CN107395648A - Authority control method and service end - Google Patents

Authority control method and service end Download PDF

Info

Publication number
CN107395648A
CN107395648A CN201710795710.1A CN201710795710A CN107395648A CN 107395648 A CN107395648 A CN 107395648A CN 201710795710 A CN201710795710 A CN 201710795710A CN 107395648 A CN107395648 A CN 107395648A
Authority
CN
China
Prior art keywords
token
information
authority
identity information
programming interfaces
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710795710.1A
Other languages
Chinese (zh)
Inventor
梁锦友
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Feng Cheng Powerise Technology Co Ltd
Original Assignee
Shenzhen Feng Cheng Powerise Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Feng Cheng Powerise Technology Co Ltd filed Critical Shenzhen Feng Cheng Powerise Technology Co Ltd
Priority to CN201710795710.1A priority Critical patent/CN107395648A/en
Publication of CN107395648A publication Critical patent/CN107395648A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Abstract

The present invention provides a kind of authority control method, method:The request message for the calls application interface that external call program is sent is received, the request message includes token;The identity information and authority information of the token are verified;If the identity information and authority information of the token are verified, allow application programming interfaces described in the external call routine call;If the identity information and authority information authentication failed of the token, the prompting of authentication failed is returned to the external call program.The invention also discloses a kind of service end, authority control method provided by the present invention and service end, the access rights of each application programming interfaces can be controlled well, improve the security of service code in application programming interfaces.

Description

Authority control method and service end
Technical field
The present invention relates to communication technical field, more particularly to a kind of authority control method and service end.
Background technology
It is increasingly huge with software size, in order to save the software programming time, application program is usually called in software Interface, the main purpose of application programming interfaces are that the ability for accessing one group of routine is provided to application program and developer, and Source code need not be accessed, or understands the details of internal work mechanism.It can be realized by application programming interfaces mutual between software Communication.By using application programming interfaces, so as to avoid writing useless program, to mitigate programmed tasks.But take at present End be engaged in during by external application calls application interface, it is impossible to control each application programming interfaces well Access rights, cause the security of business in application programming interfaces than it is relatively low the problem of.
The content of the invention
It is a primary object of the present invention to solve existing service end at present during routine call is employed, it is impossible to very The access rights of each application programming interfaces are controlled well, cause the security of business in application programming interfaces to be asked than relatively low Topic.
To achieve the above object, the present invention provides a kind of authority control method, applied to service end, the control of authority side Method includes:
The request message for the calls application interface that external call program is sent is received, the request message includes order Board;
The identity information and authority information of the token are verified;
If the identity information and authority information of the token are verified, allow described in the external call routine call Application programming interfaces;
If the identity information and authority information authentication failed of the token, return to checking to the external call program and lose The prompting lost.
Preferably, before the step of request message of the calls application interface for receiving the transmission of external call program Also include:
The identity information that the external call program is sent is received, token is generated according to the identity information, to outside described Portion's caller sends the token, and stores the token.
Preferably, described the step of generating token according to the identity information, includes:
Authority information corresponding to being set to the identity information, the identity information and the authority information are encrypted Processing, obtains the token.
Preferably, the step of identity information and authority information to the token is verified includes:
Processing is decrypted to the token, obtains the identity information and the authority information that the token includes;
Judge whether the identity information and the authority information meet the verification condition of the application programming interfaces;
If the identity information and the authority information meet the verification condition of the application programming interfaces, the token Identity information and authority information be verified;
If the identity information and the authority information are unsatisfactory for the verification condition of the application programming interfaces, the order The identity information and authority information authentication failed of board.
Preferably, if the token allows the external call routine call should by identity and Authority Verification Also included with after the step of routine interface:
Business datum corresponding to the application programming interfaces is returned to the external call program.
In addition, to achieve the above object, the present invention also provides a kind of service end, and the service end includes:
Receiving module, the request message of the calls application interface for receiving the transmission of external call program are described to ask Message is asked to include token;
Authentication module, verified for the identity information to the token and authority information;
Processing module, if the identity information and authority information for the token are verified, allow the outside tune The application programming interfaces described in routine call;
Reminding module, if identity information and authority information authentication failed for the token, to the external call Program returns to the prompting of authentication failed.
Preferably, the service end also includes:
Generation module, the identity information sent for receiving the external call program, is generated according to the identity information Token, for sending the token to the external call program, and store the token.
Preferably, the generation module, specifically it is additionally operable to authority information corresponding to identity information setting, by described in Identity information and the authority information are encrypted, and obtain the token.
Preferably, the authentication module, specifically for processing is decrypted to the token, obtain what the token included The identity information and the authority information, judge whether the identity information and the authority information meet the application program The verification condition of interface, if the identity information and the authority information meet the verification condition of the application programming interfaces, The identity information and authority information of the token are verified, if the identity information and the authority information are unsatisfactory for described answer With the verification condition of routine interface, then the identity information of the token and authority information authentication failed.
Preferably, the service end also includes:
Transport module, for returning to business datum corresponding to the application programming interfaces to the external call program.
Authority control method provided by the invention and service end, the token of outside caller transmission is verified, when When being verified, just allow external call routine call application programming interfaces, each application programming interfaces can be controlled well Access rights, improve the security of service code in application programming interfaces.
Brief description of the drawings
Fig. 1 is the schematic flow sheet of the embodiment of authority control method one of the present invention;
Fig. 2 is the specific refinement stream that step 20 is verified to the identity information and authority information of the token in Fig. 1 Journey schematic diagram;
Fig. 3 is the high-level schematic functional block diagram of the embodiment of service end one of the present invention;
Fig. 4 is the high-level schematic functional block diagram of another embodiment of service end of the present invention;
Fig. 5 is the high-level schematic functional block diagram of another embodiment of service end of the present invention.
The realization, functional characteristics and advantage of the object of the invention will be described further referring to the drawings in conjunction with the embodiments.
Embodiment
It should be appreciated that preferred embodiment described herein is merely to illustrate and explain the present invention, it is not used to limit this Invention.
Referring to Fig. 1, Fig. 1 is a kind of flow chart of authority control method provided in an embodiment of the present invention, the control of authority Method is applied to service end, as shown in figure 1, the authority control method comprises the following steps:
Step S10, the request message for the calls application interface that external call program is sent, the request message are received Including token.
In the above-described embodiments, external call program can be mounted in client or net on mobile terminal Page application program.When external call program wants to call an application programming interfaces application is called, it is necessary to be sent to service end The request message of routine interface, in order to carry out Authority Verification, it is necessary to send token to service end.The token is when specifying effective The interior authority with request interface.
In the above-described embodiments, may comprise steps of before step 10:Receive what the external call program was sent Identity information, token is generated according to the identity information, sends the token to the external call program, and store the order Board.Specifically, the identity information can be encrypted by AES to obtain the token, the encryption is calculated Method can be RSA cryptographic algorithms or symmetric encipherment algorithm.
In the above-described embodiments, identity information includes accounts information, tourist information and/or accounts information on probation, account letter Breath shows that user has registered completion, has complete login account data, and tourist information shows the user of access equipment for not Complete registration user, subscriber data is imperfect, accounts information on probation can be mark equipment information, such as MAC Address or Other identification informations of equipment, by try out accounts information, user can preset enjoyed in the inherent equipment of duration on probation it is default Authority.The user account authorization invocation that some application programming interfaces are only completed to registration, some application programming interfaces can be with To the incomplete visitor user's authorization invocation of data, some application programming interfaces can call to account authorization on probation.It can incite somebody to action Application programming interfaces stamp different labels:The first kind is the application programming interfaces of visit from visitors label;Second class logs in for user The application programming interfaces of label;3rd class is the application programming interfaces of Account Logon label on probation.
In the above-described embodiments, after external call program receives token, if external call program is wanted to call an application Routine interface, token can be sent to service end, ask to call corresponding application programming interfaces from service end.
In the above-described embodiments, described the step of generating token according to the identity information, may comprise steps of:It is right Authority information corresponding to the identity information setting, the identity information and the authority information are encrypted, obtained The token.
Specifically, if identity information is account information, the application journey that label is logged in user is set to account information Authority information corresponding to sequence interface;If identity information is tourist information, tourist information is set and visit from visitors label Authority information corresponding to application programming interfaces.
In the above-described embodiments, identity information and authority information are encrypted, can prevent important messages from revealing, Ensure information security.
Step S20, the identity information and authority information of the token are verified.
In the above-described embodiments, the token for encryption data, it is necessary to which processing is decrypted to token after, to solution Token after close carries out identity information and authority information checking.Specifically, token can be entered by the public key of RSA cryptographic algorithms Row encryption, token can be decrypted by the private key of RSA cryptographic algorithms, and token can also adding by symmetric encipherment algorithm Key is encrypted, and can be decrypted by the inverse operation of the encryption key of symmetric encipherment algorithm, AES can also For other algorithms, it is not limited herein.
If step 30, the identity information of the token and authority information are verified, allow the external call program Call the application programming interfaces.
In the above-described embodiments, if service end is verified to the identity information and authority information of token, service end is illustrated Authorized external call program can be with calls application interface, then service end allows external call routine call application program Interface, i.e. service end allow the business datum of external call routine call application programming interfaces.
In the above-described embodiments, after step 30, can also comprise the following steps:Institute is returned to the external call program State business datum corresponding to application programming interfaces.
So, after external call program receives the business datum that service end returns, application programming interfaces can be rapidly completed Calling, save program operation time, improve external call program execution efficiency.
If step 40, the identity information of the token and authority information authentication failed, returned to the external call program Return the prompting of authentication failed.
In the above-described embodiments, if service end illustrates service end to the identity information and authority information authentication failed of token Outside caller calls application interface is not authorized, then service end forbids external call routine call application program Interface, i.e. service end forbid the business datum of external call routine call application programming interfaces, at this time, it may be necessary to external call journey Sequence returns to the prompting of authentication failed, and prompting can include the prompt messages such as user account mistake or code error.
Referring to Fig. 2, Fig. 2 is step 20 is verified to the identity information and authority information of the token in Fig. 1 one Specific refinement schematic flow sheet, wherein:
Step S21, processing is decrypted to token, obtains the identity information and authority letter that the token includes Breath.
In the above-described embodiments, the token for encryption data, it is necessary to which processing is decrypted to token after, from solution Identity information and authority information corresponding to being obtained in token after close processing.Cipher mode has varied, and service end can root Identity information and authority information are encrypted according to demand selection cipher mode, specifically, service end can pass through rsa encryption The public key of algorithm is encrypted to obtain token to identity information and authority information, can be by the private key of RSA cryptographic algorithms to order Board is decrypted, and obtains corresponding identity information and authority information.
Step 22, judge whether the identity information and the authority information meet the checking bar of the application programming interfaces Part.
In the present embodiment, the verification condition of the application programming interfaces includes authentication condition and Authority Verification bar Part, when identity information meets authentication condition and authority information meets Authority Verification condition, the identity information and described Authority information just meets the verification condition of the application programming interfaces.
If step 23, the identity information and the authority information meet the verification condition of the application programming interfaces, The identity information and authority information of the token are verified.
Specifically, it is described when identity information meets authentication condition and authority information meets Authority Verification condition The identity information and authority information of token are verified.
If step 24, the identity information and the authority information are unsatisfactory for the verification condition of the application programming interfaces, The then identity information of the token and authority information authentication failed.
Specifically, when identity information is unsatisfactory for authentication condition, or authority information is unsatisfactory for Authority Verification condition When, the identity information and authority information authentication failed of the token.
Authority control method provided by the invention, the token sent to outside caller is verified, when being verified When, just allow external call routine call application programming interfaces, the access rights of each application programming interfaces can be controlled well, Improve the security of service code in application programming interfaces.
The present invention further provides a kind of service end.Fig. 3 is the functional module signal of the embodiment of service end one of the present invention Figure.In this embodiment, service end 100 includes:Receiving module 101, authentication module 102, processing module 103 and reminding module 104.Wherein, receiving module 101 is used for the request message for receiving the calls application interface of external call program transmission, described Request message includes token.Authentication module 102 is used to verify the identity information and authority information of the token.Handle mould If block 103 is used for the identity information of the token and authority information is verified, allow the external call routine call institute State application programming interfaces.If reminding module 104 is used for the identity information and authority information authentication failed of the token, to described External call program returns to the prompting of authentication failed.
In the above-described embodiments, external call program can be mounted in client or net on mobile terminal Page application program.When external call program wants to call an application programming interfaces application is called, it is necessary to be sent to service end The request message of routine interface, in order to carry out Authority Verification, it is necessary to send token to service end.The token is when specifying effective The interior authority with request interface.
In the above-described embodiments, the token for encryption data, it is necessary to which processing is decrypted to token after, to solution Token after close carries out identity information and authority information checking.Specifically, token can be entered by the public key of RSA cryptographic algorithms Row encryption, token can be decrypted by the private key of RSA cryptographic algorithms, and token can also adding by symmetric encipherment algorithm Key is encrypted, and can be decrypted by the inverse operation of the encryption key of symmetric encipherment algorithm, AES can also For other algorithms, it is not limited herein.
In the above-described embodiments, if service end is verified to the identity information and authority information of token, service end is illustrated Authorized external call program can be with calls application interface, then service end allows external call routine call application program Interface, i.e. service end allow the business datum of external call routine call application programming interfaces.
In the above-described embodiments, if service end illustrates service end to the identity information and authority information authentication failed of token Outside caller calls application interface is not authorized, then service end forbids external call routine call application program Interface, i.e. service end forbid the business datum of external call routine call application programming interfaces, at this time, it may be necessary to external call journey Sequence returns to the prompting of authentication failed, and prompting can include the information such as user account mistake or code error.
In the above-described embodiments, the authentication module 102 is specifically used for processing is decrypted to the token, obtains described The identity information and the authority information that token includes, judge whether the identity information and the authority information meet institute The verification condition of application programming interfaces is stated, if the identity information and the authority information meet testing for the application programming interfaces Card condition, then the identity information of the token and authority information are verified, if the identity information and the authority information are not Meet the verification condition of the application programming interfaces, then the identity information of the token and authority information authentication failed.
In the above-described embodiments, the token for encryption data, it is necessary to which processing is decrypted to token after, from solution Identity information and authority information corresponding to being obtained in token after close processing.Cipher mode has varied, and service end can To select cipher mode that identity information and authority information is encrypted according to demand, specifically, service end can pass through RSA The public key of AES is encrypted to obtain token to identity information and authority information, can pass through the private key of RSA cryptographic algorithms Token is decrypted, obtains corresponding identity information and authority information.
In the present embodiment, the verification condition of the application programming interfaces includes authentication condition and Authority Verification bar Part, when identity information meets authentication condition and authority information meets Authority Verification condition, the identity information and described Authority information just meets the verification condition of the application programming interfaces.
Specifically, it is described when identity information meets authentication condition and authority information meets Authority Verification condition The identity information and authority information of token are verified.When identity information is unsatisfactory for authentication condition, or authority information is not When meeting Authority Verification condition, the identity information and authority information authentication failed of the token.
Referring to Fig. 4, Fig. 4 show the functional block diagram of another service end of the embodiment of the present invention.Embodiment illustrated in fig. 4 is Based on adding generation module 105 in the service end 100 shown in Fig. 3, wherein:
Generation module 105 is used to receive the identity information that the external call program is sent, and is given birth to according to the identity information Into token, the token is sent to the external call program, and store the token.Specifically, can be calculated by encrypting The identity information is encrypted to obtain the token for method, and the AES can be RSA cryptographic algorithms or symmetrical AES.
In the above-described embodiments, identity information includes accounts information, tourist information and/or accounts information on probation, account letter Breath shows that user has registered completion, and service end has complete login account data, and tourist information shows the use of access equipment Not complete the user of registration, the subscriber data of service end is imperfect at family, and accounts information on probation can be the information of mark equipment, Such as other of MAC Address or equipment identification information, by trying out accounts information, user can preset the inherence of duration on probation Default authority is enjoyed in equipment.The account authorization invocation that some application programming interfaces are only completed to registration, some apply journey Sequence interface can be adjusted to the incomplete visitor user's authorization invocation of data, some application programming interfaces to account authorization on probation With.Application programming interfaces can be stamped into different labels according to demand:The first kind is the application programming interfaces of visit from visitors label; Second class is the application programming interfaces that user logs in label;3rd class is the application programming interfaces of Account Logon label on probation.
In the above-described embodiments, after external call program receives token, if external call program is wanted to call an application Routine interface, token can be sent to service end, ask to call corresponding application programming interfaces from service end.
The generation module 105 is specifically additionally operable to authority information corresponding to identity information setting, by the identity Information and the authority information are encrypted, and obtain the token.
Specifically, if identity information is account information, the application journey that label is logged in user is set to account information Authority information corresponding to sequence interface;If identity information is tourist information, tourist information is set and visit from visitors label Authority information corresponding to application programming interfaces.
In the above-described embodiments, identity information and authority information are encrypted, can prevent important messages from revealing, Ensure information security.
Referring to Fig. 5, Fig. 5 show the functional block diagram of another service end of the embodiment of the present invention.Embodiment illustrated in fig. 5 is Based on adding transport module 106 in the service end 100 shown in Fig. 3, wherein:
Transport module 106 is used to return to business datum corresponding to the application programming interfaces to the external call program.
So, after external call program receives the business datum that service end returns, application programming interfaces can be rapidly completed Calling, save program operation time, improve external call program execution efficiency.
Service end provided by the invention, the token sent to outside caller is verified, when being verified, is just permitted Perhaps external call routine call application programming interfaces, the access rights of each application programming interfaces can be controlled well, improving should With the security of service code in routine interface.
The preferred embodiments of the present invention are these are only, are not intended to limit the scope of the invention, it is every to utilize this hair The equivalent structure or equivalent flow conversion that bright specification and accompanying drawing content are made, or directly or indirectly it is used in other related skills Art field, is included within the scope of the present invention.

Claims (10)

1. a kind of authority control method, it is characterised in that the authority control method includes:
The request message for the calls application interface that external call program is sent is received, the request message includes token;
The identity information and authority information of the token are verified;
If the identity information and authority information of the token are verified, allow to apply described in the external call routine call Routine interface;
If the identity information and authority information authentication failed of the token, authentication failed is returned to the external call program Prompting.
2. authority control method as claimed in claim 1, it is characterised in that the calling for receiving external call program and sending Also include before the step of request message of application programming interfaces:
The identity information that the external call program is sent is received, token is generated according to the identity information, to the outside tune The token is sent with program, and stores the token.
3. authority control method as claimed in claim 2, it is characterised in that described that token is generated according to the identity information Step includes:
Authority information corresponding to being set to the identity information, place is encrypted by the identity information and the authority information Reason, obtains the token.
4. authority control method as claimed in claim 3, it is characterised in that the identity information and authority to the token The step of information is verified includes:
Processing is decrypted to the token, obtains the identity information and the authority information that the token includes;
Judge whether the identity information and the authority information meet the verification condition of the application programming interfaces;
If the identity information and the authority information meet the verification condition of the application programming interfaces, the body of the token Part information and authority information are verified;
If the identity information and the authority information are unsatisfactory for the verification condition of the application programming interfaces, the token Identity information and authority information authentication failed.
5. authority control method as claimed in claim 1, it is characterised in that if the token is tested by identity and authority The step of demonstrate,proving, then allowing the external call routine call application programming interfaces also includes afterwards:
Business datum corresponding to the application programming interfaces is returned to the external call program.
A kind of 6. service end, it is characterised in that including:
Receiving module, the request message of the calls application interface for receiving the transmission of external call program, the request disappear Breath includes token;
Authentication module, verified for the identity information to the token and authority information;
Processing module, if the identity information and authority information for the token are verified, allow the external call journey Sequence calls the application programming interfaces;
Reminding module, if identity information and authority information authentication failed for the token, to the external call program Return to the prompting of authentication failed.
7. service end as claimed in claim 6, it is characterised in that also include:
Generation module, the identity information sent for receiving the external call program, token is generated according to the identity information, The token is sent to the external call program, and stores the token.
8. service end as claimed in claim 7, it is characterised in that the generation module, be specifically additionally operable to believe the identity Authority information corresponding to breath setting, the identity information and the authority information are encrypted, obtain the token.
9. service end as claimed in claim 8, it is characterised in that the authentication module, specifically for being carried out to the token Decryption processing, the identity information and the authority information that the token includes are obtained, judge the identity information and described Whether authority information meets the verification condition of the application programming interfaces, if the identity information and the authority information meet institute The verification condition of application programming interfaces is stated, then the identity information of the token and authority information are verified, if the identity is believed Breath and the authority information are unsatisfactory for the verification condition of the application programming interfaces, then the identity information of the token and authority letter Cease authentication failed.
10. service end as claimed in claim 6, it is characterised in that also include:
Transport module, for returning to business datum corresponding to the application programming interfaces to the external call program.
CN201710795710.1A 2017-09-06 2017-09-06 Authority control method and service end Pending CN107395648A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710795710.1A CN107395648A (en) 2017-09-06 2017-09-06 Authority control method and service end

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710795710.1A CN107395648A (en) 2017-09-06 2017-09-06 Authority control method and service end

Publications (1)

Publication Number Publication Date
CN107395648A true CN107395648A (en) 2017-11-24

Family

ID=60351818

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710795710.1A Pending CN107395648A (en) 2017-09-06 2017-09-06 Authority control method and service end

Country Status (1)

Country Link
CN (1) CN107395648A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108471409A (en) * 2018-03-15 2018-08-31 苏州思必驰信息科技有限公司 The application programming interfaces authentication configuration method and system of voice dialogue platform
WO2019047064A1 (en) * 2017-09-06 2019-03-14 深圳峰创智诚科技有限公司 Permission control method, and server end
CN110287037A (en) * 2019-05-20 2019-09-27 平安科技(深圳)有限公司 Distributed intelligence API asynchronism callback method and device
CN110601832A (en) * 2019-09-27 2019-12-20 中煤航测遥感集团有限公司 Data access method and device
CN113127141A (en) * 2019-12-31 2021-07-16 重庆小雨点小额贷款有限公司 Container system management method and device, terminal equipment and storage medium
CN115828309A (en) * 2023-02-09 2023-03-21 中国证券登记结算有限责任公司 Service calling method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101754190A (en) * 2008-12-19 2010-06-23 Tcl集团股份有限公司 Method for establishing equipment secure access
CN103685267A (en) * 2013-12-10 2014-03-26 小米科技有限责任公司 Data access method and device
CN106034104A (en) * 2015-03-07 2016-10-19 华为技术有限公司 Verification method, verification device and verification system for network application accessing

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101754190A (en) * 2008-12-19 2010-06-23 Tcl集团股份有限公司 Method for establishing equipment secure access
CN103685267A (en) * 2013-12-10 2014-03-26 小米科技有限责任公司 Data access method and device
CN106034104A (en) * 2015-03-07 2016-10-19 华为技术有限公司 Verification method, verification device and verification system for network application accessing

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019047064A1 (en) * 2017-09-06 2019-03-14 深圳峰创智诚科技有限公司 Permission control method, and server end
CN108471409A (en) * 2018-03-15 2018-08-31 苏州思必驰信息科技有限公司 The application programming interfaces authentication configuration method and system of voice dialogue platform
CN110287037A (en) * 2019-05-20 2019-09-27 平安科技(深圳)有限公司 Distributed intelligence API asynchronism callback method and device
CN110287037B (en) * 2019-05-20 2023-11-03 平安科技(深圳)有限公司 Distributed intelligent API asynchronous callback method and device
CN110601832A (en) * 2019-09-27 2019-12-20 中煤航测遥感集团有限公司 Data access method and device
CN113127141A (en) * 2019-12-31 2021-07-16 重庆小雨点小额贷款有限公司 Container system management method and device, terminal equipment and storage medium
CN113127141B (en) * 2019-12-31 2024-03-15 重庆小雨点小额贷款有限公司 Container system management method and device, terminal equipment and storage medium
CN115828309A (en) * 2023-02-09 2023-03-21 中国证券登记结算有限责任公司 Service calling method and system
CN115828309B (en) * 2023-02-09 2023-11-07 中国证券登记结算有限责任公司 Service calling method and system

Similar Documents

Publication Publication Date Title
CN105978917B (en) A kind of system and method for trusted application safety certification
CN107395648A (en) Authority control method and service end
CN105376216B (en) A kind of remote access method, proxy server and client
CN102217277B (en) Method and system for token-based authentication
JP5680115B2 (en) Transaction auditing for data security devices
EP3723399A1 (en) Identity verification method and apparatus
CN104539701B (en) A kind of equipment of activation line mobile terminal token and the method for work of system
CN103685282B (en) A kind of identity identifying method based on single-sign-on
US8724819B2 (en) Credential provisioning
US7526649B2 (en) Session key exchange
CN106304074B (en) Auth method and system towards mobile subscriber
CN105306211B (en) A kind of identity identifying method of client software
WO2021212928A1 (en) Blockchain data authorization access method and apparatus, and device
CN106973041A (en) A kind of method, system and certificate server for issuing authentication authority
CN109895734B (en) Authorized Bluetooth key activation method and system, storage medium and T-BOX
CN109495445A (en) Identity identifying method, device, terminal, server and medium based on Internet of Things
CN109218263A (en) A kind of control method and device
CN106878245A (en) The offer of graphic code information, acquisition methods, device and terminal
US11516191B2 (en) Method of and system for secure data export from an automotive engine control unit
US10291588B2 (en) Secure registration to a service provided by a web server
CN108712382A (en) A kind of authentication method and system of the digital identity based on safe Quick Response Code
US8230218B2 (en) Mobile station authentication in tetra networks
CN108243188A (en) A kind of interface access, interface calling and interface authentication processing method and device
CN108449315A (en) Ask calibration equipment, method and the computer readable storage medium of legitimacy
CN107733652A (en) For sharing the method for unlocking and system and lock of the vehicles

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20171124

RJ01 Rejection of invention patent application after publication