CN111431873A - Method, system, device and medium for reporting information - Google Patents

Method, system, device and medium for reporting information Download PDF

Info

Publication number
CN111431873A
CN111431873A CN202010167246.3A CN202010167246A CN111431873A CN 111431873 A CN111431873 A CN 111431873A CN 202010167246 A CN202010167246 A CN 202010167246A CN 111431873 A CN111431873 A CN 111431873A
Authority
CN
China
Prior art keywords
message
public key
information
reporting
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010167246.3A
Other languages
Chinese (zh)
Inventor
李德良
孙大军
朱书杉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Chaoyue CNC Electronics Co Ltd
Original Assignee
Shandong Chaoyue CNC Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Chaoyue CNC Electronics Co Ltd filed Critical Shandong Chaoyue CNC Electronics Co Ltd
Priority to CN202010167246.3A priority Critical patent/CN111431873A/en
Publication of CN111431873A publication Critical patent/CN111431873A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates

Abstract

The invention discloses an information reporting method, which comprises the following steps: receiving information reported by a user, and generating a message based on the information; encrypting the content of the preset field in the message by using an encryption algorithm; acquiring a public key certificate and decrypting the public key certificate to obtain a public key; re-encrypting the encrypted message by using the public key; and reporting the message encrypted by the public key. The invention also discloses a system, a computer device and a readable storage medium. The scheme provided by the invention encrypts the content of the preset field and simultaneously encrypts the whole message, thereby realizing double encryption and having higher safety.

Description

Method, system, device and medium for reporting information
Technical Field
The present invention relates to the field of information processing, and in particular, to a method, a system, a device, and a storage medium for reporting information.
Background
The XM L has the advantages of good readability, convenient expandability, separation of data content from the form, convenient information retrieval, easy cross-platform application, support of information interaction between different characters and different languages, provision of shortcuts for scientific practice and communication, great improvement of hyperlink performance of web pages, convenience for long-term storage of information, and suitability for object-oriented program development.XM L can complete part of encrypted exchange data, while the processing mode of T L S/SS L can only ensure data security in the communication transmission process, and cannot apply different rights to different users to ensure the security of user information, i.e. T L S/SS L does not complete encryption of part of the exchanged data.
Disclosure of Invention
In view of the above, in order to overcome at least one aspect of the above problem, an embodiment of the present invention provides a method for reporting information, including the following steps:
receiving information reported by a user, and generating a message based on the information;
encrypting the content of the preset field in the message by using an encryption algorithm;
acquiring a public key certificate and decrypting the public key certificate to obtain a public key;
re-encrypting the encrypted message by using the public key;
and reporting the message encrypted by the public key.
In some embodiments, reporting the encrypted message using the public key further includes:
obtaining a private key certificate and decrypting the private key certificate to obtain a private key;
signing the message encrypted by the public key by using the private key;
and reporting the signed message.
In some embodiments, further comprising:
and receiving a processing result of the message.
In some embodiments, further comprising:
sending an information deletion request;
and receiving a processing result after information verification is carried out based on the information deleting request.
Based on the same inventive concept, according to another aspect of the present invention, an embodiment of the present invention further provides a system for reporting information, including:
the receiving module is configured to receive information reported by a user and generate a message based on the information;
the first encryption module is configured to encrypt preset field contents in the message by using an encryption algorithm;
the acquisition module is configured to acquire a public key certificate and decrypt the public key certificate to obtain a public key;
the second encryption module is configured to encrypt the encrypted message again by using the public key;
and the reporting module is configured to report the encrypted message by using the public key.
In some embodiments, the reporting module is further configured to:
obtaining a private key certificate and decrypting the private key certificate to obtain a private key;
signing the message encrypted by the public key by using the private key;
and reporting the signed message.
In some embodiments, further comprising a receiving module configured to:
and receiving a processing result of the message.
In some embodiments, further comprising a transmitting module configured to:
sending an information deletion request;
and receiving a processing result after information verification is carried out based on the information deleting request.
Based on the same inventive concept, according to another aspect of the present invention, an embodiment of the present invention further provides a computer apparatus, including:
at least one processor; and
a memory storing a computer program operable on the processor, wherein the processor executes the program to perform any of the above-described method steps for reporting information.
Based on the same inventive concept, according to another aspect of the present invention, an embodiment of the present invention further provides a computer-readable storage medium, which stores a computer program, and when the computer program is executed by a processor, the computer program performs any of the above-mentioned method steps for reporting information.
The invention has one of the following beneficial technical effects: the scheme provided by the invention encrypts the content of the preset field and simultaneously encrypts the whole message, thereby realizing double encryption and having higher safety.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other embodiments can be obtained by using the drawings without creative efforts.
Fig. 1 is a schematic flow chart of a method for reporting information according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a system for reporting information according to an embodiment of the present invention;
FIG. 3 is a schematic structural diagram of a computer device provided in an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a computer-readable storage medium according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the following embodiments of the present invention are described in further detail with reference to the accompanying drawings.
It should be noted that all expressions using "first" and "second" in the embodiments of the present invention are used for distinguishing two entities with the same name but different names or different parameters, and it should be noted that "first" and "second" are merely for convenience of description and should not be construed as limitations of the embodiments of the present invention, and they are not described in any more detail in the following embodiments.
It should be noted that, in the embodiment of the present invention, HttpUR L Connection is a multi-purpose, lightweight HTTP client, and a class of basic functions for accessing HTTP protocol has been provided in java.net package of JDK, HttpUR L connection.httpur L Connection is a standard class of Java, which inherits from UR L Connection and can be used to send GET request and POST request to a specified website.
The HTTP/HTTPs protocol-based HTTP tpm L Connection method performs encryption signature sending and decryption signature receiving on an XM L format packet to implement a data communication transmission function.
According to an aspect of the present invention, an embodiment of the present invention provides a method for reporting information, as shown in fig. 1, which may include the steps of: s1, receiving information reported by a user, and generating a message based on the information; s2, encrypting the content of the preset field in the message by using an encryption algorithm; s3, obtaining a public key certificate and decrypting the public key certificate to obtain a public key; s4, re-encrypting the encrypted message by using the public key; and S5, reporting the message encrypted by the public key.
The scheme provided by the invention encrypts the content of the preset field and simultaneously encrypts the whole message, thereby realizing double encryption and having higher safety.
In some embodiments, in steps S3 and S4, the content of the field to be encrypted in the message may be first encrypted by using AES symmetric encryption algorithm, and then the whole message may be encrypted by using the public key by decrypting the obtained public key certificate of the user sending the message to obtain the public key.
In some embodiments, reporting the encrypted message using the public key further includes:
obtaining a private key certificate and decrypting the private key certificate to obtain a private key;
signing the message encrypted by the public key by using the private key;
and reporting the signed message.
Specifically, in the signing process, a private key is obtained by decrypting a private key certificate, the private key is used for signing a message, and after the message is uploaded to a sharing system, a public key is directly obtained through a public key certificate, and the message is subjected to signature verification processing.
In some embodiments, further comprising:
and receiving a processing result of the message.
Specifically, when the user reports the personal and merchant risk information to the risk information sharing system, and the information is successfully stored, the processing result is returned. Meanwhile, a request for inquiring the individual and merchant risk information can be sent to the risk information sharing system.
In some embodiments, further comprising:
sending an information deletion request;
and receiving a processing result after information verification is carried out based on the information deleting request.
Specifically, when a request for deleting the contracted merchant information of the formal base is sent to the risk information sharing system. And the risk information sharing system deletes the matching information and feeds back the processing result through information verification if the matching information exists, and directly feeds back the result if the matching information does not exist.
In some embodiments, the method may further include querying the personal and merchant risk information to be modified through the interface, modifying (logging in, invalidating) the personal and merchant risk information, and submitting the information to be saved in the database of the risk information sharing system through the interface. When reporting the information of the special merchant to the special merchant information system, returning the result after the information is successfully stored, if the information of the same merchant is reported for a plurality of times, the information reported for the last time is the final information of the merchant, and the method can also comprise requesting the association to apply for reissue for the push information (including blacklist and risk prompt information) on the specified date.
