EID security control method and system based on eID

A real identity and security control technology, applied in the computer field, can solve the problems of user privacy protection, unrealistic, and the maintainer of the user's trusted digital identity information does not provide the binding function, so as to improve privacy, enhance security, enhance The effect of flexibility

Inactive Publication Date: 2017-06-30
INST OF SOFTWARE - CHINESE ACAD OF SCI
View PDF3 Cites 12 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] Although the design of the eID system can solve the problem of user privacy protection to a certain extent, there are still some deficiencies in its application: First, due to the uniqueness of the eID identity, the application can still use this information to identify the same user's identity. Operations are associated across applications to create user behavior profiles
However, the upper-level network ID card system relied on in this invention patent must maintain the user's trusted digital identity information, business account system information and user binding information. However, in the electronic identity (eID) system that has been applied in my country, users are trusted The maintainer of digital identity information does not provide relevant binding functions, and in the current environment, it is unrealistic for the eID system manager to additionally provide these functions. Therefore, the technology proposed in this invention cannot be directly applied to the eID system , to solve the user privacy protection problem faced by the eID system

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • EID security control method and system based on eID
  • EID security control method and system based on eID
  • EID security control method and system based on eID

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0045] The present invention will be described in more detail below through specific embodiments in conjunction with the accompanying drawings.

[0046] 1. Identity Binding Method

[0047] This embodiment is based on the following scenario setting. The application system AS uses the virtual identity management system VIMS to manage its user virtual account and authentication. The user U who holds an eID identity Ie has registered a virtual account Iv in VIMS and hopes to perform eID through EMS. Binding of identity and virtual account.

[0048] Figure 4 The entire process of binding the user identity is shown, and the details are as follows:

[0049] 1. The user accesses the virtual identity management system VIMS and initiates an identity binding request;

[0050] 2. The IMPM component located on the VIMS is responsible for processing the request, and first asks the user to log in with a virtual account.

[0051] 3. The user accesses the login page in VIMS, uses the regi...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an EID security control method and system based on eID. The system comprises a virtual identity management system VIMS and an EID management system EMS of a target application system AS, wherein the VIMS is used for authenticating a user; if authentication is passed, a binding request is generated, and sent to the EMS; when the user accesses the AS, a login request is generated, and sent to the EMS; the EMS is used for authenticating the user according to the binding request; if authentication is passed, the Ie of the eID identity of the user is returned; then, the Ie is bound with account numbers Iv and V included in the binding request; then, a binding result is sent to the VIMS; the user is authenticated according to the login request; if authentication is passed, authentication result information is generated according to a returned virtual account number set {I} and the identifier E of the EMS, and returned to the VIMS; and the VIMS obtains the virtual account number Iv included therein, and processes access of the user.

Description

technical field [0001] The invention relates to an eID-based real identity security control method and system thereof, belonging to the technical field of computers. Background technique [0002] With the development of network technology, network life is occupying an increasingly important position in people's life, involving all aspects of daily life. However, while network applications bring convenience to people's lives, security threats represented by network fraud and phishing attacks are also increasing, resulting in increasing losses year by year. The authentication of user identity is an important process to solve the above problems. Through the authentication of user network identity, the validity of entity identity can be ensured. However, the virtuality of network identity still cannot effectively trace the responsible party when security problems occur. Therefore, , Relying on the real identity of users to establish a real-name network identity has received mor...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06
Inventor 冯登国张严张立武高志刚
Owner INST OF SOFTWARE - CHINESE ACAD OF SCI
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products