CN104753676A - Identity verifying method and device for mobile application developer - Google Patents

Identity verifying method and device for mobile application developer Download PDF

Info

Publication number
CN104753676A
CN104753676A CN201310753081.8A CN201310753081A CN104753676A CN 104753676 A CN104753676 A CN 104753676A CN 201310753081 A CN201310753081 A CN 201310753081A CN 104753676 A CN104753676 A CN 104753676A
Authority
CN
China
Prior art keywords
digital certificate
mobile app
certificate
developer
identity information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310753081.8A
Other languages
Chinese (zh)
Inventor
高宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEILONG KNET (BEIJING) TECHNOLOGY Co Ltd
Original Assignee
BEILONG KNET (BEIJING) TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEILONG KNET (BEIJING) TECHNOLOGY Co Ltd filed Critical BEILONG KNET (BEIJING) TECHNOLOGY Co Ltd
Priority to CN201310753081.8A priority Critical patent/CN104753676A/en
Publication of CN104753676A publication Critical patent/CN104753676A/en
Pending legal-status Critical Current

Links

Abstract

The invention provides an identity verifying method and device for a mobile application (APP) developer. The method comprises the steps: receiving to-be-verified mobile APP, wherein the mobile APP comprises signature information and identity information of the mobile APP developer, the signature information comprises a digital certificate for performing the digital signature to the mobile APP and signature data, and the digital certificate is issued from a third party certificate issuing mechanism; identifying the digital certificate from the signature information, and verifying the validity of the digital certificate; if the digital certificate is valid, obtaining the identity information of the owner of the digital certificate, and comparing the identity information of the owner with the identity information of the developer; and if the identity information of the owner accords with the identity information of the developer, judging that the identity of the mobile APP developer is valid. The method and device are capable of, on basis of the digital certificate issued to the mobile APP developer by the third party certificate issuing mechanism, verifying the identity of the developer, improving the identity verifying efficiency and the reliability, and guaranteeing the security of the mobile APP.