The scheme provided by the invention encrypts the content of the preset field and simultaneously encrypts the whole message, thereby realizing double encryption and having higher safety.
Based on the same inventive concept, according to another aspect of the present invention, an embodiment of the present invention further provides a system 400 for reporting information, as shown in fig. 3, including:
a receiving module 401, where the receiving module 401 is configured to receive information reported by a user and generate a message based on the information;
a first encryption module 402, wherein the first encryption module 402 is configured to encrypt the content of the preset field in the message by using an encryption algorithm;
an obtaining module 403, where the obtaining module 403 is configured to obtain a public key certificate and decrypt the public key certificate to obtain a public key;
a second encryption module 404, where the second encryption module 404 is configured to encrypt the encrypted message again by using the public key;
a reporting module 405, where the reporting module 405 is configured to report the message encrypted by using the public key.
In some embodiments, the reporting module 405 is further configured to:
obtaining a private key certificate and decrypting the private key certificate to obtain a private key;
signing the message encrypted by the public key by using the private key;
and reporting the signed message.
In some embodiments, further comprising a receiving module configured to:
and receiving a processing result of the message.
In some embodiments, further comprising a transmitting module configured to:
sending an information deletion request;
and receiving a processing result after information verification is carried out based on the information deleting request.
Based on the same inventive concept, according to another aspect of the present invention, as shown in fig. 3, an embodiment of the present invention further provides a computer apparatus 501, comprising:
at least one processor 520; and
the memory 510 and the memory 510 store computer programs 511 that can be executed on the processor, and the processor 520 executes the programs to perform any of the above steps of the method for reporting information.
Based on the same inventive concept, according to another aspect of the present invention, as shown in fig. 4, an embodiment of the present invention further provides a computer-readable storage medium 601, where the computer-readable storage medium 601 stores computer program instructions 610, and the computer program instructions 610, when executed by a processor, perform the steps of any of the above methods for reporting information.
Finally, it should be noted that, as will be understood by those skilled in the art, all or part of the processes of the methods of the above embodiments may be implemented by a computer program to instruct related hardware to implement the methods. The storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), a Random Access Memory (RAM), or the like. The embodiments of the computer program may achieve the same or similar effects as any of the above-described method embodiments.
In addition, the apparatuses, devices, and the like disclosed in the embodiments of the present invention may be various electronic terminal devices, such as a mobile phone, a Personal Digital Assistant (PDA), a tablet computer (PAD), a smart television, and the like, or may be a large terminal device, such as a server, and the like, and therefore the scope of protection disclosed in the embodiments of the present invention should not be limited to a specific type of apparatus, device. The client disclosed by the embodiment of the invention can be applied to any one of the electronic terminal devices in the form of electronic hardware, computer software or a combination of the electronic hardware and the computer software.
Furthermore, the method disclosed according to an embodiment of the present invention may also be implemented as a computer program executed by a CPU, and the computer program may be stored in a computer-readable storage medium. The computer program, when executed by the CPU, performs the above-described functions defined in the method disclosed in the embodiments of the present invention.
Further, the above method steps and system elements may also be implemented using a controller and a computer readable storage medium for storing a computer program for causing the controller to implement the functions of the above steps or elements.
Further, it should be understood that the computer-readable storage media (e.g., memory) herein may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory, by way of example and not limitation, nonvolatile memory may include Read Only Memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory volatile memory may include Random Access Memory (RAM), which may serve as external cache memory, by way of example and not limitation, RAM may be available in a variety of forms, such as synchronous RAM (DRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), double data rate SDRAM (DDR SDRAM), Enhanced SDRAM (ESDRAM), synchronous link DRAM (S L), and Direct Rambus RAM (DRRAM).
Those of skill would further appreciate that the various illustrative logical blocks, modules, circuits, and algorithm steps described in connection with the disclosure herein may be implemented as electronic hardware, computer software, or combinations of both. To clearly illustrate this interchangeability of hardware and software, various illustrative components, blocks, modules, circuits, and steps have been described above generally in terms of their functionality. Whether such functionality is implemented as software or hardware depends upon the particular application and design constraints imposed on the overall system. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the disclosed embodiments of the present invention.
The various illustrative logical blocks, modules, and circuits described in connection with the disclosure herein may be implemented or performed with the following components designed to perform the functions herein: a general purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination of these components. A general purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine. A processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP, and/or any other such configuration.
The steps of a method or algorithm described in connection with the disclosure herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art. An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor. The processor and the storage medium may reside in an ASIC. The ASIC may reside in a user terminal. In the alternative, the processor and the storage medium may reside as discrete components in a user terminal.
In one or more exemplary designs, the functions may be implemented in hardware, software, firmware, or any combination thereof.A computer readable medium includes a computer storage medium and a communication medium including any medium that facilitates transfer of a computer program from one location to another.A storage medium may be any available medium that can be accessed by a general purpose or special purpose computer.
The foregoing is an exemplary embodiment of the present disclosure, but it should be noted that various changes and modifications could be made herein without departing from the scope of the present disclosure as defined by the appended claims. The functions, steps and/or actions of the method claims in accordance with the disclosed embodiments described herein need not be performed in any particular order. Furthermore, although elements of the disclosed embodiments of the invention may be described or claimed in the singular, the plural is contemplated unless limitation to the singular is explicitly stated.
It should be understood that, as used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly supports the exception. It should also be understood that "and/or" as used herein is meant to include any and all possible combinations of one or more of the associated listed items.
The numbers of the embodiments disclosed in the embodiments of the present invention are merely for description, and do not represent the merits of the embodiments.
It will be understood by those skilled in the art that all or part of the steps of implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, and the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
Those of ordinary skill in the art will understand that: the discussion of any embodiment above is meant to be exemplary only, and is not intended to intimate that the scope of the disclosure, including the claims, of embodiments of the invention is limited to these examples; within the idea of an embodiment of the invention, also technical features in the above embodiment or in different embodiments may be combined and there are many other variations of the different aspects of the embodiments of the invention as described above, which are not provided in detail for the sake of brevity. Therefore, any omissions, modifications, substitutions, improvements, and the like that may be made without departing from the spirit and principles of the embodiments of the present invention are intended to be included within the scope of the embodiments of the present invention.

