CN115603998A - Communication encryption method and system - Google Patents

Communication encryption method and system Download PDF

Info

Publication number
CN115603998A
CN115603998A CN202211240772.3A CN202211240772A CN115603998A CN 115603998 A CN115603998 A CN 115603998A CN 202211240772 A CN202211240772 A CN 202211240772A CN 115603998 A CN115603998 A CN 115603998A
Authority
CN
China
Prior art keywords
communication
information
independent
code
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211240772.3A
Other languages
Chinese (zh)
Other versions
CN115603998B (en
Inventor
左翌
张雨钊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Tongka Digital Technology Co ltd
Original Assignee
Jiangsu Tongka Digital Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Tongka Digital Technology Co ltd filed Critical Jiangsu Tongka Digital Technology Co ltd
Priority to CN202211240772.3A priority Critical patent/CN115603998B/en
Publication of CN115603998A publication Critical patent/CN115603998A/en
Application granted granted Critical
Publication of CN115603998B publication Critical patent/CN115603998B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Abstract

The invention discloses a communication encryption method and a system, comprising the following steps: s1, establishing a cloud communication server, identifying information of a mobile terminal user accessing the communication server and establishing an independent ID (identity); s2, connecting the communication server to an authentication local area network through the independent ID, and positioning the authentication local area network of the communication server; s3, checking the information of the communication sending end and the communication receiving end, wherein the method has the beneficial effects that: the information characteristics of the communication sending end and the communication receiving end are extracted, the code implantation processing is carried out according to the information characteristics, the risk that the data are stolen by others during data transmission is guaranteed, the code is changed by setting the effective time threshold of the code, the implanted code is changed in time according to the time period, and the time is prevented from influencing the safety of the implanted code and the data.

