WO2018099407A1 - Procédé et dispositif de connexion basée sur une authentification de compte - Google Patents

Procédé et dispositif de connexion basée sur une authentification de compte Download PDF

Info

Publication number
WO2018099407A1
WO2018099407A1 PCT/CN2017/113648 CN2017113648W WO2018099407A1 WO 2018099407 A1 WO2018099407 A1 WO 2018099407A1 CN 2017113648 W CN2017113648 W CN 2017113648W WO 2018099407 A1 WO2018099407 A1 WO 2018099407A1
Authority
WO
WIPO (PCT)
Prior art keywords
customer identification
identification identifier
authentication
status information
terminal
Prior art date
Application number
PCT/CN2017/113648
Other languages
English (en)
Chinese (zh)
Inventor
赵俊
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2018099407A1 publication Critical patent/WO2018099407A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Definitions

  • the present application relates to the field of communications, and in particular, to an account authentication login method and apparatus.
  • a third-party login system such as WeChat, QQ, goole account or Apple id.
  • the server sends the SMS verification code, and the user inputs the verification code to log in.
  • the user needs to manually input the user name or password, and the third-party authentication requires a third-party account to be used, and the login by the SMS verification code also requires the user to input the mobile phone number and the SMS verification code.
  • the user operation is more responsible, resulting in poor usability of these methods, affecting the user experience, and it is difficult to directly use the phone number and the internal feature code of the terminal to log in. Guarantee if you lose your hand Opportunities cause large losses.
  • the embodiment of the invention provides an account authentication login method and device, which are used to solve the problem that the authentication login method is complicated in the related art.
  • an account authentication login method including: acquiring a customer identification identifier of a terminal; and acquiring, by the customer identification identifier of the terminal, the authentication status information of the customer identification identifier from the mobile network registered by the customer identification identifier; And determining whether the current authentication login is passed according to the authentication status information of the customer identification identifier.
  • the customer identification identifier comprises: a global subscriber identity card USIM number or a customer identification module SIM number.
  • the method further includes: after obtaining the customer identification identifier of the terminal and authenticating the mobile identification network of the terminal to the mobile network registered by the terminal, the authentication status information of the customer identification identifier is saved, where the authentication status information includes: The identification identifier is authenticated by the mobile network or the customer identification identifier does not pass the authentication of the mobile network; determining whether the current authentication login is passed according to the authentication status information of the customer identification identifier, including: registering with the customer identification identifier according to the customer identification identifier of the terminal After the mobile network obtains the authentication status information of the customer identification identifier, if the authentication status information of the customer identification identifier indicates that the customer identification identifier has passed the authentication of the mobile network, it is determined that the current authentication login is passed, and if the authentication status information of the customer identification identifier indicates the customer identification identifier If the authentication of the mobile network is not passed, it is determined that the current authentication login has not passed.
  • the method further includes: saving the authentication status information of the customer identification identifier to the authentication status record server before acquiring the client identification identifier of the terminal and authenticating the mobile network registered by the terminal with the client identification identifier of the terminal. ; identify the customer according to the customer identification of the terminal Obtaining the authentication status information of the customer identification identifier by the registered mobile network, including: sending the customer identification identifier to the authentication status record server on the mobile network side, and receiving the authentication status information of the customer identification identifier sent by the authentication status record server.
  • obtaining the customer identification identifier of the terminal includes: receiving the externally input customer identification identifier, or directly acquiring the pre-stored customer identification identifier.
  • obtaining the authentication status information of the customer identification identifier from the mobile network registered by the customer identification identifier according to the customer identification identifier of the terminal including: encrypting the terminal identification identifier of the terminal and transmitting the identifier to the mobile network; and receiving the encrypted transmission sent by the mobile network.
  • an account authentication and registration device including: a first obtaining module, configured to acquire a customer identification identifier of the terminal; and a second obtaining module configured to identify the customer according to the customer identification identifier of the terminal Identifying the authentication status information of the registered mobile network to obtain the customer identification identifier; and the authentication module, configured to determine whether the current authentication login is passed according to the authentication status information of the customer identification identifier.
  • the customer identification identifier comprises: a global subscriber identity card USIM number or a customer identification module SIM number.
  • the foregoing apparatus further includes: a first saving module, configured to save the authentication status information of the customer identification identifier after acquiring the customer identification identifier of the terminal and authenticating the mobile identification network registered by the terminal with the customer identification identifier of the terminal
  • the authentication status information includes: the customer identification identifier authenticates the authentication through the mobile network or the client identification identifier does not pass the authentication of the mobile network; the authentication module is configured to: obtain the customer identification from the mobile network registered according to the customer identification identifier of the terminal to the customer identification identifier. After the identified authentication status information, if the authentication status information of the customer identification indicator indicates that the customer identification number has been After the authentication by the mobile network, it is determined that the current authentication login is passed. If the authentication status information of the customer identification identifier indicates that the customer identification identifier has not passed the authentication of the mobile network, it is determined that the current authentication login fails.
  • the foregoing apparatus further includes: a second saving module, configured to: after obtaining the customer identification identifier of the terminal and after authenticating the mobile network registered by the terminal with the customer identification identifier of the terminal, verifying the authentication status information of the customer identification identifier
  • the second acquisition module is configured to: send the customer identification identifier to the authentication status record server on the mobile network side, and receive the authentication status information of the customer identification identifier sent by the authentication status record server.
  • the first obtaining module is configured to: receive the externally input customer identification identifier, or directly obtain the pre-stored customer identification identifier.
  • the second obtaining module includes: an encryption unit, configured to encrypt the client identification identifier of the terminal and send the information to the mobile network; and the receiving unit is configured to receive the authentication status information of the encrypted customer identification identifier sent by the mobile network; The decryption unit is configured to decrypt the authentication status information of the encrypted customer identification identifier, and obtain the authentication status information of the decrypted customer identification identifier.
  • an electronic device includes at least one processor and a memory coupled to the at least one processor, the memory for storing instructions executable by the at least one processor, the instructions being executed by the at least one processor And causing the at least one processor to execute the account authentication login method in the above embodiment.
  • a non-transitory storage medium storing computer executable instructions configured to perform the account authentication login method described above is provided.
  • a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program When the instructions are executed by the computer, causing the computer to perform the above Account authentication login method.
  • the login of the third-party platform is performed by using the authentication result of the customer identification number by the mobile network, and the security of the authentication login is improved, and the security of the authentication login is also improved.
  • FIG. 1 is a flowchart of an account authentication login method provided in a first embodiment of the present invention
  • FIG. 2 is a flowchart of an account authentication login method provided in a second embodiment of the present invention.
  • FIG. 3 is a signaling flowchart of an account authentication login method provided in a third embodiment of the present invention.
  • FIG. 4 is a structural block diagram of an account authentication and registration device provided in a fourth embodiment of the present invention.
  • the mobile phone Before the USIM (Universal Subscriber Identity Module) card is used in the mobile network, the mobile phone needs to perform AKA (Authentication and Key Agreement) authentication and key agreement with the USIM card. After the authentication is passed, the USIM card can use the current network resources to perform data services or voice services.
  • AKA Authentication and Key Agreement
  • the USIM card can use the current network resources to perform data services or voice services.
  • the inventor considers that since the above authentication process already exists, this process is reused in the authentication login process of the third party application or other port, thereby omitting the user's process of inputting the authentication password and the verification, and the authentication process is more secure.
  • the LTE network uses the USIM card, which has higher security requirements than the 2/3G SIM card.
  • the 128 cryptographic algorithm used by the USIM is MILLENAGE. The algorithm is mature, difficult to crack, and through two-way authentication and chain. Layer layer encryption, only legitimate users can use the carrier's LTE network The network is sufficient to ensure the safety of the user.
  • the method of the present invention is not limited to the USIM card, and is also applicable to the SIM (Subscriber Identification Module).
  • the USIM authentication process (also called the authentication process) is performed between the USIM and the base station, and the user and the third party.
  • the login platform does not participate in the process, and the process cannot be known. This ensures the security of the authentication information and at the same time guarantees the uniqueness of the authentication information.
  • the mobile network is developing rapidly, LTE is widely used, and the security of the USIM card has been greatly improved. If the mobile phone number can be directly used as the user account, the mobile network authentication information is guaranteed, and the account is completed by the operator.
  • the security legality verification eliminates the user's input of the authentication password or the SMS verification code for authentication, which not only facilitates the user's use, but also improves the security.
  • FIG. 1 is a flowchart of the method. As shown in FIG. 1, the method includes steps 101 to 103.
  • step 101 acquire a customer identification identifier of the terminal.
  • the client identification identifier may specifically be a client identification number.
  • the terminal when the terminal determines to use the customer identification number as the user account for the authentication login, the terminal identifies the customer identification identifier.
