CN106357694A - Method and device for processing access request - Google Patents

Method and device for processing access request Download PDF

Info

Publication number
CN106357694A
CN106357694A CN201610992581.0A CN201610992581A CN106357694A CN 106357694 A CN106357694 A CN 106357694A CN 201610992581 A CN201610992581 A CN 201610992581A CN 106357694 A CN106357694 A CN 106357694A
Authority
CN
China
Prior art keywords
information
verified
access request
target terminal
time interval
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610992581.0A
Other languages
Chinese (zh)
Other versions
CN106357694B (en
Inventor
郭建辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TVMining Beijing Media Technology Co Ltd
Original Assignee
TVMining Beijing Media Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by TVMining Beijing Media Technology Co Ltd filed Critical TVMining Beijing Media Technology Co Ltd
Priority to CN201610992581.0A priority Critical patent/CN106357694B/en
Publication of CN106357694A publication Critical patent/CN106357694A/en
Application granted granted Critical
Publication of CN106357694B publication Critical patent/CN106357694B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Abstract

The invention discloses a method and a device for processing an access request, in order to increase the safety of the user access. The method comprises the following steps: receiving the access request sent by a target terminal, wherein information to be verified and timestamp are carried by the access request; judging if the time interval between the time corresponding to the timestamp and the current time is less than a preset time interval; when the time interval is less than the preset time interval, judging if the information identical to the information to be verified is locally stored; and when the information identical to the information to be verified is locally stored, refusing the access request of the target terminal. According to the method provided by the invention, each piece of information to be verified only can be used one time and the reuse of the information to be verified can be avoided, so that the information to be verified can be prevented from being repeatedly used by other users except the target terminal and the safety of the user access can be increased.

