Method and equipment for performing registration based on authentication equipment

A technology for authenticating equipment and equipment, applied in the field of information security, can solve problems such as password leakage, property leakage, and personal privacy information that is vulnerable to attacks, and achieve the effect of improving security

Active Publication Date: 2015-12-16
FEITIAN TECHNOLOGIES
View PDF5 Cites 46 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] In the prior art, the password-based online identity authentication technology has great risks. The user's password can be obtained through technical means such as guessing, network theft of credit certificates, and phishing. If the password used by the user is short or easy to decipher Weak passwords are easy to be attacked, resulting in leakage of personal privacy information and even property loss; traditional identity authentication methods require the client to send a password to the remote server’s password database for comparison, but there is a risk of being intercepted and cracked, and the password Stored on the same remote server, if the super administrator account is stolen, the passwords of all users in the remote server will be leaked

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and equipment for performing registration based on authentication equipment
  • Method and equipment for performing registration based on authentication equipment
  • Method and equipment for performing registration based on authentication equipment

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0045] Embodiment 1 of the present invention provides a method for registering based on an authentication device, such as figure 1 shown, including:

[0046] Step 101: the client obtains a uniform resource identifier (UniformResourceIdentifier), obtains an application ID according to the obtained uniform resource identifier, obtains a device registration request according to the application ID and the user identifier input by the user, and sends the device registration request to the server;

[0047]Specifically, if the client is a browser, the client obtains the header field of the accessed uniform resource identifier as the application ID; if the client is an Android system, the client obtains the content of apk-keyhash as the application ID; if the client For the iOS system, the client obtains the content of the bundle-id as the application ID;

[0048] For example, in this embodiment, the application ID is https: / / u2f.cloudentify.com, and the user ID entered by the user i...

Embodiment 2

[0083] Embodiment 2 of the present invention provides a method for registering based on an authentication device, such as Figure 2 to Figure 3 shown, including:

[0084] Step 201: the client obtains a uniform resource identifier (UniformResourceIdentifier), obtains an application ID according to the obtained uniform resource identifier, obtains a device registration request according to the application ID, the application identifier and the user identifier input by the user, and sends the device registration request to the server;

[0085] Specifically, if the client is a browser, the client obtains the header field of the accessed uniform resource identifier as the application ID; if the client is an Android system, the client obtains the content of apk-keyhash as the application ID; if the client For the iOS system, the client obtains the content of the bundle-id as the application ID;

[0086] For example, in this embodiment, the application ID is https: / / u2f.cloudentify....

Embodiment 3

[0131] Embodiment 3 of the present invention provides a client for registration based on an authentication device, such as Figure 4 As shown, it includes: a first generating module 301, a first sending module 302, a first receiving module 303, a second generating module 304, a third generating module 305, a fourth generating module 306 and a first judging module 307;

[0132] The first generating module 301 is configured to obtain a uniform resource identifier, obtain an application ID according to the uniform resource identifier, and obtain a device registration request according to the application ID and the user identification input by the user;

[0133] The first sending module 302 is configured to send the device registration request generated by the first generating module 301 to the server, send the registration request information generated by the third generating module 305 to the authentication device, and send the key registration generated by the fourth generating ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method for performing registration based on authentication equipment. The method comprises the following steps: acquiring a uniform resource identifier by a client, acquiring an application ID according to the uniform resource identifier, and sending an equipment registration request obtained according to the application ID and a user identity input by a user to a server; receiving registration data returned by the server, and acquiring a client data object according to a challenge value in the registration data and the application ID; performing Hash operation on the client data object and the application ID respectively to obtain a challenge parameter and an application parameter, and transmitting registration request information consisting of the challenge parameter and the application parameter to the authentication equipment; receiving registration response information returned by the authentication equipment, and sending a key registration request consisting of the registration response information, the client data object and the registration data to the server; and receiving information returned by the server, judging whether the information is success information or not, if so, determining that the registration is successful, and otherwise determining that the registration fails.

Description

technical field [0001] The present invention relates to the field of information security, in particular to a method and device for registering based on an authentication device. Background technique [0002] In the prior art, the password-based online identity authentication technology has great risks. The user's password can be obtained through technical means such as guessing, network theft of credit certificates, and phishing. If the password used by the user is short or easy to decipher Weak passwords are easy to be attacked, resulting in leakage of personal privacy information and even property loss; traditional identity authentication methods require the client to send a password to the remote server’s password database for comparison, but there is a risk of being intercepted and cracked, and the password Stored on the same remote server, if the super administrator account is stolen, the passwords of all users in the remote server will be leaked. Contents of the inv...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L9/32
CPCH04L9/3236H04L9/3247H04L63/0823H04L63/0876H04L65/1073H04L67/306H04L9/3271H04L67/146H04L67/02H04L63/062H04L67/01
Inventor 陆舟于华章
Owner FEITIAN TECHNOLOGIES
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products