  • the customer identification identifier involved in this embodiment may refer to a USIM number or a SIM number.
  • Obtaining the customer identification identifier of the terminal may include: receiving the customer identification identifier of the external input (the user inputs through the authentication login page), or directly obtaining the customer identification identifier, specifically, the terminal may be obtained from the terminal.
  • the customer identification identifier is obtained in the middle or external storage space, such as a SIM card.
  • step 102 the authentication status information of the customer identification identifier is obtained from the mobile network registered by the customer identification identifier according to the customer identification identifier of the terminal.
  • the method provided in this embodiment saves the authentication status information of the customer identification identifier after the client identification identifier of the terminal is authenticated to the mobile network registered by the terminal, and the authentication status information may include: the authentication of the customer identification identifier through the mobile network or the identification of the client.
  • the authentication status information of the customer identification identifier obtained in the step 102 is the authentication status information stored after the customer identification identifier is authenticated on the mobile network.
  • a dedicated server may be used to store the authentication status information of the customer identification identifier, so that the authentication status information obtained in this embodiment may be performed by the server. Based on this, in the embodiment, after the client identification identifier of the terminal is authenticated to the mobile network registered by the terminal, the authentication status information of the customer identification identifier is saved to the authentication status record server, and the client identifier and the client identifier are recorded.
  • a user data server in the user storage authentication state at the base station end that is, an authentication status record server
  • the role of the server is to provide authentication information of the current client identification identifier encrypted by the relevant website or interface. It is possible to directly identify the secure login website or other interface through the customer identification, and the newly added server can be directly provided by the operator, so that the transmission of the authentication data (which may include the authentication information of the customer identification identifier) can be reduced.
  • the node also reduces the risk of the authentication data being cracked.
  • the authentication status information may be obtained by using the encryption method.
  • the user may obtain the authentication status information of the customer identification identifier according to the customer identification identifier of the terminal.
  • the client identification identifier of the terminal is encrypted and sent to the mobile network; the authentication status information of the encrypted customer identification identifier sent by the mobile network is received; the authentication status information of the encrypted customer identification identifier is decrypted, and the decrypted customer identification identifier is obtained.
  • Authentication status information is obtained by using the encryption method.
  • step 103 it is determined whether the current authentication login is passed according to the authentication status information of the customer identification identifier.
  • the terminal After obtaining the authentication status information of the customer identification identifier from the mobile network registered by the customer identification identifier according to the customer identification identifier of the terminal, if the authentication status information of the customer identification identifier indicates that the customer identification identifier has passed the authentication of the mobile network, determining the current authentication login If the authentication status information of the customer identification identifier indicates that the customer identification identifier does not pass the authentication of the mobile network, it is determined that the current authentication login fails.
  • the solution provided in this embodiment can improve the efficiency of authentication login.
  • This embodiment describes the entire process of performing authentication login for the account authentication login method.
  • the process includes steps 201 through 209.
  • step 201 the terminal initiates a login application.
  • step 202 the user confirms the selection to use the mobile phone number to directly authenticate the login through the terminal, if the user does not select the mobile phone number to log in directly, use other methods to log in, go to step 207;
  • step 203 after the user selects to use the mobile phone number for authentication and login, the login interface obtains the mobile phone number or the user manually inputs the mobile phone number, and obtains the current network status information of the mobile phone, such as which network the mobile phone is registered to, which system, and the like;
  • step 204 determining whether the current mobile phone is using the mobile phone number to register the carrier network, and Whether the mobile phone number is registered to the LTE, if the mobile phone number is not registered to the LTE, then the process goes to step 208, prompting the user to ask the user to register the current card with the LTE network;
  • step 205 if the mobile phone number is registered to the LTE, the login interface is encrypted and connected to the authentication status record server, and the current USIM mobile phone number and other related information on the card (such as the service information in the SIM card, etc., need to be explained). Yes, the authentication status information of the mobile phone number only needs to have a SIM card number or a USIM card number.
  • the related information is only auxiliary information, and the auxiliary information may be obtained without using the auxiliary information.
  • the authentication status record server decrypts the current mobile phone number and other related information on the USIM card, queries the authentication status record server to record information, encrypts the query result, and feeds back to the third-party interface.
  • the third-party interface obtains the encrypted authentication status information, and after decrypting the authentication status information, if the obtained decrypted information is “USIM card has not been authenticated”, the process proceeds to step 209 to log out.
  • step 206 the third-party interface obtains the encrypted authentication information, and after decrypting the authentication status information, if the information is “the current mobile phone number is authenticated (or authenticated)”, the mobile phone number is directly used to log in successfully.
  • FIG. 3 illustrates the process of signaling interaction between each end in the account authentication login method provided by the present invention. As shown in FIG. 3, the process includes steps 301 to 312.
  • Step 301 The terminal accesses the eNodeB (evolved base station);
  • Step 302 The MME (Mobility Management Entity) performs authentication on the terminal.
  • Step 303 The MME sends an initialization content setting request to the terminal.
  • Step 304 The eNodeB sends a security mode command to the terminal.
  • Step 305 The terminal sends a command for completing the security mode setting to the eNodeB.
  • Step 306 The eNodeB sends a security mode failure command to the terminal.
  • Step 307 The eNodeB sends an initial content establishment response to the MME.
  • Step 308 The MME updates the authentication result to the AS (Application Server).
  • Step 309 The third-party interface applies for using the mobile phone number as the login account name
  • Step 310 The third-party interface applies for the authentication status information of the mobile phone number to the AS in the encrypted signal by using the mobile phone number and the current status information of the mobile phone.
  • Step 311 The third-party interface receives the authentication status information sent by the AS.
  • Step 312 The third party interface permits the user to log in.
  • FIG. 4 is a structural block diagram of the device. As shown in FIG. 4, the device 40 includes the following components:
  • the first obtaining module 41 is configured to acquire a customer identification identifier of the terminal.
  • the second obtaining module 42 is configured to obtain the authentication status information of the customer identification identifier from the mobile network registered by the customer identification identifier according to the customer identification identifier of the terminal.
  • the authentication module 43 is configured to determine whether the current authentication login is passed according to the authentication status information of the customer identification identifier.
  • the customer identification identifier may include: a global subscriber identity card USIM number or a customer identification module SIM number.
  • the apparatus 40 provided in this embodiment may further include: a first saving module, configured to save the client after acquiring the client identification identifier of the terminal and authenticating the registered mobile network with the client identification identifier of the terminal Identifying the authentication status information of the identifier, the authentication status information includes: the customer identification identifier is authenticated by the mobile network or the client identification identifier is not authenticated by the mobile network;
  • the certificate module is configured to: after obtaining the authentication status information of the customer identification identifier from the mobile network registered by the customer identification identifier according to the customer identification identifier of the terminal, if the authentication status information of the customer identification identifier indicates that the customer identification identifier has passed the authentication of the mobile network, Then, it is determined that the current authentication login is passed. If the authentication status information of the customer identification identifier indicates that the customer identification identifier does not pass the authentication of the mobile network, it is determined that the current authentication login fails.
  • the apparatus 40 provided in this embodiment may further include: a second saving module, configured to: after acquiring the customer identification identifier of the terminal and authenticating the mobile network registered by the terminal with the customer identification identifier of the terminal, The authentication status information of the identification identifier is saved to the authentication status record server.
  • the second acquisition module is configured to: send the customer identification identifier to the authentication status record server on the mobile network side, and receive the authentication status information of the customer identification identifier sent by the authentication status record server.
  • the first obtaining module 41 is configured to: receive the externally input customer identification identifier, or directly obtain the pre-stored customer identification identifier.
  • the second obtaining module 42 may specifically include: an encryption unit configured to encrypt the client identification identifier of the terminal and send the information to the mobile network; and the receiving unit is configured to receive the authentication status information of the encrypted customer identification identifier sent by the mobile network.
  • the decryption unit is configured to decrypt the authentication status information of the encrypted customer identification identifier, and obtain the authentication status information of the decrypted customer identification identifier.
  • An embodiment of the present invention further provides an electronic device.
  • the electronic device includes at least one processor and a memory coupled to the at least one processor, the memory for storing instructions executable by the at least one processor, the instructions being executed by the at least one processor And causing the at least one processor to execute the account authentication login method in the above embodiment.
  • the embodiment of the invention further provides a non-transitory storage medium storing computer executable instructions, and the computer executable instructions are configured to execute the account authentication login method described above.
  • An embodiment of the present invention further provides a computer program product, where the computer program product includes A computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions that, when executed by a computer, cause the computer to perform the account authentication login method described above.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