Claims (10)

1. A method for reporting information is characterized by comprising the following steps:
receiving information reported by a user, and generating a message based on the information;
encrypting the content of the preset field in the message by using an encryption algorithm;
acquiring a public key certificate and decrypting the public key certificate to obtain a public key;
re-encrypting the encrypted message by using the public key;
and reporting the message encrypted by the public key.
2. The method of claim 1, wherein reporting the encrypted message using the public key further comprises:
obtaining a private key certificate and decrypting the private key certificate to obtain a private key;
signing the message encrypted by the public key by using the private key;
and reporting the signed message.
3. The method of claim 2, further comprising:
and receiving a processing result of the message.
4. The method of claim 1, further comprising:
sending an information deletion request;
and receiving a processing result after information verification is carried out based on the information deleting request.
5. A system for reporting information, comprising:
the receiving module is configured to receive information reported by a user and generate a message based on the information;
the first encryption module is configured to encrypt preset field contents in the message by using an encryption algorithm;
the acquisition module is configured to acquire a public key certificate and decrypt the public key certificate to obtain a public key;
the second encryption module is configured to encrypt the encrypted message again by using the public key;
and the reporting module is configured to report the encrypted message by using the public key.
6. The system of claim 5, wherein the reporting module is further configured to:
obtaining a private key certificate and decrypting the private key certificate to obtain a private key;
signing the message encrypted by the public key by using the private key;
and reporting the signed message.
7. The system of claim 6, further comprising a receiving module configured to:
and receiving a processing result of the message.
8. The system of claim 5, further comprising a transmit module configured to:
sending an information deletion request;
and receiving a processing result after information verification is carried out based on the information deleting request.
9. A computer device, comprising:
at least one processor; and
memory storing a computer program operable on the processor, characterized in that the processor executes the program to perform the steps of the method according to any of claims 1-4.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, is adapted to carry out the steps of the method according to any one of claims 1-4.
CN202010167246.3A 2020-03-11 2020-03-11 Method, system, device and medium for reporting information Pending CN111431873A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010167246.3A CN111431873A (en) 2020-03-11 2020-03-11 Method, system, device and medium for reporting information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010167246.3A CN111431873A (en) 2020-03-11 2020-03-11 Method, system, device and medium for reporting information

Publications (1)

Publication Number Publication Date
CN111431873A true CN111431873A (en) 2020-07-17

Family

ID=71546592

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010167246.3A Pending CN111431873A (en) 2020-03-11 2020-03-11 Method, system, device and medium for reporting information

Country Status (1)