Description

Communication encryption method and system
Technical Field
The invention relates to the technical field of communication, in particular to a communication encryption method and a communication encryption system.
Background
Communication is a news-written genre that reports objective things or typical characters more detailed, vivid, and vivid. Typically, communications are more voluminous in content than messages, and narrative is more detailed and visual. The network communication encryption method has the advantages that the expression methods such as narration, description, discussion, expression and the like can be provided, the news value is realized, the readability is realized, the method is an important report form of newspapers and news broadcasting programs, computers and networks cannot be separated from the current life and work, so the safety of the network communication is particularly important, the network communication needs to be encrypted, the existing communication encryption method is source encryption transmission processing, communication data are easily stolen in the transmission process, the information encryption of the information data during communication is inconvenient, and the information encryption and the information modification are inconvenient.
Disclosure of Invention
The present invention is directed to a communication encryption method and system, which solve the problems set forth in the background art.
In order to achieve the purpose, the invention provides the following technical scheme: a communication encryption method comprises the following steps:
s1, establishing a cloud communication server, identifying information of a mobile terminal user accessing the communication server and establishing an independent ID (identity);
s2, connecting to the authentication local area network through the independent ID, and positioning the authentication local area network of the communication server;
s3, checking information of the communication sending end and the communication receiving end;
s4, establishing a communication network and sending data transmitted by communication;
s5, extracting information characteristics of a communication sending end and a communication receiving end;
s6, establishing a communication information code packet database;
s7, independent code setting is carried out through a code packet database according to information characteristics, codes are implanted into sent data, and a decoding key matched with the codes is stored in a cloud end;
s8, setting a code effective time threshold value to change the code;
s9, cutting the communication information data and inserting a separation special code;
s10, when communication information data are received, extracting the stored decoding key through the cloud, and decoding the data independent code through the decoding key acquired by the cloud;
s11, performing secondary check processing;
and S12, deleting the separation special code to obtain communication information data.
Preferably, the identifying the information of the mobile terminal accessing the communication server and establishing the independent ID in S1 specifically includes the following steps: the method comprises the steps of extracting personal information of a mobile terminal user needing to be connected with a communication server, setting an independent ID through the personal information of the user, and setting a key of the independent ID.
Preferably, the positioning processing for the location of the authenticated local area network of the communication server in S2 specifically includes the following steps:
s21, after the independent ID is connected with the communication server local area network passing the authentication;
s22, positioning the IP address of the local area network of the communication server;
and S23, carrying out IP address acquisition processing on the independent ID connected with the local area network of the communication server.
Preferably, the checking process of the information of the communication sending end and the communication receiving end in S3 specifically includes the following steps:
s31, during communication, independent ID information acquisition processing is carried out on a communication sending end and a communication receiving end needing to be sent;
and S32, inquiring the information which needs to be sent by the communication sending end and the independent ID information which needs to be sent for checking.
Preferably, the extracting of the information characteristic in S5 specifically includes the following steps:
s51, acquiring personal information of independent IDs of a communication sending end and a communication receiving end so as to identify characteristics of communication information;
and S52, acquiring the characteristics of the local area network of the communication server during communication.
Preferably, the step of performing independent code setting through the code packet database according to information characteristics in S7, implanting a code into the transmitted data, and performing cloud storage on a decoding key matched with the code specifically includes the following steps:
s71, establishing an independent code base, establishing a decoding key base through codes in the independent code base, and matching the decoding key with the independent codes;
s72, extracting information characteristics of the communication sending end and the communication receiving end, setting an independent code according to personal information of the independent ID, matching the independent code with a decoding key, and synchronously storing the independent code and a cloud end;
and S73, combining the set independent code with the transmitted data.
Preferably, the step of setting the code valid time threshold value in S8 to change the code specifically includes the following steps:
s81, acquiring the communication time length, and performing segmentation processing on the communication time length;
and S82, matching the codes with the corresponding segmented communication time length.
Preferably, the splitting and inserting the separation specific code into the communication information data in S9 specifically includes the following steps:
s91, cutting off and cutting the communication information data, and recording the cutting position;
s92, implanting special codes at the cutting positions;
and S93, combining and sending the data after the partition and the cutting and the implant special code.
Preferably, the performing of the secondary verification processing in S11 specifically includes the steps of:
s111, checking the independent ID information of the communication sending end and the communication receiving end;
and S112, identifying the transmission information types of the communication sending end and the communication receiving end.
A communication encryption system comprises a transmission verification unit, a transceiving positioning unit and a cloud transmission backup unit, wherein the transmission verification unit is in bidirectional connection with the transceiving positioning unit;
the transmission verification unit is used for extracting the independent ID information of the two parties during communication and checking and verifying the information;
the receiving and transmitting positioning unit is used for positioning the IP addresses of the communication sending end and the communication receiving end during communication;
the cloud transmission backup unit is used for performing cloud storage on the communication information and performing backup processing on the communication information.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Compared with the prior art, the invention has the beneficial effects that: the information characteristics of the communication sending end and the communication receiving end are extracted, code implantation processing is carried out according to the information characteristics, the risk that the data are stolen by others during data transmission is guaranteed, the codes are changed by setting a code effective time threshold value, the implanted codes are changed in time according to time periods, the time is prevented from influencing the safety of the implanted codes and the data, the communication information data are cut and separated into special codes, the special codes are further inserted into the information data, the data are separated and inserted into the special codes, and the safety of communication is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It should be apparent that the drawings in the following description are merely exemplary, and that other embodiments can be derived from the drawings provided by those of ordinary skill in the art without inventive effort.
FIG. 1 is a schematic diagram of the steps of the method of the present invention.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of devices consistent with certain aspects of the present disclosure, as detailed in the appended claims.
The technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, the present invention provides a technical solution: a communication encryption method comprises the following steps:
s1, establishing a cloud communication server, identifying information of a mobile terminal user accessing the communication server and establishing an independent ID;
s2, connecting the communication server to an authentication local area network through the independent ID, and positioning the authentication local area network of the communication server;
s3, checking information of the communication sending end and the communication receiving end;
