Method for Windows system login by smart card and private credential providing device

A smart card, a proprietary technology, applied in the field of information security, can solve problems such as the user interface is not friendly enough, the login interface is not friendly enough, and the user cannot be prompted

Active Publication Date: 2018-01-19
FEITIAN TECHNOLOGIES
View PDF4 Cites 4 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] However, in the prior art, when a user uses a smart card with a fingerprint sensor to log in to the Windows system, the default CP of the Windows system cannot meet the requirements, for example: the user interface when logging in is not friendly enough, the smart card with the fingerprint sensor and the non-band There is no difference in the interface displayed by a smart card with a fingerprint sensor, and the user cannot be prompted whether the current smart card has a fingerprint sensor, and a PIN input box will appear; during the login process, since the default CP is only responsible for collecting certificate information and PIN codes, and The collected certificate information and PIN code will be authenticated by the security process LSA, so the Windows system cannot prompt the user to verify the fingerprint through the pop-up box; and if the CP developed by the normal process is used, during the login process of the Windows system, The CP developed by the normal process will be superimposed with the default CP of the system. When a certificate has two login options, it is easy for the user to click the wrong login option on the login interface, resulting in misoperation, so the login interface is not friendly enough.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for Windows system login by smart card and private credential providing device
  • Method for Windows system login by smart card and private credential providing device
  • Method for Windows system login by smart card and private credential providing device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0106] Example 1 of the present invention provides a method for logging into a Windows system with a smart card. Such as figure 1 As shown, the specific process is as follows:

[0107] Step 1, the private credential providing device waits for the upper layer to call,

[0108] When the first interface function of the private credential providing device is called, step 2 is performed;

[0109] When the third interface function of the private credential providing device is called, perform step 3;

[0110] When the fifth interface function of the private credential providing device is called, perform step 4;

[0111] When the ninth interface function of the private credential providing device is called, perform step 5;

[0112] When the tenth interface function of the private credential providing device is called, step 6 is performed.

[0113] Specifically, the upper layer may be a program implementing a login function, such as LoginUI.exe or Mstsc.exe.

[0114] Step 2, the ...

Embodiment 2

[0123] Example 2 of the present invention provides a method for logging into a Windows system with a smart card. Such as figure 2 As shown, the specific process is as follows:

[0124] Step S1, the private credential providing device (private CP for short) waits for the upper layer to call;

[0125] When the first interface function of the private CP is called, execute step S2; when the second interface function of the private CP is called, execute step S3; when the third interface function of the private CP is called, execute step S4; When the fourth interface function of the CP is called, execute step S5; when the fifth interface function of the private CP is called, execute step S6; when the sixth interface function of the private CP is called, execute step S7; When the seventh interface function is called, execute step S8; when the eighth interface function of the private CP is called, execute step S9; when the ninth interface function of the private CP is called, execu...

Embodiment 3

[0229] Embodiment 3 of the present invention provides a device for providing private credentials, such as Figure 6 As shown, the device for providing private credentials includes: a first operating module 301, a third operating module 303, a fifth operating module 305, a ninth operating module 309, and a tenth operating module 310, wherein,

[0230] The first operation module 301 is used to find the default credential providing device of the system from all credential providing devices when the first interface function is called by the upper layer, set the system default credential providing device to be invisible, and return a response to the upper layer;

[0231] The third operation module 303 is used for obtaining the quantity of credentials when the third interface function is called by the upper layer, obtaining and saving the personal identification code input box identification, obtaining the name of the smart card currently logged in and returning a response to the upp...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method for Windows system login by a smart card and a private credential providing device. The method includes: when a first interface function of the private credential providing device is called, the private credential providing device finds a system default credential providing device from all credential providing devices, sets the system default credential providing device to be invisible and returns response to an upper layer; when a fifth interface function of the private credential providing device is called, the private credential providing device sets a personnel identification number as a default value according to a personnel identification number input box identifier, and returns response to the upper layer; when a ninth interface function of the private credential providing device is called, the private credential providing device pops up a fingerprint verification box, prompts a user to input a fingerprint, and returns response to the upper layer. By adoption of the technical scheme, confusion of the user on a login interface is avoided, a friendly login interface is provided, and user experience is improved.

Description

technical field [0001] The invention relates to the field of information security, in particular to a method for logging into a Windows system with a smart card and a private credential providing device. Background technique [0002] With the development of science and technology, in addition to using traditional encryption algorithms and various security measures to ensure the security of smart cards, more and more biometric technologies are applied to the field of smart cards. Since fingerprints are easy to be collected, more and more smart cards are used in combination with fingerprint identification and other security technologies, thus smart cards with fingerprint sensors appear. [0003] The function of using a smart card to log in to a Windows system is very common, and can be realized through a default credential provider (Credential Provider, CP for short) of the Windows system. The procedure for a user to log in to the Windows system using a smart card is as follo...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/31G06F21/34G06F21/32G06F21/44G06F21/62
Inventor 陆舟于华章
Owner FEITIAN TECHNOLOGIES
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products