CN111680211A - Method and device for calling smart key password application across browsers - Google Patents

Method and device for calling smart key password application across browsers Download PDF

Info

Publication number
CN111680211A
CN111680211A CN202010466143.7A CN202010466143A CN111680211A CN 111680211 A CN111680211 A CN 111680211A CN 202010466143 A CN202010466143 A CN 202010466143A CN 111680211 A CN111680211 A CN 111680211A
Authority
CN
China
Prior art keywords
key
establishing
browser
client
communication transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010466143.7A
Other languages
Chinese (zh)
Inventor
田勇
张健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou Electronic Certificate Co ltd
Original Assignee
Guizhou Electronic Certificate Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou Electronic Certificate Co ltd filed Critical Guizhou Electronic Certificate Co ltd
Priority to CN202010466143.7A priority Critical patent/CN111680211A/en
Publication of CN111680211A publication Critical patent/CN111680211A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • H04L69/162Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields involving adaptations of sockets based mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention relates to a method and a device for calling an intelligent cipher key cipher application across browsers, which comprises the steps of establishing a communication transmission protocol; establishing an intelligent password key client, acquiring a communication transmission protocol and opening a monitoring port; and the client is connected with the browser and provides the intelligent password key service for the browser according to the communication transmission protocol. The method and the system can realize the calling of the intelligent password key of the mainstream browser, and adopt the national password algorithm to access to ensure the security.

Description

Method and device for calling smart key password application across browsers
Technical Field
The invention belongs to the technical field of browsers, and particularly relates to a method and a device for calling an intelligent password key password application across browsers.
Background
Browsers are application programs used to retrieve, present, and deliver Web information resources. A Web information Resource is tagged by a Uniform Resource Identifier (URI), which is a Web page, a picture, a piece of video, or any content presented on the Web. The user can browse the information associated with each other through a browser by means of Hyperlinks (Hyperlinks). The browser is a necessary tool for surfing the internet, and in the process of using the browser, operation errors may cause some potential safety hazards, so that how to ensure the safety of the browser is very important.
In the related technology, with the declaration that ActiveX/COM controls are no longer supported by mainstream browsers such as Google Chrome, Firefox and the like, the calling of a conventional intelligent password key can only be limited to a Microsoft IE browser, so that great influence is brought to the user experience, and the realization of calling of the intelligent password key supporting the mainstream browser becomes a very necessary task; meanwhile, the method is self-controllable for assisting domestic products, and a national cryptographic algorithm is used for ensuring safe access.
Disclosure of Invention
In view of the above, the present invention provides a method and an apparatus for invoking a password application of a smart key across browsers to overcome the shortcomings of the prior art, so as to solve the problem that a mainstream browser in the prior art cannot implement invoking the smart key.
In order to achieve the purpose, the invention adopts the following technical scheme: a method of invoking a smart key cryptographic application across a browser, comprising:
establishing a communication transmission protocol;
establishing an intelligent password key client to open a monitoring port;
the browser is connected with the client, and the client provides the intelligent password key service for the browser according to the communication transmission protocol.
Further, the establishing a communication transmission protocol includes:
establishing a communication transmission protocol based on Websocket;
and encrypting the transmission process of the communication transmission protocol.
Further, the transmission process of the communication transmission protocol is encrypted by using a cryptographic SM4 block cipher algorithm.
Further, the establishing of the monitoring port opened by the intelligent password key client includes:
and establishing read-write control of the intelligent password key and opening the service monitoring port.
Further, the browser is connected to the client, and the client provides the smart key service to the browser according to the communication transport protocol, including:
establishing client connection with a browser for communication transmission;
using an ECDH key exchange algorithm to exchange keys in the communication transmission process;
using the key after successful exchange as an SM4 encryption key to start encryption transmission;
providing a smart key service through the encrypted transmission.
Further, the establishing of the client connection with the browser includes:
sending a connection request to a monitoring port of the client through a browser;
and establishing client connection with the browser.
Further, the performing key exchange by using an ECDH key exchange algorithm during communication transmission includes:
multiplying the private keys of the two exchange parties and the public key of the other party to obtain two secret keys; wherein, the two exchanges are A, B, the private key of a is Ka, the public key is Ka-Ka G, the private key of B is Kb, the public key is Kb-Kb G, the secret key of a is ma-Ka-Kb, and the secret key of B is mb-Kb-Ka;
exchanging the key; namely, ma is Ka Kb G is Kb.
Further, the client and the browser are transmitted by adopting a json structure-based customized interface.
The embodiment of the application provides a cross-browser calls device that intelligent password key password was used, includes:
the first establishing module is used for establishing a communication transmission protocol;
the second establishing module is used for establishing an intelligent password key client to open a monitoring port;
and the connection module is used for connecting the browser with the client, and the client provides the intelligent password key service for the browser according to the communication transmission protocol.
Further, the first establishing module includes:
the establishing unit is used for establishing a communication transmission protocol based on Websocket;
and the encryption unit is used for encrypting the transmission process of the communication transmission protocol.
By adopting the technical scheme, the invention can achieve the following beneficial effects:
the invention provides a method and a device for calling an intelligent cipher key cipher application across browsers, which comprises the steps of establishing a communication transmission protocol; establishing an intelligent password key client, acquiring a communication transmission protocol and opening a monitoring port; and the client is connected with the browser and provides the intelligent password key service for the browser according to the communication transmission protocol. The method and the system can realize the calling of the intelligent password key of the mainstream browser, and adopt the national password algorithm to access to ensure the security. The user experience is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a schematic diagram illustrating steps of a method for cross-browser invocation of a smart key cryptographic application in accordance with the present invention;
FIG. 2 is a schematic diagram of an apparatus for invoking SMK application across a browser according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be described in detail below. It is to be understood that the described embodiments are merely exemplary of the invention, and not restrictive of the full scope of the invention. All other embodiments, which can be derived by a person skilled in the art from the examples given herein without any inventive step, are within the scope of the present invention.
A specific method for invoking a smart key cryptographic application across a browser provided in an embodiment of the present application is described below with reference to the accompanying drawings.
As shown in fig. 1, a method for invoking a smart key password application across browsers provided in this embodiment of the present application includes:
s101, establishing a communication transmission protocol;
s102, establishing an intelligent password key client to open a monitoring port;
and S103, the browser is connected with the client, and the client provides the intelligent password key service for the browser according to the communication transmission protocol.
The working principle of the method for calling the intelligent password key password application across browsers is as follows: firstly, inter-process communication is established, and most protocols in various inter-process communication protocols depend on an operating system and have certain limitations; the method is realized by adopting a universal Websocket based on a TCP (transmission control protocol) for not depending on an operating system; the method comprises the steps of establishing an intelligent password key client, acquiring a communication transmission protocol and opening a monitoring port, connecting the client with a browser through the monitoring port, and providing intelligent password key service for the browser after connection.
In some embodiments, the establishing a communication transport protocol includes:
establishing a communication transmission protocol based on Websocket;
and encrypting the transmission process of the communication transmission protocol.
Specifically, in order to ensure the safety of the communication transmission protocol in the transmission process, the transmission process is encrypted.
Preferably, the transmission process of the communication transmission protocol is encrypted by using a cryptographic SM4 packet cipher algorithm.
Specifically, in order to ensure the security of key transmission, the technical scheme of the application uses an ECC-based cryptographic SM2 elliptic curve cryptographic algorithm for key exchange.
In some embodiments, the establishing the smart key client opens the listening port, including:
establishing read-write control of the intelligent password key;
and acquiring a communication transmission protocol based on the Websocket and opening a service monitoring port.
Specifically, in the present application, the read-write control of the intelligent cryptographic key is based on "GM/T0016-2012 specification of the password application interface of the intelligent cryptographic key" to implement the read-write operation of the intelligent cryptographic key. The client provides the password application service to the browser through the Websocket protocol.
Preferably, the browser is connected to the client, and the client provides the smart key service to the browser according to the communication transport protocol, including:
establishing client connection with a browser for communication transmission;
using the key after successful exchange as an SM4 encryption key to start encryption transmission;
and providing the smart key service for the browser through the encrypted transmission.
Further, the establishing of the client connection with the browser includes:
sending a connection request to a monitoring port of the client through a browser;
and establishing client connection with the browser.
Specifically, the client sends a connection request to the browser through the monitoring port, then is connected with the browser, and performs communication transmission by using a Websocket communication transmission protocol, the communication transmission process performs encryption processing by using a state secret SM4 block cipher algorithm, and the client and the browser perform key exchange by using an ECDH key exchange algorithm in the communication transmission process.
In some embodiments, the performing key exchange using an ECDH key exchange algorithm during communication transmission includes:
multiplying the private keys of the two exchange parties and the public key of the other party to obtain two secret keys; wherein, the two exchanges are A, B, the private key of a is Ka, the public key is Ka-Ka G, the private key of B is Kb, the public key is Kb-Kb G, the secret key of a is ma-Ka-Kb, and the secret key of B is mb-Kb-Ka;
exchanging the key; namely, ma is Ka Kb G is Kb.
Specifically, the ECDH key exchange algorithm is used to implement key exchange: using the SM2 elliptic curve parameter, exchanging roles of two parties as A and B, and respectively using the private keys of A and B as ka and kb; the public keys are respectively Ka and G, Kb kb and G kb; both parties can calculate the keys ma ═ Ka × Kb, mb ═ Kb × Ka.
The derivation shows that: ma ═ Ka ═ Kb ═ G ═ Kb ═ mb;
thereby enabling the browser to successfully invoke the websocket interface.
It can be understood that the SM2 elliptic curve public key cryptographic algorithm is the standard of public key cryptographic algorithm in China. The main contents of the SM2 algorithm include: a digital signature algorithm; key exchange protocols and public key encryption algorithms. This application is not described in detail herein.
Preferably, the client and the browser are transmitted by adopting a json structure-based customized interface.
As shown in fig. 2, an embodiment of the present application provides an apparatus for invoking a smart key password application across a browser, including:
a first establishing module 201, configured to establish a communication transmission protocol;
a second establishing module 202, configured to establish an intelligent cryptographic key client to open a monitoring port;
and the connection module 203 is used for connecting the browser with the client, and the client provides the intelligent password key service for the browser according to the communication transmission protocol.
The working principle of the device for calling the application of the intelligent password key password across the browser is that a first establishing module 201 establishes a communication transmission protocol, and a second establishing module 202 establishes an intelligent password key client to open a monitoring port; the connection module 203 is used for the browser to connect to the client, and the client provides the smart key service to the browser according to the communication transmission protocol, so that the browser is successfully invoked.
Preferably, the first establishing module includes:
an establishing unit (not shown in the figure) for establishing a Websocket-based communication transmission protocol;
and an encryption unit (not shown in the figure) for encrypting the transmission process of the communication transmission protocol.
The embodiment of the application provides computer equipment, which comprises a processor and a memory connected with the processor;
the memory is used for storing a computer program, and the computer program is used for executing the method for calling the smart key password application from the cross-browser provided by any one of the above embodiments;
the processor is used to call and execute the computer program in the memory.
In summary, the present invention provides a method and an apparatus for invoking an intelligent cryptographic key cryptographic application across browsers, including establishing a communication transport protocol; establishing an intelligent password key client, acquiring a communication transmission protocol and opening a monitoring port; the browser is connected with the client and provides the intelligent password key service for the browser according to the communication transmission protocol. The method and the system can realize the calling of the intelligent password key of the mainstream browser, and adopt the national password algorithm to access to ensure the security.
It is to be understood that the embodiments of the method provided above correspond to the embodiments of the apparatus described above, and the corresponding specific contents may be referred to each other, which is not described herein again.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (10)

1. A method for invoking a smart key cryptographic application across a browser, comprising:
establishing a communication transmission protocol;
establishing an intelligent password key client to open a monitoring port;
the browser is connected with the client, and the client provides the intelligent password key service for the browser according to the communication transmission protocol.
2. The method of claim 1, wherein establishing the communication transport protocol comprises:
establishing a communication transmission protocol based on Websocket;
and encrypting the transmission process of the communication transmission protocol.
3. The method of claim 2,
and encrypting the transmission process of the communication transmission protocol by using a cryptographic SM4 packet cipher algorithm.
4. The method of claim 3, wherein the establishing the smart key client opens the listening port, comprising:
and establishing read-write control of the intelligent password key and opening the service monitoring port.
5. The method of claim 3, wherein the browser is connected to the client, and the client provides smart key services to the browser according to the communication transport protocol, comprising:
establishing client connection with a browser for communication transmission;
using an ECDH key exchange algorithm to exchange keys in the communication transmission process;
using the key after successful exchange as an SM4 encryption key to start encryption transmission;
providing a smart key service through the encrypted transmission.
6. The method of claim 5, wherein establishing the client connection with the browser comprises:
sending a connection request to a monitoring port of the client through a browser;
and establishing client connection with the browser.
7. The method according to claim 5, wherein the performing key exchange using the ECDH key exchange algorithm during the communication transmission comprises:
multiplying the private keys of the two exchange parties and the public key of the other party to obtain two secret keys; wherein, the two exchanges are A, B, the private key of a is Ka, the public key is Ka-Ka G, the private key of B is Kb, the public key is Kb-Kb G, the secret key of a is ma-Ka-Kb, and the secret key of B is mb-Kb-Ka;
exchanging the key; namely, ma is Ka Kb G is Kb.
8. The method according to any one of claims 1 to 7,
and the client and the browser are transmitted by adopting a json structure-based customized interface.
9. An apparatus for invoking a smart key cryptographic application across a browser, comprising:
the first establishing module is used for establishing a communication transmission protocol;
the second establishing module is used for establishing an intelligent password key client side to open a monitoring port;
and the connection module is used for connecting the browser with the client, and the client provides the intelligent password key service for the browser according to the communication transmission protocol.
10. The apparatus of claim 9, wherein the first establishing module comprises:
the establishing unit is used for establishing a communication transmission protocol based on Websocket;
and the encryption unit is used for encrypting the transmission process of the communication transmission protocol.
CN202010466143.7A 2020-05-28 2020-05-28 Method and device for calling smart key password application across browsers Pending CN111680211A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010466143.7A CN111680211A (en) 2020-05-28 2020-05-28 Method and device for calling smart key password application across browsers

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010466143.7A CN111680211A (en) 2020-05-28 2020-05-28 Method and device for calling smart key password application across browsers

Publications (1)

Publication Number Publication Date
CN111680211A true CN111680211A (en) 2020-09-18

Family

ID=72434374

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010466143.7A Pending CN111680211A (en) 2020-05-28 2020-05-28 Method and device for calling smart key password application across browsers

Country Status (1)

Country Link
CN (1) CN111680211A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112187809A (en) * 2020-09-30 2021-01-05 郑州信大捷安信息技术股份有限公司 Method and system for browser to use remote equipment password service

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106341375A (en) * 2015-07-14 2017-01-18 腾讯科技(深圳)有限公司 Method and system for realizing resource encrypted access
CN107277044A (en) * 2017-07-21 2017-10-20 北京深思数盾科技股份有限公司 Method and device that issue is serviced with access network encryption lock
US20180091552A1 (en) * 2016-09-28 2018-03-29 International Business Machines Corporation System and method for transforming channel id communications in man-in-the-middle context
CN109347809A (en) * 2018-09-25 2019-02-15 北京计算机技术及应用研究所 A kind of application virtualization safety communicating method towards under autonomous controllable environment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106341375A (en) * 2015-07-14 2017-01-18 腾讯科技(深圳)有限公司 Method and system for realizing resource encrypted access
US20180091552A1 (en) * 2016-09-28 2018-03-29 International Business Machines Corporation System and method for transforming channel id communications in man-in-the-middle context
CN107277044A (en) * 2017-07-21 2017-10-20 北京深思数盾科技股份有限公司 Method and device that issue is serviced with access network encryption lock
CN109347809A (en) * 2018-09-25 2019-02-15 北京计算机技术及应用研究所 A kind of application virtualization safety communicating method towards under autonomous controllable environment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
刘志中等: "《Visual C++开发宝典》", vol. 1, 中国商业出版社, pages: 202 - 207 *
谢东良: ""基于国密算法的OpenSSL安全性优化研究"", 《中国优秀硕士学位论文全文数据库 信息科技》, 15 February 2018 (2018-02-15) *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112187809A (en) * 2020-09-30 2021-01-05 郑州信大捷安信息技术股份有限公司 Method and system for browser to use remote equipment password service

Similar Documents

Publication Publication Date Title
EP3633913A1 (en) Provisioning a secure connection using a pre-shared key
WO2016107320A1 (en) Website security information loading method, and browser device
US20110264913A1 (en) Method and apparatus for interworking with single sign-on authentication architecture
CN111628976B (en) Message processing method, device, equipment and medium
CN103905399B (en) A kind of method and apparatus that account number logs in management
WO2016107322A1 (en) Implementation method for secure browser, and secure browser device
CN109362074B (en) Method for h5 and server side safety communication in mixed mode APP
US8291227B2 (en) Method and apparatus for secure communication
CN106105090A (en) Session is utilized to share automated log on and publish session
CN107483383A (en) A kind of data processing method, terminal and background server
CN114339745B (en) Key distribution method, system and related equipment
JP2018197997A (en) System, information processing device, method, and program
CN106027646A (en) HTTPS acceleration method and device
CN114338844A (en) Cross-protocol communication method and device between client servers
CN114553957B (en) Service system and method compatible with national cipher and international HTTPS transmission
CN110690969A (en) Method and system for completing bidirectional SSL/TLS authentication in cooperation of multiple parties
CN111680211A (en) Method and device for calling smart key password application across browsers
CN113037480A (en) JSSE-based national secret encryption communication method and device and storage medium
CN112379938A (en) Cross-browser safe local application calling method based on domestic operating system
CN116599719A (en) User login authentication method, device, equipment and storage medium
CN116233832A (en) Verification information sending method and device
CN111193776B (en) Method, device, equipment and medium for automatically logging in client under cloud desktop environment
CN113691510A (en) Cross-domain access control method, system, storage medium and equipment
CN103812843A (en) Authentication method and system based on Web Service
Hölzl et al. A password-authenticated secure channel for App to Java Card applet communication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Maotai International Business Center (B) - 1-12-1, No. 178, Changling South Road, High tech Zone, Guiyang, Guizhou 550081

Applicant after: Guizhou Electronic Authentication Technology Co.,Ltd.

Address before: 550000 Maotai International Business Center (b) - 1-12-1, No. 178, Changling South Road, high tech Zone, Guiyang, Guizhou

Applicant before: Guizhou electronic certificate Co.,Ltd.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200918