Description

The auth method of mobile APP developer and device
Technical field
The present invention relates to the communication technology, particularly relate to auth method and the device of a kind of mobile APP developer.
Background technology
Along with the fast development of development of Mobile Internet technology is with universal, the application program (Application is called for short APP) of installing on mobile terminals incorporates in people's routine work gradually.In the Internet or daily life under various application scenarios, corresponding a large amount of mobile APP can both be got.
But some illegal developers can carry out malice piracy to various mobile APP, in order to improve the fail safe of each APP being arranged on mobile terminal, the developer of mode to mobile APP of many employing manual examination and verification verifies and audits at present, if after the identity verifying developer is legal, allow mobile APP to upload to mobile APP market, download each mobile APP for mobile terminal from mobile APP market.
Verify above by the identity of manual type to mobile APP developer, although the fail safe of mobile APP can be improved, but the efficiency of mobile APP developer's authentication is lower, reliability is poor and the result does not have versatility, make the fail safe of mobile APP poor.
Summary of the invention
The invention provides auth method and the device of a kind of mobile APP developer, have that verification efficiency is lower, fail safe is poor and the result does not have the problem of versatility to solve in the existing process manually verified the identity of APP developer.
To achieve these goals, the invention provides the auth method of a kind of mobile APP developer, comprising:
Receive the mobile APPAPP of movement to be verified, described APP comprises the identity information of signing messages and described APP developer, and described signing messages comprises digital certificate and signed data for carrying out digital signature to described APP; Described digital certificate is signed and issued by third party's certificate issuance mechanism;
From described signing messages, identify described digital certificate and the legitimacy of described digital certificate is verified;
If described digital certificate is legal, obtain the possessory identity information of described digital certificate;
The identity information of described possessory identity information and described developer is compared;
If described possessory identity information is consistent with the identity information of described developer, judge that the identity of described developer is legal.
To achieve these goals, the invention provides the authentication means of a kind of mobile APP developer, comprising:
Receiver module, for receiving mobile APP to be verified, described APP comprises the identity information of signing messages and described APP developer, and described signing messages comprises digital certificate and signed data for carrying out digital signature to described APP; Described digital certificate is signed and issued by third party's certificate issuance mechanism;
Identify authentication module, for identifying described digital certificate and verify the legitimacy of described digital certificate from described signing messages;
Acquisition module, if it is legal to verify described digital certificate for described identification authentication module, obtains the possessory identity information of described digital certificate;
Comparison module, for comparing the identity information of described possessory identity information and described developer;
Determination module, if consistent with the identity information of described developer for described possessory identity information, judges that the identity of described developer is legal.
The auth method of a kind of mobile APP developer provided by the invention and device, receive mobile APP to be verified, mobile APP comprises the identity information of signing messages and APP developer, signing messages comprises digital certificate and signed data for carrying out digital signature to mobile APP, digital certificate is signed and issued by third party's certificate issuance mechanism, from signing messages, identify digital certificate and the legitimacy of digital certificate is verified, if digital certificate is legal, obtain the possessory identity information of digital certificate, the identity information of possessory identity information and developer is compared, if possessory identity information is consistent with the identity information of developer, judge that the identity of APP developer is legal.Digital certificate is signed and issued by third party's certificate issuance mechanism to the developer of APP in the present embodiment, developer develops APP based on digital certificate, the server in APP market or mobile terminal are after the APP receiving developer's exploitation, verify based on the identity of digital certificate to APP developer, not only increase authentication efficiency, and reliability is higher, ensure that the fail safe that APP originates.Based on digital certificate, developer's identity is verified in the present invention, make the result have versatility.
Accompanying drawing explanation
The schematic flow sheet of the auth method of a kind of mobile APP developer that Fig. 1 provides for the embodiment of the present invention;
The auth method of the mobile APP developer of another kind that Fig. 2 provides for the embodiment of the present invention schematic flow sheet;
The structural representation of the authentication means of a kind of mobile APP developer that Fig. 3 provides for the embodiment of the present invention;
A kind of structural representation identifying authentication module that Fig. 4 provides for the embodiment of the present invention;
The structural representation of the another kind identification authentication module that Fig. 5 provides for the embodiment of the present invention;
The structural representation of the authentication system of a kind of mobile APP developer that Fig. 6 provides for the embodiment of the present invention.
Embodiment
Below by drawings and Examples, technical scheme of the present invention is described in further detail.
The schematic flow sheet of the auth method of a kind of mobile APP developer that Fig. 1 provides for the embodiment of the present invention.As shown in Figure 1, this auth method moving APP developer comprises the following steps:
101, mobile APP to be verified is received.
Wherein said mobile APP comprises the identity information of signing messages and described mobile APP developer, and described signing messages comprises digital certificate and signed data for carrying out digital signature to described mobile APP; Described digital certificate is signed and issued by third party's certificate issuance mechanism.
Digital certificate can be signed and issued to mobile APP developer by third party's certificate issuance mechanism particularly, this developer is when having developed mobile APP, adopt above-mentioned digital certificate that this is moved to APP and carries out digital signature, the signed data that this moves APP can be generated, then the signed data be used for digital certificate and generation that mobile APP carries out digital signature is carried in signing messages, and signing messages is carried in mobile APP.Can be indicated by this signing messages in the present embodiment and the digital certificate that APP carries out digital signature is moved to this.Move APP developer further by terminal, the identity information of self to be carried in mobile APP.
The equipment of the mobile APP that general reception is to be verified can be server or the mobile terminal at place, mobile APP market.Such as, attempt mobile APP to be verified to be published on mobile APP market developer, then the server moving place, APP market can receive the mobile APP to be verified that developer is uploaded by network.
Further, the equipment receiving mobile APP to be verified can also be mobile terminal, when the user that mobile terminal is corresponding attempts an installation mobile APP, mobile terminal can receive a mobile APP to be verified, wherein this mobile APP to be verified can obtain for mobile terminal is downloaded from mobile APP market, also can obtain for the related web site download of mobile terminal from the Internet.
102, from signing messages, identify digital certificate, the legitimacy of digital certificate is verified.
Because mobile APP carries signing messages, signing messages comprises the digital certificate for carrying out digital signature to mobile APP, after receiving mobile APP to be verified, can digital certificate be identified from this signing messages, and the legitimacy of digital certificate is verified.
In the server at mobile terminal or place, mobile APP market, the root certificate that believable third party's certificate issuance mechanism issues is previously stored with in the present embodiment.After identifying digital certificate, whether and between the root certificate prestored can there is corresponding relation by enquiring digital certificate, between general each digital certificate and corresponding root certificate, there is relationship between superior and subordinate.Whether the root certificate namely inquired about in the present embodiment mobile APP carries out the digital certificate of digital signature corresponding exists with the root certificate prestored.
If judge to there is relationship between superior and subordinate between digital certificate and the root certificate prestored, illustrate that the root certificate that digital certificate is corresponding is present in the root certificate prestored, judge whether before the deadline this digital certificate further.The term of validity of general digital certificate is stored in digital certificate, can obtain the term of validity of digital certificate from digital certificate, then just can judge whether Contemporary Digital certificate is in the term of validity according to the term of validity.After judging that this digital certificate before the deadline, whether be revoked to third party's certificate issuance institutions inquire digital certificate, receive the Query Result of third party's certificate issuance mechanism, be not revoked if this Query Result indicates this digital certificate, illustrate that this digital certificate is legal.
Alternatively, if when not storing the root certificate that believable third party's certificate issuance mechanism issues in the server at mobile terminal or place, mobile APP market, after identifying digital certificate, checking request is sent to third party's certificate issuance mechanism, wherein carry the mark of this digital certificate in checking request, verify to make the legitimacy of third party's certificate issuance mechanism to digital certificate.Wherein, the mark of digital certificate can be the sequence number of digital certificate.After third party's certificate completes digital certificate authentication, generate the result of this digital certificate, wherein, whether the result indicates digital certificate legal.This result is received from third party's certificate issuance mechanism, whether legal by this result determination digital certificate.
Wherein, after third party's certificate issuance authorities to checking request, can inquire about and self whether store the mark of digital certificate and the sequence number of digital certificate, if inquire the mark of digital certificate, illustrate that this digital certificate is signed and issued by self, then whether before the deadline this digital certificate certificate is verified further, if this digital certificate before the deadline, judge whether this digital certificate is revoked, if this digital certificate is not revoked determine that this numeral is legal, and generates the result of a digital certificate certificate.
If the possessory identity information of 103 digital certificate legal acquisition digital certificate.
Generally in digital certificate, be previously stored with the possessory identity information of this digital certificate.Alternatively, if do not store the possessory identity information of digital certificate in digital certificate, send the request of acquisition, to ask the possessory identity information obtaining digital certificate from third party's certificate issuance mechanism to third party's certificate issuance mechanism.Wherein obtain the mark that request comprises digital certificate, such as, the sequence number of digital certificate.
104, the possessory identity information of digital certificate and the identity information of mobile APP developer are compared.
From mobile APP to be verified, get the identity information of mobile APP developer, by the possessory identity information of digital certificate and the identity information of mobile APP developer compare, judge that whether the identity of mobile APP developer legal.
If the possessory identity information of 105 digital certificates is consistent with the identity information of mobile APP developer, judge that the identity of mobile APP developer is legal.
When the possessory identity information of digital certificate is consistent with the identity information of mobile APP developer, judge that the identity that this moves APP developer is legal.
In the present embodiment, the equipment receiving mobile APP to be verified comprises server and the mobile terminal at place, mobile APP market.For described server, after judging that the identity of mobile APP developer is legal, mobile APP to be verified is published on mobile APP market by this server, downloads this move APP for mobile terminal.And this can be moved APP and be labeled as credible mobile APP.For mobile terminal, after judging that the identity of mobile APP developer is legal, this mobile terminal is installed this and is moved APP and use this to move APP for user.
The auth method of the mobile APP developer that the present embodiment provides, receive mobile APP to be verified, mobile APP comprises the identity information of signing messages and mobile APP developer, signing messages comprises digital certificate and signed data for carrying out digital signature to mobile APP, digital certificate is signed and issued by third party's certificate issuance mechanism, from signing messages, identify digital certificate and the legitimacy of digital certificate is verified, if digital certificate is legal, obtain the possessory identity information of digital certificate, the identity information of possessory identity information and developer is compared, if possessory identity information is consistent with the identity information of developer, judge that the identity of mobile APP developer is legal.Digital certificate is signed and issued by third party's certificate issuance mechanism to the developer of mobile APP in the present embodiment, developer develops mobile APP based on digital certificate, the server in mobile APP market or mobile terminal are after the mobile APP receiving developer's exploitation, verify based on the identity of digital certificate to mobile APP developer, not only increase authentication efficiency and reliability higher, ensure that the fail safe that mobile APP originates.Based on digital certificate, developer's identity is verified in the present embodiment, make the result have versatility.
The schematic flow sheet of the auth method of the mobile APP developer of another kind that Fig. 2 provides for the embodiment of the present invention.As shown in Figure 2, this auth method moving APP developer comprises the following steps:
201, third party's certificate issuance authorities moves the acquisition request for obtaining digital certificate that APP developer is sent by terminal.
The wherein said identity information obtaining request and comprise mobile APP developer.In the present embodiment, the identity information of mobile APP developer comprises the information such as contact method of mobile APP developer's title, the address information of mobile APP developer, the institutional affiliation of mobile APP developer, the industry and commerce of mobile APP developer or agency information, mobile APP developer.
202, third party's certificate issuance mechanism is by after the checking to mobile APP developer's identity information, to mobile APP developer's issuing digital certificate.
Particularly, third party's certificate issuance mechanism has the interface mutual with external system, such as industrial and commercial interface, organization's interface, interface of putting on record, domain name interface, identity card interface etc.Third party's certificate issuance structure is undertaken alternately, verifying or audit the identity information of mobile APP developer by these interfaces and external system.
203, mobile APP developer is by place terminal being developed mobile APP to be verified, generates be used for being added in mobile APP to be verified the signing messages that mobile APP to be verified carries out digital signature based on digital certificate.
Mobile APP developer is after receiving digital certificate, APP can be moved by terminal development based on digital certificate, and in the process of the mobile APP of exploitation, adopt digital certificate that this is moved to APP and carries out digital signature, generate the signed data that this moves APP, then by being used for, the digital certificate of digital signature is carried out to mobile APP and signed data is carried in signing messages, and this signing messages is carried in mobile APP.The digital certificate mobile APP being carried out to digital signature can be indicated by this signing messages in the present embodiment.
204, the identity information of self is added in the to be verified mobile APP after digital signature by the terminal at place by mobile APP developer.
205, the to be verified mobile APP carrying signing messages and developer's identity information is uploaded on the server at place, mobile APP market by the terminal at place by mobile APP developer.
Mobile APP developer is after the exploitation completing mobile APP to be verified, server to place, mobile APP market uploads the to be verified mobile APP that this carries signing messages and developer's identity information, this is moved APP be published on mobile APP market and download for mobile terminal to make server.
206, described server identifies this and moves digital certificate corresponding to APP and verify the legitimacy of this digital certificate from the signing messages that mobile APP to be verified carries.
The server at place, mobile APP market, from the signing messages that mobile APP to be verified carries, identifies this and moves digital certificate corresponding to APP.After identifying digital certificate corresponding to mobile APP to be verified, whether and between the root certificate prestored can there is corresponding relation by enquiring digital certificate in server, there is relationship between superior and subordinate between general each digital certificate and corresponding root certificate.Whether the root certificate namely inquiring about the digital certificate that carries out digital signature to mobile APP to be verified in the present embodiment corresponding exists with the root certificate prestored.
If judge to there is relationship between superior and subordinate between the digital certificate that mobile APP to be verified is corresponding and the root certificate prestored, illustrate that the root certificate that digital certificate that mobile APP to be verified is corresponding is corresponding is present in the root certificate prestored.Server judges whether before the deadline this digital certificate.The term of validity of general digital certificate is stored in digital certificate, and server can obtain the term of validity of digital certificate from digital certificate corresponding to mobile APP to be verified, and then according to the term of validity, server just can judge whether Contemporary Digital certificate is in the term of validity.After judging that digital certificate that mobile APP to be verified is corresponding before the deadline, whether server is revoked to the digital certificate that third party's certificate issuance institutions inquire mobile APP to be verified is corresponding, receive the Query Result of third party's certificate issuance mechanism, if this Query Result indicates this digital certificate and is not revoked, illustrate that the digital certificate that mobile APP to be verified is corresponding is legal.
