CN106487511B - 身份认证方法及装置 - Google Patents
身份认证方法及装置 Download PDFInfo
- Publication number
- CN106487511B CN106487511B CN201510534755.4A CN201510534755A CN106487511B CN 106487511 B CN106487511 B CN 106487511B CN 201510534755 A CN201510534755 A CN 201510534755A CN 106487511 B CN106487511 B CN 106487511B
- Authority
- CN
- China
- Prior art keywords
- digital signature
- signature certificate
- information
- authentication information
- server
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/006—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Bioethics (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Collating Specific Patterns (AREA)
Abstract
Description
Claims (12)
Priority Applications (9)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510534755.4A CN106487511B (zh) | 2015-08-27 | 2015-08-27 | 身份认证方法及装置 |
SG10202101487PA SG10202101487PA (en) | 2015-08-27 | 2016-08-18 | Identity authentication method and apparatus |
SG11201801435QA SG11201801435QA (en) | 2015-08-27 | 2016-08-18 | Identity authentication method and apparatus |
PCT/CN2016/095855 WO2017032263A1 (zh) | 2015-08-27 | 2016-08-18 | 身份认证方法及装置 |
KR1020187008503A KR20180048793A (ko) | 2015-08-27 | 2016-08-18 | 신원 인증 방법 및 장치 |
EP16838522.7A EP3343831B1 (en) | 2015-08-27 | 2016-08-18 | Identity authentication method and apparatus |
JP2018510966A JP2018532301A (ja) | 2015-08-27 | 2016-08-18 | 本人認証方法及び装置 |
US15/903,801 US11294993B2 (en) | 2015-08-27 | 2018-02-23 | Identity authentication using biometrics |
US17/712,976 US20220229893A1 (en) | 2015-08-27 | 2022-04-04 | Identity authentication using biometrics |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510534755.4A CN106487511B (zh) | 2015-08-27 | 2015-08-27 | 身份认证方法及装置 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN106487511A CN106487511A (zh) | 2017-03-08 |
CN106487511B true CN106487511B (zh) | 2020-02-04 |
Family
ID=58099613
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201510534755.4A Active CN106487511B (zh) | 2015-08-27 | 2015-08-27 | 身份认证方法及装置 |
Country Status (7)
Country | Link |
---|---|
US (2) | US11294993B2 (zh) |
EP (1) | EP3343831B1 (zh) |
JP (1) | JP2018532301A (zh) |
KR (1) | KR20180048793A (zh) |
CN (1) | CN106487511B (zh) |
SG (2) | SG10202101487PA (zh) |
WO (1) | WO2017032263A1 (zh) |
Families Citing this family (67)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107294721B (zh) * | 2016-03-30 | 2019-06-18 | 阿里巴巴集团控股有限公司 | 基于生物特征的身份注册、认证的方法和装置 |
US20210374283A1 (en) * | 2017-05-31 | 2021-12-02 | Intuit Inc. | System for managing transactional data |
WO2019018046A1 (en) * | 2017-07-17 | 2019-01-24 | Hrl Laboratories, Llc | EXTRACTOR OF PRACTICAL REUSABLE APPROXIMATE VALUES BASED ON ERROR ASSUMPTION HYPOTHESIS AND RANDOM ORACLE |
DE102017119406A1 (de) * | 2017-08-24 | 2019-02-28 | Samson Aktiengesellschaft | Kommunikationsverfahren für ein Stellgerät |
CN107370601B (zh) * | 2017-09-18 | 2023-09-05 | 确信信息股份有限公司 | 一种集成多种安全认证的智能终端、系统及方法 |
JP7066380B2 (ja) * | 2017-11-17 | 2022-05-13 | キヤノン株式会社 | システム、システムにおける方法、情報処理装置、情報処理装置における方法、およびプログラム |
CN109960916A (zh) * | 2017-12-22 | 2019-07-02 | 苏州迈瑞微电子有限公司 | 一种身份认证的方法和系统 |
US11240233B2 (en) | 2017-12-22 | 2022-02-01 | Mastercard International Incorporated | Systems and methods for provisioning biometric image templates to devices for use in user authentication |
US10650632B2 (en) * | 2017-12-22 | 2020-05-12 | Mastercard International Incorporated | Systems and methods for provisioning digital identities to authenticate users |
CN108390885B (zh) * | 2018-03-01 | 2020-08-07 | 北京华为数字技术有限公司 | 一种获得设备标识的方法、通信实体、通信系统及存储介质 |
US20210306330A1 (en) * | 2018-08-07 | 2021-09-30 | Nec Corporation | Authentication server, and non-transitory storage medium |
CN109040088B (zh) * | 2018-08-16 | 2022-02-25 | 腾讯科技(深圳)有限公司 | 认证信息传输方法、密钥管理客户端及计算机设备 |
CN109684806A (zh) * | 2018-08-31 | 2019-04-26 | 深圳壹账通智能科技有限公司 | 基于生理特征信息的身份验证方法、装置、系统和介质 |
CN108777694A (zh) * | 2018-09-06 | 2018-11-09 | 山西特信环宇信息技术有限公司 | 基于证件链技术的数字签名管控系统及方法 |
CN109213889B (zh) * | 2018-09-27 | 2022-01-25 | 中国银行股份有限公司 | 一种客户信息合并的方法及装置 |
CN109409295A (zh) * | 2018-10-29 | 2019-03-01 | 北京枭龙科技有限公司 | 多终端立体化智能人证核验系统 |
WO2020177116A1 (zh) * | 2019-03-07 | 2020-09-10 | 华为技术有限公司 | 仿冒app识别方法及装置 |
CN109874141B (zh) * | 2019-03-14 | 2024-12-13 | 公安部第一研究所 | 一种手机终端安全接入信息网络的方法及装置 |
US10467398B1 (en) * | 2019-03-14 | 2019-11-05 | Alibaba Group Holding Limited | Authentication by transmitting information through a human body |
CN110035071A (zh) * | 2019-03-26 | 2019-07-19 | 南瑞集团有限公司 | 一种面向工控系统的远程双因子双向认证方法、客户端及服务端 |
SG11201908938PA (en) | 2019-03-29 | 2019-10-30 | Alibaba Group Holding Ltd | Cryptography chip with identity verification |
WO2019120322A2 (en) | 2019-03-29 | 2019-06-27 | Alibaba Group Holding Limited | Managing cryptographic keys based on identity information |
EP3586264B1 (en) | 2019-03-29 | 2022-03-16 | Advanced New Technologies Co., Ltd. | Securely performing cryptographic operations |
WO2019120321A2 (en) | 2019-03-29 | 2019-06-27 | Alibaba Group Holding Limited | Cryptographic key management based on identity information |
CN110620763B (zh) * | 2019-08-27 | 2021-11-26 | 广东南粤银行股份有限公司 | 一种基于移动端app的移动身份认证方法及系统 |
CN110516435B (zh) * | 2019-09-02 | 2021-01-22 | 国网电子商务有限公司 | 一种基于生物特征的私钥管理方法及装置 |
CN110569636A (zh) * | 2019-09-12 | 2019-12-13 | 腾讯科技(深圳)有限公司 | 基于区块链的应用程序登录方法、装置以及存储介质 |
EP4049411A4 (en) * | 2019-10-23 | 2023-11-01 | AllClear ID, Inc. | METHOD AND SYSTEM FOR PERFORMING CROSS-CHANNEL TRANSACTIONS |
CN113055157B (zh) * | 2019-12-27 | 2023-03-10 | 京东科技控股股份有限公司 | 生物特征验证方法、装置、存储介质与电子设备 |
CN111414599A (zh) * | 2020-02-26 | 2020-07-14 | 北京奇艺世纪科技有限公司 | 身份验证方法、装置、终端、服务端以及可读存储介质 |
CN111381962B (zh) * | 2020-02-28 | 2023-05-30 | 中国科学院信息工程研究所 | 一种边缘服务迁移方法及装置 |
CN111401901B (zh) * | 2020-03-23 | 2021-06-04 | 腾讯科技(深圳)有限公司 | 生物支付设备的认证方法、装置、计算机设备和存储介质 |
US11537701B2 (en) * | 2020-04-01 | 2022-12-27 | Toyota Motor North America, Inc. | Transport related n-factor authentication |
CN111163113B (zh) * | 2020-04-01 | 2021-02-19 | 支付宝(杭州)信息技术有限公司 | 注册处理方法、装置、设备及系统 |
SG10202003630VA (en) | 2020-04-21 | 2021-09-29 | Grabtaxi Holdings Pte Ltd | Authentication and validation procedure for improved security in communications systems |
CN111541775B (zh) * | 2020-05-09 | 2023-06-16 | 飞天诚信科技股份有限公司 | 一种认证报文的安全转换方法及系统 |
CN111800377B (zh) * | 2020-05-20 | 2023-03-24 | 中国电力科学研究院有限公司 | 一种基于安全多方计算的移动终端身份认证系统 |
CN111709747B (zh) * | 2020-06-10 | 2023-08-18 | 中国工商银行股份有限公司 | 智能终端认证方法及系统 |
CN111726365B (zh) * | 2020-06-29 | 2024-07-16 | 深圳前海微众银行股份有限公司 | 一种在线身份认证的方法及装置 |
CN112035806B (zh) * | 2020-07-21 | 2023-12-08 | 杜晓楠 | 区块链中基于指纹识别生成分布式身份的方法和计算机可读介质 |
CN111914308B (zh) * | 2020-07-27 | 2024-02-13 | 万达信息股份有限公司 | 一种利用智能卡内ca证书进行移动数据签名的方法 |
CN111899029A (zh) * | 2020-08-13 | 2020-11-06 | 北京字节跳动网络技术有限公司 | 用于电子支付的身份验证方法和装置 |
CN112637131B (zh) * | 2020-12-01 | 2023-04-18 | 百果园技术(新加坡)有限公司 | 用户身份认证方法、装置、设备和存储介质 |
CN112580010B (zh) * | 2020-12-23 | 2024-01-30 | 四川虹微技术有限公司 | 一种生物特征共享方法、装置、电子设备及存储介质 |
CN114666081B (zh) * | 2020-12-23 | 2024-11-08 | 中国移动通信有限公司研究院 | 预警消息输出方法、预警消息分发方法、装置及相关设备 |
CN114696999A (zh) * | 2020-12-26 | 2022-07-01 | 西安西电捷通无线网络通信股份有限公司 | 一种身份鉴别方法和装置 |
CN112866236B (zh) * | 2021-01-15 | 2023-03-31 | 云南电网有限责任公司电力科学研究院 | 一种基于简化数字证书的物联网身份认证系统 |
CN112953970B (zh) * | 2021-04-01 | 2023-04-18 | 国民认证科技(北京)有限公司 | 一种身份认证方法及身份认证系统 |
CN113159771B (zh) * | 2021-04-27 | 2025-02-28 | 中国工商银行股份有限公司 | 一种安全支付装置、方法及计算机设备和可读存储介质 |
CN114679293A (zh) * | 2021-06-15 | 2022-06-28 | 腾讯云计算(北京)有限责任公司 | 基于零信任安全的访问控制方法、设备及存储介质 |
CN113409055A (zh) * | 2021-06-30 | 2021-09-17 | 深圳市商汤科技有限公司 | 支付方法、系统、电子设备及存储介质 |
US11757640B2 (en) * | 2021-07-27 | 2023-09-12 | American Express Travel Related Services Company, Inc | Non-fungible token authentication |
CN113626787B (zh) * | 2021-08-27 | 2024-01-30 | 京东方科技集团股份有限公司 | 设备指纹生成方法及相关设备 |
CN113742705B (zh) * | 2021-08-30 | 2024-05-24 | 北京一砂信息技术有限公司 | 一种基于ifaa号码认证服务实现的方法及系统 |
CN114154133A (zh) * | 2021-11-05 | 2022-03-08 | 卓望数码技术(深圳)有限公司 | 一种基于生物特征识别的私钥签名方法、系统及设备 |
CN114331399A (zh) * | 2021-12-30 | 2022-04-12 | 展讯通信(天津)有限公司 | 数据处理方法、装置、设备和系统 |
CN114553405A (zh) * | 2022-02-10 | 2022-05-27 | 国网山东省电力公司电力科学研究院 | 基于国密sm9算法的5g二次认证方法和系统 |
CN114679276B (zh) * | 2022-02-18 | 2024-04-23 | 支付宝(杭州)信息技术有限公司 | 基于时间的一次性密码算法的身份认证方法和装置 |
CN114915414A (zh) * | 2022-03-31 | 2022-08-16 | 郑州信大捷安信息技术股份有限公司 | 基于车联网的车内人员认证检查方法及系统 |
CN114745180B (zh) * | 2022-04-11 | 2025-01-03 | 中国南方电网有限责任公司 | 接入认证方法、装置和计算机设备 |
CN115396087B (zh) * | 2022-06-20 | 2024-04-30 | 中国联合网络通信集团有限公司 | 基于临时身份证书的身份认证方法、装置、设备及介质 |
CN115051812B (zh) * | 2022-07-11 | 2024-03-08 | 安徽大学 | 一种基于二维码和生物特征的用户身份双重识别方法 |
KR102739405B1 (ko) | 2022-10-12 | 2024-12-06 | (주)유엠로직스 | 물리도메인과 논리도메인 컨텍스트 인증 시스템 및 그 방법 |
KR20240053248A (ko) | 2022-10-17 | 2024-04-24 | (주)에이치씨인포 | 논리 도메인 컨텍스트 인증 시스템 및 그 방법 |
CN115834074B (zh) * | 2022-10-18 | 2023-07-21 | 支付宝(杭州)信息技术有限公司 | 一种身份认证方法、装置及设备 |
KR102768194B1 (ko) | 2022-10-26 | 2025-02-18 | (주)유엠로직스 | 비대면 환경에서의 난독화 처리를 이용한 컨텍스트 인증 시스템 및 그 방법 |
KR102739407B1 (ko) | 2022-10-26 | 2024-12-06 | (주)유엠로직스 | 앙상블 러닝을 활용한 기계학습 기반 컨텍스트 인증 시스템 및 그 방법 |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1705925A (zh) * | 2002-07-03 | 2005-12-07 | 富利科技有限公司 | 生物计量私用密钥基础结构 |
Family Cites Families (26)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5280527A (en) * | 1992-04-14 | 1994-01-18 | Kamahira Safe Co., Inc. | Biometric token for authorizing access to a host system |
JP2002222022A (ja) * | 2001-01-29 | 2002-08-09 | Toshiba Corp | 電子機器システム及び電子機器システムの起動方法 |
JP4462863B2 (ja) * | 2003-07-16 | 2010-05-12 | 株式会社エヌ・ティ・ティ・データ | 本人認証装置、生体特徴情報更新方法およびプログラム |
US20060176146A1 (en) * | 2005-02-09 | 2006-08-10 | Baldev Krishan | Wireless universal serial bus memory key with fingerprint authentication |
US20070050303A1 (en) * | 2005-08-24 | 2007-03-01 | Schroeder Dale W | Biometric identification device |
US9112705B2 (en) * | 2006-02-15 | 2015-08-18 | Nec Corporation | ID system and program, and ID method |
CN100511292C (zh) * | 2006-07-03 | 2009-07-08 | 上海交通大学 | 电子银行认证方法,及采用该方法的系统和智能卡 |
JP4975478B2 (ja) * | 2007-02-22 | 2012-07-11 | 富士通株式会社 | 自動取引装置及び自動取引装置の取引処理方法 |
CN101101656A (zh) | 2007-06-20 | 2008-01-09 | 上海灵慧软件销售有限公司 | 基于按销售额提成付费模式的电信产品网络营销方法 |
CN101340285A (zh) * | 2007-07-05 | 2009-01-07 | 杭州中正生物认证技术有限公司 | 利用指纹USBkey进行身份验证的方法及系统 |
CN100543792C (zh) | 2007-07-12 | 2009-09-23 | 黄晖 | 对数据采集监控设备远程控制的方法和系统 |
JP5107731B2 (ja) * | 2008-01-18 | 2012-12-26 | 株式会社日立製作所 | 生体情報登録システム |
US8438385B2 (en) * | 2008-03-13 | 2013-05-07 | Fujitsu Limited | Method and apparatus for identity verification |
US9928379B1 (en) * | 2008-09-08 | 2018-03-27 | Steven Miles Hoffer | Methods using mediation software for rapid health care support over a secured wireless network; methods of composition; and computer program products therefor |
JP5560011B2 (ja) * | 2009-09-24 | 2014-07-23 | 株式会社みずほフィナンシャルグループ | リモートアクセス制御方法及びリモートアクセス制御システム |
US8799666B2 (en) * | 2009-10-06 | 2014-08-05 | Synaptics Incorporated | Secure user authentication using biometric information |
US20140156531A1 (en) * | 2010-12-14 | 2014-06-05 | Salt Technology Inc. | System and Method for Authenticating Transactions Through a Mobile Device |
US8719952B1 (en) * | 2011-03-25 | 2014-05-06 | Secsign Technologies Inc. | Systems and methods using passwords for secure storage of private keys on mobile devices |
KR20140138271A (ko) * | 2012-03-15 | 2014-12-03 | 미코 코포레이션 | 생체 측정 인증 시스템 |
CN102880960B (zh) * | 2012-09-26 | 2016-01-13 | 深圳市亚略特生物识别科技有限公司 | 基于指纹识别手机的短信支付方法及系统 |
EP2973164B1 (en) * | 2013-03-15 | 2019-01-30 | Intel Corporation | Technologies for secure storage and use of biometric authentication information |
WO2014176539A1 (en) * | 2013-04-26 | 2014-10-30 | Interdigital Patent Holdings, Inc. | Multi-factor authentication to achieve required authentication assurance level |
JP2015036847A (ja) | 2013-08-12 | 2015-02-23 | 株式会社東芝 | 半導体装置 |
JP6113932B2 (ja) * | 2014-09-12 | 2017-04-12 | 株式会社東芝 | 認証システム、利用者端末、制御装置、サービス提供装置、プログラム、および認証方法 |
US20160105285A1 (en) * | 2014-10-14 | 2016-04-14 | Qualcomm Incorporated | Deriving cryptographic keys from biometric parameters |
CN104899488B (zh) * | 2014-12-31 | 2016-12-28 | 深圳市腾讯计算机系统有限公司 | 数值转移方法及装置 |
-
2015
- 2015-08-27 CN CN201510534755.4A patent/CN106487511B/zh active Active
-
2016
- 2016-08-18 JP JP2018510966A patent/JP2018532301A/ja active Pending
- 2016-08-18 EP EP16838522.7A patent/EP3343831B1/en active Active
- 2016-08-18 KR KR1020187008503A patent/KR20180048793A/ko not_active Ceased
- 2016-08-18 SG SG10202101487PA patent/SG10202101487PA/en unknown
- 2016-08-18 SG SG11201801435QA patent/SG11201801435QA/en unknown
- 2016-08-18 WO PCT/CN2016/095855 patent/WO2017032263A1/zh active Application Filing
-
2018
- 2018-02-23 US US15/903,801 patent/US11294993B2/en active Active
-
2022
- 2022-04-04 US US17/712,976 patent/US20220229893A1/en active Pending
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1705925A (zh) * | 2002-07-03 | 2005-12-07 | 富利科技有限公司 | 生物计量私用密钥基础结构 |
Also Published As
Publication number | Publication date |
---|---|
US20180181739A1 (en) | 2018-06-28 |
EP3343831A1 (en) | 2018-07-04 |
EP3343831A4 (en) | 2019-04-10 |
US11294993B2 (en) | 2022-04-05 |
KR20180048793A (ko) | 2018-05-10 |
WO2017032263A1 (zh) | 2017-03-02 |
SG11201801435QA (en) | 2018-03-28 |
EP3343831B1 (en) | 2022-06-29 |
JP2018532301A (ja) | 2018-11-01 |
CN106487511A (zh) | 2017-03-08 |
US20220229893A1 (en) | 2022-07-21 |
SG10202101487PA (en) | 2021-03-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN106487511B (zh) | 身份认证方法及装置 | |
CN106575416B (zh) | 用于向装置验证客户端的系统和方法 | |
ES2687191T3 (es) | Método de autentificación de red para transacciones electrónicas seguras | |
US9531710B2 (en) | Behavioral authentication system using a biometric fingerprint sensor and user behavior for authentication | |
CN106464673B (zh) | 用于验证装置注册的增强的安全性 | |
US20180082050A1 (en) | Method and a system for secure login to a computer, computer network, and computer website using biometrics and a mobile computing wireless electronic communication device | |
CN111615105B (zh) | 信息提供、获取方法、装置及终端 | |
US20110219427A1 (en) | Smart Device User Authentication | |
US20100332841A1 (en) | Authentication Method and System | |
CN105959287A (zh) | 一种基于生物特征的安全认证方法及装置 | |
CN109150548A (zh) | 一种数字证书签名、验签方法及系统、数字证书系统 | |
JP2013524314A (ja) | 携帯端末機を用いた認証方法及びシステム | |
US9882719B2 (en) | Methods and systems for multi-factor authentication | |
JP2009510644A (ja) | 安全な認証のための方法及び構成 | |
CN112953970A (zh) | 一种身份认证方法及身份认证系统 | |
CN106022081B (zh) | 一种身份证读卡终端的读卡方法、身份证读卡终端和系统 | |
CN108833431B (zh) | 一种密码重置的方法、装置、设备及存储介质 | |
CN105447715A (zh) | 用于与第三方合作的防盗刷电子优惠券的方法和装置 | |
CN106056419A (zh) | 利用电子签名设备实现独立交易的方法、系统和设备 | |
CN104486306B (zh) | 基于指静脉识别和云服务进行身份认证的方法 | |
CN113205342A (zh) | 基于多端支付的用户身份验证方法及装置 | |
CN116916310A (zh) | 验证码生成及校验方法、装置及电子设备 | |
EP3607722B1 (en) | Online verification method and system for verifying the identity of a subject | |
JP2006155547A (ja) | 本人認証システム、端末装置、およびサーバ | |
Spychalski et al. | Conceptual design and analysis of a mobile digital identity for eHealth applications |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
REG | Reference to a national code |
Ref country code: HK Ref legal event code: DE Ref document number: 1234917 Country of ref document: HK |
|
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right |
Effective date of registration: 20201012 Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Patentee after: Innovative advanced technology Co.,Ltd. Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Patentee before: Advanced innovation technology Co.,Ltd. Effective date of registration: 20201012 Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Patentee after: Advanced innovation technology Co.,Ltd. Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands Patentee before: Alibaba Group Holding Ltd. |
|
TR01 | Transfer of patent right |