiving identity authentication information sent by a terminal device, where the identity authentication information carries account information of the first user, a first biometric of the first user and a device identifier of the terminal device; after confirming the legal identity of the first user according to the identity authentication information, returning identity confirmation information to the terminal device; receiving the terminal device a verification request sent, the verification request carrying a second biometric of the second user; after confirming the legality of the second biometric according to the verification request, generating a login code corresponding to the second user; The terminal device sends the login code to enable the second user to log in in conjunction with the login code.
  • the identity confirmation information is generated when the account information, the first biometric feature of the first user, and the device identifier have a corresponding relationship.
  • the terminal device includes: a biometric identification module, configured to perform biometric identification; a first receiving module, configured to receive a first biometric feature of the first user input on the terminal device; and a first acquiring module, configured to acquire the The account information of the first user and the device identifier of the terminal device; the first sending module is configured to send an identity authentication request to the authentication server according to the account information, the device identifier, and the first biometric feature; and the second receiving module uses Receiving the identity confirmation information returned by the authentication server after confirming the legal identity of the first user according to the identity authentication request; the third receiving module is configured to receive the second user of the second user input on the terminal device a second sending module, configured to send an authentication request to the authentication server according to the second biometric feature, and a fourth receiving module, configured to receive, by the authentication server, the second The login code returned after the legality of the biometric is such that the second user logs in in conjunction with the login code.
  • a biometric identification module configured to perform biometric identification
  • a first receiving module
  • the terminal device further includes: a first encryption module, configured to encrypt the account information, the first biometric feature, and the device identifier according to the private key bound by the first biometric.
  • a first encryption module configured to encrypt the account information, the first biometric feature, and the device identifier according to the private key bound by the first biometric.
  • the terminal device further includes: a second acquiring module, configured to acquire the private key after the first biometric is verified to pass.
  • a second acquiring module configured to acquire the private key after the first biometric is verified to pass.
  • the terminal device further includes: a second encryption module, configured to encrypt the second biometric according to a private key bound by the first biometric.
  • a second encryption module configured to encrypt the second biometric according to a private key bound by the first biometric.
  • an authentication server including: a first receiving module, configured to receive identity authentication information sent by the terminal device, where the identity authentication information carries the first a user's account information, a first biometric feature of the first user, and a device identifier of the terminal device; a first returning module, configured to: after confirming the legal identity of the first user according to the identity authentication information, The terminal device returns the identity confirmation information; the second receiving module is configured to receive the verification request sent by the terminal device, where the verification request carries the second biometric feature of the second user; and the generating module is configured to confirm according to the verification request After the legality of the second biometric, a login code corresponding to the second user is generated; a second returning module is configured to send the login code to the terminal device, so that the second user is combined with the second user Register the login code.
  • an electronic device including: at least one processor; and communicating with the at least one processor Connected memory; wherein the memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to enable the at least one processor to perform the method described above.
  • another technical solution adopted by the present invention is to provide a non-transitory computer readable storage medium storing computer executable instructions, the computer executable instructions being Or a plurality of processors are executed to enable the at least one processor to perform the above method.
  • another technical solution adopted by the present invention is to provide a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising Program instructions that are executed by one or more processors to cause the at least one processor to perform the methods described above.
  • the present invention can first collect the first biometric feature of the first user by the terminal device, obtain the account information of the first user, and the device identifier of the terminal device, and then Determining the legal identity of the first user according to the first biometric, the account information, and the device identifier, and determining that the terminal device belongs to the first user, thereby determining the reliability of the terminal device, and the first user is in the right
  • the subsequent verification of the identity of the second user serves as a guarantee.
  • the second user enables the reliable mobile terminal to collect the second biometric feature of the second user and perform authentication, which is beneficial to ensure the security of the data of the second user, and effectively The risk of the second user's data being stolen is reduced.
  • the second user can perform biometric authentication by using the reliable second-party terminal device, so that the second user can perform biometric authentication from the forcibly configured terminal device, which is convenient for the second user. operating.
  • FIG. 1 is an application scenario diagram of identity authentication according to Embodiment 1 of the present invention.
  • FIG. 2 is a flowchart of a first user registering with an authentication server by using a terminal device according to Embodiment 1 of the present invention
  • FIG. 3 is a schematic structural diagram of an implementation manner of a terminal device according to Embodiment 2 of the present invention.
  • FIG. 4 is a schematic structural diagram of an implementation manner of an authentication server according to Embodiment 3 of the present invention.
  • FIG. 5 is a schematic flowchart of an identity authentication method according to Embodiment 4 of the present invention.
  • FIG. 6 is a schematic flowchart of an identity authentication method according to Embodiment 5 of the present invention.
  • FIG. 7 is a schematic flowchart of an identity authentication method according to Embodiment 6 of the present invention.
  • FIG. 8 is a schematic structural diagram of an electronic device for performing identity authentication according to Embodiment 7 of the present invention.
  • FIG. 1 is an application scenario diagram of identity authentication according to an embodiment of the present invention.
  • the identity authentication system 20 includes a terminal device 21 and an authentication server 22, wherein the terminal device 21 is configured with a biometric identification module for identifying biometrics, wherein the biometrics refer to uniquely identifying the user.
  • the biometric features may include features such as a fingerprint, an image, an iris, or a palm print.
  • the terminal device 21 can be a smartphone, a tablet, a PDA (Personal Digital Assistant, a handheld computer) or the like.
  • the terminal device 21 accepts the input first biometric of the first user, and acquires the account information of the first user and the device identifier of the terminal device 21.
  • the terminal device 21 is configured with a fingerprint identification module, and the fingerprint recognition module can recognize the fingerprint.
  • the first user first enters the fingerprint identification interface on the terminal device 21, and the biometric identification module acquires the fingerprint information by scanning the interface finger, and verifies the fingerprint information.
  • the terminal device 21 obtains the account information corresponding to the fingerprint information by using the fingerprint information, and the specific account information may be: the first user's name, gender, age, Information such as job positions.
  • the terminal device 21 further obtains the device identifier of the device.
  • the terminal device 21 is a smart phone
  • the mobile phone model, the mobile phone name, the factory serial number, the production date, and the like of the smart phone are used to prove the device identifier of the smart phone.
  • the account information of the first user can also be obtained by direct input.
  • the terminal device 21 After acquiring the account information, the biometrics, and the device identifier of the device, the terminal device 21 further sends an identity authentication request to the authentication server 22, where the The authentication request carries the account information of the first user, the biometric feature, and the device identifier of the terminal device.
  • the authentication server 22 verifies whether the identity of the first user is true according to the acquired account information, the biometrics, and the device identifier of the terminal device 21, and determines whether the first user is the owner of the terminal device 21, and the identity of the first user.
  • the owner of the terminal device 21 is authentic and returns an identity authentication pass message to the terminal device 21.
  • the terminal device 21 receives the identity authentication pass message returned by the authentication server 22. By authenticating the first user, it is verified that the identity of the first user is true, and the first user is the owner of the terminal device 21, thereby ensuring the reliability of the terminal device 21.
  • the terminal device 21 further receives the input biometric of the second user through the biometric identification module to obtain the biometric feature of the second user, and the specific acquiring method is the same as the acquiring method of the first user.
  • the verification request is sent to the authentication server 22, wherein the verification request carries the biometric of the second user, and the authentication server 22 can verify the legality of the second biometric by the verification request. Sex to determine if the identity of the second user is true.
  • the authentication server 22 After confirming the legality of the second biometric, the authentication server 22 generates a login code corresponding to the second user, and returns the login code to the terminal device 21.
  • the terminal device 21 receives the login code returned by the authentication server 22, and the second user can log in to the terminal device 21 by using the login code.
  • the login code can be a two-dimensional code or a short message verification code.
  • the embodiment of the present invention performs identity authentication on the owner of the terminal device 21, that is, the first user, and then receives the biometric feature of the second user after confirming that the identity of the first user is authentic and is the owner of the terminal device 21. And authenticating the second user according to the biometric of the second user. After the identity verification of the second user is passed, the second user can further log in the terminal device as the logged-in device to solve the problem that the terminal device is not in the vicinity and cannot log in. By authenticating the identity of the first user and the second user on the same device, the second user can successfully log in under the premise that the first user provides the guarantee, so that the second user can log in using the security device, thereby ensuring security and reliability.
  • the data transmitted between the terminal device 21 and the authentication server 22 can be encrypted.
  • the terminal device 21 first verifies the first biometric feature of the first user, and after the verification is passed, the account information of the first user, the first biometric feature, and the device of the terminal device 21 according to the private key bound by the first biometric feature.
  • the identification is encrypted, the first encrypted data is generated, and an identity authentication request is generated based on the first encrypted data.
  • the terminal device 21 transmits the identity authentication request to the authentication server 22.
  • the step of the terminal device 21 transmitting the identity authentication request to the authentication server 22 includes: the terminal device 21 transmitting an identity authentication request carrying the first encrypted data to the authentication server 22; the authentication server 22, after receiving the identity authentication request, authenticating the identity
  • the request is interpreted, the first encrypted data is obtained, and the first encrypted data is decrypted through the preset public key to obtain the account information of the first user, the first biometric feature, and the device identifier of the terminal device 21, and then according to the first user.
  • the account information, the first biometric, and the device identification of the terminal device 21 authenticate the identity of the first user.
  • the biometrics of the second user can also be encrypted by the preset key and sent to the authentication server for verification.
  • the terminal device 21 first encrypts the biometric feature of the second user by using a preset private key, generates second encrypted data, and generates an authentication request according to the second encrypted data, and sends the verification request to the authentication server 22, where The verification request carries the second encrypted data.
  • the authentication server 22 decrypts the second encrypted data according to the preset public key to obtain the biometric of the second user.
  • the public key and the private key are obtained when the user registers on the authentication service.
  • the public key and the private key referred to in this embodiment are presets, wherein the preset public key and the preset private key are pairing keys, and the preset private key is paired with the authentication server 22, and the preset public key is preset. Pairing with the terminal device 21.
  • the authentication server 22 selects the paired preset public key according to the source address of the identity authentication request.
  • the first user and the second user both have the terminal device 21 bound to the terminal device 21, and the authentication server 22 records the binding relationship.
  • the binding relationship recorded by the authentication server 22 and the paired preset public key can be directly input by the administrator.
  • the first user and the second user may register with the authentication server 22 by themselves. The following describes the process of registering the first user to the authentication server 22 by itself. Referring to FIG. 2, the method includes:
  • Step S101 Receive, by the first user, the registered device identifier, account information, and password on the terminal device 21;
  • Step S102 Send the device identifier, account information, and password to the authentication server 22;
  • Step S103 the authentication server 22 verifies the device identifier, the account information, and the password;
  • Step S104 after the verification is passed, return the account verification message to the terminal device 21 and send a random code
  • Step S105 Receive a biometric feature entered by the first user in the terminal device 21;
  • Step S106 The terminal device 21 generates a corresponding public key and a private key according to the biometric characteristics of the first user;
  • Step S107 Send the public key and the biometric value generated by the first user to the authentication server 22.
  • Step S108 The authentication server 22 establishes a binding relationship between the first user and the terminal device 21 according to the device identifier and the account information of the first user.
  • the authentication server 22 establishes a correspondence relationship with the first user according to the biometric value of the first user.
  • the device identifier of the mobile device terminal device 21, the user identifier of the user, and the biometric feature of the user establish a binding relationship, and the device identifier of the mobile device terminal device 21 establishes a corresponding relationship with the received public key.
  • the terminal device 21 may also retain the biometric feature of the first user locally, and firstly determine the received biometric when receiving the biometric feature of the input first user. Whether the feature matches the biometrics stored locally by the terminal device 21, if the matching, the local authentication passes, and if not, the current user is not prompted by the owner of the terminal device 21.
  • the login code corresponding to the second user is generated, and the login code is returned to the terminal device 21, where the login code may further carry the second user.
  • Account information After receiving the login code, the terminal device 21 may also display the account information of the second user, so that the first user knows who the current second user is and whether the second user is reliable.
  • the authentication server 22 confirms the legality of the second biometric according to the verification request. After the sex, the login code corresponding to the second user is generated, and the login code is returned to the terminal device 21. The authentication server 22 can also return to the terminal device 21 the information that the terminal device 21 is authenticated as the second user to log in.
  • the terminal device 21 may send the login information of the second user to the authentication server 22, and the authentication server 22 determines, according to the login information, that the second user is not logged in by the device that is bound by itself, but is authenticated by other reliable The terminal device 21 logs in.
  • each operation performed on the terminal device 21 and each operation performed on the authentication server 22 are recorded by a log to facilitate the time when the audit trail can be checked, who can be authenticated, and which device is used. The entire process of identity authentication and other operations.
  • the embodiment of the present invention performs identity authentication on the owner of the terminal device 21, that is, the first user, and then receives the biometric feature of the second user after confirming that the identity of the first user is authentic and is the owner of the terminal device 21. And authenticating the second user according to the biometric of the second user. After the identity verification of the second user is passed, the second user can further log in the terminal device as the logged-in device to solve the problem that the terminal device is not in the vicinity and cannot log in. By authenticating the identity of the first user and the second user on the same device, the second user can successfully log in under the premise that the first user provides the guarantee, thereby ensuring the security and reliability of the entire authentication process.
  • the authentication server encrypts the login code by using the public key previously sent by the terminal device, and sends the password to the terminal device, because the private key of the terminal device only exists.
  • the interceptor cannot parse the ciphertext by parsing the symmetric password, thereby ensuring that the ciphertext of the login code can be secure. Only the terminal device that owns the private key resolves the correct login code.
  • the public key whether it is an authentication server or a terminal device, is public, so there is no need to consider using a reliable channel for password distribution, which greatly reduces the development difficulty.
  • FIG. 3 is a schematic structural diagram of a terminal device according to Embodiment 2 of the present invention.
  • the terminal device 30 includes a biometric identification module 301, a first receiving module 302, and a An acquisition module 303, a first sending module 304, a second receiving module 305, a third receiving module 306, a second sending module 307, and a fourth receiving module 308.
  • the biometric identification module 301 is configured to perform biometric identification.
  • the biometric feature refers to a feature that uniquely identifies the user.
  • the biometric feature may include features such as a fingerprint, an image, an iris, or a palm print.
  • the terminal device 21 can be a smartphone, a tablet, a PDA (Personal Digital Assistant, a handheld computer) or the like.
  • the first receiving module 302 is configured to receive the input biometric of the first user by the biometric identification module 301.
  • the first obtaining module 303 is configured to obtain account information of the first user and a device identifier of the terminal device.
  • the specific account information may be information such as the first user's name, gender, age, job title, and the like.
  • the terminal device is, for example, a smart phone, the mobile phone model, the mobile phone name, the factory serial number, the production date, and the like of the smart phone are obtained to prove the device identifier of the smart phone.