s4, establishing a communication network and sending data transmitted by communication;
s5, extracting information characteristics of the communication sending end and the communication receiving end;
s6, establishing a communication information code packet database;
s7, independent code setting is carried out through a code packet database according to information characteristics, codes are implanted into sent data, and cloud storage is carried out on decoding keys matched with the codes;
s8, setting a code effective time threshold value to change the code;
s9, splitting the communication information data and inserting a separation special code;
s10, when communication information data are received, extracting the stored decoding key through the cloud, and decoding the data independent code through the decoding key acquired by the cloud;
s11, performing secondary check processing;
and S12, deleting the separation special code to obtain communication information data.
The step S1 of identifying information of the mobile terminal user accessing the communication server and establishing an independent ID specifically includes the following steps: extracting the personal information of the mobile terminal user needing to be connected with the communication server, setting an independent ID through the personal information of the user, and setting a key of the independent ID.
The positioning process for the authentication local area network position of the communication server in the S2 specifically includes the following steps:
s21, after the independent ID is connected with the authenticated communication server local area network;
s22, positioning the IP address of the local area network of the communication server;
and S23, carrying out IP address acquisition processing on the independent IDs connected with the local area network of the communication server, acquiring the IP addresses, ensuring the transmission accuracy of each independent ID and ensuring the safety of communication.
The step of checking the information of the communication sending end and the communication receiving end in the step S3 specifically includes the following steps:
s31, carrying out independent ID information acquisition processing on a communication sending end and a communication receiving end needing to be sent during communication;
and S32, inquiring the information which needs to be transmitted by the communication transmitting end and the independent ID information which needs to be transmitted, and checking and guaranteeing the safety condition after the information is transmitted through the independent ID information.
The information characteristic extraction in the step S5 specifically includes the following steps:
s51, acquiring personal information of independent IDs of a communication sending end and a communication receiving end so as to identify characteristics of communication information;
and S52, acquiring the characteristics of the local area network of the communication server during communication.
The independent code setting is carried out through the code packet database according to the information characteristics in the S7, the codes are implanted into the sent data, and cloud storage is carried out on the decoding key matched with the codes, so that the method specifically comprises the following steps:
s71, establishing an independent code base, establishing a decoding key base through codes in the independent code base, and matching the decoding key with the independent codes;
s72, extracting information characteristics of the communication sending end and the communication receiving end, setting an independent code according to personal information of the independent ID, matching the independent code with a decoding key, and synchronously storing the independent code and a cloud end;
and S73, combining the set independent code with the transmitted data.
Wherein, the step of setting the code valid time threshold value in the step S8 to change the code specifically comprises the following steps:
s81, acquiring the communication time length, and performing segmentation processing on the communication time length;
and S82, matching the codes with the corresponding segmented communication time length, and changing the codes according to the time length, so that the safety of communication information is improved.
The step of splitting and inserting the separation special code into the communication information data in the step S9 specifically includes the following steps:
s91, carrying out partition and cutting treatment on the communication information data, and recording the cutting position;
s92, implanting special codes at the slitting positions;
and S93, merging and sending the data subjected to partition and cutting and the embedded special codes, and encrypting the communication information in a mode of merging and sending the embedded special codes, so that the safety is improved.
The performing of the secondary verification processing in S11 specifically includes the following steps:
s111, checking the independent ID information of the communication sending end and the communication receiving end;
and S112, identifying the transmission information types of the communication sending end and the communication receiving end, and performing secondary verification and check processing through the communication sending end and the communication receiving end, so that the safety and the accuracy of the communication sending end and the communication receiving end are guaranteed, and the communication safety is improved.
A communication encryption system comprises a transmission verification unit, a transceiving positioning unit and a cloud transmission backup unit, wherein the transmission verification unit is in bidirectional connection with the transceiving positioning unit;
the transmission verification unit is used for extracting the independent ID information of the two parties during communication and checking and verifying the information;
the receiving and transmitting positioning unit is used for positioning the IP addresses of the communication transmitting end and the communication receiving end during communication;
the cloud transmission backup unit is used for performing cloud storage on the communication information and performing backup processing on the communication information, performing cloud storage processing on information data in communication through the cloud end, and backing up the stored data, so that the safety and stability of work are improved.
Examples
A communication encryption method comprises the following steps:
s1, establishing a cloud communication server, extracting personal information of a mobile terminal user needing to be connected with the communication server, setting an independent ID through the personal information of the user, and setting a key of the independent ID;
s2, connecting the communication server to an authentication local area network through an independent ID, positioning the IP address of the communication server local area network after the independent ID is connected with the communication server local area network passing the authentication, and acquiring the IP address of the independent ID connected with the communication server local area network;
s3, during communication, independent ID information acquisition processing is carried out on a communication sending end and a communication receiving end needing to be sent, and information needing to be sent and the independent ID information needing to be sent are inquired and checked by the communication sending end;
s4, establishing a communication network and sending data transmitted by communication;
s5, acquiring personal information of independent IDs of a communication sending end and a communication receiving end so as to identify and process characteristics of communication information and acquire characteristics of a local area network of a communication server during communication;
s6, establishing a communication information code packet database;
s7, establishing an independent code library, establishing a decoding key library through codes in the independent code library, matching the decoding key with the independent codes, extracting information characteristics of a communication sending end and a communication receiving end, setting the independent codes according to personal information of independent IDs, matching the independent codes with the decoding key, synchronously storing the independent codes with a cloud end, and combining the set independent codes with sent data;
s8, acquiring the communication time length, performing segmentation processing on the communication time length, and performing matching processing on the code and the corresponding segmented communication time length;
s9, carrying out separation and cutting treatment on the communication information data, recording the cutting position, implanting a special code into the cutting position, and combining and sending the separated and cut data and the implanted special code;
s10, when communication information data are received, extracting the stored decoding key through the cloud, and decoding the data independent code through the decoding key acquired by the cloud;
s11, checking the independent ID information of the communication sending end and the communication receiving end, and identifying the transmission information types of the communication sending end and the communication receiving end;
and S12, deleting the separation special code to obtain communication information data.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope of the disclosure being indicated by the following claims.