L'invention concerne un procédé et un dispositif de connexion basée sur une authentification de compte. Le procédé consiste à : acquérir un identificateur client d'un terminal ; d'après l'identificateur client du terminal, acquérir des informations d'état d'authentification de l'identificateur client, d'un réseau mobile sur lequel l'identificateur client est enregistré ; d'après les informations d'état d'authentification de l'identificateur client, déterminer s'il faut autoriser une connexion sur la base de l'authentification actuelle. La solution renforce l'efficacité et la sécurité d'une connexion basée sur une authentification.
PCT/CN2017/113648 2016-11-29 2017-11-29 Procédé et dispositif de connexion basée sur une authentification de compte WO2018099407A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201611074927.5A CN108123918A (zh) 2016-11-29 2016-11-29 一种账户认证登录方法及装置
CN201611074927.5 2016-11-29

Publications (1)

Publication Number Publication Date
WO2018099407A1 true WO2018099407A1 (fr) 2018-06-07

Family

ID=62226850

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/113648 WO2018099407A1 (fr) 2016-11-29 2017-11-29 Procédé et dispositif de connexion basée sur une authentification de compte

Country Status (2)

Country Link
CN (1) CN108123918A (fr)
WO (1) WO2018099407A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109286933B (zh) * 2018-10-18 2021-11-30 世纪龙信息网络有限责任公司 认证方法、装置、系统、计算机设备和存储介质
CN109583950B (zh) * 2018-11-26 2023-10-17 万菊仙 一种两融账户客户的挖掘平台
CN114244616B (zh) * 2021-12-21 2024-05-14 中国电信股份有限公司 登录验证方法、登录验证系统、电子设备以及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101051898A (zh) * 2006-04-05 2007-10-10 华为技术有限公司 无线网络端到端通信认证方法及其装置
CN101087326A (zh) * 2006-06-08 2007-12-12 中兴通讯股份有限公司 一种通讯终端注册方法和系统
CN104125567A (zh) * 2014-07-30 2014-10-29 京信通信系统(中国)有限公司 家庭基站接入网络侧的鉴权方法、装置及家庭基站
US20150312251A1 (en) * 2012-02-16 2015-10-29 France Telecom Ensuring the security of a data transmission

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101621801B (zh) * 2009-08-11 2012-11-28 华为终端有限公司 无线局域网的认证方法、系统及服务器、终端
FR2955450B1 (fr) * 2010-01-21 2012-03-16 Sfr Sa Procede d'authentification d'un terminal mobile pour acceder a un serveur d'applications
CN101867912A (zh) * 2010-06-07 2010-10-20 华为终端有限公司 一种接入网络的认证方法及终端
CN105791262B (zh) * 2015-12-30 2019-05-17 广东亿迅科技有限公司 基于手机imsi的app实名认证安全登录系统及方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101051898A (zh) * 2006-04-05 2007-10-10 华为技术有限公司 无线网络端到端通信认证方法及其装置
CN101087326A (zh) * 2006-06-08 2007-12-12 中兴通讯股份有限公司 一种通讯终端注册方法和系统
US20150312251A1 (en) * 2012-02-16 2015-10-29 France Telecom Ensuring the security of a data transmission
CN104125567A (zh) * 2014-07-30 2014-10-29 京信通信系统(中国)有限公司 家庭基站接入网络侧的鉴权方法、装置及家庭基站

Also Published As

Publication number Publication date
CN108123918A (zh) 2018-06-05

Similar Documents

Publication Publication Date Title
KR102018971B1 (ko) 네트워크 액세스 디바이스가 무선 네트워크 액세스 포인트를 액세스하게 하기 위한 방법, 네트워크 액세스 디바이스, 애플리케이션 서버 및 비휘발성 컴퓨터 판독가능 저장 매체
US10666642B2 (en) System and method for service assisted mobile pairing of password-less computer login
US10348715B2 (en) Computer-implemented systems and methods of device based, internet-centric, authentication
US10554420B2 (en) Wireless connections to a wireless access point
US11510054B2 (en) Methods, apparatuses, and computer program products for performing identification and authentication by linking mobile device biometric confirmation with third-party mobile device account association
US11764966B2 (en) Systems and methods for single-step out-of-band authentication
US20220014524A1 (en) Secure Communication Using Device-Identity Information Linked To Cloud-Based Certificates
US8606234B2 (en) Methods and apparatus for provisioning devices with secrets
US20190173873A1 (en) Identity verification document request handling utilizing a user certificate system and user identity document repository
WO2015062398A1 (fr) Procédé et dispositif d'authentification d'accès pour un système d'information
WO2016107333A1 (fr) Dispositif et procédé de fonctionnement d'un système pour l'activation en ligne d'un jeton de terminal mobile
TW201914256A (zh) 一種身份驗證方法、裝置及電子設備
US20160119143A1 (en) User identity authenticating method, terminal, and server
WO2018014760A1 (fr) Procédé et dispositif servant à fournir et à obtenir des informations de code graphique, et terminal
US20160014112A1 (en) Wireless communication of a user identifier and encrypted time-sensitive data
US8397281B2 (en) Service assisted secret provisioning
WO2016115807A1 (fr) Procédé et dispositif de traitement d'accès à un routeur sans fil, et procédé et dispositif d'accès à un routeur sans fil
WO2017054617A1 (fr) Procédé, dispositif et système d'authentification de réseau wifi
WO2016078419A1 (fr) Procédé d'autorisation ouverte, dispositif et plate-forme ouverte
FI128171B (en) network authentication
TW201729562A (zh) 伺服器、行動終端機、網路實名認證系統及方法
WO2018099407A1 (fr) Procédé et dispositif de connexion basée sur une authentification de compte
CN109460647B (zh) 一种多设备安全登录的方法
CN105812218A (zh) 用于实现应用多vpn协议接入的方法、中间件和移动终端
WO2015014171A1 (fr) Procédé d'authentification, procédé de génération de justificatifs d'identité et dispositif associé

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17876063

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17876063

Country of ref document: EP

Kind code of ref document: A1