If the digital certificate that 207 mobile APP to be verified are corresponding is legal, described server obtains the possessory identity information of this digital certificate.
Generally in digital certificate, be previously stored with the possessory identity information of this digital certificate.Alternatively, if do not store the possessory identity information of digital certificate in digital certificate, send the request of acquisition, to ask the possessory identity information obtaining digital certificate from third party's certificate issuance mechanism to third party's certificate issuance mechanism.Wherein obtain the mark that request comprises digital certificate, such as, the sequence number of digital certificate.
208, the identity information of the possessory identity information of digital certificate corresponding for mobile APP to be verified and mobile APP developer to be verified compares by described server.
If the possessory identity information of the digital certificate that 209 mobile APP to be verified are corresponding is consistent with the identity information of mobile APP developer to be verified, described server judges that the identity of mobile APP developer to be verified is legal.
210, mobile APP to be verified is published on mobile APP market by described server, and mobile APP to be verified is labeled as credible mobile APP.
Mobile APP to be verified is published on mobile APP market by server, downloads the mobile APP of legitimate origin for mobile terminal, and this is moved APP and be labeled as credible mobile APP.Further server adds this descriptor moving APP and basic verification information under the mobile APP announced.And if judge that the identity of mobile APP developer to be verified is illegal, mobile APP to be verified is published on mobile APP market by described server by refusal, thus ensure that the fail safe in the mobile APP source on mobile APP market.
211, mobile terminal sends for asking the download request downloading mobile APP to be installed to described server.
Particularly, when the user that mobile terminal is corresponding attempts to download a mobile APP to be installed from mobile APP market, by this mobile terminal to the server at place, mobile APP market, one can be sent for asking to download the download request of mobile APP to be installed.Wherein, the mark of mobile APP to be installed is carried in this download request.The to be installed mobile APP of correspondence is handed down to mobile terminal by this mark by server.
212, mobile terminal receives mobile APP to be installed, judges whether mobile APP to be installed is credible mobile APP.
In the present embodiment, due in step 210 after the server at place, mobile APP market judges that the identity of mobile APP developer is legal, this can be moved APP and be labeled as credible mobile APP.Correspondingly, mobile terminal is after receiving mobile APP to be installed, and whether can identify that this moves APP is credible mobile APP, if judge mobile APP to be installed and untrusted moves APP time, perform step 213; If when judging that mobile APP to be installed is credible mobile APP, perform step 217.
213, mobile terminal identifies this and moves digital certificate corresponding to APP and verify the legitimacy of this digital certificate from the signing messages that mobile APP to be installed carries.
In the present embodiment, mobile APP to be installed carries the signing messages of this mobile APP to be installed and this moves the identity information of APP developer.Wherein signing messages comprises for moving to this digital certificate and signed data that APP carries out digital signature.
If the digital certificate that 214 mobile APP to be installed are corresponding is legal, the possessory identity information of this digital certificate of acquisition for mobile terminal.
215, the identity information of the possessory identity information of digital certificate corresponding for mobile APP to be installed and mobile APP developer to be installed compares by mobile terminal.
If the possessory identity information of the digital certificate that 216 mobile APP to be installed are corresponding is consistent with the identity information of mobile APP developer to be installed, mobile terminal judges that the identity of mobile APP developer to be installed is legal.
When judging that the possessory identity information of the digital certificate that mobile APP to be installed is corresponding is consistent with the identity information of mobile APP developer to be installed, perform step 217.
Step 213 ~ 216 that wherein mobile terminal performs are similar to step 206 ~ 209 that server performs, and repeat no more herein.
217, mobile terminal installs mobile APP to be installed.
After judging that the identity of this mobile APP developer to be downloaded is legal, mobile terminal will move APP and uses this to move APP for user self installing this.Further, after judging that the identity of this mobile APP developer to be installed is illegal, mobile terminal can send prompting message to user, reminding user this move APP and there is risk.
Further, third party's certificate issuance mechanism can the inquiry request that sent by mobile terminal or other-end of user corresponding to mobile terminal receive, to obtain the authorization information of the detailed identity information of mobile APP developer and identity information.
Digital certificate is signed and issued by third party's certificate issuance mechanism to the developer of mobile APP in the present embodiment, developer is in the process of the mobile APP of exploitation, based on digital certificate, digital signature is carried out to the identity information of mobile APP developer, after the server in mobile APP market receives the mobile APP of developer's exploitation, verify based on the identity information of digital certificate to mobile APP developer, mobile APP could be published on mobile APP market after authentication is legal, mobile terminal attempt to install this move APP time, mobile terminal is verified based on the identity of digital certificate to mobile APP developer again, not only increase the reliability of authentication, enhance the fail safe that mobile APP is originated.Based on digital certificate, developer's identity is verified in the present embodiment, make the result have versatility.
Need to illustrate herein, because mobile terminal not only can get mobile APP to be installed from mobile APP market, mobile APP to be installed can also be got, as the Internet related web site by other approach.When mobile terminal obtains mobile APP to be installed by other approach, mobile terminal needs the process by performing step 213 ~ 216, legal with the identity of the developer guaranteeing mobile APP to be installed.
The structural representation of the authentication means of a kind of mobile APP developer that Fig. 3 provides for the embodiment of the present invention.As shown in Figure 3, this device comprises: receiver module 31, identification authentication module 32, acquisition module 33, comparison module 34 and determination module 35.
Digital certificate can be signed and issued to mobile APP developer by third party's certificate issuance mechanism, this developer is when having developed mobile APP, adopt above-mentioned digital certificate that this is moved to APP and carries out digital signature, generate the signed data that this moves APP, then by being used for, the digital certificate of digital signature is carried out to mobile APP and signed data is carried in signing messages, and this signing messages is carried in mobile APP.Can be indicated by this signing messages in the present embodiment and the digital certificate that APP carries out digital signature is moved to this.Further, the identity information of self is carried in mobile APP by terminal by mobile APP developer.Wherein, the digital certificate of mobile APP developer is signed and issued by third party's certificate issuance mechanism.
The equipment of the mobile APP that general reception is to be verified can be server or the mobile terminal at place, mobile APP market.Such as, attempt mobile APP to be verified to be published on mobile APP market developer, then the server moving place, APP market can receive the mobile APP to be verified that developer is uploaded by network.When the user that mobile terminal is corresponding attempts an installation mobile APP, mobile terminal can receive a mobile APP to be verified, wherein this mobile APP to be verified can obtain for mobile terminal is downloaded from mobile APP market, also can obtain for the related web site download of mobile terminal from the Internet.
The authentication means that in the present embodiment, this moves APP developer can be arranged on the server at place, mobile APP market, also can arrange on mobile terminals.
Receiver module 31 in the authentication means of mobile APP developer receives mobile APP to be verified, because mobile APP carries signing messages, and signing messages comprises the digital certificate for carrying out digital signature to mobile APP, after receiving mobile APP to be verified, identify that authentication module 32 identifies this and moves digital certificate corresponding to APP from the signing messages that mobile APP to be verified carries, and the legitimacy of this digital certificate is verified.
In the server at mobile terminal or place, mobile APP market, the root certificate that believable third party's certificate issuance mechanism issues is previously stored with in the present embodiment.After identifying digital certificate, identify that whether and between the root certificate prestored authentication module 32 can exist corresponding relation by enquiring digital certificate, between general each digital certificate and corresponding root certificate, there is relationship between superior and subordinate.Namely identify in the present embodiment whether the root certificate that authentication module 32 is inquired about mobile APP carries out the digital certificate of digital signature corresponding exists with the root certificate prestored.