  • the first sending module 304 is configured to send an identity authentication request to the authentication server, where the identity authentication request carries the biometric of the first user, the account information, and the device identifier of the terminal device.
  • the second receiving module 305 is configured to receive an identity authentication pass message returned by the authentication server after successfully authenticating the identity of the first user according to the biometrics of the first user, the account information, and the device identifier of the terminal device.
  • the third receiving module 306 is configured to receive the input biometric of the second user by the biometric identification module 301.
  • the second sending module 307 is configured to send an authentication request to the authentication server, where the verification request carries the biometric of the second user.
  • the fourth receiving module 308 is configured to receive a login code that is returned by the authentication server after confirming the validity of the second biometric according to the verification request, and the second user may log in according to the login code.
  • the terminal device 30 may further include a first encryption module 309, a second acquisition module 310, and a Two encryption module 311.
  • the first encryption module 309 is configured to encrypt the account information, the first biometric feature, and the device identifier according to the private key bound by the first biometric.
  • the second obtaining module 310 is configured to acquire the private key after the first biometric is verified.
  • the second encryption module 311 is configured to encrypt the second biometric according to the private key bound by the first biometric.
  • the terminal device after confirming that the identity of the first user is authentic and is the owner of the terminal device 21, receives the biometric feature of the second user, and performs identity on the second user according to the biometric feature of the second user. verification. After the identity verification of the second user is passed, the second user can further log in the terminal device as the logged-in device to solve the problem that the terminal device is not in the vicinity and cannot log in.
  • the account information of the first user, the first biometric feature and the device identifier, and the second biometric feature of the second user are encrypted by using the private key to ensure the security of the transmission, and the file is maliciously intercepted when sent to the receiving end. It also guarantees security.
  • FIG. 4 is a schematic diagram of an authentication server according to Embodiment 3 of the present invention.
  • the authentication server 40 includes a first receiving module 401, a first returning module 402, a second receiving module 403, a generating module 404, and a second returning module 405.
  • the first receiving module 401 is configured to receive the identity authentication information sent by the terminal device, where the identity authentication information carries the account information of the first user, the first biometric feature of the first user, and the device identifier of the terminal device.
  • the first returning module 402 is configured to return the identity confirmation information to the terminal device after confirming the legal identity of the first user according to the identity authentication information.
  • the second receiving module 403 is configured to receive an authentication request sent by the terminal device, where the verification request carries the second biometric feature of the second user.
  • the generating module 404 is configured to generate a login code corresponding to the second user after confirming the legality of the second biometric according to the verification request.
  • the second returning module 405 is configured to send the login code to the terminal device, so that the second user logs in in conjunction with the login code.
  • the authentication server provided in this embodiment performs identity authentication on the first user and authenticates the second user. After the identity verification of the second user is passed, the second user can successfully log in after the first user provides the guarantee. To ensure the safety and reliability of the entire certification process.
  • FIG. 5 is a schematic flowchart of an identity authentication method according to Embodiment 4 of the present invention, where the method includes:
  • Step S501 Receive a first biometric feature of the first user input on the terminal device, and acquire account information of the first user and a device identifier of the terminal device;
  • the terminal device 21 is configured with a biometric identification module for identifying a biometric feature, wherein the biometric feature refers to a feature that uniquely identifies the user.
  • the biometric feature may include a fingerprint and a facial image. Features such as iris or palm print.
  • the terminal device 21 can be a smartphone, a tablet, a PDA (Personal Digital Assistant, a handheld computer) or the like.
  • the terminal device 21 accepts the input first biometric of the first user, and acquires the account information of the first user and the device identifier of the terminal device 21.
  • the terminal device 21 is configured with a fingerprint identification module, and the fingerprint recognition module can recognize the fingerprint.
  • the first user first enters the fingerprint identification interface on the terminal device 21, and the biometric identification module acquires the fingerprint information by scanning the interface finger, and verifies the fingerprint information.
  • the terminal device 21 obtains the account information corresponding to the fingerprint information by using the fingerprint information, and the specific account information may be: the first user's name, gender, age, Information such as job positions.
  • the terminal device 21 further obtains the device identifier of the device. For example, if the terminal device 21 is a smart phone, the mobile phone model, the mobile phone name, the factory serial number, the production date, and the like of the smart phone are used to prove the device identifier of the smart phone.
  • the account information of the first user can also be obtained by direct input.
  • Step S502 Send an identity authentication request to the authentication server according to the account information, the device identifier, and the first biometric feature.
  • the terminal device 21 After acquiring the account information, the biometrics, and the device identifier of the device of the first user, the terminal device 21 further sends an identity authentication request to the authentication server 22, where the identity authentication is performed.
  • the requesting user is used to request authentication of the identity of the first user from the authentication server.
  • the identity authentication request carries the account information, the biometric feature, and the device identifier of the terminal device of the first user.
  • the authentication server 22 verifies whether the identity of the first user is true and determines whether the first user is the owner of the terminal device 21 according to the acquired account information, the biometric, and the device identifier of the terminal device 21.
  • Step S503 Receiving the identity confirmation information returned by the authentication server after confirming the legal identity of the first user according to the identity authentication request;
  • Step S504 Receive a second biometric of the second user input on the terminal device.
  • the terminal device 21 further receives the input biometric of the second user through the biometric identification module to obtain the biometric feature of the second user, and the specific acquiring method is the same as the acquiring method of the first user.
  • Step S505 Send an authentication request to the authentication server according to the second biometric feature
  • the verification request is sent to the authentication server 22, wherein the verification request carries the biometric of the second user, and the authentication server 22 can verify the legality of the second biometric by the verification request. Sex.
  • Step S506 Receive a login code returned by the authentication server after confirming the legality of the second biometric according to the verification request, so that the second user logs in in conjunction with the login code.
  • the login code may be a two-dimensional code, or may be a short message verification code.
  • the terminal device after confirming that the identity of the first user is authentic and is the owner of the terminal device 21, receives the biometric feature of the second user, and performs identity on the second user according to the biometric feature of the second user. verification. After the identity verification of the second user is passed, the second user can further log in the terminal device as the logged-in device to solve the problem that the terminal device is not in the vicinity and cannot log in.
  • the account information of the first user, the first biometric feature and the device identifier, and the second biometric feature of the second user are encrypted by using the private key to ensure the security of the transmission, and the file is maliciously intercepted when sent to the receiving end. It also guarantees security.
  • FIG. 6 is a schematic flowchart of an identity authentication method according to Embodiment 5 of the present invention.
  • the explanation of each step in the foregoing embodiment is also applicable in this embodiment.
  • the method for identity authentication is not described in the same manner as in the foregoing embodiment, and the method for different methods of identity authentication is mainly described.
  • the method includes:
  • Step S601 Receive a biometric of the first user input on the mobile device.
  • Step S602 Acquire a biometric stored locally by the mobile device.
  • Step S603 It is determined whether the biometrics of the first user match the biometrics stored locally by the mobile device, if not, step S604 is performed, and if yes, step S605 is performed.
  • S604 The first user does not have the usage permission information prompt.
  • the biometric of the first user matches the biometric stored locally by the terminal device, it is proved that the first user is the owner of the terminal device, and if there is no match, the usage right is not used.
  • S605 Acquire account information of the first user and a device identifier of the terminal device.
  • S606 Encrypt the first biometric feature, the account information, and the device identifier of the terminal device by using a preset private key to generate an encrypted data, and generate an identity authentication request according to the encrypted data.
  • S607 Send an identity authentication request to the authentication server.
  • the authentication server decrypts the first encrypted data by using the preset public key to obtain the biometric feature of the first user, the account information, and the device identifier of the terminal device, and according to The biometrics of the first user, the account information, and the device identifier of the terminal device authenticate the identity of the first user, where the preset public key and the preset private key are pairing keys, and the preset private key is pre-stored in the terminal device.
  • the preset public key is pre-stored in the authentication server, and the authentication server stores the preset public key corresponding to the terminal device.
  • the authentication server obtains the identity authentication by obtaining the source address of the identity authentication request.
  • the terminal device from which the request originates is obtained, thereby obtaining a preset public key corresponding to the terminal device for decryption.
  • the authentication server needs to register with the authentication server, and the authentication server only allows the authenticated terminal device and the first user to access the authentication server to ensure the reliability of the terminal device and the first user. Sex, which improves security.
  • the preset private key and the preset public key may be generated when the first user registers with the authentication server through the terminal device, and the preset private key is stored locally at the terminal device, and the preset public key is stored in the authentication server.
  • the authentication server enters the biometrics of the first user, the account information, and the device identifier of the terminal device. Line binding, when performing identity authentication, mainly through the binding relationship between biometrics, account information, and device identification.
  • S608 Receive identity confirmation information returned by the authentication server after confirming the legal identity of the first user according to the identity authentication request.
  • S609 Receive a second biometric of the second user input on the terminal device.
  • S610 Send an authentication request to the authentication server according to the second biometric.
  • S611 Receive a login code returned by the authentication server after confirming the legality of the second biometric according to the verification request, so that the second user logs in in conjunction with the login code.
  • the embodiment of the present invention performs identity authentication on the owner of the terminal device, that is, the first user, and after receiving the identity of the first user and being the owner of the terminal device, receiving the biometric of the second user, according to The biometric of the second user authenticates the second user.
  • the second user can further log in the terminal device as the logged-in device to solve the problem that the terminal device is not in the vicinity and cannot log in.
  • the second user can successfully log in under the premise that the first user provides the guarantee, thereby ensuring the security and reliability of the entire authentication process.
  • the authentication server encrypts the login code by using the public key previously sent by the terminal device, and sends the password to the terminal device, because the private key of the terminal device only exists.
  • the interceptor cannot parse the ciphertext by parsing the symmetric password, thereby ensuring that the ciphertext of the login code can be secure. Only the terminal device that owns the private key resolves the correct login code.
  • the public key whether it is an authentication server or a terminal device, is public, so there is no need to consider using a reliable channel for password distribution, which greatly reduces the development difficulty.
  • FIG. 7 is a flow of an identity authentication method according to Embodiment 5 of the present invention. Schematic diagram, the method includes:
  • Step S701 Receive identity authentication information sent by the terminal device, where the identity authentication information carries the account information of the first user, the first biometric feature of the first user, and the device identifier of the terminal device.
  • the authentication server pre-stores the binding relationship between the biometrics of the first user, the device identifier, and the device identifier of the terminal device, and the binding relationship may be performed by the first user to the authentication server through the terminal device. It can also be directly input by the management personnel when it is generated during registration.
  • the authentication server authenticates the identity of the first user by determining whether the biometric of the first user, the device identifier, and the device identifier of the terminal device have a binding relationship.
  • Step S702 After confirming the legal identity of the first user according to the identity authentication information, returning the identity confirmation information to the terminal device;
  • Step S703 Receive an authentication request sent by the terminal device, where the verification request carries the second biometric feature of the second user.
  • Step S704 After confirming the legality of the second biometric according to the verification request, generating a login code corresponding to the second user.
  • Step S705 Send a login code to the terminal device, so that the second user logs in in conjunction with the login code.
  • the authentication server provided in this embodiment performs identity authentication on the first user and authenticates the second user. After the identity verification of the second user is passed, the second user can successfully log in after the first user provides the guarantee. To ensure the safety and reliability of the entire certification process.
  • FIG. 8 is a schematic structural diagram of an electronic device for performing identity authentication according to Embodiment 7 of the present invention.
  • the electronic device 80 includes one or more processors 81 and a memory 82, and one processor 81 is exemplified in FIG.
  • the processor 81 and the memory 82 can be connected by a bus or other means, as shown in FIG. Take the bus connection as an example.
  • the memory 82 is a non-volatile computer readable storage medium, and can be used for storing non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions corresponding to the identity authentication method in the embodiment of the present invention. / Module (for example, modules 301-311 shown in Figure 3, modules 401-405 shown in Figure 4).
  • the processor 81 executes various functional applications of the server and data processing by executing non-volatile software programs, instructions, and modules stored in the memory 82, that is, a method of reading the file of the above-described method embodiments.
  • the memory 82 may include a storage program area that stores an operating system, an application required for at least one function, and a storage data area that stores data created according to usage of the data storage device, and the like.
  • memory 82 can include high speed random access memory, and can also include non-volatile memory, such as at least one memory storage device, flash memory device, or other non-volatile solid state memory device.
  • memory 82 can optionally include memory remotely located relative to processor 81, which can be connected to the data storage device over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • the one or more modules are stored in the memory 82, and when executed by the one or more processors 81, perform an identity authentication method in any of the above method embodiments, for example, performing the above described FIG.
  • the method steps S501 to S506, the method steps S601 to S611 in FIG. 6, and the method steps S701 to S705 in FIG. 7 implement the functions of the modules 301-311 and the modules 401-405 in FIG.
  • the above product can perform the method provided by the embodiment of the present invention, and has the corresponding functional modules and beneficial effects of the execution method.
  • the above product can perform the method provided by the embodiment of the present invention, and has the corresponding functional modules and beneficial effects of the execution method.
  • the electronic device in the embodiment of the present application may be a server, that is, a device that provides a computing service.
  • the server consists of a processor, a hard disk, a memory, a system bus, etc.
  • the server is similar to a general-purpose computer architecture, but because of the need to provide highly reliable services, processing power, stability, reliability, security, scalability, The requirements for manageability and other aspects are high.
  • the electronic device provided in this embodiment is capable of performing the authentication and login of the terminal device as the second user on the terminal device that is successfully authenticated by the first user, and is in the same device.
  • the first user and the second user are authenticated in succession, and the second user can successfully log in under the premise that the first user provides the guarantee, thereby ensuring the security and reliability of the entire authentication process.
  • Embodiments of the present invention provide a non-transitory computer readable storage medium storing computer-executable instructions that are executed by one or more processors, such as in FIG. a processor 81, which may cause the one or more processors to perform the method of file reading in any of the above method embodiments, for example, perform the method steps S501 to S506 in FIG. 5 described above, in FIG.
  • the method steps S601 to S611 and the method steps S701 to S705 in FIG. 7 implement the functions of the modules 301-311 and the modules 401-405 in FIG.
  • the embodiment of the present invention provides a computer program product, when the computer program is executed, the method for implementing data storage in any of the foregoing method embodiments, for example, performing the method steps S501 to S506 in FIG. 5 described above, FIG. 6
  • the method steps S601 to S611 in FIG. 7 and the method steps S701 to S705 in FIG. 7 implement the functions of the modules 301-311 and the modules 401-405 in FIG.
  • the device embodiments described above are merely illustrative, wherein the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, ie may be located A place, or it can be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • the embodiments can be implemented by means of software plus a general hardware platform, and of course, by hardware.
  • a person skilled in the art can understand that all or part of the process of implementing the above embodiments can be completed by a computer program to instruct related hardware, and the program can be stored in a computer readable storage medium. When executed, the flow of an embodiment of the methods as described above may be included.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Abstract

An identity authentication method, a terminal device, an authentication server and an electronic device. The method comprises: receiving an input biological feature of a first user, and acquiring account information about the first user and a device identifier of a terminal device; sending an identity authentication request to an authentication server; receiving identity confirmation information returned by the authentication server; receiving an input biological feature of a second user; sending a verification request to the authentication server; and receiving a login code returned by the authentication server, so that the second user performs login by using the login code. By means of the method, on a terminal device where a first user is successfully authenticated, the terminal device can be taken as a device for authentication and login of a second user, and identities of the first user and the second user are sequentially authenticated on the same device, so that the second user can successfully perform login only on the premise that the first user provides a guarantee, ensuring that the second user uses a security device for login and thereby ensuring the security and reliability.

Description

一种身份认证的方法、终端设备、认证服务器及电子设备Method for identity authentication, terminal device, authentication server and electronic device 技术领域Technical field
本发明涉及计算机技术领域,特别是涉及一种身份认证的方法、终端设备、认证服务器及电子设备。The present invention relates to the field of computer technologies, and in particular, to a method, a terminal device, an authentication server, and an electronic device.
背景技术Background technique
移动办公是指利用终端设备无线接入移动通信网络进行办公的办公模式。由于移动办公摆脱时间和场所局限,办公人员可随时进行随身化的公司管理和沟通,大大提高办公人员的效率,因此,移动办公深受欢迎。Mobile office refers to an office mode in which a terminal device wirelessly accesses a mobile communication network for office work. As mobile office gets rid of time and place limitations, office workers can carry out company management and communication at any time, greatly improving the efficiency of office workers. Therefore, mobile office is very popular.
对于安全要求比较高的领域,例如:金融领域,若办公人员随意地使用终端设备进行办公,会加大金融涉密的风险。为了提高金融领域中移动办公的安全性,通常为有需要移动办公的办公人员配置终端设备,并且将终端设备、办公人员的指纹和办公人员的账号进行认证绑定,只允该办公人员使用绑定的终端设备和账号进行办公。但是,在金融领域中,通常会涉及主管对下属进行认证授权处理的情况,若主管和下属外出,并且主管没有携带自身配置的终端设备,则无法实现对下属进行授权处理的,即使是下属自身配置的终端设备是可靠的设备,但是主管仍然无法使用下属自身配置的终端设备,主管只能回到办公室或者取回自身配置的终端设备才能进行认证授权处理,大大影响办公效率。For areas with high security requirements, such as the financial sector, if office workers use terminal equipment for office work, the risk of financial confidentiality will increase. In order to improve the security of mobile office in the financial field, the terminal equipment is usually configured for office workers who need to move the office, and the fingerprints of the terminal equipment, the office personnel, and the account of the office personnel are authenticated and bound, and only the office personnel are allowed to use the binding. The terminal device and account are used for office work. However, in the financial field, the supervisor usually handles the authentication and authorization processing of the subordinates. If the supervisor and the subordinates go out and the supervisor does not carry the terminal equipment configured by himself, the subordinates cannot be authorized to process, even the subordinates themselves. The configured terminal device is a reliable device, but the supervisor still cannot use the terminal device configured by the subordinate itself. The supervisor can only return to the office or retrieve the terminal device configured by itself to perform authentication and authorization processing, which greatly affects office efficiency.
发明内容Summary of the invention
本发明主要解决的技术问题是提供一种身份认证的方法、终端设备、认证服务器及电子设备,其目的旨在解决现有身份认证的方法只针对独立的个人认证,当需要认证人进行身份认证,而认证人的终端设备不在身边时,认证人无法通过其他终端设备进行身份认证或授权的技术 问题。The technical problem to be solved by the present invention is to provide a method for identity authentication, a terminal device, an authentication server and an electronic device, and the purpose thereof is to solve the existing method for identity authentication only for independent personal authentication, when an authenticator is required for identity authentication. The technology that the certifier cannot perform identity authentication or authorization through other terminal devices when the certifier's terminal device is not around. problem.
为解决上述技术问题,本发明采用的一个技术方案是:提供一种授身份认证的方法,包括:接收在终端设备上输入的第一用户的第一生物特征,并且获取所述第一用户的账号信息以及所述终端设备的设备标识;根据所述账号信息、设备标识和第一生物特征,向认证服务器发送身份认证请求;接收所述认证服务器根据所述身份认证请求确认所述第一用户的合法身份之后返回的身份确认信息;接收在所述终端设备上输入的第二用户的第二生物特征;根据所述第二生物特征,向所述认证服务器发送验证请求;接收所述认证服务器在根据所述验证请求确认所述第二生物特征的合法性之后返回的登录码,以使所述第二用户结合所述登录码进行登录。In order to solve the above technical problem, a technical solution adopted by the present invention is to provide a method for authenticating an identity, comprising: receiving a first biometric of a first user input on a terminal device, and acquiring the first user The account information and the device identifier of the terminal device; sending an identity authentication request to the authentication server according to the account information, the device identifier, and the first biometric feature; and receiving the authentication server to confirm the first user according to the identity authentication request Identity confirmation information returned after the legal identity; receiving a second biometric of the second user input on the terminal device; transmitting an authentication request to the authentication server according to the second biometric; receiving the authentication server A login code returned after confirming the legality of the second biometric according to the verification request, so that the second user logs in in conjunction with the login code.
可选地,所述身份认证请求是依据第一生物特征所绑定的私钥对账号信息、第一生物特征和设备标识进行加密生成的。Optionally, the identity authentication request is generated by encrypting the account information, the first biometric, and the device identifier according to the private key bound by the first biometric.
可选地,所述私钥是在所述第一生物特征被检验通过之后获取得到的。Optionally, the private key is obtained after the first biometric is verified to pass.
可选地,所述验证请求是依据第一生物特征所绑定的私钥对所述第二生物特征进行加密生成的。Optionally, the verification request is generated by encrypting the second biometric according to a private key bound by the first biometric.
为解决上述技术问题,本发明采用的另一个技术方案是:提供一种身份认证的方法,包括:接收终端设备发送的身份认证信息,所述身份认证信息携带所述第一用户的账号信息、第一用户的第一生物特征和所述终端设备的设备标识;在根据所述身份认证信息确认所述第一用户的合法身份之后,向所述终端设备返回身份确认信息;接收所述终端设备发送的验证请求,所述验证请求携带第二用户的第二生物特征;在根据所述验证请求确认所述第二生物特征的合法性之后,生成与所述第二用户对应的登录码;向所述终端设备发送所述登录码,以使所述第二用户结合所述登录码进行登录。In order to solve the above technical problem, another technical solution adopted by the present invention is to provide a method for identity authentication, including: receiving identity authentication information sent by a terminal device, where the identity authentication information carries account information of the first user, a first biometric of the first user and a device identifier of the terminal device; after confirming the legal identity of the first user according to the identity authentication information, returning identity confirmation information to the terminal device; receiving the terminal device a verification request sent, the verification request carrying a second biometric of the second user; after confirming the legality of the second biometric according to the verification request, generating a login code corresponding to the second user; The terminal device sends the login code to enable the second user to log in in conjunction with the login code.
可选地,所述身份确认信息是确定所述账号信息、第一用户的第一生物特征和所述设备标识存在对应关系时生成的。Optionally, the identity confirmation information is generated when the account information, the first biometric feature of the first user, and the device identifier have a corresponding relationship.
为解决上述技术问题,本发明采用的另一个技术方案是:提供一种 终端设备,包括:生物特征识别模块,用于进行生物特征识别;第一接收模块,用于接收在终端设备上输入的第一用户的第一生物特征;第一获取模块,用于获取所述第一用户的账号信息以及所述终端设备的设备标识;第一发送模块,用于根据所述账号信息、设备标识和第一生物特征,向认证服务器发送身份认证请求;第二接收模块,用于接收所述认证服务器根据所述身份认证请求确认所述第一用户的合法身份之后返回的身份确认信息;第三接收模块,用于接收在所述终端设备上输入的第二用户的第二生物特征;第二发送模块,用于根据所述第二生物特征,向所述认证服务器发送验证请求;第四接收模块,用于接收所述认证服务器在根据所述验证请求确认所述第二生物特征的合法性之后返回的登录码,以使所述第二用户结合所述登录码进行登录。In order to solve the above technical problem, another technical solution adopted by the present invention is to provide a The terminal device includes: a biometric identification module, configured to perform biometric identification; a first receiving module, configured to receive a first biometric feature of the first user input on the terminal device; and a first acquiring module, configured to acquire the The account information of the first user and the device identifier of the terminal device; the first sending module is configured to send an identity authentication request to the authentication server according to the account information, the device identifier, and the first biometric feature; and the second receiving module uses Receiving the identity confirmation information returned by the authentication server after confirming the legal identity of the first user according to the identity authentication request; the third receiving module is configured to receive the second user of the second user input on the terminal device a second sending module, configured to send an authentication request to the authentication server according to the second biometric feature, and a fourth receiving module, configured to receive, by the authentication server, the second The login code returned after the legality of the biometric is such that the second user logs in in conjunction with the login code.
可选地,所述终端设备还包括:第一加密模块,用于依据第一生物特征所绑定的私钥对账号信息、第一生物特征和设备标识进行加密。Optionally, the terminal device further includes: a first encryption module, configured to encrypt the account information, the first biometric feature, and the device identifier according to the private key bound by the first biometric.
可选地,所述终端设备还包括:第二获取模块,用于在所述第一生物特征被检验通过之后,获取所述私钥。Optionally, the terminal device further includes: a second acquiring module, configured to acquire the private key after the first biometric is verified to pass.
可选地,所述终端设备还包括:第二加密模块,用于依据第一生物特征所绑定的私钥对所述第二生物特征进行加密。Optionally, the terminal device further includes: a second encryption module, configured to encrypt the second biometric according to a private key bound by the first biometric.
为解决上述技术问题,本发明采用的另一个技术方案是:提供一种认证服务器,包括:第一接收模块,用于接收终端设备发送的身份认证信息,所述身份认证信息携带所述第一用户的账号信息、第一用户的第一生物特征和所述终端设备的设备标识;第一返回模块,用于在根据所述身份认证信息确认所述第一用户的合法身份之后,向所述终端设备返回身份确认信息;第二接收模块,用于接收所述终端设备发送的验证请求,所述验证请求携带第二用户的第二生物特征;生成模块,用于在根据所述验证请求确认所述第二生物特征的合法性之后,生成与所述第二用户对应的登录码;第二返回模块,用于向所述终端设备发送所述登录码,以使所述第二用户结合所述登录码进行登录。In order to solve the above technical problem, another technical solution adopted by the present invention is to provide an authentication server, including: a first receiving module, configured to receive identity authentication information sent by the terminal device, where the identity authentication information carries the first a user's account information, a first biometric feature of the first user, and a device identifier of the terminal device; a first returning module, configured to: after confirming the legal identity of the first user according to the identity authentication information, The terminal device returns the identity confirmation information; the second receiving module is configured to receive the verification request sent by the terminal device, where the verification request carries the second biometric feature of the second user; and the generating module is configured to confirm according to the verification request After the legality of the second biometric, a login code corresponding to the second user is generated; a second returning module is configured to send the login code to the terminal device, so that the second user is combined with the second user Register the login code.
为解决上述技术问题,本发明采用的另一个技术方案是:提供一种电子设备,包括:至少一个处理器;以及,与所述至少一个处理器通信 连接的存储器;其中,所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行上述方法。In order to solve the above technical problem, another technical solution adopted by the present invention is to provide an electronic device including: at least one processor; and communicating with the at least one processor Connected memory; wherein the memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to enable the at least one processor to perform the method described above.
为解决上述技术问题,本发明采用的另一个技术方案是:提供一种非易失性计算机可读存储介质,所述计算机可读存储介质存储有计算机可执行指令,该计算机可执行指令被一个或多个处理器执行,以使所述至少一个处理器能够执行上述方法。In order to solve the above technical problem, another technical solution adopted by the present invention is to provide a non-transitory computer readable storage medium storing computer executable instructions, the computer executable instructions being Or a plurality of processors are executed to enable the at least one processor to perform the above method.
为解决上述技术问题,本发明采用的另一个技术方案是:提供一种计算机程序产品,所述计算机程序产品包括存储在非易失性计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,该程序指令被一个或多个处理器执行,以使所述至少一个处理器执行上述方法。In order to solve the above technical problem, another technical solution adopted by the present invention is to provide a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising Program instructions that are executed by one or more processors to cause the at least one processor to perform the methods described above.
本发明的有益效果是:区别于现有技术的情况,本发明能够在先由终端设备采集第一用户的第一生物特征,获取第一用户的账号信息以及所述终端设备的设备标识,然后根据第一生物特征、账号信息和设备标识,验证到第一用户的合法身份,以及确定终端设备归属所述第一用户所有,从而确定了该终端设备的可靠性,并且第一用户起到对后续验证第二用户的身份时起到担保的作用,第二用户使可靠的移动终端采集第二用户的第二生物特征,并进行认证,有利于保证第二用户的数据的安全性,有效地降低第二用户的数据被盗窃的风险,另外,第二用户通过使用可靠的第二方终端设备进行生物认证,可以使得第二用户可以脱离强制配置的终端设备进行生物认证,方便第二用户的操作。The beneficial effects of the present invention are: different from the prior art, the present invention can first collect the first biometric feature of the first user by the terminal device, obtain the account information of the first user, and the device identifier of the terminal device, and then Determining the legal identity of the first user according to the first biometric, the account information, and the device identifier, and determining that the terminal device belongs to the first user, thereby determining the reliability of the terminal device, and the first user is in the right The subsequent verification of the identity of the second user serves as a guarantee. The second user enables the reliable mobile terminal to collect the second biometric feature of the second user and perform authentication, which is beneficial to ensure the security of the data of the second user, and effectively The risk of the second user's data being stolen is reduced. In addition, the second user can perform biometric authentication by using the reliable second-party terminal device, so that the second user can perform biometric authentication from the forcibly configured terminal device, which is convenient for the second user. operating.
附图说明DRAWINGS
图1是本发明实施例一提供的一种身份认证的应用场景图;1 is an application scenario diagram of identity authentication according to Embodiment 1 of the present invention;
图2是本发明实施例一提供的第一用户通过终端设备向认证服务器注册的流程图;2 is a flowchart of a first user registering with an authentication server by using a terminal device according to Embodiment 1 of the present invention;
图3是本发明实施例二提供的一种终端设备实施方式的结构示意图;3 is a schematic structural diagram of an implementation manner of a terminal device according to Embodiment 2 of the present invention;
图4是本发明实施例三提供的一种认证服务器实施方式的结构示意图; 4 is a schematic structural diagram of an implementation manner of an authentication server according to Embodiment 3 of the present invention;
图5是本发明实施例四提供的一种身份认证方法的流程示意图;FIG. 5 is a schematic flowchart of an identity authentication method according to Embodiment 4 of the present invention; FIG.
图6是本发明实施例五提供的一种身份认证方法的流程示意图;6 is a schematic flowchart of an identity authentication method according to Embodiment 5 of the present invention;
图7是本发明实施例六提供的一种身份认证方法的流程示意图;7 is a schematic flowchart of an identity authentication method according to Embodiment 6 of the present invention;
图8是本发明实施例七提供的一种执行身份认证方法的电子设备的结构示意图。FIG. 8 is a schematic structural diagram of an electronic device for performing identity authentication according to Embodiment 7 of the present invention.
具体实施方式detailed description
下面结合附图和实施方式对本发明进行详细说明。The invention will now be described in detail in conjunction with the drawings and embodiments.
实施例一Embodiment 1
请参阅图1,图1是本发明实施例提供的一种身份认证的应用场景图。该身份认证系统20包括终端设备21和认证服务器22,其中,终端设备21配置有生物特征识别模块,该生物特征识别模块用于识别生物特征,其中,生物特征是指对用户进行唯一性标识的特征,在本实施例中,生物特征可以包括指纹、面像、虹膜或者掌纹等特征。终端设备21可以为智能手机、平板电脑、PDA(Personal Digital Assistant,掌上电脑)等等。Referring to FIG. 1, FIG. 1 is an application scenario diagram of identity authentication according to an embodiment of the present invention. The identity authentication system 20 includes a terminal device 21 and an authentication server 22, wherein the terminal device 21 is configured with a biometric identification module for identifying biometrics, wherein the biometrics refer to uniquely identifying the user. Features, in this embodiment, the biometric features may include features such as a fingerprint, an image, an iris, or a palm print. The terminal device 21 can be a smartphone, a tablet, a PDA (Personal Digital Assistant, a handheld computer) or the like.