Country Link
CN (1) CN111431873A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112235261A (en) * 2020-09-26 2021-01-15 建信金融科技有限责任公司 Message encryption and decryption method and device, electronic equipment and readable storage medium
CN115714776A (en) * 2023-01-09 2023-02-24 杭州涂鸦信息技术有限公司 Method for receiving reported data from equipment and method for reporting data by equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102082790A (en) * 2010-12-27 2011-06-01 北京握奇数据系统有限公司 Method and device for encryption/decryption of digital signature
CN107508796A (en) * 2017-07-28 2017-12-22 北京明朝万达科技股份有限公司 A kind of data communications method and device
CN109068317A (en) * 2018-06-27 2018-12-21 努比亚技术有限公司 Communication means, communication processing apparatus and computer readable storage medium
CN110401542A (en) * 2019-08-05 2019-11-01 中国工商银行股份有限公司 Electronic identity voucher generation method, terminal and server
CN110414248A (en) * 2019-07-11 2019-11-05 珠海格力电器股份有限公司 A kind of method and microprocessor for debugging microprocessor
CN110839026A (en) * 2019-11-12 2020-02-25 深圳市网心科技有限公司 Data processing method based on block chain and related equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102082790A (en) * 2010-12-27 2011-06-01 北京握奇数据系统有限公司 Method and device for encryption/decryption of digital signature
CN107508796A (en) * 2017-07-28 2017-12-22 北京明朝万达科技股份有限公司 A kind of data communications method and device
CN109068317A (en) * 2018-06-27 2018-12-21 努比亚技术有限公司 Communication means, communication processing apparatus and computer readable storage medium
CN110414248A (en) * 2019-07-11 2019-11-05 珠海格力电器股份有限公司 A kind of method and microprocessor for debugging microprocessor
CN110401542A (en) * 2019-08-05 2019-11-01 中国工商银行股份有限公司 Electronic identity voucher generation method, terminal and server
CN110839026A (en) * 2019-11-12 2020-02-25 深圳市网心科技有限公司 Data processing method based on block chain and related equipment

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112235261A (en) * 2020-09-26 2021-01-15 建信金融科技有限责任公司 Message encryption and decryption method and device, electronic equipment and readable storage medium
CN112235261B (en) * 2020-09-26 2023-04-07 建信金融科技有限责任公司 Message encryption and decryption method and device, electronic equipment and readable storage medium
CN115714776A (en) * 2023-01-09 2023-02-24 杭州涂鸦信息技术有限公司 Method for receiving reported data from equipment and method for reporting data by equipment
CN115714776B (en) * 2023-01-09 2023-05-09 杭州涂鸦信息技术有限公司 Method for receiving reported data from equipment and method for reporting data by equipment

Similar Documents

Publication Publication Date Title
US11323260B2 (en) Method and device for identity verification
WO2021003980A1 (en) Blacklist sharing method and apparatus, computer device and storage medium
RU2582863C2 (en) Security mechanism for external code
BRPI0418366B1 (en) SYSTEM AND METHOD FOR GENERATING REPRODUCABLE SESSION KEYS
US10963593B1 (en) Secure data storage using multiple factors
WO2022142112A1 (en) Blockchain-based mail processing method, and mail sending end, mail receiving end and device
CN111294203B (en) Information transmission method
US8953786B2 (en) User input based data encryption
Itani et al. J2ME application-layer end-to-end security for m-commerce
US11095620B1 (en) Secure method, system, and computer program product for exchange of data
WO2023051337A1 (en) Data processing method and apparatus, and device and storage medium
CN111431873A (en) Method, system, device and medium for reporting information
CN114553590A (en) Data transmission method and related equipment
CN114268447B (en) File transmission method and device, electronic equipment and computer readable medium
CN116049802B (en) Application single sign-on method, system, computer equipment and storage medium
CN116015846A (en) Identity authentication method, identity authentication device, computer equipment and storage medium
US11005651B2 (en) Method and terminal for establishing security infrastructure and device
KR20130109560A (en) Encryption method of database of mobile communication device
CN112560050A (en) Secure electronic certificate issuing method and device, terminal device and storage medium
CN113852469B (en) Method, device, equipment and readable storage medium for transmitting data between block chain nodes
CN115174260B (en) Data verification method, device, computer, storage medium and program product
CN115996126B (en) Information interaction method, application device, auxiliary platform and electronic device
CN114285632B (en) Block chain data transmission method, device and equipment and readable storage medium
KR102209531B1 (en) Method for Storing Digital Certificate and Priviate Key in Cloud Environment and for Downloading the Certificate and Private Key
TWI729781B (en) Data authentication system and data authentication method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200717