If judge to there is relationship between superior and subordinate between digital certificate and the root certificate prestored, illustrate that the root certificate that digital certificate is corresponding is present in the root certificate prestored.Identify that authentication module 32 judges whether before the deadline this digital certificate.The term of validity of general digital certificate is stored in digital certificate, identifies that authentication module 32 can obtain the term of validity of digital certificate from digital certificate, then just can judge whether Contemporary Digital certificate is in the term of validity according to the term of validity.After judging that this digital certificate before the deadline, identify whether authentication module 32 is revoked to third party's certificate issuance institutions inquire digital certificate, receive the Query Result of third party's certificate issuance mechanism, if this Query Result indicates this digital certificate and is not revoked, illustrate that this digital certificate is legal.
Alternatively, if when not storing the root certificate that believable third party's certificate issuance mechanism issues in the server at mobile terminal or place, mobile APP market, after identifying digital certificate, identify that authentication module 32 sends checking request to third party's certificate issuance mechanism, wherein carry the mark of this digital certificate in checking request, verify to make the legitimacy of third party's certificate issuance mechanism to digital certificate.Wherein, the mark of digital certificate can be the sequence number of digital certificate.After third party's certificate completes digital certificate authentication, generate the result of this digital certificate, wherein whether the result to indicate digital certificate legal.Identify that authentication module 32 receives this result from third party's certificate issuance mechanism, whether legal by this result determination digital certificate.Wherein, about third party's certificate issuance mechanism to the proof procedure of digital certificate legitimacy, see the record of related content in above-described embodiment, repeat no more herein
Identify authentication module 32 be connected with acquisition module 33, identify authentication module 32 verify digital certificate legal after, acquisition module 33 obtains the possessory identity information of digital certificate.
Generally in digital certificate, be previously stored with the possessory identity information of this digital certificate.Alternatively, if do not store the possessory identity information of digital certificate in digital certificate, acquisition module 33 sends the request of acquisition, to ask the possessory identity information obtaining digital certificate from third party's certificate issuance mechanism to third party's certificate issuance mechanism.Wherein obtain the mark that request comprises digital certificate, such as, the sequence number of digital certificate.
Whether acquisition module 33 is connected with comparison module 34, and the possessory identity information of digital certificate and the identity information of developer compare by comparison module 34, legal to judge the identity of mobile APP developer.
Particularly, comparison module 34 gets the identity information of mobile APP developer from mobile APP to be verified, by the possessory identity information of digital certificate and the identity information of mobile APP developer compare.More 34 are not connected with determination module 35, and the possessory identity information comparing digital certificate at comparison module 34 is consistent with the identity information of mobile APP developer, and determination module 35 judges that the identity that this moves APP developer is legal.
The authentication means of the mobile APP developer that the present embodiment provides, receive mobile APP to be verified, mobile APP comprises the identity information of signing messages and mobile APP developer, signing messages comprises digital certificate and signed data for carrying out digital signature to mobile APP, digital certificate is signed and issued by third party's certificate issuance mechanism, digital certificate is identified from signing messages, the legitimacy of digital certificate is verified, if digital certificate is legal, obtain the possessory identity information of digital certificate, the identity information of possessory identity information and developer is compared, if possessory identity information is consistent with the identity information of developer, judge that the identity of mobile APP developer is legal.Digital certificate is signed and issued by third party's certificate issuance mechanism to the developer of mobile APP in the present embodiment, developer develops mobile APP based on digital certificate, the server in mobile APP market or mobile terminal are after the mobile APP receiving developer's exploitation, verify based on the identity of digital certificate to mobile APP developer, not only increase authentication efficiency and reliability higher, ensure that the fail safe that mobile APP originates.Based on digital certificate, developer's identity is verified in the present embodiment, make the result have versatility.
Further, in the present embodiment, the equipment receiving mobile APP to be verified comprises server and the mobile terminal at place, mobile APP market.This authentication means moving APP developer also comprises Executive Module 36.
For described server, after determination module 35 judges that the identity of mobile APP developer is legal, then mobile APP to be verified is published on mobile APP market by Executive Module 36, downloads this move APP for mobile terminal.And this can be moved APP and be labeled as credible mobile APP.For mobile terminal, after determination module 35 judges that the identity of mobile APP developer is legal, then Executive Module 36 is by mobile APP according on mobile terminals, uses this to move APP for user.
A kind of structural representation identifying authentication module that Fig. 4 provides for the embodiment of the present invention.As shown in Figure 4, this identification authentication module 32 comprises: the first recognition unit 321, judging unit 322, query unit 323 and authentication unit 324.
If be previously stored with the root certificate that believable third party's certificate issuance mechanism issues in the server at mobile terminal or place, mobile APP market.
Be connected to the first recognition unit 321 with receiver module 31 and identify digital certificate corresponding to mobile APP to be verified in the signing messages that carries from mobile APP to be verified.
The judging unit 322 be connected with the first recognition unit 321 for judging that whether and between the root certificate prestored digital certificate exists corresponding relation, and when digital certificate exists corresponding relation with the root certificate prestored, judges whether before the deadline digital certificate.
Wherein, the root certificate prestored is issued by third party's certificate issuance mechanism.
The term of validity of general digital certificate is stored in digital certificate, and judging unit 322 can obtain the term of validity of digital certificate from digital certificate, judges whether Contemporary Digital certificate is in the term of validity according to the term of validity.
Whether the query unit 323 be connected with judging unit 322, for judging that digital certificate before the deadline at judging unit 322, is revoked to third party's certificate issuance institutions inquire digital certificate.
The authentication unit 324 be connected with query unit 323 and acquisition module 33 respectively, for inquiring after digital certificate is not revoked in query unit 323, judges that digital certificate is as legal digital certificate.
The structural representation of the another kind identification authentication module that Fig. 5 provides for the embodiment of the present invention.As shown in Figure 5, this identification authentication module 32 comprises: the second recognition unit 325, transmitting element 326 and receiving element 327.
If be not previously stored with the root certificate that believable third party's certificate issuance mechanism issues in the server at mobile terminal or place, mobile APP market.
The second recognition unit 325 connected with receiver module 31 moves digital certificate corresponding to APP for identifying this in the signing messages that carries from mobile APP to be verified.
The transmitting element 326 be connected with the second recognition unit 325 is verified ask for being sent to third party's certificate issuance mechanism, verifies to make the legitimacy of third party's certificate issuance mechanism to digital certificate.
Wherein carry the mark of digital certificate in checking request, as the sequence number of digital certificate.
The result that the receiving element 327 be connected with acquisition module 33 returns for receiving third party's certificate issuance mechanism, wherein whether the result to indicate digital certificate legal.
Whether legal by this result determination digital certificate in the present embodiment.
The system configuration schematic diagram of a kind of mobile APP developer's authentication that Fig. 6 provides for the embodiment of the present invention.As shown in Figure 6, this system comprises: third party's certificate issuance mechanism 1, terminal 2, server 3, mobile terminal 4 and other-end 5.Wherein, terminal 2 is the terminal at mobile APP developer place, and server 3 is the server at place, mobile APP market.Wherein, the authentication means of mobile APP developer is respectively arranged with in server 3 and mobile terminal 4.
Third party's certificate issuance mechanism 1 receives the acquisition request for obtaining digital certificate that mobile APP developer is sent by terminal 2.The wherein said identity information obtaining request and comprise mobile APP developer.In the present embodiment, the identity information of mobile APP developer comprises the information such as contact method of mobile APP developer's title, the address information of mobile APP developer, the institutional affiliation of mobile APP developer, the industry and commerce of mobile APP developer or agency information, mobile APP developer.
After third party's certificate issuance mechanism 1 passes through the checking to mobile APP developer's identity information, to mobile APP developer's issuing digital certificate.Particularly, third party's certificate issuance mechanism 1 has the interface mutual with external system, such as industrial and commercial interface, organization's interface, interface of putting on record, domain name interface, identity card interface etc.Third party's certificate issuance structure is undertaken alternately, verifying or audit the identity information of mobile APP developer by these interfaces and external system.
Mobile APP developer, by the to be verified mobile APP of place terminal 2 in exploitation, generates based on digital certificate and is used for being added in mobile APP to be verified the signing messages that mobile APP to be verified carries out digital signature.Mobile APP developer, after receiving digital certificate, can develop mobile APP based on digital certificate by terminal 2, and in the process of the mobile APP of exploitation, adopts digital certificate that this is moved to APP and carries out digital signature, obtain the signing messages of this digital certificate.This signing messages can indicate the digital certificate mobile APP being carried out to digital signature.That is, be that mobile APP to be verified generates a signing messages based on digital certificate, can be indicated this by this signing messages and move digital certificate corresponding to APP developer.
The identity information of self is added in the to be verified mobile APP after digital signature by the terminal 2 at place by mobile APP developer.Mobile APP developer is after the exploitation completing mobile APP to be verified, upload to the server 3 at place, mobile APP market the to be verified mobile APP that this carries signing messages and developer's identity information by terminal 2, this is moved APP to make server 3 and be published on mobile APP market and download for mobile terminal 4.
The server 3 at place, mobile APP market, from the signing messages that mobile APP to be verified carries, identifies this and moves digital certificate corresponding to APP.After identifying digital certificate corresponding to mobile APP to be verified, whether and between the root certificate prestored can there is corresponding relation by enquiring digital certificate in server 3, there is relationship between superior and subordinate between general each digital certificate and corresponding root certificate.Whether the root certificate namely inquiring about the digital certificate that carries out digital signature to mobile APP to be verified in the present embodiment corresponding exists with the root certificate prestored.
If judge to there is relationship between superior and subordinate between the digital certificate that mobile APP to be verified is corresponding and the root certificate prestored, illustrate that the root certificate that digital certificate that mobile APP to be verified is corresponding is corresponding is present in the root certificate prestored.Server 3 judges whether before the deadline this digital certificate.The term of validity of general digital certificate is stored in digital certificate, and server 3 can obtain the term of validity of digital certificate from digital certificate corresponding to mobile APP to be verified, according to the term of validity, server 3 judges whether Contemporary Digital certificate is in the term of validity.After judging that digital certificate that mobile APP to be verified is corresponding before the deadline, whether the digital certificate that server 3 inquires about mobile APP to be verified corresponding to third party's certificate issuance mechanism 1 is revoked, receive the Query Result of third party's certificate issuance mechanism 1, if this Query Result indicates this digital certificate and is not revoked, illustrate that the digital certificate that mobile APP to be verified is corresponding is legal.
If the digital certificate that mobile APP to be verified is corresponding is legal, server 3 obtains the possessory identity information of this digital certificate.Generally in digital certificate, be previously stored with the possessory identity information of this digital certificate.Alternatively, if do not store the possessory identity information of digital certificate in digital certificate, server 3 sends the request of acquisition, to ask the possessory identity information obtaining digital certificate from third party's certificate issuance mechanism 1 to third party's certificate issuance mechanism 1.Wherein obtain the mark that request comprises digital certificate, such as, the sequence number of digital certificate.
The identity information of the possessory identity information of digital certificate corresponding for mobile APP to be verified and mobile APP developer to be verified compares by server 3.If the possessory identity information of the digital certificate that mobile APP to be verified is corresponding is consistent with the identity information of mobile APP developer to be verified, server 3 judges that the identity of mobile APP developer to be verified is legal.Mobile APP to be verified is published on mobile APP market by server 3, and mobile APP to be verified is labeled as credible mobile APP.Server 3 can also add this descriptor moving APP and basic verification information under the mobile APP announced.And if judge that the identity of mobile APP developer to be verified is illegal, mobile APP to be verified is published on mobile APP market by server 3 by refusal, thus ensure that the fail safe in the mobile APP source on mobile APP market.
When the user of mobile terminal 4 correspondence attempts to download a mobile APP to be installed from mobile APP market, by this mobile terminal 4 to the server 3 at place, mobile APP market, one can be sent for asking to download the download request of mobile APP to be installed.Wherein, the mark of mobile APP to be installed is carried in this download request.The to be installed mobile APP of correspondence is handed down to mobile terminal 4 by this mark by server 3.
In the present embodiment, due to after the server 3 at place, mobile APP market judges that the identity of mobile APP developer is legal, this can be moved APP and be labeled as credible mobile APP.Correspondingly, mobile terminal 4 is after receiving mobile APP to be installed, whether can identify that this moves APP is credible mobile APP, if judge mobile APP to be installed and untrusted moves APP time, mobile terminal 4 identifies digital certificate corresponding to mobile APP to be installed and verifies the legitimacy of this digital certificate.Mobile APP to be installed carries the identity information of this signing messages moving APP and this mobile APP developer to be installed, wherein signing messages comprises for moving to this digital certificate and signed data that APP carries out digital signature, if and digital certificate corresponding to mobile APP to be installed is legal, mobile terminal 4 obtains the possessory identity information of this digital certificate.
The identity information of the possessory identity information of digital certificate corresponding for mobile APP to be installed and mobile APP developer to be installed compares by mobile terminal 4.If the possessory identity information of the digital certificate that mobile APP to be installed is corresponding is consistent with the identity information of mobile APP developer to be installed, mobile terminal 4 judges that the identity of mobile APP developer to be installed is legal.The above-mentioned proof procedure of mobile terminal 4, similar is the proof procedure of server 3, repeats no more herein.
After judging that the identity of this mobile APP developer to be downloaded is legal, mobile terminal 4 will move APP and uses this to move APP for user self installing this.Further, after judging that the identity of this mobile APP developer to be installed is illegal, mobile terminal 4 can send prompting message to user, reminding user this move APP and there is risk.
Further, third party's certificate issuance mechanism 1 can the inquiry request that sent by mobile terminal 4 or other-end 5 of the user of mobile terminal receive 4 correspondence, to obtain the authorization information of the detailed identity information of mobile APP developer and identity information.
Digital certificate is signed and issued by third party's certificate issuance mechanism to the developer of mobile APP in the present embodiment, developer is in the process of the mobile APP of exploitation, based on digital certificate, digital signature is carried out to the identity information of mobile APP developer, after the server in mobile APP market receives the mobile APP of developer's exploitation, verify based on the identity information of digital certificate to mobile APP developer, mobile APP could be published on mobile APP market after authentication is legal, mobile terminal attempt to install this move APP time, mobile terminal 4 is verified based on the identity of digital certificate to mobile APP developer again, not only increase the reliability of authentication, enhance the fail safe that mobile APP is originated.
Need to illustrate herein, because mobile terminal 4 not only can get mobile APP to be installed from mobile APP market, mobile APP to be installed can also be got, as the Internet related web site by other approach.When mobile terminal 4 obtains mobile APP to be installed by other approach, mobile terminal 4 needs upper proof procedure, legal with the identity of the developer guaranteeing mobile APP to be installed.
Last it is noted that above each embodiment is only in order to illustrate technical scheme of the present invention, be not intended to limit; Although with reference to foregoing embodiments to invention has been detailed description, those of ordinary skill in the art is to be understood that: it still can be modified to the technical scheme described in foregoing embodiments, or carries out equivalent replacement to wherein some or all of technical characteristic; And these amendments or replacement, do not make the essence of appropriate technical solution depart from the scope of various embodiments of the present invention technical scheme.

Claims (10)

1. a mobile applications APP developer's auth method, is characterized in that, comprising:
Receive mobile APP to be verified, described mobile APP comprises the identity information of signing messages and described mobile APP developer, and described signing messages comprises digital certificate and signed data for carrying out digital signature to described mobile APP; Described digital certificate is signed and issued by third party's certificate issuance mechanism;
From described signing messages, identify described digital certificate, the legitimacy of described digital certificate is verified;
If described digital certificate is legal, obtain the possessory identity information of described digital certificate;
The identity information of described possessory identity information and described developer is compared;
If described possessory identity information is consistent with the identity information of described developer, judge that the identity of described developer is legal.
2. the auth method of mobile APP developer according to claim 1, is characterized in that, the described legitimacy to described digital certificate is carried out checking and comprised:
Judge that whether and between the root certificate prestored described digital certificate exists corresponding relation, described in the root certificate that prestores issued by described third party's certificate issuance mechanism;
If judged result is, judge whether before the deadline described digital certificate;
If described digital certificate before the deadline, whether be revoked to digital certificate described in described third party's certificate issuance institutions inquire;
If described digital certificate is not revoked, judge that described digital certificate is legal.
3. the auth method of mobile APP developer according to claim 1, is characterized in that, the described legitimacy to described digital certificate is carried out checking and comprised:
Send checking request to described third party's certificate issuance mechanism, carry the mark of described digital certificate in described checking request, verify to make the legitimacy of described third party's certificate issuance mechanism to described digital certificate;
Receive the result that described third party's certificate issuance mechanism returns, whether described the result indicates described digital certificate legal.
4. the auth method of the mobile APP developer according to Claims 2 or 3, is characterized in that, if described digital certificate is legal, the possessory identity information obtaining described digital certificate comprises:
The possessory identity information of described digital certificate is obtained from described digital certificate;
Or send to described third party's certificate issuance mechanism the request of acquisition, to ask the possessory identity information obtaining described digital certificate from described third party's certificate issuance mechanism, the mark of described digital certificate is carried in described acquisition request.
5. the auth method of mobile APP developer according to claim 4, is characterized in that, the equipment of the mobile APP that described reception is to be verified is server or the mobile terminal at place, mobile APP market;
If the equipment of the mobile APP that described reception is to be verified is described server, then after the identity determining described mobile APP developer is legal, described mobile APP is published on described mobile APP market, and described mobile APP is labeled as credible mobile APP;
Or, if the equipment of described reception mobile APP to be verified is described mobile terminal, then, after the identity determining described mobile APP developer is legal, described mobile APP is installed on the mobile terminal.
6. a mobile APP developer's authentication means, is characterized in that, comprising:
Receiver module, for receiving mobile APP to be verified, described mobile APP comprises the identity information of signing messages and described mobile APP developer, and described signing messages comprises digital certificate and signed data for carrying out digital signature to described mobile APP; Described digital certificate is signed and issued by third party's certificate issuance mechanism;
Identify authentication module, for identifying described digital certificate and verify the legitimacy of described digital certificate from described signing messages;
Acquisition module, if it is legal to verify described digital certificate for described identification authentication module, obtains the possessory identity information of described digital certificate;
Comparison module, for comparing the identity information of described possessory identity information and described developer;
Determination module, if consistent with the identity information of described developer for described possessory identity information, judges that the identity of described developer is legal.
7. the authentication means of mobile APP developer according to claim 6, is characterized in that, described identification authentication module comprises:
First recognition unit, for identifying described digital certificate from described in described signing messages;
Judging unit, for judging that whether and between the root certificate prestored described digital certificate exists corresponding relation, and when described digital certificate exists corresponding relation with the root certificate prestored, judges whether before the deadline described digital certificate; The described root certificate prestored is issued by described third party's certificate issuance mechanism;
Whether query unit, if for described digital certificate before the deadline, be revoked to digital certificate described in described third party's certificate issuance institutions inquire;
Authentication unit, if be not revoked for described digital certificate, judges that described digital certificate is legal.
8. the authentication means of mobile APP developer according to claim 6, is characterized in that, described identification authentication module comprises:
Second recognition unit, for identifying described digital certificate from described signing messages;
Transmitting element, for sending checking request to described third party's certificate issuance mechanism, carrying the mark of described digital certificate, verifying to make the legitimacy of described third party's certificate issuance mechanism to described digital certificate in described checking request;
Receiving element, for receiving the result that described third party's certificate issuance mechanism returns, whether described the result indicates described digital certificate legal.
9. the authentication means of the mobile APP developer according to claim 7 or 8, it is characterized in that, described acquisition module specifically for obtaining the possessory identity information of described digital certificate from described digital certificate, or send to described third party's certificate issuance mechanism the request of acquisition, obtain the possessory identity information of described digital certificate from described third party's certificate issuance mechanism with request, the mark of described digital certificate is carried in described acquisition request.
10. the authentication means of mobile APP developer according to claim 9, is characterized in that, on the server that the authentication means of described application developer is arranged on place, mobile APP market or mobile terminal;
The authentication means of described application developer also comprises: Executive Module;
If the authentication means of described mobile APP developer is arranged on described server, then described Executive Module, after judging that the identity of described mobile APP developer is legal at described determination module, described mobile APP is published on described mobile APP market, and described mobile APP is labeled as credible mobile APP;
If described mobile APP developer's authentication means is arranged on the mobile terminal, then described Executive Module, after judging that at described judge module the identity of described mobile APP developer is legal, installs described mobile APP on the mobile terminal.
CN201310753081.8A 2013-12-31 2013-12-31 Identity verifying method and device for mobile application developer Pending CN104753676A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310753081.8A CN104753676A (en) 2013-12-31 2013-12-31 Identity verifying method and device for mobile application developer

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310753081.8A CN104753676A (en) 2013-12-31 2013-12-31 Identity verifying method and device for mobile application developer

Publications (1)

Publication Number Publication Date
CN104753676A true CN104753676A (en) 2015-07-01

Family

ID=53592837

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310753081.8A Pending CN104753676A (en) 2013-12-31 2013-12-31 Identity verifying method and device for mobile application developer

Country Status (1)

Country Link
CN (1) CN104753676A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105592059A (en) * 2015-10-14 2016-05-18 杭州华三通信技术有限公司 Digital certificate verification method and device
CN106603242A (en) * 2016-12-29 2017-04-26 哈尔滨安天科技股份有限公司 Offline digital signature verification method and system for domestic operating system
CN107707508A (en) * 2016-08-09 2018-02-16 中兴通讯股份有限公司 Applied business recognition methods and device
CN109670828A (en) * 2018-12-06 2019-04-23 福建联迪商用设备有限公司 A kind of application on-line signature method and system
CN110287656A (en) * 2019-06-21 2019-09-27 深圳市趣创科技有限公司 Method and device based on electronic copyright authentication signature
CN110532775A (en) * 2019-07-26 2019-12-03 苏州浪潮智能科技有限公司 A kind of Method and kit for of computer processes control
CN111756733A (en) * 2020-06-23 2020-10-09 恒生电子股份有限公司 Identity authentication method and related device
CN113472815A (en) * 2021-09-02 2021-10-01 北京信联科汇科技有限公司 Automatic filing method for Internet release

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1558596A (en) * 2004-01-19 2004-12-29 上海市电子商务安全证书管理中心有限 Distributed certificate verification method
CN102024124A (en) * 2010-12-20 2011-04-20 中国联合网络通信集团有限公司 Method, device and system for processing mobile widgets as well as client-side
CN102024107A (en) * 2010-11-17 2011-04-20 中国联合网络通信集团有限公司 Application software control platform, developer terminal as well as application software distribution system and method
CN102255729A (en) * 2011-07-07 2011-11-23 武汉理工大学 IBE (Internet Booking Engine) data encryption system based on medium digital certificate
CN102340398A (en) * 2010-07-27 2012-02-01 中国移动通信有限公司 Security policy setting and determining method, and method and device for executing operation by application program
CN102469092A (en) * 2010-11-18 2012-05-23 卓望数码技术(深圳)有限公司 Method and system for realizing safety protection mechanism in mobile phone application
CN102685727A (en) * 2011-03-11 2012-09-19 中国移动通信有限公司 Method for transmitting and operating application program, system for operating application program, server and terminal

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1558596A (en) * 2004-01-19 2004-12-29 上海市电子商务安全证书管理中心有限 Distributed certificate verification method
CN102340398A (en) * 2010-07-27 2012-02-01 中国移动通信有限公司 Security policy setting and determining method, and method and device for executing operation by application program
CN102024107A (en) * 2010-11-17 2011-04-20 中国联合网络通信集团有限公司 Application software control platform, developer terminal as well as application software distribution system and method
CN102469092A (en) * 2010-11-18 2012-05-23 卓望数码技术(深圳)有限公司 Method and system for realizing safety protection mechanism in mobile phone application
CN102024124A (en) * 2010-12-20 2011-04-20 中国联合网络通信集团有限公司 Method, device and system for processing mobile widgets as well as client-side
CN102685727A (en) * 2011-03-11 2012-09-19 中国移动通信有限公司 Method for transmitting and operating application program, system for operating application program, server and terminal
CN102255729A (en) * 2011-07-07 2011-11-23 武汉理工大学 IBE (Internet Booking Engine) data encryption system based on medium digital certificate

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105592059A (en) * 2015-10-14 2016-05-18 杭州华三通信技术有限公司 Digital certificate verification method and device
CN107707508A (en) * 2016-08-09 2018-02-16 中兴通讯股份有限公司 Applied business recognition methods and device
CN106603242A (en) * 2016-12-29 2017-04-26 哈尔滨安天科技股份有限公司 Offline digital signature verification method and system for domestic operating system
CN109670828A (en) * 2018-12-06 2019-04-23 福建联迪商用设备有限公司 A kind of application on-line signature method and system
CN109670828B (en) * 2018-12-06 2020-12-11 福建联迪商用设备有限公司 Application online signature method and system
CN110287656A (en) * 2019-06-21 2019-09-27 深圳市趣创科技有限公司 Method and device based on electronic copyright authentication signature
CN110532775A (en) * 2019-07-26 2019-12-03 苏州浪潮智能科技有限公司 A kind of Method and kit for of computer processes control
CN111756733A (en) * 2020-06-23 2020-10-09 恒生电子股份有限公司 Identity authentication method and related device
CN113472815A (en) * 2021-09-02 2021-10-01 北京信联科汇科技有限公司 Automatic filing method for Internet release

Similar Documents

Publication Publication Date Title
CN104753676A (en) Identity verifying method and device for mobile application developer
US10642969B2 (en) Automating internet of things security provisioning
US10285050B2 (en) Method and apparatus for managing a profile of a terminal in a wireless communication system
EP3284274B1 (en) Method and apparatus for managing a profile of a terminal in a wireless communication system
CN102271042B (en) Certificate authorization method, system, universal serial bus (USB) Key equipment and server
CN100495963C (en) Public key certificate state obtaining and verification method
US11349831B2 (en) Technique for downloading a network access profile
CN108848496B (en) TEE-based virtual eSIM card authentication method, TEE terminal and management platform
RU2008141089A (en) APPLICATION AUTHENTICATION
CN102611707B (en) A kind of credible website identity is installed and recognition methods
CN101795263B (en) Secure broadband access method, authentication method, device and system
CN105025041A (en) File upload method, file upload apparatus and system
US10924923B2 (en) Method and apparatus for managing a profile of a terminal in a wireless communication system
CN103744686A (en) Control method and system for installing application in intelligent terminal
CN102202307A (en) Mobile terminal identity authentication system and method based on digital certificate
CN110381103B (en) Method, device and system for downloading operator configuration file
CN106130971B (en) Identity identifying method and certificate server
CN104283886A (en) Web safety access implementation method based on intelligent terminal local authentication
JP2009528730A (en) Method and apparatus for conformance test of secure access protocol of authentication server
JP2010097512A (en) Application download system and method of portable terminal
US20130159703A1 (en) Utilizing a stapling technique with a server-based certificate validation protocol to reduce overhead for mobile communication devices
CN105471920A (en) Identifying code processing method and device
US20150372824A1 (en) Utilizing a stapling technique with a server-based certificate validation protocol to reduce overhead for mobile communication devices
CN104753893A (en) Reliable verifying method and device for mobile application
CN107770143B (en) Method and device for verifying client validity

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150701