Identity authentication method based on power distribution

A technology of identity authentication and electric power, applied in electrical components, transmission systems, information technology support systems, etc., can solve problems such as inconvenient operation, complex dynamic password implementation, and easy cracking, and achieve the effect of improving the security level

Active Publication Date: 2020-08-14
WEIDE GUANGDONG INFORMATION TECH CO LTD
View PDF6 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, the disadvantage of simple password authentication is that the level of confidentiality is not high, and it is easy to be cracked; the disadvantage of dynamic password is that it is complicated to implement, the application technology is not mature enough, and it is not perfect in solving synchronization problems; the disadvantage of smart card authentication is that it is inconvenient to operate and requires the authentication party

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Identity authentication method based on power distribution
  • Identity authentication method based on power distribution

Examples

Experimental program
Comparison scheme
Effect test

Example Embodiment

[0029] Example 1

[0030] Please refer to figure 1 , Is a schematic flow chart of an embodiment of an identity authentication method based on power distribution provided by the present invention. The method includes steps 101 to 104, which are executed by the authentication server, and each step is specifically as follows:

[0031] Step 101: Receive an authentication request instruction issued by a client, where the authentication request instruction includes a user name and an IP address of the client.

[0032] Step 102: In response to the authentication request instruction, query whether the client is a legitimate user in the user database according to the client IP address; in this embodiment, when it is determined that the client is an illegal user, and The client is disconnected.

[0033] Step 103: When it is determined that the client is a legitimate user, generate a random number and send the random number to the client as an authentication code, and calculate the user name and...

Example Embodiment

[0037] Example 2

[0038] Please refer to figure 2 , Is a schematic flowchart of another embodiment of an identity authentication method based on power distribution provided by the present invention. The method includes steps 201 to 204, which are executed by the client, and each step is specifically as follows:

[0039] Step 201: Send an authentication request instruction to an authentication server, where the authentication request instruction includes a user name and a client IP address.

[0040] Step 202: Receive the authentication code generated by the authentication server in response to the authentication request instruction, and calculate the user name and the random number in the authentication code through a preset algorithm to generate a second byte string; In this embodiment, the preset algorithm includes a one-way Hash function or a digital signature. In this embodiment, the one-way Hash function is an MD5 algorithm.

[0041] Step 203: Send the second byte string to th...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an identity authentication method based on power distribution, which is executed by an authentication server and comprises the following steps: receiving an authentication request instruction sent by a client, the authentication request instruction comprising a user name and a client IP address; in response to the authentication request instruction, querying whether the client is a legal user in a user database according to the IP address of the client; when it is determined that the client is a legal user, generating a random number and sending the random number to theclient as an authentication code, and calculating the user name and the random number through a preset algorithm to generate a first byte string; receiving a second byte string generated by the client in response to the authentication code, comparing the second byte string with the first byte string, determining that identity authentication of the client is passed when it is determined that the first byte string is consistent with the second byte string, sending authentication passing information to the client, and establishing a connection; otherwise, determining that the identity authentication of the client fails, sending authentication failure information to the client, and disconnecting connection.

Description

technical field [0001] The invention relates to the field of electric power distribution identity authentication, in particular to an identity authentication method based on electric power distribution. Background technique [0002] Identity verification / authentication is the process of verifying whether the real identity of the subject is consistent with the claimed identity, which can be divided into authentication between the user and the host and authentication between the host and the host. Identity authentication is the first line of defense for network security, and it is also the most important barrier. Various applications and computer systems in the network need to pass identity authentication to judge whether the current user is legal or not, and to determine the user's identity, so that legitimate users can obtain corresponding information. access rights; access is denied to illegal users. [0003] Traditional identity authentication technology includes simple p...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06
CPCH04L63/0876H04L63/0838Y04S40/20
Inventor 张春郑东曦尹健
Owner WEIDE GUANGDONG INFORMATION TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products