终端设备21接受输入的第一用户的第一生物特征,并且获取该第一用户的账号信息以及该终端设备21的设备标识。例如,本实施例中该终端设备21配置有指纹识别模块,该指纹识别模块能够识别指纹。第一用户首先在终端设备21上进入指纹识别界面,生物特征识别模块通过扫描该界面手指获取指纹信息,并验证该指纹信息。第一用户的第一生物特征即指纹信息验证成功后,终端设备21通过该指纹信息获取与该指纹信息对应的账号信息,具体的账号信息可以为,该第一用户的姓名,性别,年龄,工作职位等信息。终端设备21进一步获取该设备的设备标识,例如该终端设备21为智能手机,则获取该智能手机的手机型号、手机名称、出厂序列号、生产日期等证明该智能手机的设备标识。在本实施例中,第一用户的账号信息也可以通过直接输入获取得到。The terminal device 21 accepts the input first biometric of the first user, and acquires the account information of the first user and the device identifier of the terminal device 21. For example, in the embodiment, the terminal device 21 is configured with a fingerprint identification module, and the fingerprint recognition module can recognize the fingerprint. The first user first enters the fingerprint identification interface on the terminal device 21, and the biometric identification module acquires the fingerprint information by scanning the interface finger, and verifies the fingerprint information. After the first biometric feature of the first user is successfully verified, the terminal device 21 obtains the account information corresponding to the fingerprint information by using the fingerprint information, and the specific account information may be: the first user's name, gender, age, Information such as job positions. The terminal device 21 further obtains the device identifier of the device. For example, if the terminal device 21 is a smart phone, the mobile phone model, the mobile phone name, the factory serial number, the production date, and the like of the smart phone are used to prove the device identifier of the smart phone. In this embodiment, the account information of the first user can also be obtained by direct input.
在获取到第一用户的账号信息、生物特征和该设备的设备标识后,终端设备21进一步的向认证服务器22发送身份认证请求,其中,该身 份认证请求携带第一用户的账号信息、生物特征和该终端设备的设备标识。After acquiring the account information, the biometrics, and the device identifier of the device, the terminal device 21 further sends an identity authentication request to the authentication server 22, where the The authentication request carries the account information of the first user, the biometric feature, and the device identifier of the terminal device.
认证服务器22根据获取到的账号信息、生物特征和终端设备21的设备标识以验证第一用户的身份是否属实及判断该第一用户是否为该终端设备21的所有人,当第一用户的身份属实且为该终端设备21的所有人,则向终端设备21返回身份认证通过消息。The authentication server 22 verifies whether the identity of the first user is true according to the acquired account information, the biometrics, and the device identifier of the terminal device 21, and determines whether the first user is the owner of the terminal device 21, and the identity of the first user. The owner of the terminal device 21 is authentic and returns an identity authentication pass message to the terminal device 21.
终端设备21接收认证服务器22返回的身份认证通过消息。通过对第一用户进行身份认证,证实第一用户身份属实,且第一用户为该终端设备21的所有人,从而保证了终端设备21的可靠性。The terminal device 21 receives the identity authentication pass message returned by the authentication server 22. By authenticating the first user, it is verified that the identity of the first user is true, and the first user is the owner of the terminal device 21, thereby ensuring the reliability of the terminal device 21.
终端设备21进一步通过生物特征识别模块接收输入的第二用户的生物特征,以获取第二用户的生物特征,具体的获取方法同第一用户的获取方法。在第二用户的第二生物特征获取成功后,向认证服务器22发送验证请求,其中,该验证请求携带第二用户的生物特征,通过该验证请求,认证服务器22能够验证第二生物特征的合法性,以确定第二用户的身份是否属实。The terminal device 21 further receives the input biometric of the second user through the biometric identification module to obtain the biometric feature of the second user, and the specific acquiring method is the same as the acquiring method of the first user. After the second biometric acquisition of the second user is successful, the verification request is sent to the authentication server 22, wherein the verification request carries the biometric of the second user, and the authentication server 22 can verify the legality of the second biometric by the verification request. Sex to determine if the identity of the second user is true.
进一步的,在确认第二生物特征的合法性之后,认证服务器22生成与第二用户对应的登录码,并向终端设备21返回该登录码。终端设备21接收认证服务器22返回的登录码,第二用户则可以凭借该登录码在终端设备21上进行登录,具体的,该登录码可以为二维码,也可以为短信验证码等。Further, after confirming the legality of the second biometric, the authentication server 22 generates a login code corresponding to the second user, and returns the login code to the terminal device 21. The terminal device 21 receives the login code returned by the authentication server 22, and the second user can log in to the terminal device 21 by using the login code. Specifically, the login code can be a two-dimensional code or a short message verification code.
本发明实施例对终端设备21的所有者,即为第一用户,进行身份认证,在证实该第一用户的身份属实且为该终端设备21的所有人之后,再接收第二用户的生物特征,根据第二用户的生物特征对第二用户进行身份验证。在第二用户的身份验证通过之后,第二用户能够进一步将该终端设备作为登录的设备进行登录,以解决自己的终端设备不在身边,无法登录的问题。通过在同一设备上先后认证第一用户和第二用户身份,在第一用户提供担保的前提下,使得第二用户才能够顺利登录,保证第二用户使用安全设备进行登录,从而保证安全性和可靠性。The embodiment of the present invention performs identity authentication on the owner of the terminal device 21, that is, the first user, and then receives the biometric feature of the second user after confirming that the identity of the first user is authentic and is the owner of the terminal device 21. And authenticating the second user according to the biometric of the second user. After the identity verification of the second user is passed, the second user can further log in the terminal device as the logged-in device to solve the problem that the terminal device is not in the vicinity and cannot log in. By authenticating the identity of the first user and the second user on the same device, the second user can successfully log in under the premise that the first user provides the guarantee, so that the second user can log in using the security device, thereby ensuring security and reliability.
为了提高终端设备21和认证服务器22之间传输的数据的安全性, 可以对终端设备21和认证服务器22之间传输的数据进行加密处理。具体的,终端设备21先验证第一用户的第一生物特征,验证通过后,依据第一生物特征所绑定的私钥对第一用户的账号信息、第一生物特征和终端设备21的设备标识进行加密,生成第一加密数据,并且根据第一加密数据生成身份认证请求。In order to improve the security of data transmitted between the terminal device 21 and the authentication server 22, The data transmitted between the terminal device 21 and the authentication server 22 can be encrypted. Specifically, the terminal device 21 first verifies the first biometric feature of the first user, and after the verification is passed, the account information of the first user, the first biometric feature, and the device of the terminal device 21 according to the private key bound by the first biometric feature. The identification is encrypted, the first encrypted data is generated, and an identity authentication request is generated based on the first encrypted data.
进一步的,终端设备21在向认证服务器22发送该身份认证请求。具体的,终端设备21向认证服务器22发送身份认证请求的步骤包括:终端设备21向认证服务器22发送携带第一加密数据的身份认证请求;认证服务器22在接收到身份认证请求之后,对身份认证请求进行解释,获取第一加密数据,再通过预设公钥对第一加密数据进行解密处理获取第一用户的账号信息、第一生物特征以及终端设备21的设备标识,然后根据第一用户的账号信息、第一生物特征以及终端设备21的设备标识对第一用户的身份进行身份认证。Further, the terminal device 21 transmits the identity authentication request to the authentication server 22. Specifically, the step of the terminal device 21 transmitting the identity authentication request to the authentication server 22 includes: the terminal device 21 transmitting an identity authentication request carrying the first encrypted data to the authentication server 22; the authentication server 22, after receiving the identity authentication request, authenticating the identity The request is interpreted, the first encrypted data is obtained, and the first encrypted data is decrypted through the preset public key to obtain the account information of the first user, the first biometric feature, and the device identifier of the terminal device 21, and then according to the first user. The account information, the first biometric, and the device identification of the terminal device 21 authenticate the identity of the first user.
当然,第二用户的生物特征也可以通过预设秘钥加密后发送至认证服务器进行验证。具体的,终端设备21首先通过预设私钥对第二用户的生物特征进行加密,生成第二加密数据,并且根据第二加密数据生成验证请求,并向认证服务器22发送该验证请求,其中,该验证请求携带第二加密数据。认证服务器22根据预设公钥对第二加密数据进行解密获取第二用户的生物特征。Of course, the biometrics of the second user can also be encrypted by the preset key and sent to the authentication server for verification. Specifically, the terminal device 21 first encrypts the biometric feature of the second user by using a preset private key, generates second encrypted data, and generates an authentication request according to the second encrypted data, and sends the verification request to the authentication server 22, where The verification request carries the second encrypted data. The authentication server 22 decrypts the second encrypted data according to the preset public key to obtain the biometric of the second user.
需要说明的是:公钥和私钥是在用户在认证服务上注册时就得到的。本实施例所指的公钥和私钥都是预设的,其中,预设公钥和预设私钥为配对秘钥,并且预设的私钥与认证服务器22进行配对,预设公钥与终端设备21进行配对。认证服务器22在接收到身份认证请求时,根据身份认证请求的源地址选择配对的预设公钥。第一用户和第二用户均有与其绑定的终端设备21,认证服务器22记录有该绑定关系,认证服务器22所记录的该绑定关系和配对的预设公钥可以由管理者直接输入至认证服务器22,也可以第一用户和第二用户自行到认证服务器22进行注册形成的,以下对第一用户自行到认证服务器22进行注册的过程进行具体说明,请参阅图2,包括: It should be noted that the public key and the private key are obtained when the user registers on the authentication service. The public key and the private key referred to in this embodiment are presets, wherein the preset public key and the preset private key are pairing keys, and the preset private key is paired with the authentication server 22, and the preset public key is preset. Pairing with the terminal device 21. Upon receiving the identity authentication request, the authentication server 22 selects the paired preset public key according to the source address of the identity authentication request. The first user and the second user both have the terminal device 21 bound to the terminal device 21, and the authentication server 22 records the binding relationship. The binding relationship recorded by the authentication server 22 and the paired preset public key can be directly input by the administrator. To the authentication server 22, the first user and the second user may register with the authentication server 22 by themselves. The following describes the process of registering the first user to the authentication server 22 by itself. Referring to FIG. 2, the method includes:
步骤S101:接收第一用户在终端设备21上输入注册的设备标识、账号信息和密码;Step S101: Receive, by the first user, the registered device identifier, account information, and password on the terminal device 21;
步骤S102:向认证服务器22发送该设备标识、账号信息和密码;Step S102: Send the device identifier, account information, and password to the authentication server 22;
步骤S103:认证服务器22对该设备标识、账号信息和密码进行验证;Step S103: the authentication server 22 verifies the device identifier, the account information, and the password;
步骤S104:在验证通过之后,返回给终端设备21的账号验证通过消息以及发送一个随机码;Step S104: after the verification is passed, return the account verification message to the terminal device 21 and send a random code;
步骤S105:接收第一用户在终端设备21中录入的生物特征;Step S105: Receive a biometric feature entered by the first user in the terminal device 21;
步骤S106:终端设备21根据第一用户的生物特征生成对应的公钥和私钥;Step S106: The terminal device 21 generates a corresponding public key and a private key according to the biometric characteristics of the first user;
步骤S107:将第一用户生成的公钥和生物特征值发送给认证服务器22。Step S107: Send the public key and the biometric value generated by the first user to the authentication server 22.
步骤S108:认证服务器22根据第一用户的设备标识和账号信息建立第一用户与终端设备21的绑定关系;认证服务器22根据第一用户的生物特征值建立与第一用户的对应关系。Step S108: The authentication server 22 establishes a binding relationship between the first user and the terminal device 21 according to the device identifier and the account information of the first user. The authentication server 22 establishes a correspondence relationship with the first user according to the biometric value of the first user.
即为:移动设备终端设备21的设备标识、用户的用户标识和用户的生物特征建立绑定关系,移动设备终端设备21的设备标识与接收到的公钥建立对应关系。That is, the device identifier of the mobile device terminal device 21, the user identifier of the user, and the biometric feature of the user establish a binding relationship, and the device identifier of the mobile device terminal device 21 establishes a corresponding relationship with the received public key.
可选地,在第一用户向认证服务器22进行成功注册之后,终端设备21本地也可以保留第一用户的生物特征,在接收到输入的第一用户的生物特征时,先判断接收到的生物特征与终端设备21本地存储的生物特征是否匹配,若匹配,则本地认证通过,若不匹配,则提示当前用户不是终端设备21的所有者的提示信息。Optionally, after the first user successfully registers with the authentication server 22, the terminal device 21 may also retain the biometric feature of the first user locally, and firstly determine the received biometric when receiving the biometric feature of the input first user. Whether the feature matches the biometrics stored locally by the terminal device 21, if the matching, the local authentication passes, and if not, the current user is not prompted by the owner of the terminal device 21.
可选地,在认证服务器22根据验证请求确认第二生物特征的合法性之后,生成与第二用户对应的登录码,并向终端设备21返回该登录码,该登录码还可以携带第二用户的账号信息。终端设备21在接收到登录码之后,还可以显示第二用户的账号信息,以使第一用户获知当前第二用户是谁,并且第二用户是否可靠。Optionally, after the authentication server 22 confirms the legality of the second biometric according to the verification request, the login code corresponding to the second user is generated, and the login code is returned to the terminal device 21, where the login code may further carry the second user. Account information. After receiving the login code, the terminal device 21 may also display the account information of the second user, so that the first user knows who the current second user is and whether the second user is reliable.
可选地,在认证服务器22根据验证请求确认第二生物特征的合法 性之后,生成与第二用户对应的登录码,并向终端设备21返回该登录码,认证服务器22还可以向终端设备21返回将终端设备21认证为第二用户进行登录的信息。Optionally, the authentication server 22 confirms the legality of the second biometric according to the verification request. After the sex, the login code corresponding to the second user is generated, and the login code is returned to the terminal device 21. The authentication server 22 can also return to the terminal device 21 the information that the terminal device 21 is authenticated as the second user to log in.
可选地,终端设备21可以向认证服务器22发送第二用户的登录信息,认证服务器22根据该登录信息判断到第二用户不是通过自己绑定的设备登录,而是通过认证过的其它可靠的终端设备21登录。Optionally, the terminal device 21 may send the login information of the second user to the authentication server 22, and the authentication server 22 determines, according to the login information, that the second user is not logged in by the device that is bound by itself, but is authenticated by other reliable The terminal device 21 logs in.
值得说明的是:终端设备21上所执行的各个操作和认证服务器22上所执行的各个操作都通过日志记录,以方便在以后审计追溯时,可以查看到什么时间,谁认证谁,用哪个设备进行的整个身份认证的过程等操作。It is worth noting that each operation performed on the terminal device 21 and each operation performed on the authentication server 22 are recorded by a log to facilitate the time when the audit trail can be checked, who can be authenticated, and which device is used. The entire process of identity authentication and other operations.
本发明实施例对终端设备21的所有者,即为第一用户,进行身份认证,在证实该第一用户的身份属实且为该终端设备21的所有人之后,再接收第二用户的生物特征,根据第二用户的生物特征对第二用户进行身份验证。在第二用户的身份验证通过之后,第二用户能够进一步将该终端设备作为登录的设备进行登录,以解决自己的终端设备不在身边,无法登录的问题。通过在同一设备上先后认证第一用户和第二用户身份,在第一用户提供担保的前提下,使得第二用户能够顺利登录,保证了整个认证过程的安全性和可靠性。The embodiment of the present invention performs identity authentication on the owner of the terminal device 21, that is, the first user, and then receives the biometric feature of the second user after confirming that the identity of the first user is authentic and is the owner of the terminal device 21. And authenticating the second user according to the biometric of the second user. After the identity verification of the second user is passed, the second user can further log in the terminal device as the logged-in device to solve the problem that the terminal device is not in the vicinity and cannot log in. By authenticating the identity of the first user and the second user on the same device, the second user can successfully log in under the premise that the first user provides the guarantee, thereby ensuring the security and reliability of the entire authentication process.
在整个对第一用户的身份认证请求和第二用户的验证请求过程中,认证服务器利用终端设备先前发送过来的公钥对登录码进行加密,发送给终端设备,由于终端设备的私钥只存在于终端设备中,即使这段通过公钥加密过的登录码明文,被恶意截取,截取方也无法通过像解析对称密码的方式来解析这段密文,保证了该登录码密文能够安全的,只被拥有私钥的终端设备来解析出正确的登录码。同时,对于公钥,无论是认证服务器还是终端设备而言,都是公开的,故无需考虑采用可靠的信道进行密码分发,大大降低了开发难度。During the entire identity authentication request for the first user and the authentication request of the second user, the authentication server encrypts the login code by using the public key previously sent by the terminal device, and sends the password to the terminal device, because the private key of the terminal device only exists. In the terminal device, even if the plaintext encrypted by the public key is intercepted maliciously, the interceptor cannot parse the ciphertext by parsing the symmetric password, thereby ensuring that the ciphertext of the login code can be secure. Only the terminal device that owns the private key resolves the correct login code. At the same time, the public key, whether it is an authentication server or a terminal device, is public, so there is no need to consider using a reliable channel for password distribution, which greatly reduces the development difficulty.
实施例二Embodiment 2
请参阅图3,图3是本发明实施例二提供的一种终端设备的结构示意图。终端设备30包括生物特征识别模块301、第一接收模块302、第 一获取模块303、第一发送模块304、第二接收模块305、第三接收模块306、第二发送模块307和第四接收模块308。Referring to FIG. 3, FIG. 3 is a schematic structural diagram of a terminal device according to Embodiment 2 of the present invention. The terminal device 30 includes a biometric identification module 301, a first receiving module 302, and a An acquisition module 303, a first sending module 304, a second receiving module 305, a third receiving module 306, a second sending module 307, and a fourth receiving module 308.
生物特征识别模块301,用于进行生物特征识别。其中,生物特征是指对用户进行唯一性标识的特征,在本实施例中,生物特征可以包括指纹、面像、虹膜或者掌纹等特征。终端设备21可以为智能手机、平板电脑、PDA(Personal Digital Assistant,掌上电脑)等等。The biometric identification module 301 is configured to perform biometric identification. The biometric feature refers to a feature that uniquely identifies the user. In this embodiment, the biometric feature may include features such as a fingerprint, an image, an iris, or a palm print. The terminal device 21 can be a smartphone, a tablet, a PDA (Personal Digital Assistant, a handheld computer) or the like.
第一接收模块302,用于通过生物特征识别模块301接收输入的第一用户的生物特征。The first receiving module 302 is configured to receive the input biometric of the first user by the biometric identification module 301.
第一获取模块303,用于获取第一用户的账号信息以及终端设备的设备标识。具体的账号信息可以为,该第一用户的姓名,性别,年龄,工作职位等信息。终端设备,例如为智能手机,则获取该智能手机的手机型号、手机名称、出厂序列号、生产日期等证明该智能手机的设备标识。The first obtaining module 303 is configured to obtain account information of the first user and a device identifier of the terminal device. The specific account information may be information such as the first user's name, gender, age, job title, and the like. When the terminal device is, for example, a smart phone, the mobile phone model, the mobile phone name, the factory serial number, the production date, and the like of the smart phone are obtained to prove the device identifier of the smart phone.
第一发送模块304,用于向认证服务器发送身份认证请求,其中,身份认证请求携带第一用户的生物特征、账号信息以及终端设备的设备标识。The first sending module 304 is configured to send an identity authentication request to the authentication server, where the identity authentication request carries the biometric of the first user, the account information, and the device identifier of the terminal device.
第二接收模块305,用于接收认证服务器在根据第一用户的生物特征、账号信息以及终端设备的设备标识对第一用户的身份成功认证后返回的身份认证通过消息。The second receiving module 305 is configured to receive an identity authentication pass message returned by the authentication server after successfully authenticating the identity of the first user according to the biometrics of the first user, the account information, and the device identifier of the terminal device.
第三接收模块306,用于通过生物特征识别模块301接收输入的第二用户的生物特征。The third receiving module 306 is configured to receive the input biometric of the second user by the biometric identification module 301.
第二发送模块307,用于向认证服务器发送验证请求,其中,该验证请求携带第二用户的生物特征。The second sending module 307 is configured to send an authentication request to the authentication server, where the verification request carries the biometric of the second user.
第四接收模块308,用于接收认证服务器在根据验证请求确认第二生物特征的合法性之后返回的登录码,第二用户可结合该登录码进行登录。The fourth receiving module 308 is configured to receive a login code that is returned by the authentication server after confirming the validity of the second biometric according to the verification request, and the second user may log in according to the login code.
为了提高终端设备和认证服务器之间传输的数据的安全性,终端设备和认证服务器之间传输的数据可以进行加密处理,终端设备30还可以包括第一加密模块309,第二获取模块310和第二加密模块311。 In order to improve the security of the data transmitted between the terminal device and the authentication server, the data transmitted between the terminal device and the authentication server may be encrypted. The terminal device 30 may further include a first encryption module 309, a second acquisition module 310, and a Two encryption module 311.
第一加密模块309,用于依据第一生物特征所绑定的私钥对账号信息、第一生物特征和设备标识进行加密。The first encryption module 309 is configured to encrypt the account information, the first biometric feature, and the device identifier according to the private key bound by the first biometric.
第二获取模块310,用于在第一生物特征被检验通过之后,获取私钥。The second obtaining module 310 is configured to acquire the private key after the first biometric is verified.
第二加密模块311,用于依据第一生物特征所绑定的私钥对第二生物特征进行加密。The second encryption module 311 is configured to encrypt the second biometric according to the private key bound by the first biometric.
本实施例提供的终端设备,在证实该第一用户的身份属实且为该终端设备21的所有人之后,再接收第二用户的生物特征,根据第二用户的生物特征对第二用户进行身份验证。在第二用户的身份验证通过之后,第二用户能够进一步将该终端设备作为登录的设备进行登录,以解决自己的终端设备不在身边,无法登录的问题。同时,利用私钥对第一用户的账号信息、第一生物特征和设备标识以及第二用户的第二生物特征进行加密,保证传输的安全性,在发送给接收端时,文件被恶意截取,也能保证安全性。The terminal device provided in this embodiment, after confirming that the identity of the first user is authentic and is the owner of the terminal device 21, receives the biometric feature of the second user, and performs identity on the second user according to the biometric feature of the second user. verification. After the identity verification of the second user is passed, the second user can further log in the terminal device as the logged-in device to solve the problem that the terminal device is not in the vicinity and cannot log in. At the same time, the account information of the first user, the first biometric feature and the device identifier, and the second biometric feature of the second user are encrypted by using the private key to ensure the security of the transmission, and the file is maliciously intercepted when sent to the receiving end. It also guarantees security.
实施例三Embodiment 3
请参阅图4,图4是本发明实施例三提供的一种认证服务器的示意图。认证服务器40包括第一接收模块401、第一返回模块402、第二接收模块403、生成模块404、第二返回模块405。Referring to FIG. 4, FIG. 4 is a schematic diagram of an authentication server according to Embodiment 3 of the present invention. The authentication server 40 includes a first receiving module 401, a first returning module 402, a second receiving module 403, a generating module 404, and a second returning module 405.
第一接收模块401,用于接收终端设备发送的身份认证信息,该身份认证信息携带第一用户的账号信息、第一用户的第一生物特征和终端设备的设备标识。The first receiving module 401 is configured to receive the identity authentication information sent by the terminal device, where the identity authentication information carries the account information of the first user, the first biometric feature of the first user, and the device identifier of the terminal device.
第一返回模块402,用于在根据身份认证信息确认第一用户的合法身份之后,向终端设备返回身份确认信息。The first returning module 402 is configured to return the identity confirmation information to the terminal device after confirming the legal identity of the first user according to the identity authentication information.
第二接收模块403,用于接收终端设备发送的验证请求,该验证请求携带第二用户的第二生物特征。The second receiving module 403 is configured to receive an authentication request sent by the terminal device, where the verification request carries the second biometric feature of the second user.
生成模块404,用于在根据验证请求确认所述第二生物特征的合法性之后,生成与第二用户对应的登录码。The generating module 404 is configured to generate a login code corresponding to the second user after confirming the legality of the second biometric according to the verification request.
第二返回模块405,用于向所述终端设备发送所述登录码,以使所述第二用户结合所述登录码进行登录。 The second returning module 405 is configured to send the login code to the terminal device, so that the second user logs in in conjunction with the login code.
本实施例提供的认证服务器通过对第一用户进行身份认证和对第二用户进行验证,在第二用户的身份验证通过之后,使得在第一用户提供担保的前提下,第二用户能够顺利登录,保证了整个认证过程的安全性和可靠性。The authentication server provided in this embodiment performs identity authentication on the first user and authenticates the second user. After the identity verification of the second user is passed, the second user can successfully log in after the first user provides the guarantee. To ensure the safety and reliability of the entire certification process.
实施例四Embodiment 4
请参阅图5,图5是本发明实施例四提供的一种身份认证方法的流程示意图,该方法包括:Referring to FIG. 5, FIG. 5 is a schematic flowchart of an identity authentication method according to Embodiment 4 of the present invention, where the method includes:
步骤S501:接收在终端设备上输入的第一用户的第一生物特征,并且获取所述第一用户的账号信息以及所述终端设备的设备标识;Step S501: Receive a first biometric feature of the first user input on the terminal device, and acquire account information of the first user and a device identifier of the terminal device;
终端设备21配置有生物特征识别模块,该生物特征识别模块用于识别生物特征,其中,生物特征是指对用户进行唯一性标识的特征,在本实施例中,生物特征可以包括指纹、面像、虹膜或者掌纹等特征。终端设备21可以为智能手机、平板电脑、PDA(Personal Digital Assistant,掌上电脑)等等。终端设备21接受输入的第一用户的第一生物特征,并且获取该第一用户的账号信息以及该终端设备21的设备标识。例如,本实施例中该终端设备21配置有指纹识别模块,该指纹识别模块能够识别指纹。第一用户首先在终端设备21上进入指纹识别界面,生物特征识别模块通过扫描该界面手指获取指纹信息,并验证该指纹信息。第一用户的第一生物特征即指纹信息验证成功后,终端设备21通过该指纹信息获取与该指纹信息对应的账号信息,具体的账号信息可以为,该第一用户的姓名,性别,年龄,工作职位等信息。终端设备21进一步获取该设备的设备标识,例如该终端设备21为智能手机,则获取该智能手机的手机型号、手机名称、出厂序列号、生产日期等证明该智能手机的设备标识。在本实施例中,第一用户的账号信息也可以通过直接输入获取得到。The terminal device 21 is configured with a biometric identification module for identifying a biometric feature, wherein the biometric feature refers to a feature that uniquely identifies the user. In this embodiment, the biometric feature may include a fingerprint and a facial image. Features such as iris or palm print. The terminal device 21 can be a smartphone, a tablet, a PDA (Personal Digital Assistant, a handheld computer) or the like. The terminal device 21 accepts the input first biometric of the first user, and acquires the account information of the first user and the device identifier of the terminal device 21. For example, in the embodiment, the terminal device 21 is configured with a fingerprint identification module, and the fingerprint recognition module can recognize the fingerprint. The first user first enters the fingerprint identification interface on the terminal device 21, and the biometric identification module acquires the fingerprint information by scanning the interface finger, and verifies the fingerprint information. After the first biometric feature of the first user is successfully verified, the terminal device 21 obtains the account information corresponding to the fingerprint information by using the fingerprint information, and the specific account information may be: the first user's name, gender, age, Information such as job positions. The terminal device 21 further obtains the device identifier of the device. For example, if the terminal device 21 is a smart phone, the mobile phone model, the mobile phone name, the factory serial number, the production date, and the like of the smart phone are used to prove the device identifier of the smart phone. In this embodiment, the account information of the first user can also be obtained by direct input.
步骤S502:根据所述账号信息、设备标识和第一生物特征,向认证服务器发送身份认证请求;Step S502: Send an identity authentication request to the authentication server according to the account information, the device identifier, and the first biometric feature.
在获取到第一用户的账号信息、生物特征和该设备的设备标识后,终端设备21进一步的向认证服务器22发送身份认证请求,该身份认证 请求用户用于向认证服务器请求对第一用户的身份进行认证。其中,该身份认证请求携带第一用户的账号信息、生物特征和该终端设备的设备标识。认证服务器22根据获取到的账号信息、生物特征和终端设备21的设备标识以验证第一用户的身份是否属实及判断该第一用户是否为该终端设备21的所有人。After acquiring the account information, the biometrics, and the device identifier of the device of the first user, the terminal device 21 further sends an identity authentication request to the authentication server 22, where the identity authentication is performed. The requesting user is used to request authentication of the identity of the first user from the authentication server. The identity authentication request carries the account information, the biometric feature, and the device identifier of the terminal device of the first user. The authentication server 22 verifies whether the identity of the first user is true and determines whether the first user is the owner of the terminal device 21 according to the acquired account information, the biometric, and the device identifier of the terminal device 21.
步骤S503:接收认证服务器根据身份认证请求确认第一用户的合法身份之后返回的身份确认信息;Step S503: Receiving the identity confirmation information returned by the authentication server after confirming the legal identity of the first user according to the identity authentication request;
步骤S504:接收在终端设备上输入的第二用户的第二生物特征;Step S504: Receive a second biometric of the second user input on the terminal device.
终端设备21进一步通过生物特征识别模块接收输入的第二用户的生物特征,以获取第二用户的生物特征,具体的获取方法同第一用户的获取方法。The terminal device 21 further receives the input biometric of the second user through the biometric identification module to obtain the biometric feature of the second user, and the specific acquiring method is the same as the acquiring method of the first user.
步骤S505:根据第二生物特征,向认证服务器发送验证请求;Step S505: Send an authentication request to the authentication server according to the second biometric feature;
在第二用户的第二生物特征获取成功后,向认证服务器22发送验证请求,其中,该验证请求携带第二用户的生物特征,通过该验证请求,认证服务器22能够验证第二生物特征的合法性。After the second biometric acquisition of the second user is successful, the verification request is sent to the authentication server 22, wherein the verification request carries the biometric of the second user, and the authentication server 22 can verify the legality of the second biometric by the verification request. Sex.
步骤S506:接收认证服务器在根据验证请求确认第二生物特征的合法性之后返回的登录码,以使第二用户结合所述登录码进行登录。Step S506: Receive a login code returned by the authentication server after confirming the legality of the second biometric according to the verification request, so that the second user logs in in conjunction with the login code.
具体的,该登录码可以为二维码,也可以为短信验证码等。Specifically, the login code may be a two-dimensional code, or may be a short message verification code.
本实施例提供的终端设备,在证实该第一用户的身份属实且为该终端设备21的所有人之后,再接收第二用户的生物特征,根据第二用户的生物特征对第二用户进行身份验证。在第二用户的身份验证通过之后,第二用户能够进一步将该终端设备作为登录的设备进行登录,以解决自己的终端设备不在身边,无法登录的问题。同时,利用私钥对第一用户的账号信息、第一生物特征和设备标识以及第二用户的第二生物特征进行加密,保证传输的安全性,在发送给接收端时,文件被恶意截取,也能保证安全性。The terminal device provided in this embodiment, after confirming that the identity of the first user is authentic and is the owner of the terminal device 21, receives the biometric feature of the second user, and performs identity on the second user according to the biometric feature of the second user. verification. After the identity verification of the second user is passed, the second user can further log in the terminal device as the logged-in device to solve the problem that the terminal device is not in the vicinity and cannot log in. At the same time, the account information of the first user, the first biometric feature and the device identifier, and the second biometric feature of the second user are encrypted by using the private key to ensure the security of the transmission, and the file is maliciously intercepted when sent to the receiving end. It also guarantees security.
实施例五Embodiment 5
请参阅图6,图6是本发明实施例五提供的一种身份认证方法的流程示意图,上述实施例中对各步骤的解释说明在本实施例同样适用,本 实施方式中,对于身份认证的方法与上述实施例中相同的部分不作描述,重点对身份认证的方法不同的部分进行说明,该方法包括:Referring to FIG. 6, FIG. 6 is a schematic flowchart of an identity authentication method according to Embodiment 5 of the present invention. The explanation of each step in the foregoing embodiment is also applicable in this embodiment. In the embodiment, the method for identity authentication is not described in the same manner as in the foregoing embodiment, and the method for different methods of identity authentication is mainly described. The method includes:
步骤S601:接收在移动设备上输入的第一用户的生物特征。Step S601: Receive a biometric of the first user input on the mobile device.
步骤S602:获取移动设备本地存储的生物特征。Step S602: Acquire a biometric stored locally by the mobile device.
步骤S603:判断第一用户的生物特征与移动设备本地存储的生物特征是否匹配,若不匹配则执行步骤S604,若匹配,则执行步骤S605。Step S603: It is determined whether the biometrics of the first user match the biometrics stored locally by the mobile device, if not, step S604 is performed, and if yes, step S605 is performed.
S604:第一用户不具有使用权限信息提示。S604: The first user does not have the usage permission information prompt.
在第一用户的生物特征与终端设备本地存储的生物特征相匹配时,证明第一用户为终端设备的所有者,不匹配则不具有使用权限。When the biometric of the first user matches the biometric stored locally by the terminal device, it is proved that the first user is the owner of the terminal device, and if there is no match, the usage right is not used.
S605:获取第一用户的账号信息以及终端设备的设备标识。S605: Acquire account information of the first user and a device identifier of the terminal device.
S606:通过预设私钥对第一用户的生物特征,账号信息及终端设备的设备标识进行加密生成加密数据,根据加密数据生成身份认证请求。S606: Encrypt the first biometric feature, the account information, and the device identifier of the terminal device by using a preset private key to generate an encrypted data, and generate an identity authentication request according to the encrypted data.
S607:向认证服务器发送身份认证请求。S607: Send an identity authentication request to the authentication server.
向认证服务器发送携带第一加密数据的身份认证请求,以使认证服务器通过预设公钥对第一加密数据进行解密处理获取第一用户的生物特征、账号信息以及终端设备的设备标识,并且根据第一用户的生物特征、账号信息以及终端设备的设备标识对第一用户的身份进行认证处理,其中,预设公钥和预设私钥为配对秘钥,预设私钥预先存储在终端设备,预设公钥预先存储在认证服务器,并且认证服务器存储有预设公钥与终端设备具有对应关系,认证服务器在接收到身份认证请求之后,通过获取身份认证请求的源地址,获取该身份认证请求来源于哪个终端设备,从而获取与该终端设备对应的预设公钥进行解密。Sending an identity authentication request carrying the first encrypted data to the authentication server, so that the authentication server decrypts the first encrypted data by using the preset public key to obtain the biometric feature of the first user, the account information, and the device identifier of the terminal device, and according to The biometrics of the first user, the account information, and the device identifier of the terminal device authenticate the identity of the first user, where the preset public key and the preset private key are pairing keys, and the preset private key is pre-stored in the terminal device. The preset public key is pre-stored in the authentication server, and the authentication server stores the preset public key corresponding to the terminal device. After receiving the identity authentication request, the authentication server obtains the identity authentication by obtaining the source address of the identity authentication request. The terminal device from which the request originates is obtained, thereby obtaining a preset public key corresponding to the terminal device for decryption.
需要说明的是,每一个第一用户和终端设备在使用之前,需要先向认证服务器进行注册,认证服务器只允认证的终端设备和第一用户访问认证服务器,保证终端设备和第一用户的可靠性,从而提高安全性。预设私钥和预设公钥可以在第一用户通过终端设备向认证服务器注册时生成的,并且预设私钥存储在终端设备的本地,预设公钥存储在认证服务器。在第一用户通过终端设备向认证服务器进行注册时,认证服务器将第一用户的生物特征、账号信息和终端设备的设备标识三者之间进 行绑定,后续进行身份认证时,主要通过生物特征、账号信息和设备标识三者之间的绑定关系进行。It should be noted that before the first user and the terminal device are used, the authentication server needs to register with the authentication server, and the authentication server only allows the authenticated terminal device and the first user to access the authentication server to ensure the reliability of the terminal device and the first user. Sex, which improves security. The preset private key and the preset public key may be generated when the first user registers with the authentication server through the terminal device, and the preset private key is stored locally at the terminal device, and the preset public key is stored in the authentication server. When the first user registers with the authentication server through the terminal device, the authentication server enters the biometrics of the first user, the account information, and the device identifier of the terminal device. Line binding, when performing identity authentication, mainly through the binding relationship between biometrics, account information, and device identification.
S608:接收认证服务器根据身份认证请求确认第一用户的合法身份之后返回的身份确认信息。S608: Receive identity confirmation information returned by the authentication server after confirming the legal identity of the first user according to the identity authentication request.
S609:接收在终端设备上输入的第二用户的第二生物特征。S609: Receive a second biometric of the second user input on the terminal device.
S610:根据第二生物特征,向认证服务器发送验证请求。S610: Send an authentication request to the authentication server according to the second biometric.
通过预设私钥对所述第二用户的生物特征进行加密,生成第二加密数据,根据第二加密数据生成验证请求,并且向认证服务器发送烟瘴请求,其中,验证请求携带所述第二加密数据。Encrypting the biometric of the second user by using a preset private key, generating second encrypted data, generating an authentication request according to the second encrypted data, and transmitting a soot request to the authentication server, wherein the verification request carries the second Encrypt data.
S611:接收所述认证服务器在根据验证请求确认第二生物特征的合法性之后返回的登录码,以使第二用户结合该登录码进行登录。S611: Receive a login code returned by the authentication server after confirming the legality of the second biometric according to the verification request, so that the second user logs in in conjunction with the login code.
本发明实施例对终端设备的所有者,即为第一用户,进行身份认证,在证实该第一用户的身份属实且为该终端设备的所有人之后,再接收第二用户的生物特征,根据第二用户的生物特征对第二用户进行身份验证。在第二用户的身份验证通过之后,第二用户能够进一步将该终端设备作为登录的设备进行登录,以解决自己的终端设备不在身边,无法登录的问题。通过在同一设备上先后认证第一用户和第二用户身份,在第一用户提供担保的前提下,使得第二用户能够顺利登录,保证了整个认证过程的安全性和可靠性。The embodiment of the present invention performs identity authentication on the owner of the terminal device, that is, the first user, and after receiving the identity of the first user and being the owner of the terminal device, receiving the biometric of the second user, according to The biometric of the second user authenticates the second user. After the identity verification of the second user is passed, the second user can further log in the terminal device as the logged-in device to solve the problem that the terminal device is not in the vicinity and cannot log in. By authenticating the identity of the first user and the second user on the same device, the second user can successfully log in under the premise that the first user provides the guarantee, thereby ensuring the security and reliability of the entire authentication process.
在整个对第一用户的身份认证请求和第二用户的验证请求过程中,认证服务器利用终端设备先前发送过来的公钥对登录码进行加密,发送给终端设备,由于终端设备的私钥只存在于终端设备中,即使这段通过公钥加密过的登录码明文,被恶意截取,截取方也无法通过像解析对称密码的方式来解析这段密文,保证了该登录码密文能够安全的,只被拥有私钥的终端设备来解析出正确的登录码。同时,对于公钥,无论是认证服务器还是终端设备而言,都是公开的,故无需考虑采用可靠的信道进行密码分发,大大降低了开发难度。During the entire identity authentication request for the first user and the authentication request of the second user, the authentication server encrypts the login code by using the public key previously sent by the terminal device, and sends the password to the terminal device, because the private key of the terminal device only exists. In the terminal device, even if the plaintext encrypted by the public key is intercepted maliciously, the interceptor cannot parse the ciphertext by parsing the symmetric password, thereby ensuring that the ciphertext of the login code can be secure. Only the terminal device that owns the private key resolves the correct login code. At the same time, the public key, whether it is an authentication server or a terminal device, is public, so there is no need to consider using a reliable channel for password distribution, which greatly reduces the development difficulty.
实施例六Embodiment 6
请参阅图7,图7是本发明实施例五提供的一种身份认证方法的流 程示意图,该方法包括:Referring to FIG. 7, FIG. 7 is a flow of an identity authentication method according to Embodiment 5 of the present invention. Schematic diagram, the method includes:
步骤S701:接收终端设备发送的身份认证信息,该身份认证信息携带第一用户的账号信息、第一用户的第一生物特征和终端设备的设备标识。Step S701: Receive identity authentication information sent by the terminal device, where the identity authentication information carries the account information of the first user, the first biometric feature of the first user, and the device identifier of the terminal device.
需要说明的是,认证服务器预先存储各个第一用户的生物特征、设备标识以及与终端设备的设备标识三者之间的绑定关系,该绑定关系可以由第一用户通过终端设备向认证服务器注册时生成的,也可以管理人员直接输入的。认证服务器通过判断第一用户的生物特征、设备标识以及终端设备的设备标识是否具有绑定关系实现对第一用户的身份进行认证。It should be noted that the authentication server pre-stores the binding relationship between the biometrics of the first user, the device identifier, and the device identifier of the terminal device, and the binding relationship may be performed by the first user to the authentication server through the terminal device. It can also be directly input by the management personnel when it is generated during registration. The authentication server authenticates the identity of the first user by determining whether the biometric of the first user, the device identifier, and the device identifier of the terminal device have a binding relationship.
步骤S702:在根据身份认证信息确认第一用户的合法身份之后,向终端设备返回身份确认信息;Step S702: After confirming the legal identity of the first user according to the identity authentication information, returning the identity confirmation information to the terminal device;
步骤S703:接收终端设备发送的验证请求,该验证请求携带第二用户的第二生物特征;Step S703: Receive an authentication request sent by the terminal device, where the verification request carries the second biometric feature of the second user.
步骤S704:在根据该验证请求确认第二生物特征的合法性之后,生成与该第二用户对应的登录码。Step S704: After confirming the legality of the second biometric according to the verification request, generating a login code corresponding to the second user.
步骤S705:向终端设备发送登录码,以使第二用户结合该登录码进行登录。Step S705: Send a login code to the terminal device, so that the second user logs in in conjunction with the login code.
本实施例提供的认证服务器通过对第一用户进行身份认证和对第二用户进行验证,在第二用户的身份验证通过之后,使得在第一用户提供担保的前提下,第二用户能够顺利登录,保证了整个认证过程的安全性和可靠性。The authentication server provided in this embodiment performs identity authentication on the first user and authenticates the second user. After the identity verification of the second user is passed, the second user can successfully log in after the first user provides the guarantee. To ensure the safety and reliability of the entire certification process.
实施例七Example 7
请参考图8,图8是本发明实施例七提供的一种执行身份认证方法的电子设备的结构示意图。Please refer to FIG. 8. FIG. 8 is a schematic structural diagram of an electronic device for performing identity authentication according to Embodiment 7 of the present invention.
电子设备80包括:一个或多个处理器81以及存储器82,图8中以一个处理器81为例。The electronic device 80 includes one or more processors 81 and a memory 82, and one processor 81 is exemplified in FIG.
处理器81和存储器82可以通过总线或者其他方式连接,图8中以 通过总线连接为例。The processor 81 and the memory 82 can be connected by a bus or other means, as shown in FIG. Take the bus connection as an example.
存储器82作为一种非易失性计算机可读存储介质,可用于存储非易失性软件程序、非易失性计算机可执行程序以及模块,如本发明实施例中的身份认证方法对应的程序指令/模块(例如,附图3所示的模块301-311,附图4所示的模块401-405)。处理器81通过运行存储在存储器82中的非易失性软件程序、指令以及模块,从而执行服务器的各种功能应用以及数据处理,即实现上述方法实施例文件读取的方法。The memory 82 is a non-volatile computer readable storage medium, and can be used for storing non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions corresponding to the identity authentication method in the embodiment of the present invention. / Module (for example, modules 301-311 shown in Figure 3, modules 401-405 shown in Figure 4). The processor 81 executes various functional applications of the server and data processing by executing non-volatile software programs, instructions, and modules stored in the memory 82, that is, a method of reading the file of the above-described method embodiments.
存储器82可以包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需要的应用程序;存储数据区可存储根据数据存储装置的使用所创建的数据等。此外,存储器82可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个存储存储器件、闪存器件、或其他非易失性固态存储器件。在一些实施例中,存储器82可选包括相对于处理器81远程设置的存储器,这些远程存储器可以通过网络连接至数据存储装置。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。The memory 82 may include a storage program area that stores an operating system, an application required for at least one function, and a storage data area that stores data created according to usage of the data storage device, and the like. Moreover, memory 82 can include high speed random access memory, and can also include non-volatile memory, such as at least one memory storage device, flash memory device, or other non-volatile solid state memory device. In some embodiments, memory 82 can optionally include memory remotely located relative to processor 81, which can be connected to the data storage device over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
所述一个或者多个模块存储在所述存储器82中,当被所述一个或者多个处理器81执行时,执行上述任意方法实施例中的身份认证方法,例如,执行以上描述的图5中的方法步骤S501至S506,图6中的方法步骤S601至步骤S611,图7中的方法步骤S701至步骤S705,实现图3中的模块301-311、图4中的模块401-405的功能。The one or more modules are stored in the memory 82, and when executed by the one or more processors 81, perform an identity authentication method in any of the above method embodiments, for example, performing the above described FIG. The method steps S501 to S506, the method steps S601 to S611 in FIG. 6, and the method steps S701 to S705 in FIG. 7 implement the functions of the modules 301-311 and the modules 401-405 in FIG.
上述产品可执行本发明实施例所提供的方法,具备执行方法相应的功能模块和有益效果。未在本实施例中详尽描述的技术细节,可参见本申请实施例所提供的方法。The above product can perform the method provided by the embodiment of the present invention, and has the corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the method provided by the embodiments of the present application.
本申请实施例的电子设备可以为服务器,即提供计算服务的设备。服务器的构成包括处理器、硬盘、内存、系统总线等,服务器和通用的计算机架构类似,但是由于需要提供高可靠的服务,因此在处理能力、稳定性、可靠性、安全性、可扩展性、可管理性等方面要求较高。The electronic device in the embodiment of the present application may be a server, that is, a device that provides a computing service. The server consists of a processor, a hard disk, a memory, a system bus, etc. The server is similar to a general-purpose computer architecture, but because of the need to provide highly reliable services, processing power, stability, reliability, security, scalability, The requirements for manageability and other aspects are high.
本实施例提供的电子设备:能够在第一用户认证成功的终端设备上,将该终端设备作为第二用户进行认证登录的设备,通过在同一设备 上先后认证第一用户和第二用户身份,在第一用户提供担保的前提下,使得第二用户能够顺利登录,保证了整个认证过程的安全性和可靠性。The electronic device provided in this embodiment is capable of performing the authentication and login of the terminal device as the second user on the terminal device that is successfully authenticated by the first user, and is in the same device. The first user and the second user are authenticated in succession, and the second user can successfully log in under the premise that the first user provides the guarantee, thereby ensuring the security and reliability of the entire authentication process.
本发明实施例提供了一种非易失性计算机可读存储介质,所述计算机可读存储介质存储有计算机可执行指令,该计算机可执行指令被一个或多个处理器执行,例如图8中的一个处理器81,可使得上述一个或多个处理器可执行上述任意方法实施例中的文件读取的方法,例如,执行以上描述的图5中的方法步骤S501至S506,图6中的方法步骤S601至步骤S611,图7中的方法步骤S701至步骤S705,实现图3中的模块301-311、图4中的模块401-405的功能。Embodiments of the present invention provide a non-transitory computer readable storage medium storing computer-executable instructions that are executed by one or more processors, such as in FIG. a processor 81, which may cause the one or more processors to perform the method of file reading in any of the above method embodiments, for example, perform the method steps S501 to S506 in FIG. 5 described above, in FIG. The method steps S601 to S611 and the method steps S701 to S705 in FIG. 7 implement the functions of the modules 301-311 and the modules 401-405 in FIG.
本发明实施例提供了一种计算机程序产品,当计算机程序被执行时,实现上述任意方法实施例中的数据存储的方法,例如,执行以上描述的图5中的方法步骤S501至S506,图6中的方法步骤S601至步骤S611,图7中的方法步骤S701至步骤S705,实现图3中的模块301-311、图4中的模块401-405的功能。The embodiment of the present invention provides a computer program product, when the computer program is executed, the method for implementing data storage in any of the foregoing method embodiments, for example, performing the method steps S501 to S506 in FIG. 5 described above, FIG. 6 The method steps S601 to S611 in FIG. 7 and the method steps S701 to S705 in FIG. 7 implement the functions of the modules 301-311 and the modules 401-405 in FIG.
以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。The device embodiments described above are merely illustrative, wherein the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, ie may be located A place, or it can be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
通过以上的实施例的描述,本领域普通技术人员可以清楚地了解到各实施例可借助软件加通用硬件平台的方式来实现,当然也可以通过硬件。本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。Through the description of the above embodiments, those skilled in the art can clearly understand that the embodiments can be implemented by means of software plus a general hardware platform, and of course, by hardware. A person skilled in the art can understand that all or part of the process of implementing the above embodiments can be completed by a computer program to instruct related hardware, and the program can be stored in a computer readable storage medium. When executed, the flow of an embodiment of the methods as described above may be included. The storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).
最后应说明的是:以上实施例仅用以说明本申请的技术方案,而非对其限制;在本申请的思路下,以上实施例或者不同实施例中的技术特 征之间也可以进行组合,步骤可以以任意顺序实现,并存在如上所述的本申请的不同方面的许多其它变化,为了简明,它们没有在细节中提供;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的范围。Finally, it should be noted that the above embodiments are only used to explain the technical solutions of the present application, and are not limited thereto; under the idea of the present application, the technical solutions in the above embodiments or different embodiments The combinations may also be combined, the steps may be carried out in any order, and there are many other variations of the various aspects of the present application as described above, which are not provided in the details for the sake of brevity; although the application is detailed with reference to the foregoing embodiments It should be understood by those skilled in the art that the technical solutions described in the foregoing embodiments may be modified, or some of the technical features may be equivalently replaced; and the modifications or replacements do not make the corresponding technical solutions. The essence of the present invention departs from the scope of the technical solutions of the embodiments of the present application.
需要说明的是,本发明的说明书及其附图中给出了本发明的较佳的实施例,但是,本发明可以通过许多不同的形式来实现,并不限于本说明书所描述的实施例,这些实施例不作为对本发明内容的额外限制,提供这些实施例的目的是使对本发明的公开内容的理解更加透彻全面。并且,上述各技术特征继续相互组合,形成未在上面列举的各种实施例,均视为本发明说明书记载的范围;进一步地,对本领域普通技术人员来说,可以根据上述说明加以改进或变换,而所有这些改进和变换都应属于本发明所附权利要求的保护范围。 It is to be noted that the preferred embodiments of the present invention are described in the specification of the present invention, and the present invention may be embodied in many different forms and not limited to the embodiments described herein. These examples are not intended to be limiting as to the scope of the present invention, which is intended to provide a more thorough understanding of the present disclosure. Further, the above various technical features are further combined with each other to form various embodiments not enumerated above, and are considered as the scope of the description of the present invention; further, those skilled in the art can improve or change according to the above description. All such improvements and modifications are intended to be included within the scope of the appended claims.

Claims (16)

  1. 一种身份认证的方法,其特征在于,包括:A method for identity authentication, comprising:
    接收在终端设备上输入的第一用户的第一生物特征,并且获取所述第一用户的账号信息以及所述终端设备的设备标识;Receiving a first biometric feature of the first user input on the terminal device, and acquiring account information of the first user and a device identifier of the terminal device;
    根据所述账号信息、设备标识和第一生物特征,向认证服务器发送身份认证请求;Sending an identity authentication request to the authentication server according to the account information, the device identifier, and the first biometric feature;
    接收所述认证服务器根据所述身份认证请求确认所述第一用户的合法身份之后返回的身份确认信息;Receiving identity confirmation information returned by the authentication server after confirming the legal identity of the first user according to the identity authentication request;
    接收在所述终端设备上输入的第二用户的第二生物特征;Receiving a second biometric of the second user input on the terminal device;
    根据所述第二生物特征,向所述认证服务器发送验证请求;Sending a verification request to the authentication server according to the second biometric;
    接收所述认证服务器在根据所述验证请求确认所述第二生物特征的合法性之后返回的登录码,以使所述第二用户结合所述登录码进行登录。Receiving a login code returned by the authentication server after confirming the legality of the second biometric according to the verification request, so that the second user logs in in conjunction with the login code.
  2. 根据权利要求1所述的方法,其特征在于,The method of claim 1 wherein
    所述身份认证请求是依据第一生物特征所绑定的私钥对账号信息、第一生物特征和设备标识进行加密生成的。The identity authentication request is generated by encrypting the account information, the first biometric feature, and the device identifier according to the private key bound to the first biometric.
  3. 根据权利要求2所述的方法,其特征在于,The method of claim 2 wherein:
    所述私钥是在所述第一生物特征被检验通过之后获取得到的。The private key is obtained after the first biometric is verified to pass.
  4. 根据权利要求2或者3所述的方法,其特征在于,Method according to claim 2 or 3, characterized in that
    所述验证请求是依据第一生物特征所绑定的私钥对所述第二生物特征进行加密生成的。The verification request is generated by encrypting the second biometric according to a private key bound by the first biometric.
  5. 一种身份认证的方法,其特征在于,包括:A method for identity authentication, comprising:
    接收终端设备发送的身份认证信息,所述身份认证信息携带所述第一用户的账号信息、第一用户的第一生物特征和所述终端设备的设备标识;Receiving the identity authentication information sent by the terminal device, where the identity authentication information carries the account information of the first user, the first biometric feature of the first user, and the device identifier of the terminal device;
    在根据所述身份认证信息确认所述第一用户的合法身份之后,向所述终端设备返回身份确认信息;After confirming the legal identity of the first user according to the identity authentication information, returning identity confirmation information to the terminal device;
    接收所述终端设备发送的验证请求,所述验证请求携带第二用户的 第二生物特征;Receiving an authentication request sent by the terminal device, where the verification request carries a second user Second biological characteristic;
    在根据所述验证请求确认所述第二生物特征的合法性之后,生成与所述第二用户对应的登录码;After confirming the legality of the second biometric according to the verification request, generating a login code corresponding to the second user;
    向所述终端设备发送所述登录码,以使所述第二用户结合所述登录码进行登录。Sending the login code to the terminal device, so that the second user logs in in conjunction with the login code.
  6. 根据权利要求5所述的方法,其特征在于,The method of claim 5 wherein:
    所述身份确认信息是确定所述账号信息、第一用户的第一生物特征和所述设备标识存在对应关系时生成的。The identity confirmation information is generated when the account information is determined, the first biometric feature of the first user, and the device identifier have a corresponding relationship.
  7. 根据权利要求5所述的方法,其特征在于,The method of claim 5 wherein:
    所述确认所述第二生物特征的合法性包括:The confirming the legality of the second biometric includes:
    确定生物特征库存在所述第二生物特征。Determining a biometric inventory in the second biometric.
  8. 一种终端设备,其特征在于,包括:A terminal device, comprising:
    生物特征识别模块,用于进行生物特征识别;a biometric identification module for performing biometric identification;
    第一接收模块,用于接收在终端设备上输入的第一用户的第一生物特征;a first receiving module, configured to receive a first biometric feature of the first user input on the terminal device;
    第一获取模块,用于获取所述第一用户的账号信息以及所述终端设备的设备标识;a first acquiring module, configured to acquire account information of the first user and a device identifier of the terminal device;
    第一发送模块,用于根据所述账号信息、设备标识和第一生物特征,向认证服务器发送身份认证请求;a first sending module, configured to send an identity authentication request to the authentication server according to the account information, the device identifier, and the first biometric feature;
    第二接收模块,用于接收所述认证服务器根据所述身份认证请求确认所述第一用户的合法身份之后返回的身份确认信息;a second receiving module, configured to receive identity confirmation information returned by the authentication server after confirming the legal identity of the first user according to the identity authentication request;
    第三接收模块,用于接收在所述终端设备上输入的第二用户的第二生物特征;a third receiving module, configured to receive a second biometric feature of the second user input on the terminal device;
    第二发送模块,用于根据所述第二生物特征,向所述认证服务器发送验证请求;a second sending module, configured to send a verification request to the authentication server according to the second biometric feature;
    第四接收模块,用于接收所述认证服务器在根据所述验证请求确认所述第二生物特征的合法性之后返回的登录码,以使所述第二用户结合所述登录码进行登录。 And a fourth receiving module, configured to receive a login code returned by the authentication server after confirming the legality of the second biometric according to the verification request, so that the second user logs in according to the login code.
  9. 根据权利要求8所述的终端设备,其特征在于,所述终端设备还包括:The terminal device according to claim 8, wherein the terminal device further comprises:
    第一加密模块,用于依据第一生物特征所绑定的私钥对账号信息、第一生物特征和设备标识进行加密。The first encryption module is configured to encrypt the account information, the first biometric feature, and the device identifier according to the private key bound by the first biometric.
  10. 根据权利要求9所述的终端设备,其特征在于,所述终端设备还包括:The terminal device according to claim 9, wherein the terminal device further comprises:
    第二获取模块,用于在所述第一生物特征被检验通过之后,获取所述私钥。a second obtaining module, configured to acquire the private key after the first biometric is verified to pass.
  11. 根据权利要求9或者10所述的终端设备,其特征在于,所述终端设备还包括:The terminal device according to claim 9 or 10, wherein the terminal device further comprises:
    第二加密模块,用于依据第一生物特征所绑定的私钥对所述第二生物特征进行加密。And a second encryption module, configured to encrypt the second biometric according to a private key bound by the first biometric.
  12. 一种认证服务器,其特征在于,包括:An authentication server, comprising:
    第一接收模块,用于接收终端设备发送的身份认证信息,所述身份认证信息携带所述第一用户的账号信息、第一用户的第一生物特征和所述终端设备的设备标识;a first receiving module, configured to receive identity authentication information sent by the terminal device, where the identity authentication information carries account information of the first user, a first biometric feature of the first user, and a device identifier of the terminal device;
    第一返回模块,用于在根据所述身份认证信息确认所述第一用户的合法身份之后,向所述终端设备返回身份确认信息;a first returning module, configured to return identity confirmation information to the terminal device after confirming the legal identity of the first user according to the identity authentication information;
    第二接收模块,用于接收所述终端设备发送的验证请求,所述验证请求携带第二用户的第二生物特征;a second receiving module, configured to receive an authentication request sent by the terminal device, where the verification request carries a second biometric feature of the second user;
    生成模块,用于在根据所述验证请求确认所述第二生物特征的合法性之后,生成与所述第二用户对应的登录码;a generating module, configured to generate a login code corresponding to the second user after confirming the legality of the second biometric according to the verification request;
    第二返回模块,用于向所述终端设备发送所述登录码,以使所述第二用户结合所述登录码进行登录。And a second returning module, configured to send the login code to the terminal device, so that the second user logs in in conjunction with the login code.
  13. 一种电子设备,其特征在于,包括:An electronic device, comprising:
    至少一个处理器;以及,At least one processor; and,
    与所述至少一个处理器通信连接的存储器;其中,a memory communicatively coupled to the at least one processor; wherein
    所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行权利要 求1-4任一项所述的方法。The memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to enable the at least one processor to execute an entitlement The method of any of claims 1-4.
  14. 一种电子设备,其特征在于,包括:An electronic device, comprising:
    至少一个处理器;以及,At least one processor; and,
    与所述至少一个处理器通信连接的存储器;其中,a memory communicatively coupled to the at least one processor; wherein
    所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行权利要求5-7任一项所述的方法。The memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to enable the at least one processor to perform the method of any of claims 5-7 method.
  15. 一种计算机程序产品,其特征在于,所述计算机程序产品包括存储在非易失性计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被电子设备执行时,使所述电子设备执行权利要求1-4任一项所述的方法。A computer program product, comprising: a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program instructions are executed by an electronic device The electronic device is caused to perform the method of any of claims 1-4.
  16. 一种计算机程序产品,其特征在于,所述计算机程序产品包括存储在非易失性计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被电子设备执行时,使所述电子设备执行权利要求5-7任一项所述的方法。 A computer program product, comprising: a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program instructions are executed by an electronic device The electronic device is caused to perform the method of any of claims 5-7.
PCT/CN2016/105886 2016-11-15 2016-11-15 Identity authentication method, terminal device, authentication server and electronic device WO2018090183A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2016/105886 WO2018090183A1 (en) 2016-11-15 2016-11-15 Identity authentication method, terminal device, authentication server and electronic device
CN201680002681.2A CN107079034B (en) 2016-11-15 2016-11-15 Identity authentication method, terminal equipment, authentication server and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/105886 WO2018090183A1 (en) 2016-11-15 2016-11-15 Identity authentication method, terminal device, authentication server and electronic device

Publications (1)

Publication Number Publication Date
WO2018090183A1 true WO2018090183A1 (en) 2018-05-24

Family

ID=59624131

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/105886 WO2018090183A1 (en) 2016-11-15 2016-11-15 Identity authentication method, terminal device, authentication server and electronic device

Country Status (2)

Country Link
CN (1) CN107079034B (en)
WO (1) WO2018090183A1 (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108875348A (en) * 2018-09-10 2018-11-23 中国医学科学院医学信息研究所 A kind of account logon method and system
CN110175925A (en) * 2019-04-16 2019-08-27 阿里巴巴集团控股有限公司 Verify processing method, device, server and the system of user information
CN110232283A (en) * 2019-05-21 2019-09-13 深圳壹账通智能科技有限公司 The method and relevant apparatus of blacklist cloud shared authentication based on homomorphic cryptography
CN110297923A (en) * 2018-12-13 2019-10-01 阿里巴巴集团控股有限公司 Information processing method, device, electronic equipment and computer readable storage medium
CN111090848A (en) * 2019-11-05 2020-05-01 深圳市文鼎创数据科技有限公司 Authentication method and authentication device
CN111226450A (en) * 2019-11-26 2020-06-02 深圳市汇顶科技股份有限公司 External security authentication device, man-machine interaction device, communication system and authentication method
CN111581624A (en) * 2020-05-18 2020-08-25 安徽中科美络信息技术有限公司 Intelligent terminal user identity authentication method
CN111698224A (en) * 2020-05-22 2020-09-22 张焱 Water quality monitoring terminal user verification method and system and water quality monitoring internet of things terminal
CN112328992A (en) * 2020-11-10 2021-02-05 上海亿为科技有限公司 Human body detection method based on artificial intelligence and cloud server
CN112528257A (en) * 2020-12-04 2021-03-19 百度在线网络技术(北京)有限公司 Security debugging method and device, electronic equipment and storage medium
CN112580017A (en) * 2020-12-25 2021-03-30 深信服科技股份有限公司 Authentication method and device, electronic equipment and storage medium
CN113283920A (en) * 2021-06-11 2021-08-20 广东新禾道信息科技有限公司 House leasing information tracing method and system based on block chain and cloud platform
CN113434848A (en) * 2021-07-06 2021-09-24 李瑞强 Data acquisition method and device, storage medium and electronic equipment
CN113630369A (en) * 2020-05-08 2021-11-09 杭州海康威视数字技术股份有限公司 Identity authentication method, identity authentication device and storage medium
CN113765866A (en) * 2020-07-31 2021-12-07 北京沃东天骏信息技术有限公司 Method and device for logging in remote host
CN114039748A (en) * 2021-10-25 2022-02-11 中广核工程有限公司 Identity authentication method, system, computer device and storage medium
CN117640090B (en) * 2024-01-25 2024-04-12 蓝象智联(杭州)科技有限公司 Identity verification method and system

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109426704A (en) * 2017-08-31 2019-03-05 京东方科技集团股份有限公司 Article uses control method, verifying equipment, terminal device and system
US10305690B1 (en) * 2017-11-29 2019-05-28 Fingerprint Cards Ab Two-step central matching
CN108284805B (en) * 2017-12-18 2019-09-10 航天新长征大道科技有限公司 A kind of car-mounted terminal abnormal login processing method, server, car-mounted terminal
CN109963149A (en) * 2017-12-26 2019-07-02 安凯(广州)微电子技术有限公司 A kind of test method of video camera, test device and terminal device
CN110047211A (en) * 2018-01-15 2019-07-23 沅圣科技股份有限公司 Intelligence takes object cabinet management method
CN108446591A (en) * 2018-02-07 2018-08-24 北汽福田汽车股份有限公司 Driver identity recognition methods, device, storage medium and vehicle
CN108712384B (en) * 2018-04-17 2021-12-28 北京小米移动软件有限公司 Terminal authentication method and device, terminal and server
CN108650241A (en) * 2018-04-20 2018-10-12 中国联合网络通信集团有限公司 A kind of shared authorization method and device
CN108446912A (en) * 2018-05-03 2018-08-24 中国工商银行股份有限公司 Safety certifying method and equipment
CN108989315A (en) * 2018-07-23 2018-12-11 广州视源电子科技股份有限公司 Identity identifying method, apparatus and system
CN110855598A (en) * 2018-08-20 2020-02-28 北京场景互娱传媒科技有限公司 Terminal application management method, terminal device, cloud server and storage medium
CN109413058A (en) * 2018-10-17 2019-03-01 山东渔翁信息技术股份有限公司 A kind of information communicating method, device and the relevant device of server and terminal device
CN109246133A (en) * 2018-10-19 2019-01-18 清华大学 A kind of network access verifying method based on bio-identification
CN109615380A (en) * 2018-10-26 2019-04-12 深圳壹账通智能科技有限公司 Method, apparatus, computer equipment and the storage medium of user identity authentication
CN109711133B (en) * 2018-12-26 2020-05-15 巽腾(广东)科技有限公司 Identity information authentication method and device and server
CN109885995A (en) * 2018-12-29 2019-06-14 弦子科技(北京)有限公司 A kind of digital identity confirmation method, device and electronic equipment
CN112930531A (en) * 2018-12-31 2021-06-08 北京嘀嘀无限科技发展有限公司 System and method for fraud detection in transportation services
CN109951437A (en) * 2019-01-14 2019-06-28 平安科技(深圳)有限公司 Safety certifying method, device and server based on recognition of face
CN110290134B (en) * 2019-06-25 2022-05-03 神州融安科技(北京)有限公司 Identity authentication method, identity authentication device, storage medium and processor
CN110336870B (en) * 2019-06-27 2024-03-05 深圳前海微众银行股份有限公司 Method, device and system for establishing remote office operation and maintenance channel and storage medium
CN111489175B (en) * 2020-04-08 2022-06-03 支付宝(杭州)信息技术有限公司 Online identity authentication method, device, system and storage medium
CN112417394A (en) * 2020-11-09 2021-02-26 广州医科大学附属第一医院(广州呼吸中心) Intelligent explosion-proof cabinet and control method thereof
CN112580009A (en) * 2020-12-22 2021-03-30 北京八分量信息科技有限公司 Method and device for authenticating user identity in big data system and related products
CN115085980B (en) * 2022-05-31 2024-02-27 北京融讯智晖技术有限公司 Network access management system based on converged video cloud
CN115964687A (en) * 2022-12-14 2023-04-14 武汉卓讯互动信息科技有限公司 Block chain-based enterprise unified account authentication method and platform

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102959922A (en) * 2010-06-25 2013-03-06 瑞典爱立信有限公司 Method, server and system for granting temporary access to electronic content
CN104079710A (en) * 2013-03-31 2014-10-01 浙江大学 Novel totally closed card reader integrated mobile phone
CN104735065A (en) * 2015-03-16 2015-06-24 联想(北京)有限公司 Data processing method, electronic device and server
CN104966007A (en) * 2015-05-28 2015-10-07 深圳市万普拉斯科技有限公司 Multi-user login method and apparatus
CN105931337A (en) * 2016-05-09 2016-09-07 杭州摇光科技有限公司 Electronic lock device and system and authorizing method of electronic lock system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012061541A (en) * 2010-09-15 2012-03-29 Alpha Corp Electric hand tool
CN102622685A (en) * 2012-03-16 2012-08-01 上海宝钢钢材贸易有限公司 Identity identification method for steel product trading system
CN103944856A (en) * 2013-01-17 2014-07-23 华为终端有限公司 Authority transfer method and device
CN105025015A (en) * 2015-06-26 2015-11-04 夏健鸣 Equipment user authorization management and safety starting method and system
CN105635099A (en) * 2015-07-23 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Identity authentication method, identity authentication system, terminal and server

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102959922A (en) * 2010-06-25 2013-03-06 瑞典爱立信有限公司 Method, server and system for granting temporary access to electronic content
CN104079710A (en) * 2013-03-31 2014-10-01 浙江大学 Novel totally closed card reader integrated mobile phone
CN104735065A (en) * 2015-03-16 2015-06-24 联想(北京)有限公司 Data processing method, electronic device and server
CN104966007A (en) * 2015-05-28 2015-10-07 深圳市万普拉斯科技有限公司 Multi-user login method and apparatus
CN105931337A (en) * 2016-05-09 2016-09-07 杭州摇光科技有限公司 Electronic lock device and system and authorizing method of electronic lock system

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108875348A (en) * 2018-09-10 2018-11-23 中国医学科学院医学信息研究所 A kind of account logon method and system
CN110297923A (en) * 2018-12-13 2019-10-01 阿里巴巴集团控股有限公司 Information processing method, device, electronic equipment and computer readable storage medium
CN110297923B (en) * 2018-12-13 2024-01-19 创新先进技术有限公司 Information processing method, information processing device, electronic equipment and computer readable storage medium
CN110175925A (en) * 2019-04-16 2019-08-27 阿里巴巴集团控股有限公司 Verify processing method, device, server and the system of user information
CN110175925B (en) * 2019-04-16 2023-01-20 创新先进技术有限公司 Processing method, device, server and system for verifying user information
CN110232283A (en) * 2019-05-21 2019-09-13 深圳壹账通智能科技有限公司 The method and relevant apparatus of blacklist cloud shared authentication based on homomorphic cryptography
CN111090848A (en) * 2019-11-05 2020-05-01 深圳市文鼎创数据科技有限公司 Authentication method and authentication device
CN111226450A (en) * 2019-11-26 2020-06-02 深圳市汇顶科技股份有限公司 External security authentication device, man-machine interaction device, communication system and authentication method
CN113630369A (en) * 2020-05-08 2021-11-09 杭州海康威视数字技术股份有限公司 Identity authentication method, identity authentication device and storage medium
CN111581624A (en) * 2020-05-18 2020-08-25 安徽中科美络信息技术有限公司 Intelligent terminal user identity authentication method
CN111581624B (en) * 2020-05-18 2023-06-20 中科美络科技股份有限公司 Intelligent terminal user identity authentication method
CN111698224B (en) * 2020-05-22 2022-02-22 张焱 Water quality monitoring terminal user verification method and system and water quality monitoring internet of things terminal
CN111698224A (en) * 2020-05-22 2020-09-22 张焱 Water quality monitoring terminal user verification method and system and water quality monitoring internet of things terminal
CN113765866B (en) * 2020-07-31 2023-09-05 北京沃东天骏信息技术有限公司 Method and device for logging in remote host
CN113765866A (en) * 2020-07-31 2021-12-07 北京沃东天骏信息技术有限公司 Method and device for logging in remote host
CN112328992A (en) * 2020-11-10 2021-02-05 上海亿为科技有限公司 Human body detection method based on artificial intelligence and cloud server
CN112328992B (en) * 2020-11-10 2022-09-13 上海亿为科技有限公司 Human body detection method based on artificial intelligence and cloud server
CN112528257B (en) * 2020-12-04 2023-08-01 百度在线网络技术(北京)有限公司 Secure debugging method and device, electronic equipment and storage medium
CN112528257A (en) * 2020-12-04 2021-03-19 百度在线网络技术(北京)有限公司 Security debugging method and device, electronic equipment and storage medium
CN112580017A (en) * 2020-12-25 2021-03-30 深信服科技股份有限公司 Authentication method and device, electronic equipment and storage medium
CN112580017B (en) * 2020-12-25 2023-12-29 深信服科技股份有限公司 Authentication method and device, electronic equipment and storage medium
CN113283920A (en) * 2021-06-11 2021-08-20 广东新禾道信息科技有限公司 House leasing information tracing method and system based on block chain and cloud platform
CN113434848A (en) * 2021-07-06 2021-09-24 李瑞强 Data acquisition method and device, storage medium and electronic equipment
CN114039748A (en) * 2021-10-25 2022-02-11 中广核工程有限公司 Identity authentication method, system, computer device and storage medium
CN117640090B (en) * 2024-01-25 2024-04-12 蓝象智联(杭州)科技有限公司 Identity verification method and system

Also Published As

Publication number Publication date
CN107079034B (en) 2020-07-28
CN107079034A (en) 2017-08-18

Similar Documents

Publication Publication Date Title
WO2018090183A1 (en) Identity authentication method, terminal device, authentication server and electronic device
KR101666374B1 (en) Method, apparatus and computer program for issuing user certificate and verifying user
WO2017177435A1 (en) Identity authentication method, terminal and server
US20190173873A1 (en) Identity verification document request handling utilizing a user certificate system and user identity document repository
US9654468B2 (en) System and method for secure remote biometric authentication
US11510054B2 (en) Methods, apparatuses, and computer program products for performing identification and authentication by linking mobile device biometric confirmation with third-party mobile device account association
JP6586446B2 (en) Method for confirming identification information of user of communication terminal and related system
KR102134302B1 (en) Wireless network access method and apparatus, and storage medium
US9197420B2 (en) Using information in a digital certificate to authenticate a network of a wireless access point
CN109005155B (en) Identity authentication method and device
TW201741922A (en) Biological feature based safety certification method and device
KR101611872B1 (en) An authentication method using FIDO(Fast IDentity Online) and certificates
CN109150535A (en) A kind of identity identifying method, equipment, computer readable storage medium and device
CN106921663B (en) Identity continuous authentication system and method based on intelligent terminal software/intelligent terminal
CN107733933B (en) Method and system for double-factor identity authentication based on biological recognition technology
US8397281B2 (en) Service assisted secret provisioning
CN112543166B (en) Real name login method and device
US11526596B2 (en) Remote processing of credential requests
CN106713279A (en) Video terminal identity authentication system
WO2014141263A1 (en) Asymmetric otp authentication system
KR20210006329A (en) Remote biometric identification
US20190311100A1 (en) System and methods for securing security processes with biometric data
CN112383401B (en) User name generation method and system for providing identity authentication service
RU2698424C1 (en) Authorization control method
CN110225011B (en) Authentication method and device for user node and computer readable storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16921884

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 15.10.2019)

122 Ep: pct application non-entry in european phase

Ref document number: 16921884

Country of ref document: EP

Kind code of ref document: A1