Description

A kind of access request processing method and processing device
Technical field
The present invention relates to Internet technical field, particularly to a kind of access request processing method and processing device.
Background technology
When user passes through the resource on terminal request server, send access request to this server, this access please Information still to be tested is comprised in asking.Server is verified to the request receiving, and the information to be verified in this request is entered Row checking: when checking is not passed through, refuse this request;The resource of its request when being verified, is sent to this terminal.This is to be tested Card information can be with Reusability that is to say, that when this information to be verified can pass through the checking of server, user can pass through This information to be verified asks the resource on this server repeatedly.
However, such mode, there is security risk, for example, be sent to this server when third party intercepts user During request, not only can illegally obtain the resource in server it is also possible to learn that validated user passes through this information to be verified to clothes Business device request is any resource, thus leading to privacy of user to be revealed, thus, how a kind of access request processing method is proposed, To improve the safety that user accesses, it is a technical problem urgently to be resolved hurrily.
Content of the invention
The present invention provides a kind of access request processing method and processing device, in order to improve the safety of user's access.
The present invention provides a kind of access request processing method, comprising:
Receive the access request that target terminal sends;Information still to be tested and timestamp is carried in described access request;
Judge whether described timestamp corresponding time and the time interval of current time are less than prefixed time interval;
When less than prefixed time interval, judge locally whether preserve and described information identical information to be verified;
When locally preserving with described information identical information to be verified, refuse the access request of described target terminal.
The beneficial effects of the present invention is: when the time interval of the timestamp carrying in access request and current time is less than During prefixed time interval, judge locally whether preserve and information identical information to be verified, when preserving and information to be verified During identical information, illustrate that this information to be verified is used once, thus, the access request of refusal target terminal is it is ensured that every Bar information to be verified is merely able to using once, it is to avoid the reuse of information to be verified, so avoid by except target terminal it Outer other users reuse this information to be verified, improve the safety of user's access.
In one embodiment, before the described access request receiving target terminal transmission, methods described also includes:
Receive the local device information that target terminal sends, wherein, described local device information includes following at least one Facility information:
Predetermined sequence number, software identification, software version and Internet protocol address;
Signature is generated according to described local device information;
Described signature and described signature generation time corresponding timestamp are sent to described target terminal.
The having the beneficial effects that of the present embodiment, after signature is generated according to local device mark, life of signing and sign The one-tenth time corresponding time is all sent to target terminal, thus realizing the signature generation time is identified, it is to avoid user changes The generation time of signature.
In one embodiment, methods described also includes:
When the time interval of described timestamp and current time is more than prefixed time interval, refuse described target terminal Access request.
The having the beneficial effects that of the present embodiment: when the time interval of timestamp and current time is more than prefixed time interval When, the access request of refusal target terminal, so that information to be verified is only effective within prefixed time interval, shorten to be tested The use time of card information, reduces the probability that this information to be verified is used by the other users in addition to destination end user, Further increase the safety of user's access.
In one embodiment, described judge locally whether to preserve with described information identical information to be verified it Afterwards, methods described also includes:
When locally not preserving with described information identical information to be verified, described information to be verified is verified;
When checking is not passed through, refuse the access request of described target terminal;
When being verified, respond the access request of described target terminal, and by described information Store to be verified local.
The having the beneficial effects that of the present embodiment: treat checking information and verified, when checking is not passed through, refusal target is eventually The access request at end, thus avoiding not having the other users of correctly information to be verified to carry out unauthorized access to server, improves The safety that user accesses, secondly, when being verified, the access request of response target terminal, and information to be verified deposited Storage local, thus avoiding the reuse of information to be verified.
In one embodiment, methods described also includes:
When described information Store to be verified is when local, described information to be verified was counted in the locally stored time When;
When the time interval of time when local for the described information Store to be verified and current time reaches described default Between be spaced when, delete described information to be verified.
The having the beneficial effects that of the present embodiment: when information Store to be verified reach in local time interval current time default During time interval, delete information to be verified, thus avoiding information to be verified to be stored in local for a long time and cause locally stored money The waste in source.
The present invention also provides a kind of access request processing meanss, comprising:
First receiver module, for receiving the access request of target terminal transmission;Carry to be tested in described access request Card information and timestamp;
First judge module, for judging whether described timestamp corresponding time and the time interval of current time are less than Prefixed time interval;
Second judge module, for, when less than prefixed time interval, it is to be verified with described whether judgement locally preserves Information identical information;
First processing module, for when locally preserving with described information identical information to be verified, refusing described mesh The access request of mark terminal.
In one embodiment, described device also includes:
Second receiver module, for, before the described access request receiving target terminal transmission, receiving target terminal and sending out The local device information sending, wherein, described local device information include following at least one facility information:
Predetermined sequence number, software identification, software version and Internet protocol address;
Generation module, for generating signature according to described local device information;
Sending module, for being sent to described target eventually by described signature and described signature generation time corresponding timestamp End.
In one embodiment, described device also includes:
Second processing module, for when the time interval of described timestamp and current time is more than prefixed time interval, Refuse the access request of described target terminal.
In one embodiment, described device also includes:
Authentication module, for when locally not preserving with described information identical information to be verified, to described to be verified Information is verified;
3rd processing module, for when checking is not passed through, refusing the access request of described target terminal;
Respond module, for when being verified, responds the access request of described target terminal, and by described letter to be verified Breath is stored in local.
In one embodiment, described device also includes:
Timing module, for when described information Store to be verified is when local, to described information to be verified locally stored Time carry out timing;
Removing module, was reached with the time interval of current time for time when local when described information Store to be verified During to described prefixed time interval, delete described information to be verified.
Other features and advantages of the present invention will illustrate in the following description, and, partly become from description Obtain it is clear that or being understood by implementing the present invention.The purpose of the present invention and other advantages can be by the explanations write In book, claims and accompanying drawing, specifically noted structure is realizing and to obtain.
Below by drawings and Examples, technical scheme is described in further detail.
Brief description
Accompanying drawing is used for providing a further understanding of the present invention, and constitutes a part for description, the reality with the present invention Apply example and be used for explaining the present invention together, be not construed as limiting the invention.In the accompanying drawings:
Fig. 1 is a kind of flow chart of access request processing method in one embodiment of the invention;
Fig. 2 is a kind of flow chart of access request processing method in one embodiment of the invention;
Fig. 3 is a kind of block diagram of access request processing meanss in one embodiment of the invention;
Fig. 4 is a kind of block diagram of access request processing meanss in one embodiment of the invention.
Specific embodiment
Below in conjunction with accompanying drawing, the preferred embodiments of the present invention are illustrated it will be appreciated that preferred reality described herein Apply example to be merely to illustrate and explain the present invention, be not intended to limit the present invention.
Fig. 1 is a kind of flow chart of access request processing method in one embodiment of the invention, as shown in figure 1, in the present invention Access request processing method can be used for server, and the method can be implemented as following steps s101-s104:
In step s101, receive the access request that target terminal sends;Letter still to be tested is carried in described access request Breath and timestamp;
In step s102, judge described timestamp corresponding time and the time interval of current time whether less than default Time interval;
In step s103, when less than prefixed time interval, judge locally whether preserve and described information to be verified Identical information;
In step s104, when locally preserving with described information identical information to be verified, the described target of refusal is eventually The access request at end.
Before the present embodiment, when user sends access request come resource in access server by target terminal, Server receives the local device information of target terminal transmission first, and wherein, described local device information can be predetermined sequence Number, software identification, software version, Internet protocol address etc..One signature unique is generated according to these local device information, will This signature unique is sent to target terminal, meanwhile, in order to avoid user changes the generation time, or target terminal time and service Device Time Inconsistency, can generate this signature unique and generate time corresponding timestamp, and this timestamp is sent to user's correspondence Target terminal.
When target terminal receives signature and timestamp, a finger to be verified is generated according to local device information and timestamp Stricture of vagina.And send resource request to server again, include signature, fingerprint to be verified and time in this resource request sending Stamp, signature, this signature generation time corresponding timestamp and value to be verified are as information to be verified.
When server receives the access request that target terminal sends again, extract the time carrying in this access request Stamp, judges whether this timestamp corresponding time and the time interval of current time are less than prefixed time interval, when less than default During time interval, judge locally whether preserve and information identical information to be verified, when locally preserving and information to be verified During identical information, illustrate that this target terminal crosses first resource with this information request to be verified, then refuse target terminal Access request.
The beneficial effects of the present invention is: when the time interval of the timestamp carrying in access request and current time is less than During prefixed time interval, judge locally whether preserve and information identical information to be verified, when preserving and information to be verified During identical information, illustrate that this information to be verified is used once, thus, the access request of refusal target terminal is it is ensured that every Bar information to be verified is merely able to using once, it is to avoid the reuse of information to be verified, so avoid by except target terminal it Outer other users reuse this information to be verified, improve the safety of user's access.
In one embodiment, as shown in Fig. 2 before above-mentioned steps s101, the method also can be implemented as walking as follows Rapid s201-s203:
In step s201, receive the local device information that target terminal sends, wherein, described local device information includes Following at least one facility information:
Predetermined sequence number, software identification, software version and Internet protocol address;
In step s202, signature is generated according to described local device information;
In step s203, described signature and described signature generation time corresponding timestamp are sent to described target eventually End.
In the present embodiment, server receives the local device information that target terminal sends, wherein, described local device information Can be predetermined sequence number, software identification, software version, Internet protocol address etc..Generated according to these local device information One signature unique, this signature unique is sent to target terminal, meanwhile, in order to avoid user changes the generation time, or mesh Mark terminal time is inconsistent with server time, can generate this signature unique generation time corresponding timestamp, and by this time Stamp is sent to the corresponding target terminal of user.
The having the beneficial effects that of the present embodiment, after signature is generated according to local device mark, life of signing and sign The one-tenth time corresponding time is all sent to target terminal, thus realizing the signature generation time is identified, it is to avoid user changes The generation time of signature.
In one embodiment, after above-mentioned steps s102, method also can be implemented as following steps:
When the time interval of described timestamp and current time is more than prefixed time interval, refuse described target terminal Access request.
In the present embodiment, the signature pre-setting server transmission is only effective within the regular hour.Generating signature Afterwards, this signature is only effective within two minutes.When the time interval of timestamp and current time is more than prefixed time interval, The access request of refusal target terminal.
For example, pre-set signature in server effective within 2 minutes.Server is according to target terminal local device The time that information generates during signature is 16:00:00 () o'clock sharp in the afternoon four;And carry signature and the life of this signature receiving user The time during access request of one-tenth time corresponding timestamp is 16:03:21, then this timestamp corresponding time and reception visiting It is spaced apart 3 points 21 seconds, more than prefixed time interval (2 minutes), then explanation target terminal sends between the time asking request In access request, entrained signature is invalid, therefore, the access request of refusal target terminal.
The having the beneficial effects that of the present embodiment: when the time interval of timestamp and current time is more than prefixed time interval When, the access request of refusal target terminal, so that information to be verified is only effective within prefixed time interval, shorten to be tested The use time of card information, reduces the probability that this information to be verified is used by the other users in addition to destination end user, Further increase the safety of user's access.
In one embodiment, after above-mentioned steps s103, method also can be implemented as following steps a1-a3:
In step a1, when locally not preserving with described information identical information to be verified, to described letter to be verified Breath is verified;
In step a2, when checking is not passed through, refuse the access request of described target terminal;
In step a3, when being verified, respond the access request of described target terminal, and by described information to be verified It is stored in local.
In the present embodiment, when judging locally not being stored in information identical information to be verified, information to be verified is described It was not used, and now, treated checking information and verified.When information to be verified is signature and fingerprint to be verified, to label Name carries out inverse, obtains local facility information, then carries out inverse to fingerprint to be verified, obtain local facility information, by two The secondary local device information obtaining is compared: when comparison result is inconsistent, determine that checking is not passed through, refusal target terminal Access request;When comparison result always when, determination is verified, mutually should target terminal access request, and by letter to be verified Breath is stored in local, in order to avoid information to be verified is reused it is ensured that information to be verified is used only once and lost efficacy, it is to avoid When other users obtain this information to be verified, according to the resource of this information request service device to be verified, thus it is hidden to avoid user Private leakage.
The having the beneficial effects that of the present embodiment: treat checking information and verified, when checking is not passed through, refusal target is eventually The access request at end, thus avoiding not having the other users of correctly information to be verified to carry out unauthorized access to server, improves The safety that user accesses, secondly, when being verified, the access request of response target terminal, and information to be verified deposited Storage local, thus avoiding the reuse of information to be verified.
In one embodiment, after above-mentioned steps a3, method also can be implemented as following steps b1-b2:
In step b1, when described information Store to be verified is when local, to described information to be verified locally stored Time carries out timing;
In step b2, reach with the time interval of current time when time when local for the described information Store to be verified During described prefixed time interval, delete described information to be verified.
In the present embodiment, from information Store to be verified that time when local, start the timer of server local, Thus treating checking information to carry out timing in the locally stored time, when information Store to be verified the local time with current when Between time interval when reaching prefixed time interval, delete information to be verified, thus avoiding information to be verified to be stored in for a long time Locally cause the waste of locally stored resource.
Need explanation when, the prefixed time interval occurring in prefixed time interval here and previous embodiment is same Time interval.In such manner, it is possible to ensure that the signature that server is sent to target terminal had lost efficacy when deleting information to be verified.
The having the beneficial effects that of the present embodiment: when information Store to be verified reach in local time interval current time default During time interval, delete information to be verified, thus avoiding information to be verified to be stored in local for a long time and cause locally stored money The waste in source.
Fig. 3 is a kind of block diagram of access request processing meanss in one embodiment of the invention, as shown in figure 3, visiting in the present invention Ask that request processing meanss can be used for server, this device includes with lower module:
First receiver module 31, for receiving the access request of target terminal transmission;Carry in described access request and need Checking information and timestamp;
Whether the first judge module 32 is little with the time interval of current time for judging the described timestamp corresponding time In prefixed time interval;
Second judge module 33, for, when less than prefixed time interval, it is to be tested with described whether judgement locally preserves Card information identical information;
First processing module 34, for when locally preserving with described information identical information to be verified, refusal is described The access request of target terminal.
In one embodiment, as shown in figure 4, described device also includes:
Second receiver module 41, for, before the described access request receiving target terminal transmission, receiving target terminal Send local device information, wherein, described local device information include following at least one facility information:
Predetermined sequence number, software identification, software version and Internet protocol address;
Generation module 42, for generating signature according to described local device information;
Sending module 43, for being sent to described target by described signature and described signature generation time corresponding timestamp Terminal.
In one embodiment, described device also includes:
Second processing module, for when the time interval of described timestamp and current time is more than prefixed time interval, Refuse the access request of described target terminal.
In one embodiment, described device also includes:
Authentication module, for when locally not preserving with described information identical information to be verified, to described to be verified Information is verified;
3rd processing module, for when checking is not passed through, refusing the access request of described target terminal;
Respond module, for when being verified, responds the access request of described target terminal, and by described letter to be verified Breath is stored in local.
In one embodiment, described device also includes:
Timing module, for when described information Store to be verified is when local, to described information to be verified locally stored Time carry out timing;
Removing module, was reached with the time interval of current time for time when local when described information Store to be verified During to described prefixed time interval, delete described information to be verified.
Those skilled in the art are it should be appreciated that embodiments of the invention can be provided as method, system or computer program Product.Therefore, the present invention can be using complete hardware embodiment, complete software embodiment or the reality combining software and hardware aspect Apply the form of example.And, the present invention can be using in one or more computers wherein including computer usable program code The shape of the upper computer program implemented of usable storage medium (including but not limited to disk memory and optical memory etc.) Formula.
The present invention is the flow process with reference to method according to embodiments of the present invention, equipment (system) and computer program Figure and/or block diagram are describing.It should be understood that can be by each stream in computer program instructions flowchart and/or block diagram Flow process in journey and/or square frame and flow chart and/or block diagram and/or the combination of square frame.These computer programs can be provided The processor instructing general purpose computer, special-purpose computer, Embedded Processor or other programmable data processing device is to produce A raw machine is so that produced for reality by the instruction of computer or the computing device of other programmable data processing device The device of the function of specifying in present one flow process of flow chart or multiple flow process and/or one square frame of block diagram or multiple square frame.
These computer program instructions may be alternatively stored in and can guide computer or other programmable data processing device with spy Determine in the computer-readable memory that mode works so that the instruction generation inclusion being stored in this computer-readable memory refers to Make the manufacture of device, this command device realize in one flow process of flow chart or multiple flow process and/or one square frame of block diagram or The function of specifying in multiple square frames.
These computer program instructions also can be loaded in computer or other programmable data processing device so that counting On calculation machine or other programmable devices, execution series of operation steps to be to produce computer implemented process, thus in computer or On other programmable devices, the instruction of execution is provided for realizing in one flow process of flow chart or multiple flow process and/or block diagram one The step of the function of specifying in individual square frame or multiple square frame.
Obviously, those skilled in the art can carry out the various changes and modification essence without deviating from the present invention to the present invention God and scope.So, if these modifications of the present invention and modification belong to the scope of the claims in the present invention and its equivalent technologies Within, then the present invention is also intended to comprise these changes and modification.

Claims (10)

1. a kind of access request processing method is it is characterised in that include:
Receive the access request that target terminal sends;Information still to be tested and timestamp is carried in described access request;
Judge whether described timestamp corresponding time and the time interval of current time are less than prefixed time interval;
When less than prefixed time interval, judge locally whether preserve and described information identical information to be verified;
When locally preserving with described information identical information to be verified, refuse the access request of described target terminal.
2. the method for claim 1 it is characterised in that described receive target terminal send access request before, Methods described also includes:
Receive the local device information that target terminal sends, wherein, described local device information includes following at least one equipment Information:
Predetermined sequence number, software identification, software version and Internet protocol address;
Signature is generated according to described local device information;
Described signature and described signature generation time corresponding timestamp are sent to described target terminal.
3. the method for claim 1 is it is characterised in that methods described also includes:
When the time interval of described timestamp and current time is more than prefixed time interval, refuse the access of described target terminal Request.
4. the method for claim 1 is it is characterised in that judge locally whether preserve and described letter to be verified described After breath identical information, methods described also includes:
When locally not preserving with described information identical information to be verified, described information to be verified is verified;
When checking is not passed through, refuse the access request of described target terminal;
When being verified, respond the access request of described target terminal, and by described information Store to be verified local.
5. method as claimed in claim 4 is it is characterised in that methods described also includes:
When described information Store to be verified is when local, in the locally stored time, timing is carried out to described information to be verified;
When the time interval of time when local for the described information Store to be verified and current time reaches between described Preset Time Every when, delete described information to be verified.
6. a kind of access request processing meanss are it is characterised in that include:
First receiver module, for receiving the access request of target terminal transmission;Letter still to be tested is carried in described access request Breath and timestamp;
Whether the first judge module, for judging described timestamp corresponding time and the time interval of current time less than default Time interval;
Second judge module, for, when less than prefixed time interval, judging locally whether preserve and described information to be verified Identical information;
First processing module, for when locally preserving with described information identical information to be verified, the described target of refusal is eventually The access request at end.
7. device as claimed in claim 6 is it is characterised in that described device also includes:
Second receiver module, for, before the described access request receiving target terminal transmission, receiving what target terminal sent Local device information, wherein, described local device information include following at least one facility information:
Predetermined sequence number, software identification, software version and Internet protocol address;
Generation module, for generating signature according to described local device information;
Sending module, for being sent to described target terminal by described signature and described signature generation time corresponding timestamp.
8. device as claimed in claim 6 is it is characterised in that described device also includes:
Second processing module, for when the time interval of described timestamp and current time is more than prefixed time interval, refusing The access request of described target terminal.
9. device as claimed in claim 6 is it is characterised in that described device also includes:
Authentication module, for when locally not preserving with described information identical information to be verified, to described information to be verified Verified;
3rd processing module, for when checking is not passed through, refusing the access request of described target terminal;
Respond module, for when being verified, responding the access request of described target terminal, and described information to be verified being deposited Storage is local.
10. device as claimed in claim 9 is it is characterised in that described device also includes:
Timing module, for when described information Store to be verified is when local, to described information to be verified when locally stored Between carry out timing;
Removing module, reaches institute for time when local when described information Store to be verified with the time interval of current time When stating prefixed time interval, delete described information to be verified.
CN201610992581.0A 2016-11-10 2016-11-10 Access request processing method and device Expired - Fee Related CN106357694B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610992581.0A CN106357694B (en) 2016-11-10 2016-11-10 Access request processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610992581.0A CN106357694B (en) 2016-11-10 2016-11-10 Access request processing method and device

Publications (2)

Publication Number Publication Date
CN106357694A true CN106357694A (en) 2017-01-25
CN106357694B CN106357694B (en) 2020-02-07

Family

ID=57861534

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610992581.0A Expired - Fee Related CN106357694B (en) 2016-11-10 2016-11-10 Access request processing method and device

Country Status (1)

Country Link
CN (1) CN106357694B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106878336A (en) * 2017-03-29 2017-06-20 福建中金在线信息科技有限公司 A kind of data interactive method and device
CN108390882A (en) * 2018-02-26 2018-08-10 成都六零加信息技术有限公司 Connected reference method, apparatus and electronic equipment
CN109670801A (en) * 2018-12-10 2019-04-23 华中科技大学 A kind of digital encryption currency transfer method for block chain
CN111917787A (en) * 2020-08-06 2020-11-10 北京奇艺世纪科技有限公司 Request detection method and device, electronic equipment and computer-readable storage medium
CN112039674A (en) * 2020-08-06 2020-12-04 珠海格力电器股份有限公司 Central control system access and signature identification generation method and device and storage medium
CN112527826A (en) * 2019-09-19 2021-03-19 北京京东振世信息技术有限公司 Method and device for processing request

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080098469A1 (en) * 2005-07-07 2008-04-24 Tomoaki Morijiri Authentication entity device, verification device and authentication request device
EP2127308A1 (en) * 2007-02-23 2009-12-02 Sony Ericsson Mobile Communications AB Authorizing secure resources
CN103491084A (en) * 2013-09-17 2014-01-01 天脉聚源(北京)传媒科技有限公司 Authentication processing method and device of client side
CN104468589A (en) * 2014-12-12 2015-03-25 上海斐讯数据通信技术有限公司 Method and system for achieving lightweight-level conversation
CN104580154A (en) * 2014-12-09 2015-04-29 上海斐讯数据通信技术有限公司 Web service security access method, system and corresponding server
CN104869117A (en) * 2015-05-14 2015-08-26 杭州华三通信技术有限公司 Safety authentication method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080098469A1 (en) * 2005-07-07 2008-04-24 Tomoaki Morijiri Authentication entity device, verification device and authentication request device
EP2127308A1 (en) * 2007-02-23 2009-12-02 Sony Ericsson Mobile Communications AB Authorizing secure resources
CN103491084A (en) * 2013-09-17 2014-01-01 天脉聚源(北京)传媒科技有限公司 Authentication processing method and device of client side
CN104580154A (en) * 2014-12-09 2015-04-29 上海斐讯数据通信技术有限公司 Web service security access method, system and corresponding server
CN104468589A (en) * 2014-12-12 2015-03-25 上海斐讯数据通信技术有限公司 Method and system for achieving lightweight-level conversation
CN104869117A (en) * 2015-05-14 2015-08-26 杭州华三通信技术有限公司 Safety authentication method and device

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106878336A (en) * 2017-03-29 2017-06-20 福建中金在线信息科技有限公司 A kind of data interactive method and device
CN108390882A (en) * 2018-02-26 2018-08-10 成都六零加信息技术有限公司 Connected reference method, apparatus and electronic equipment
CN109670801A (en) * 2018-12-10 2019-04-23 华中科技大学 A kind of digital encryption currency transfer method for block chain
CN112527826A (en) * 2019-09-19 2021-03-19 北京京东振世信息技术有限公司 Method and device for processing request
CN111917787A (en) * 2020-08-06 2020-11-10 北京奇艺世纪科技有限公司 Request detection method and device, electronic equipment and computer-readable storage medium
CN112039674A (en) * 2020-08-06 2020-12-04 珠海格力电器股份有限公司 Central control system access and signature identification generation method and device and storage medium

Also Published As

Publication number Publication date
CN106357694B (en) 2020-02-07

Similar Documents

Publication Publication Date Title
CN106357694A (en) Method and device for processing access request
CN107135073B (en) Interface calling method and device
US10776786B2 (en) Method for creating, registering, revoking authentication information and server using the same
CN108885666B (en) System and method for detecting and preventing counterfeiting
JP6703539B2 (en) Device verification method and device
CN112019493B (en) Identity authentication method, identity authentication device, computer equipment and medium
CN105306534B (en) A kind of information calibration method and open platform based on open platform
CN113572715B (en) Data transmission method and system based on block chain
CN108683667B (en) Account protection method, device, system and storage medium
EP3270319B1 (en) Method and apparatus for generating dynamic security module
CN107733883B (en) Method and device for detecting account numbers registered in batches
CN108521405B (en) Risk control method and device and storage medium
CN104199654A (en) Open platform calling method and device
CN104580112B (en) A kind of service authentication method, system and server
CN104753674A (en) Application identity authentication method and device
CN112559993A (en) Identity authentication method, device and system and electronic equipment
RU2734027C2 (en) Method and device for preventing an attack on a server
CN109086596A (en) The authentication method of application program, apparatus and system
CN110113329A (en) A kind of verification method and device of identifying code
CN110581841B (en) Back-end anti-crawler method
CN106709281A (en) Patch releasing and obtaining method and device
CN106888200B (en) Identification association method, information sending method and device
CN108965335B (en) Method for preventing malicious access to login interface, electronic device and computer medium
CN111104685A (en) Dynamic updating method and device for two-dimensional code
US20200226608A1 (en) Dynamic verification method and system for card transactions

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: An access request processing method and device

Effective date of registration: 20210104

Granted publication date: 20200207

Pledgee: Inner Mongolia Huipu Energy Co.,Ltd.

Pledgor: TVMINING (BEIJING) MEDIA TECHNOLOGY Co.,Ltd.

Registration number: Y2020990001527

PE01 Entry into force of the registration of the contract for pledge of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200207

Termination date: 20211110

CF01 Termination of patent right due to non-payment of annual fee