Claims (10)

1. A communication encryption method is characterized by comprising the following steps:
s1, establishing a cloud communication server, identifying information of a mobile terminal user accessing the communication server and establishing an independent ID (identity);
s2, connecting to the authentication local area network through the independent ID, and positioning the authentication local area network of the communication server;
s3, checking the information of the communication sending end and the communication receiving end;
s4, establishing a communication network and sending data transmitted by communication;
s5, extracting information characteristics of a communication sending end and a communication receiving end;
s6, establishing a communication information code packet database;
s7, independent code setting is carried out through a code packet database according to information characteristics, codes are implanted into sent data, and a decoding key matched with the codes is stored in a cloud end;
s8, setting a code effective time threshold value to change the code;
s9, cutting the communication information data and inserting a separation special code;
s10, when communication information data are received, extracting the stored decoding key through the cloud, and decoding the data independent code through the decoding key acquired by the cloud;
s11, performing secondary check processing;
and S12, deleting the separation special codes to obtain communication information data.
2. A communication encryption method according to claim 1, wherein the step of identifying the information of the mobile end user accessing the communication server and establishing the independent ID in S1 specifically comprises the following steps: extracting the personal information of the mobile terminal user needing to be connected with the communication server, setting an independent ID through the personal information of the user, and setting a key of the independent ID.
3. The communication encryption method according to claim 2, wherein the positioning processing of the authenticated local area network location of the communication server in S2 specifically includes the following steps:
s21, after the independent ID is connected with the communication server local area network passing the authentication;
s22, positioning the IP address of the local area network of the communication server;
and S23, carrying out IP address acquisition processing on the independent ID connected with the local area network of the communication server.
4. A communication encryption method according to claim 3, wherein the checking process of the information of the communication sending end and the communication receiving end in S3 specifically comprises the following steps:
s31, during communication, independent ID information acquisition processing is carried out on a communication sending end and a communication receiving end needing to be sent;
and S32, inquiring the information which needs to be transmitted by the communication transmitting end and the independent ID information which needs to be transmitted for checking.
5. The communication encryption method according to claim 4, wherein the extracting of the information characteristics in S5 specifically comprises the following steps:
s51, acquiring personal information of independent IDs of the communication sending end and the communication receiving end so as to identify the characteristics of the communication information;
and S52, acquiring the characteristics of the local area network of the communication server during communication.
6. The communication encryption method according to claim 5, wherein the independent code setting is performed through the code packet database in the step S7 according to the information characteristics, the codes are embedded into the transmitted data, and the cloud storage of the decoding key matched with the codes specifically includes the following steps:
s71, establishing an independent code base, establishing a decoding key base through codes in the independent code base, and matching the decoding key with the independent codes;
s72, extracting information characteristics of the communication sending end and the communication receiving end, setting an independent code according to personal information of the independent ID, matching the independent code with a decoding key, and synchronously storing the independent code and a cloud end;
and S73, combining the set independent code with the transmitted data.
7. The communication encryption method according to claim 6, wherein the step of changing the code by setting the code valid time threshold in S8 specifically comprises the steps of:
s81, acquiring the communication time length, and performing segmentation processing on the communication time length;
and S82, matching the codes with the corresponding segmented communication time length.
8. The communication encryption method according to claim 7, wherein the step of splitting and inserting the separation code in the communication information data in the step S9 specifically comprises the steps of:
s91, cutting off and cutting the communication information data, and recording the cutting position;
s92, implanting special codes at the slitting positions;
and S93, merging and sending the data subjected to partition and cutting and the implant special code.
9. The method according to claim 8, wherein the performing of the second verification process in S11 specifically includes the following steps:
s111, checking the independent ID information of the communication sending end and the communication receiving end;
and S112, identifying the transmission information types of the communication sending end and the communication receiving end.
10. The communication encryption system according to any one of claims 1 to 9, comprising a transmission verification unit, a transceiving positioning unit and a cloud transmission backup unit, wherein the transmission verification unit is bidirectionally connected with the transceiving positioning unit;
the transmission verification unit is used for extracting the independent ID information of the two parties during communication and checking and verifying the information;
the receiving and transmitting positioning unit is used for positioning the IP addresses of the communication sending end and the communication receiving end during communication;
the cloud transmission backup unit is used for performing cloud storage on the communication information and performing backup processing on the communication information.
CN202211240772.3A 2022-10-11 2022-10-11 Communication encryption method Active CN115603998B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211240772.3A CN115603998B (en) 2022-10-11 2022-10-11 Communication encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211240772.3A CN115603998B (en) 2022-10-11 2022-10-11 Communication encryption method

Publications (2)

Publication Number Publication Date
CN115603998A true CN115603998A (en) 2023-01-13
CN115603998B CN115603998B (en) 2023-10-31

Family

ID=84846110

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211240772.3A Active CN115603998B (en) 2022-10-11 2022-10-11 Communication encryption method

Country Status (1)

Country Link
CN (1) CN115603998B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1400788A (en) * 2001-08-03 2003-03-05 华为技术有限公司 Method for making data interchange by data network user and its network system
US6829710B1 (en) * 2000-03-14 2004-12-07 Microsoft Corporation Technique for producing, through watermarking, highly tamper-resistant executable code and resulting “watermarked” code so formed
CN103684837A (en) * 2012-09-25 2014-03-26 中国电信股份有限公司 Back-up processing method, system and back-up processing server for communication information
CN104657633A (en) * 2014-11-12 2015-05-27 国家电网公司 Program-based characteristic numeric code encryption method
CN115134125A (en) * 2022-06-09 2022-09-30 重庆伏特猫科技有限公司 Data acquisition and monitoring method based on data routing gateway

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6829710B1 (en) * 2000-03-14 2004-12-07 Microsoft Corporation Technique for producing, through watermarking, highly tamper-resistant executable code and resulting “watermarked” code so formed
CN1400788A (en) * 2001-08-03 2003-03-05 华为技术有限公司 Method for making data interchange by data network user and its network system
CN103684837A (en) * 2012-09-25 2014-03-26 中国电信股份有限公司 Back-up processing method, system and back-up processing server for communication information
CN104657633A (en) * 2014-11-12 2015-05-27 国家电网公司 Program-based characteristic numeric code encryption method
CN115134125A (en) * 2022-06-09 2022-09-30 重庆伏特猫科技有限公司 Data acquisition and monitoring method based on data routing gateway

Also Published As

Publication number Publication date
CN115603998B (en) 2023-10-31

Similar Documents

Publication Publication Date Title
CN103618794B (en) Method, terminal and the server of automated log on
CN108683667B (en) Account protection method, device, system and storage medium
CN106911661B (en) Short message verification method, device, client, server and system
CN107086979B (en) User terminal verification login method and device
CN106529963B (en) A kind of system and method for mobile device safety certification
CN101796858A (en) Service provider activation with subscriber identity module policy
CN106790156A (en) A kind of smart machine binding method and device
CN108830113A (en) A kind of acquisition methods of Android device unique identification
CN105246058A (en) Short message verification method and short message server
CN108174377B (en) Method and system for opening number
CN109729000B (en) Instant messaging method and device
CN103905194A (en) Identity traceability authentication method and system
CN104702760A (en) Communication number updating method and device
CN105657702A (en) Authentication method, authentication system, authentication method of mobile terminal and mobile terminal
CN104318286A (en) NFC label data management method and system and terminal
CN104253818A (en) Server and terminal authentication method, server, terminal
CN107333247A (en) SMS processing, apparatus and system
CN104580261A (en) Safety method applicable to wireless internet of things
CN115695051B (en) Data center transmission management system based on remote network platform architecture
CN105224262A (en) Data processing method
US10771507B2 (en) Secure communication method of IMS system based on key file
CN112165458B (en) Real-name authentication method, device and terminal
CN103714017A (en) Authentication method, authentication device and authentication equipment
CN106878280A (en) The method and apparatus of user authentication, the method and apparatus for obtaining user number information
CN107318100B (en) Method, device and system for binding mobile phone number

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant