CN106060078A - User information encryption method, user registration method and user validation method applied to cloud platform - Google Patents

User information encryption method, user registration method and user validation method applied to cloud platform Download PDF

Info

Publication number
CN106060078A
CN106060078A CN201610543645.9A CN201610543645A CN106060078A CN 106060078 A CN106060078 A CN 106060078A CN 201610543645 A CN201610543645 A CN 201610543645A CN 106060078 A CN106060078 A CN 106060078A
Authority
CN
China
Prior art keywords
key
user
encrypted
information
salt adding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610543645.9A
Other languages
Chinese (zh)
Other versions
CN106060078B (en
Inventor
方斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Beijing Electronic Information Industry Co Ltd
Original Assignee
Inspur Beijing Electronic Information Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inspur Beijing Electronic Information Industry Co Ltd filed Critical Inspur Beijing Electronic Information Industry Co Ltd
Priority to CN201610543645.9A priority Critical patent/CN106060078B/en
Publication of CN106060078A publication Critical patent/CN106060078A/en
Application granted granted Critical
Publication of CN106060078B publication Critical patent/CN106060078B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Abstract

The invention discloses a user information encryption method, a user registration method and a user validation method applied to a cloud platform. The user information encryption method comprises the steps of generating a public secret key by using a first secret key and a second secret key returned by a server side, encrypting information data to be encrypted of a user, and further encrypting the user information data via a first salting parameter and a second salting parameter returned by the server side. According to the user information encryption method, the acquired encrypted information is increased in cracking difficulty and higher in security. The user information encryption method, the user registration method and the user validation method applied to the cloud platform provided by the invention, the security of the user information in the cloud platform is improved.

Description

It is applied to user profile encryption method, register method and the verification method of cloud platform
Technical field
The present invention relates to technical field of data processing, particularly relate to a kind of user profile encryption side being applied to cloud platform Method.The invention still further relates to a kind of user registering method being applied to cloud platform and verification method.
Background technology
Development based on Internet technology, the cloud platform application technology such as cloud computing, cloud management system quickly grows.Take at cloud In business, a lot of data resources of user can be outsourced to high in the clouds, and therefore the safety of user data resource just necessitates and to pay attention to One problem.If the safety of user profile is the highest, when occur system database dragged storehouse can cause a large number of users information and The situation that data resource gets compromised.
Therefore, how to improve the safety of user profile in cloud platform application, becoming those skilled in the art needs to consider With solve the technical problem that.
Summary of the invention
It is an object of the invention to provide a kind of user profile encryption method being applied to cloud platform, add and add confidential information Crack difficulty, improve the safety of user profile in cloud platform.The present invention also provides for a kind of user's note being applied to cloud platform Volume method and verification method.
For achieving the above object, the present invention provides following technical scheme:
A kind of user profile encryption method being applied to cloud platform, including:
Send information and first key of user to service end, described information includes identification name and Information Number to be encrypted According to;
Receive described service end obtain described information and the first salt adding parameter of stochastic generation during described first key, the Two salt adding parameters and the second key;
Public key is generated, by described information data to be encrypted by described with described first key and described second key Public key is encrypted, and obtains first and adds confidential information;
Add confidential information and described first salt adding parameter combination producing serial data by described first, joined by described second salt adding Several described serial data is encrypted, generates second and add confidential information, as the encrypted result of described information data to be encrypted.
Alternatively, the described information to service end transmission user and the first key include:
In reversible encryption mode, described information and described first key are encrypted, the data after encryption are sent to clothes Business end.
Alternatively, described described information data to be encrypted is encrypted by described public key, obtains the first encryption Information includes:
In irreversible encryption mode, described information data to be encrypted is encrypted by described public key, obtains institute State first and add confidential information.
Alternatively, described first salt adding parameter is character string, and described second salt adding parameter is character string.
A kind of user registering method being applied to cloud platform, including:
Client sends information and first key of user to be registered to service end, and described information includes the mark of user Name and user cipher;
After described service end receives described information and described first key, the identification name of storage user, and give birth at random Become the first salt adding parameter, the second salt adding parameter and the second key;
Described client receives described first salt adding parameter, described second salt adding parameter and the institute that described service end sends State the second key, generate public key, by described user cipher by described public affairs with described first key and described second key Key is encrypted altogether, obtains first and adds confidential information, and adds confidential information and described first salt adding parameter group symphysis by described first Become serial data, by described second salt adding parameter, described serial data is encrypted, generate authentication data;
Described service end receives the described authentication data that described client sends, and described authentication data is noted with described waiting The identification name correspondence storage of volume user.
A kind of user authentication method being applied to cloud platform, including:
Service end receives information and first key of the user to be verified that client sends, and described information includes to be verified The identification name of user and user cipher;
Described service end returns second key corresponding with described identification name and the first salt adding parameter, the second salt adding ginseng Number;
Described client receives described first salt adding parameter, described second salt adding parameter and the institute that described service end sends State the second key, generate public key, by described user cipher by described public affairs with described first key and described second key Key is encrypted altogether, obtains first and adds confidential information, and adds confidential information and described first salt adding parameter group symphysis by described first Become serial data, by described second salt adding parameter, described serial data is encrypted, generate authentication data, by described authentication data It is sent to described service end;
Described service end receives described authentication data, and by described authentication data and the identification name with described user to be verified The authentication data of corresponding storage contrasts, if unanimously, is then proved to be successful.
Alternatively, described authentication data is sent to described service end and includes by described client:
After described authentication data is encrypted by described client in reversible encryption mode, it is sent to described service end.
By technique scheme it can be seen that the user profile encryption method being applied to cloud platform provided by the present invention, By providing the first key to service end, service end returns the second key and salt adding parameter, then by the first key and second Key generates public key and is encrypted user profile data, and passes through the first salt adding parameter and the second salt adding parameter to information Data make encryption further, obtain the encrypted result of user profile data.The present invention is applied to the user profile of cloud platform and adds Decryption method, is consulted to generate public key by client and service end, and is encrypted further by salt adding parameter so that add confidential information Crack difficulty increase, safety is higher, improves the safety of user profile in cloud platform.
The user registering method being applied to cloud platform of present invention offer and verification method, user is setting identification when registration Name, user cipher, concurrently set the first key, service end provide the second key when obtaining the identification name of user and two add Salt parameter, client uses the first key and the second key to generate public key and is encrypted user cipher, and by first Salt adding parameter and the second salt adding parameter make encryption further, obtain the encrypted result of user cipher, by service end and identification name pair Should store, authentication data when verifying as user.When user verifies, client sends identification name, user cipher, also simultaneously Having the first key, service end returns the second key, the first salt adding parameter and the second salt adding parameter, client after receiving information According to the first key and the second key, and user cipher is encrypted by the first salt adding parameter, the second salt adding parameter, is recognized Card data are sent to service end and verify.Therefore, the present invention is applied to user registering method and the verification method of cloud platform, protects Demonstrate,prove the safety of user cipher, improve the safety of user profile in cloud platform.
Accompanying drawing explanation
In order to be illustrated more clearly that the embodiment of the present invention or technical scheme of the prior art, below will be to embodiment or existing In having technology to describe, the required accompanying drawing used is briefly described, it should be apparent that, the accompanying drawing in describing below is only this Some embodiments of invention, for those of ordinary skill in the art, on the premise of not paying creative work, it is also possible to Other accompanying drawing is obtained according to these accompanying drawings.
The flow chart of a kind of user profile encryption method being applied to cloud platform that Fig. 1 provides for the embodiment of the present invention;
The flow chart of a kind of user registering method being applied to cloud platform that Fig. 2 provides for the embodiment of the present invention;
The flow chart of a kind of user authentication method being applied to cloud platform that Fig. 3 provides for the embodiment of the present invention.
Detailed description of the invention
For the technical scheme making those skilled in the art be more fully understood that in the present invention, real below in conjunction with the present invention Execute the accompanying drawing in example, the technical scheme in the embodiment of the present invention is clearly and completely described, it is clear that described enforcement Example is only a part of embodiment of the present invention rather than whole embodiments.Based on the embodiment in the present invention, this area is common The every other embodiment that technical staff is obtained under not making creative work premise, all should belong to present invention protection Scope.
Refer to Fig. 1, for the stream of a kind of user profile encryption method being applied to cloud platform that the embodiment of the present invention provides Cheng Tu, the present embodiment encryption method includes step:
S10: send information and first key of user to service end, described information includes identification name and information to be encrypted Data.
Wherein, different user has different identification names, and the identification name of different user is not reproducible.
Described first key can be set by user oneself.
, in reversible encryption mode, described information and the first key are encrypted, after encrypting in the present embodiment preferably Data be sent to service end, with ensure described information and the first key transmit during safety.
S11: receive described service end first salt adding ginseng of stochastic generation when obtaining described information and described first key Number, the second salt adding parameter and the second key.
Service end after the information receiving user and the first key, two salt adding parameters of stochastic generation, add including first Salt parameter and the second salt adding parameter, and stochastic generation the second key, by this first salt adding parameter, the second salt adding parameter and second Key is sent to client.
The most alternatively, described first salt adding parameter is character string, and described second salt adding parameter is character string.
S12: generate public key with described first key and described second key, described information data to be encrypted is passed through Described public key is encrypted, and obtains first and adds confidential information.
Wherein, preferably in irreversible encryption mode, described information data to be encrypted is added by described public key Close, obtain described first and add confidential information.
S13: add confidential information and described first salt adding parameter combination producing serial data by described first, add by described second Described serial data is encrypted by salt parameter, generates second and adds confidential information, as the encrypted result of described information data to be encrypted.
Wherein, described serial data can be character string.
By foregoing it can be seen that the embodiment of the present invention provide the user profile encryption method being applied to cloud platform, By providing the first key to service end, service end returns the second key and salt adding parameter, then by the first key and second Key generates public key and is encrypted user profile data, and passes through the first salt adding parameter and the second salt adding parameter to information Data make encryption further, obtain the encrypted result of user profile data.The present invention is applied to the user profile of cloud platform and adds Decryption method, is consulted to generate public key by client and service end, and is encrypted further by salt adding parameter, make to add confidential information Cracking difficulty to increase, the encrypted result that obtains stores in systems, by the identification name of record in system and add confidential information and be difficult to Obtaining user profile data, safety is higher, improves the safety of user profile in cloud platform.
The present embodiment is applied to the user profile encryption method of cloud platform, can apply in cloud platform enter user cipher Row encryption, wherein corresponding information data to be encrypted is user cipher, to ensure that the user cipher of registration user is in cloud platform Safety, it is to avoid information leakage.
The embodiment of the present invention also provides for a kind of user registering method being applied to cloud platform, refer to Fig. 2, for the present embodiment The flow chart of a kind of user registering method being applied to cloud platform provided.The present embodiment user registering method includes step:
S20: client sends information and first key of user to be registered to service end, and described information includes user's Identification name and user cipher.
When user registers, fill in identification name, user cipher and the first key.Identification name i.e. user name, different user Identification name is not reproducible, and the confidential information that adds of service end storage user carries out correspondence by identification name.Wherein user cipher And described first key is set by user oneself.
, described information and the first key are encrypted by client in reversible encryption mode in the present embodiment preferably, will Data after encryption are sent to service end, to ensure the safety during transmitting of described information and the first key.
After S21: described service end receives described information and described first key, the identification name of storage user, and with Machine generates the first salt adding parameter, the second salt adding parameter and the second key.
Service end, after the information receiving user and the first key, stores the identification name of user, and stochastic generation two Salt adding parameter, including the first salt adding parameter and the second salt adding parameter, and stochastic generation the second key, and they are returned to client End.
Wherein, described first salt adding parameter can be character string, and described second salt adding parameter can be character string.
S22: described client receive described service end send described first salt adding parameter, described second salt adding parameter with And described second key, generate public key with described first key and described second key, described user cipher is passed through institute State public key to be encrypted, obtain first and add confidential information, and add confidential information and described first salt adding parameter group by described first Symphysis becomes serial data, is encrypted described serial data by described second salt adding parameter, generates authentication data.
This step achieves, by client, the user cipher of user is encrypted operation.
Wherein, preferably in irreversible encryption mode, described information data to be encrypted is added by described public key Close, obtain described first and add confidential information.
S23: described service end receives the described authentication data that described client sends, and by described authentication data with described The identification name correspondence storage of user to be registered.
By foregoing it can be seen that the embodiment of the present invention provide the user registering method being applied to cloud platform, user When setting identification name, user cipher, concurrently setting the first key, service end provides second secret when obtaining the identification name of user Key and two salt adding parameters, client uses the first key and the second key generation public key to add user cipher Close, and make encryption further by the first salt adding parameter and the second salt adding parameter, obtain the encrypted result of user cipher, by servicing Hold storage corresponding with identification name, authentication data when verifying as user.Therefore the present invention is applied to the register method of cloud platform In, service end storage authentication data be user cipher encrypted after encrypted result, be difficult to crack by this authentication data and obtain Obtain user cipher, thus be effectively guaranteed the safety of user cipher, ensure the safety of user profile.
Accordingly, the embodiment of the present invention also provides for a kind of user authentication method being applied to cloud platform, refer to Fig. 3, for The flow chart of a kind of user authentication method being applied to cloud platform that the present embodiment provides.The present embodiment user authentication method includes Step:
S30: service end receives information and first key of the user to be verified that client sends, and described information includes treating The identification name of checking user and user cipher.
Wherein, the identification name of user i.e. refers to user name.
S31: described service end returns second key corresponding with described identification name and the first salt adding parameter, the second salt adding Parameter.
Service end obtains second key corresponding with this identification name and the first salt adding according to the identification name of user, inquiry Parameter, the second salt adding parameter, return to client.
S32: described client receive described service end send described first salt adding parameter, described second salt adding parameter with And described second key, generate public key with described first key and described second key, described user cipher is passed through institute State public key to be encrypted, obtain first and add confidential information, and add confidential information and described first salt adding parameter group by described first Symphysis becomes serial data, is encrypted described serial data by described second salt adding parameter, generates authentication data, by described certification Data are sent to described service end.
Wherein, it is preferred that described authentication data is sent to described service end and includes by described client: described client with After described authentication data is encrypted by reversible encryption mode, it is sent to described service end.
S33: described service end receives described authentication data, and by described authentication data and the mark with described user to be verified The authentication data knowing the storage of name correspondence contrasts, if unanimously, is then proved to be successful.
The authentication data that service end sends according to client, by this authentication data and user that prestore and to be verified Identification name correspondence storage authentication data contrast, if unanimously, be then proved to be successful;If inconsistent, then this user verifies mistake Lose.
By foregoing it can be seen that the embodiment of the present invention provide the user authentication method being applied to cloud platform, user Sending identification name, user cipher, the most also the first key by client, it is secret that service end returns second after receiving information Key, the first salt adding parameter and the second salt adding parameter, client generates public key, to user according to the first key and the second key Password is encrypted, and by the first salt adding parameter, the second salt adding parameter encryption further to user cipher, obtains authentication data It is sent to service end verify.The present invention is applied to the user authentication method of cloud platform, it is ensured that the safety of user cipher, Improve the safety of user profile in cloud platform.
Above to user profile encryption method, register method and the verification method being applied to cloud platform provided by the present invention It is described in detail.Principle and the embodiment of the present invention are set forth by specific case used herein, above reality The explanation executing example is only intended to help to understand method and the core concept thereof of the present invention.It should be pointed out that, for the art For those of ordinary skill, under the premise without departing from the principles of the invention, it is also possible to the present invention is carried out some improvement and modification, These improve and modify in the protection domain also falling into the claims in the present invention.

Claims (7)

1. the user profile encryption method being applied to cloud platform, it is characterised in that including:
Send information and first key of user to service end, described information includes identification name and information data to be encrypted;
Receive described service end obtaining described information and the first salt adding parameter of stochastic generation during described first key, second add Salt parameter and the second key;
Public key is generated, by described information data to be encrypted by described public with described first key and described second key Key is encrypted, and obtains first and adds confidential information;
Confidential information and described first salt adding parameter combination producing serial data is added, by described second salt adding parameter pair by described first Described serial data is encrypted, and generates second and adds confidential information, as the encrypted result of described information data to be encrypted.
2. the method for claim 1, it is characterised in that described information and the first key sending user to service end Including:
In reversible encryption mode, described information and described first key are encrypted, the data after encryption are sent to service End.
3. method as claimed in claim 2, it is characterised in that described described information data to be encrypted is passed through described public secret Key is encrypted, and obtains the first encrypted message packet and includes:
In irreversible encryption mode, described information data to be encrypted is encrypted by described public key, obtains described One adds confidential information.
4. method as claimed in claim 3, it is characterised in that described first salt adding parameter is character string, described second salt adding Parameter is character string.
5. the user registering method being applied to cloud platform, it is characterised in that including:
Client sends the information of user to be registered and the first key to service end, described information include user identification name and User cipher;
After described service end receives described information and described first key, the identification name of storage user, and stochastic generation the One salt adding parameter, the second salt adding parameter and the second key;
Described client receives described first salt adding parameter, described second salt adding parameter and described that described service end sends Two key, generate public key, by described user cipher by described public secret with described first key and described second key Key is encrypted, and obtains first and adds confidential information, and adds confidential information and described first salt adding parameter combination producing number by described first According to string, by described second salt adding parameter, described serial data is encrypted, generates authentication data;
Described service end receives the described authentication data that described client sends, and by described authentication data and described use to be registered The identification name correspondence storage at family.
6. the user authentication method being applied to cloud platform, it is characterised in that including:
Service end receives information and first key of the user to be verified that client sends, and described information includes user to be verified Identification name and user cipher;
Described service end returns second key corresponding with described identification name and the first salt adding parameter, the second salt adding parameter;
Described client receives described first salt adding parameter, described second salt adding parameter and described that described service end sends Two key, generate public key, by described user cipher by described public secret with described first key and described second key Key is encrypted, and obtains first and adds confidential information, and adds confidential information and described first salt adding parameter combination producing number by described first According to string, by described second salt adding parameter, described serial data is encrypted, generates authentication data, described authentication data is sent To described service end;
Described service end receives described authentication data, and described authentication data is corresponding with the identification name of described user to be verified The authentication data of storage contrasts, if unanimously, is then proved to be successful.
7. method as claimed in claim 6, it is characterised in that described authentication data is sent to described service by described client End includes:
After described authentication data is encrypted by described client in reversible encryption mode, it is sent to described service end.
CN201610543645.9A 2016-07-11 2016-07-11 User information encryption method, register method and verification method applied to cloud platform Active CN106060078B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610543645.9A CN106060078B (en) 2016-07-11 2016-07-11 User information encryption method, register method and verification method applied to cloud platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610543645.9A CN106060078B (en) 2016-07-11 2016-07-11 User information encryption method, register method and verification method applied to cloud platform

Publications (2)

Publication Number Publication Date
CN106060078A true CN106060078A (en) 2016-10-26
CN106060078B CN106060078B (en) 2019-01-01

Family

ID=57186031

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610543645.9A Active CN106060078B (en) 2016-07-11 2016-07-11 User information encryption method, register method and verification method applied to cloud platform

Country Status (1)

Country Link
CN (1) CN106060078B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107360131A (en) * 2017-05-27 2017-11-17 广东网金控股股份有限公司 A kind of method, server and the system of the control of service request legitimacy
CN107707608A (en) * 2017-07-26 2018-02-16 日照职业技术学院 A kind of household Internet of Things network control system
CN107911343A (en) * 2017-10-27 2018-04-13 深圳英飞拓科技股份有限公司 The password storage verification method and device of safety
CN107948152A (en) * 2017-11-23 2018-04-20 腾讯科技(深圳)有限公司 Information storage means, acquisition methods, device and equipment
CN109635581A (en) * 2018-12-12 2019-04-16 深圳市网心科技有限公司 A kind of data processing method, equipment, system and storage medium
CN109800582A (en) * 2017-11-17 2019-05-24 阿里巴巴集团控股有限公司 Multiparty data processing method, device and the equipment that can be traced to the source
CN112687368A (en) * 2020-12-30 2021-04-20 杭州溢点信息技术有限公司 Medical service matching method
CN113139203A (en) * 2020-01-19 2021-07-20 上海臻客信息技术服务有限公司 User information leakage prevention method
CN113329004A (en) * 2021-05-25 2021-08-31 浙江大华技术股份有限公司 Authentication method, system and device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20100009301A (en) * 2008-07-18 2010-01-27 고려대학교 산학협력단 Method and apparatus of managing unity data on mobile device and recording medium using this
CN102246166A (en) * 2008-12-30 2011-11-16 国际商业机器公司 Search engine service utilizing hash algorithms
US20140032922A1 (en) * 2012-07-18 2014-01-30 TapLink, Inc. Blind hashing
US20140095884A1 (en) * 2012-09-28 2014-04-03 Raghudeep Kannavara Multi-factor authentication using biometric data
US20140281574A1 (en) * 2013-03-15 2014-09-18 David Webb Multi-ring encryption approach to securing a payload using hardware modules
CN104185844A (en) * 2011-09-09 2014-12-03 石器公司 Method and apparatus for key sharing over remote desktop protocol
CN104281794A (en) * 2014-09-23 2015-01-14 北京奇艺世纪科技有限公司 Password storing and verifying method and password storing and verifying device
CN104468095A (en) * 2014-11-28 2015-03-25 华为技术有限公司 Data transmission method and device
CN104639516A (en) * 2013-11-13 2015-05-20 华为技术有限公司 Method, equipment and system for authenticating identities

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20100009301A (en) * 2008-07-18 2010-01-27 고려대학교 산학협력단 Method and apparatus of managing unity data on mobile device and recording medium using this
CN102246166A (en) * 2008-12-30 2011-11-16 国际商业机器公司 Search engine service utilizing hash algorithms
CN104185844A (en) * 2011-09-09 2014-12-03 石器公司 Method and apparatus for key sharing over remote desktop protocol
US20140032922A1 (en) * 2012-07-18 2014-01-30 TapLink, Inc. Blind hashing
US20140095884A1 (en) * 2012-09-28 2014-04-03 Raghudeep Kannavara Multi-factor authentication using biometric data
US20140281574A1 (en) * 2013-03-15 2014-09-18 David Webb Multi-ring encryption approach to securing a payload using hardware modules
CN104639516A (en) * 2013-11-13 2015-05-20 华为技术有限公司 Method, equipment and system for authenticating identities
CN104281794A (en) * 2014-09-23 2015-01-14 北京奇艺世纪科技有限公司 Password storing and verifying method and password storing and verifying device
CN104468095A (en) * 2014-11-28 2015-03-25 华为技术有限公司 Data transmission method and device

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107360131A (en) * 2017-05-27 2017-11-17 广东网金控股股份有限公司 A kind of method, server and the system of the control of service request legitimacy
CN107707608A (en) * 2017-07-26 2018-02-16 日照职业技术学院 A kind of household Internet of Things network control system
CN107911343B (en) * 2017-10-27 2020-09-15 深圳英飞拓科技股份有限公司 Secure password storage verification method and device
CN107911343A (en) * 2017-10-27 2018-04-13 深圳英飞拓科技股份有限公司 The password storage verification method and device of safety
CN111737716A (en) * 2017-11-17 2020-10-02 阿里巴巴集团控股有限公司 Traceable multi-party data processing method, device and equipment
CN109800582A (en) * 2017-11-17 2019-05-24 阿里巴巴集团控股有限公司 Multiparty data processing method, device and the equipment that can be traced to the source
CN109800582B (en) * 2017-11-17 2020-05-15 阿里巴巴集团控股有限公司 Traceable multi-party data processing method, device and equipment
CN107948152A (en) * 2017-11-23 2018-04-20 腾讯科技(深圳)有限公司 Information storage means, acquisition methods, device and equipment
CN107948152B (en) * 2017-11-23 2021-05-14 腾讯科技(深圳)有限公司 Information storage method, information acquisition method, information storage device, information acquisition device and information acquisition equipment
CN109635581A (en) * 2018-12-12 2019-04-16 深圳市网心科技有限公司 A kind of data processing method, equipment, system and storage medium
CN113139203A (en) * 2020-01-19 2021-07-20 上海臻客信息技术服务有限公司 User information leakage prevention method
CN112687368A (en) * 2020-12-30 2021-04-20 杭州溢点信息技术有限公司 Medical service matching method
CN113329004A (en) * 2021-05-25 2021-08-31 浙江大华技术股份有限公司 Authentication method, system and device

Also Published As

Publication number Publication date
CN106060078B (en) 2019-01-01

Similar Documents

Publication Publication Date Title
US11799656B2 (en) Security authentication method and device
CN106060078A (en) User information encryption method, user registration method and user validation method applied to cloud platform
CN105471833B (en) A kind of safe communication method and device
CN109067539B (en) Alliance chain transaction method, alliance chain transaction equipment and computer readable storage medium
CN105933315B (en) A kind of network service safe communication means, device and system
CN108965230A (en) A kind of safety communicating method, system and terminal device
CN104601593B (en) The method that anti-tracking in network electronic authentication procedures is realized based on challenge mode
CN109561066A (en) Data processing method and device, terminal and access point computer
CN105072125B (en) A kind of http communication system and method
CN103685138A (en) Method and system for authenticating application software of Android platform on mobile internet
CN112528250B (en) System and method for realizing data privacy and digital identity through block chain
CN104767731A (en) Identity authentication protection method of Restful mobile transaction system
CN109729080A (en) Access attack guarding method and system based on block chain domain name system
CN110493237A (en) Identity management method, device, computer equipment and storage medium
CN110020869B (en) Method, device and system for generating block chain authorization information
CN109981287A (en) A kind of code signature method and its storage medium
CN104125230A (en) Short message authentication service system and authentication method
CN105554018A (en) Network real name verification method
CN105610872B (en) Internet-of-things terminal encryption method and internet-of-things terminal encryption device
CN104463584A (en) Method for achieving mobile terminal App safety payment
CN110572392A (en) Identity authentication method based on HyperLegger network
CN109495458A (en) A kind of method, system and the associated component of data transmission
CN109740319A (en) Digital identity verification method and server
CN105791294A (en) Method for realizing user data integrity and confidentiality without modifying web service system
CN104811421A (en) Secure communication method and secure communication device based on digital rights management

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant