CN109547445A - A kind of method and system that verifying client network requests are legal - Google Patents

A kind of method and system that verifying client network requests are legal Download PDF

Info

Publication number
CN109547445A
CN109547445A CN201811438219.4A CN201811438219A CN109547445A CN 109547445 A CN109547445 A CN 109547445A CN 201811438219 A CN201811438219 A CN 201811438219A CN 109547445 A CN109547445 A CN 109547445A
Authority
CN
China
Prior art keywords
client
key
secret
code
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811438219.4A
Other languages
Chinese (zh)
Other versions
CN109547445B (en
Inventor
褚思凡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kuwo Technology Co Ltd
Original Assignee
Beijing Kuwo Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kuwo Technology Co Ltd filed Critical Beijing Kuwo Technology Co Ltd
Priority to CN201811438219.4A priority Critical patent/CN109547445B/en
Publication of CN109547445A publication Critical patent/CN109547445A/en
Application granted granted Critical
Publication of CN109547445B publication Critical patent/CN109547445B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols

Abstract

The present invention relates to a kind of method and system that verifying client network requests are legal, wherein, method includes the following steps: client requests a key secret_key to server-side, then a safety code security_code is generated according to preset rules, then obtains token api_token with symmetric encipherment algorithm encryption security_code;When requesting to initiate, client id and api_token are put and are sent to server-side in the interface by client, after server-side verifying api_token is effective, whether before the deadline can detect this interface;If it is requested data are returned, if not then a secret_key is stabbed and regenerated to more new interface expired time, and send client for this new secret_key, client retransmits request according to new secret_key.The request that the present invention can initiate client is verified, it is ensured that client data during network request are not intercepted by sniffer and artificially distorted.

Description

A kind of method and system that verifying client network requests are legal
Technical field
The present invention relates between client and server-side safety communication technology more particularly to a kind of verifying client network Request legal method and system.
Background technique
In the prior art, client and server-side are carried out data transmission using https, not to the security requirements of data Height is in addition also inadequate for special project demands flexibility ratio.
Summary of the invention
It is an object of the present invention to solve above-mentioned present on communication between the client of the prior art and server-side ask Topic.
To achieve the above object, on the one hand, the present invention provides a kind of methods that verifying client network requests are legal, should Method the following steps are included:
Client requests a key secret_key to server-side, then generates a safety code according to preset rules Then security_code obtains token api_token with symmetric encipherment algorithm encryption security_code;When request is initiated When, client id and api_token are put and are sent to server-side in the interface by client, when server-side verifying api_token has After effect, this interface can be detected whether before the deadline;If it is requested data are returned to, if not then more new interface is expired Timestamp simultaneously regenerates a secret_key, and sends client, client foundation for this new secret_key New secret_key retransmits request.
Preferably, safety code security_code is generated by following preset rules: security_code=(Module+ Controler+Function+Date);Wherein, Module is function said module, and Controler is specific execution module, Function is the function that the function is ultimately responsible in module, and Date is current date.
It preferably, include user's table user_table in the table of key secret_key;When server-side verifies api_ After token is effective, this interface can be detected whether before the deadline, if not then more new interface expired time stabs and regenerates one A secret_key updates and arrives user_table, and sends client for this new secret_key, and client is according to new Secret_key retransmit request.
Preferably, when client initiates an interface requests for the first time, server-side can do a record, table structure packet Contain field add_time and expire_time in accredit_table containing authorization list, authorization list accredit_table;? Current time stamp is judged in this stage whether more than expire_time, if it exceeds then updating add_time, expire_ Time, while regenerating a secret_key update and being returned to user_table, and by this new secret_key Client, client are initiated to request again according to new secret_key.
Preferably, when requesting to initiate, client id and api_token are put the service of being sent in the interface by client Device, server-side with the corresponding secret_key of client_id in database table decrypt security_code after receiving request, Then a security_code_s is generated with preset rules, then judges whether security_code is equal to security_ Otherwise code_s directly returns to mistake if being not tampered in equal specification interface request process.
On the other hand, the present invention provides a kind of system that verifying client network requests are legal, which includes client End and server-side;Wherein,
Client requests a key secret_key to server-side, then generates a safety code according to preset rules Then security_code obtains token api_token with symmetric encipherment algorithm encryption security_code;
When requesting to initiate, client id and api_token are put and are sent to server-side in the interface by client, work as service After end verifying api_token is effective, this interface can be detected whether before the deadline;If it is requested data are returned, if It is not that a secret_key is stabbed and regenerated to more new interface expired time, and sends this new secret_key to Client, client retransmit request according to new secret_key.
The request that the present invention can initiate client is verified, it is ensured that client data during network request do not have Have and is intercepted and artificially distorted by sniffer.
Detailed description of the invention
Fig. 1 is a kind of method flow schematic diagram that verifying client network requests are legal provided in an embodiment of the present invention;
Fig. 2 is a kind of system application scenario diagram that verifying client network requests are legal provided in an embodiment of the present invention.
Specific embodiment
In order to make the object, technical scheme and advantages of the embodiment of the invention clearer, below in conjunction with the embodiment of the present invention In attached drawing, technical scheme in the embodiment of the invention is clearly and completely described, it is clear that described embodiment is A part of the embodiment of the present invention, instead of all the embodiments.Based on the embodiments of the present invention, those of ordinary skill in the art Every other embodiment obtained without making creative work, shall fall within the protection scope of the present invention.
Fig. 1 is a kind of method flow schematic diagram that verifying client network requests are legal provided in an embodiment of the present invention.Such as Shown in Fig. 1, the method comprising the steps of S101-S102:
Step S101, client request a key secret_key to server-side, then generate one according to preset rules Then a safety code security_code obtains token api_token with symmetric encipherment algorithm encryption security_code;Peace All-key security_code is generated by following preset rules: security_code=(Module+Controler+Function +Date);Wherein, Module is function said module, and Controler is specific execution module, and Function is final in module It is responsible for the function of the function, Date is current date.
It include user's table user_table (such as table 1) in the table of key secret_key;When server-side verifies api_ After token is effective, this interface can be detected whether before the deadline, if not then more new interface expired time stabs and regenerates one A secret_key updates and arrives user_table, and sends client for this new secret_key, and client is according to new Secret_key retransmit request.
Table 1: user's table (user_table)
Field name Field type Description
client_id varchar(20) Client id
secret_key varchar(20) Symmetric cryptographic key
Step S102, when requesting to initiate, client id and api_token are put the service of being sent in the interface by client Whether before the deadline end can detect this interface after server-side verifying api_token is effective;If it is it returns and is requested Data, if not then a secret_key is stabbed and regenerated to more new interface expired time, and by this new secret_ Key is sent to client, and client retransmits request according to new secret_key.
Preferably, when requesting to initiate, client id and api_token are put the service of being sent in the interface by client Device, server-side with the corresponding secret_key of client_id in database table decrypt security_code after receiving request, Then a security_code_s is generated with preset rules, then judges whether security_code is equal to security_ Otherwise code_s directly returns to mistake if being not tampered in equal specification interface request process.
In one embodiment, when client initiates an interface requests for the first time, server-side can do a record, Table structure includes authorization list accredit_table (as shown in table 2), contains field add_ in authorization list accredit_table Time and expire_time;
Table 2: authorization list (accredit_table):
In this stage in judge current time stamp whether more than expire_time, if it exceeds then update add_time, Expire_time, while regenerating secret_key and updating to user_table, and by this new secret_key Back to client, client is initiated to request again according to new secret_key.So complete the safety of a network request Verifying.
In one example, if present client will pass through from music list clicks to enter the page to music details, The data of music details are at this time just needed to return from server-side, concrete operations are as follows:
According to the agreement at client-server end, this request has following division, Product: belonging to Module, (Module is also May have User, Service, Vip etc.) part, indicate music product module, including product renewing addition, product information etc.; ProductInfo: belong to Controler (Controler further includes product renewing, addition etc.) part, indicate the information phase of music It closes;ProductDetail: belong to Function (Function further includes music list etc.) part, indicate the details of music; Module, Controler, Function are the levels logically divided, and ProductInfo, ProductDetail are only Actually use.
Client requests a secret_key from server by Https and obtains server-side time Date (accurately To second rank), security_code (security_code=Product+ProductInfo+ is then generated according to regular M ProductDetail+Date);Then with DES (this cipher mode can according to key encryption and decryption data, and with similarly it is close It must be identical that key, which encrypts the result that same data obtain) it is obtained according to key secret_key encryption security_code To api_token;Then server-side is sent by user id (i.e. clien_id) and api_token.
Server-side finds corresponding secret_key according to clien_id from library, if this secret_key did not had Phase is temporarily denoted as security_code_c (if do not had in transmission process then data will be decrypted according to secret_key Be tampered with so should be client generate security_code), at this time further according to regular M and requested interface Information and add_time (in data list structure above) calculate a security_code_s, compare security_ later Code_c and security_code_s, if equal be returned to music detail information;Mistake is returned if there is any authentication error Accidentally message informing client, then the request of a secret_key and Data is re-initiated by client, then go further once with Upper process.
Such benefit is that server-side can control the validity period that can be used after client one-time authentication, and substitution is entirely The performance consumption of journey Https request and corresponding brought both ends.
Correspondingly, the embodiment of the invention also provides a kind of systems that verifying client network requests are legal (such as Fig. 2 institute Show), including client and server-side;Wherein,
Client requests a key secret_key to server-side, then generates a safety code according to preset rules Then security_code obtains token api_token with symmetric encipherment algorithm encryption security_code;
When requesting to initiate, client id and api_token are put and are sent to server-side in the interface by client, work as service After end verifying api_token is effective, this interface can be detected whether before the deadline;If it is requested data are returned, if It is not that a secret_key is stabbed and regenerated to more new interface expired time, and sends this new secret_key to Client, client retransmit request according to new secret_key.
The request that the present invention can initiate client is verified, it is ensured that client data during network request do not have Have and is intercepted and artificially distorted by sniffer.In addition, present invention can ensure that during network request initiator's data uniqueness With safety.
Above-described specific embodiment has carried out further the purpose of the present invention, technical scheme and beneficial effects It is described in detail, it should be understood that being not intended to limit the present invention the foregoing is merely a specific embodiment of the invention Protection scope, all within the spirits and principles of the present invention, any modification, equivalent substitution, improvement and etc. done should all include Within protection scope of the present invention.

Claims (10)

1. a kind of method that verifying client network requests are legal, which comprises the following steps:
Client requests a key secret_key to server-side, then generates a safety code according to preset rules Then security_code obtains token api_token with symmetric encipherment algorithm encryption security_code;
When requesting to initiate, client id and api_token are put and are sent to server-side in the interface by client, when server-side is tested After card api_token is effective, this interface can be detected whether before the deadline;If it is requested data are returned, if not Then a secret_key is stabbed and regenerated to more new interface expired time, and sends client for this new secret_key End, client retransmit request according to new secret_key.
2. the method according to claim 1, wherein the safety code security_code is by following default rule It then generates: security_code=(Module+Controler+Function+Date);Wherein, Module is belonging to function Module, Controler are specific execution modules, and Function is the function that the function is ultimately responsible in module, and Date is current Date.
3. the method according to claim 1, wherein including user in the table of the key secret_key Table user_table;After server-side verifying api_token is effective, this interface can be detected whether before the deadline, if not then A secret_key is stabbed and regenerated to more new interface expired time, updates and arrives user_table, and this is new Secret_key is sent to client, and client retransmits request according to new secret_key.
4. the method according to claim 1, wherein when client initiates an interface requests for the first time, Server-side can do a record, and table structure includes authorization list accredit_table, contain in authorization list accredit_table Field add_time and expire_time;In this stage in judge current time stamp whether more than expire_time, if More than then updating add_time, expire_time, while regenerating a secret_key and updating to user_table, and And this new secret_key is returned into client, client is initiated to request again according to new secret_key.
5. the method according to claim 1, wherein when requesting to initiate, client is by client id and api_ Token is put and is sent to server in the interface, and server-side uses client_id in database table corresponding after receiving request Secret_key decrypts security_code, then generates a security_code_s with preset rules, then judges Whether security_code is equal to security_code_s, if being not tampered in equal specification interface request process, otherwise Directly return to mistake.
6. a kind of system that verifying client network requests are legal, which is characterized in that including client and server-side;Wherein,
Client requests a key secret_key to server-side, then generates a safety code according to preset rules Then security_code obtains token api_token with symmetric encipherment algorithm encryption security_code;
When requesting to initiate, client id and api_token are put and are sent to server-side in the interface by client, when server-side is tested After card api_token is effective, this interface can be detected whether before the deadline;If it is requested data are returned, if not Then a secret_key is stabbed and regenerated to more new interface expired time, and sends client for this new secret_key End, client retransmit request according to new secret_key.
7. system according to claim 6, which is characterized in that the safety code security_code is by following default rule It then generates: security_code=(Module+Controler+Function+Date);Wherein, Module is belonging to function Module, Controler are specific execution modules, and Function is the function that the function is ultimately responsible in module, and Date is current Date.
8. system according to claim 6, which is characterized in that include user in the table of the key secret_key Table user_table;After server-side verifying api_token is effective, this interface can be detected whether before the deadline, if not then A secret_key is stabbed and regenerated to more new interface expired time, updates and arrives user_table, and this is new Secret_key is sent to client, and client retransmits request according to new secret_key.
9. system according to claim 6, which is characterized in that when client initiates an interface requests for the first time, Server-side can do a record, and table structure includes authorization list accredit_table, contain in authorization list accredit_table Field add_time and expire_time;In this stage in judge current time stamp whether more than expire_time, if More than then updating add_time, expire_time, while regenerating a secret_key and updating to user_table, and And this new secret_key is returned into client, client is initiated to request again according to new secret_key.
10. system according to claim 6, which is characterized in that when requesting to initiate, client is by client id and api_ Token is put and is sent to server in the interface, and server-side uses client_id in database table corresponding after receiving request Secret_key decrypts security_code, then generates a security_code_s with preset rules, then judges Whether security_code is equal to security_code_s, if being not tampered in equal specification interface request process, otherwise Directly return to mistake.
CN201811438219.4A 2018-11-27 2018-11-27 Method and system for verifying legality of network request of client Active CN109547445B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811438219.4A CN109547445B (en) 2018-11-27 2018-11-27 Method and system for verifying legality of network request of client

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811438219.4A CN109547445B (en) 2018-11-27 2018-11-27 Method and system for verifying legality of network request of client

Publications (2)

Publication Number Publication Date
CN109547445A true CN109547445A (en) 2019-03-29
CN109547445B CN109547445B (en) 2021-05-14

Family

ID=65850955

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811438219.4A Active CN109547445B (en) 2018-11-27 2018-11-27 Method and system for verifying legality of network request of client

Country Status (1)

Country Link
CN (1) CN109547445B (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110891065A (en) * 2019-12-03 2020-03-17 西安博达软件股份有限公司 Token-based user identity auxiliary encryption method
CN111212066A (en) * 2019-12-31 2020-05-29 浙江工业大学 Dynamic allocation request verification method
CN111325879A (en) * 2020-01-21 2020-06-23 上海钧正网络科技有限公司 Vehicle remote control method and device, storage medium and equipment
CN111640248A (en) * 2020-04-07 2020-09-08 北京聚利科技有限公司 Refueling processing method, device, equipment, storage medium and system
CN111935164A (en) * 2020-08-14 2020-11-13 天元大数据信用管理有限公司 Https interface request method
CN112104646A (en) * 2020-09-14 2020-12-18 福建天晴在线互动科技有限公司 Method and system for safety transmission of app data interface
CN112434339A (en) * 2020-12-01 2021-03-02 北京五八信息技术有限公司 Information processing method and device
CN113225351A (en) * 2021-05-28 2021-08-06 中国建设银行股份有限公司 Request processing method and device, storage medium and electronic equipment
CN113271306A (en) * 2021-05-18 2021-08-17 上海星融汽车科技有限公司 Data request and transmission method, device and system
CN114124440A (en) * 2021-09-29 2022-03-01 平安养老保险股份有限公司 Secure transmission method, device, computer equipment and storage medium
CN114915495A (en) * 2022-07-05 2022-08-16 浙江华东工程数字技术有限公司 Message encryption and decryption method supporting multi-algorithm switching
CN116015955A (en) * 2023-01-04 2023-04-25 三峡高科信息技术有限责任公司 Configurable method for verifying validity security of uploading file in application system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7539310B2 (en) * 2000-06-15 2009-05-26 Microsoft Corporation Encryption key updating for multiple site automated login
CN101997880A (en) * 2010-12-01 2011-03-30 湖南智源信息网络技术开发有限公司 Method and device for verifying security of network page or interface
CN104821937A (en) * 2015-03-26 2015-08-05 腾讯科技(北京)有限公司 Token acquisition method, device and system
CN105577680A (en) * 2016-01-18 2016-05-11 青岛海尔智能家电科技有限公司 Key generation method, encrypted data analyzing method, devices and key managing center
CN106533659A (en) * 2015-09-14 2017-03-22 北京中质信维科技有限公司 Secret key updating method and system
CN107612889A (en) * 2017-08-23 2018-01-19 四川长虹电器股份有限公司 The method for preventing user profile from revealing

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7539310B2 (en) * 2000-06-15 2009-05-26 Microsoft Corporation Encryption key updating for multiple site automated login
CN101997880A (en) * 2010-12-01 2011-03-30 湖南智源信息网络技术开发有限公司 Method and device for verifying security of network page or interface
CN104821937A (en) * 2015-03-26 2015-08-05 腾讯科技(北京)有限公司 Token acquisition method, device and system
CN106533659A (en) * 2015-09-14 2017-03-22 北京中质信维科技有限公司 Secret key updating method and system
CN105577680A (en) * 2016-01-18 2016-05-11 青岛海尔智能家电科技有限公司 Key generation method, encrypted data analyzing method, devices and key managing center
CN107612889A (en) * 2017-08-23 2018-01-19 四川长虹电器股份有限公司 The method for preventing user profile from revealing

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110891065A (en) * 2019-12-03 2020-03-17 西安博达软件股份有限公司 Token-based user identity auxiliary encryption method
CN111212066B (en) * 2019-12-31 2022-04-01 浙江工业大学 Dynamic allocation request verification method
CN111212066A (en) * 2019-12-31 2020-05-29 浙江工业大学 Dynamic allocation request verification method
CN111325879A (en) * 2020-01-21 2020-06-23 上海钧正网络科技有限公司 Vehicle remote control method and device, storage medium and equipment
CN111640248A (en) * 2020-04-07 2020-09-08 北京聚利科技有限公司 Refueling processing method, device, equipment, storage medium and system
CN111935164A (en) * 2020-08-14 2020-11-13 天元大数据信用管理有限公司 Https interface request method
CN112104646A (en) * 2020-09-14 2020-12-18 福建天晴在线互动科技有限公司 Method and system for safety transmission of app data interface
CN112104646B (en) * 2020-09-14 2022-07-19 福建天晴在线互动科技有限公司 Method and system for safety transmission of app data interface
CN112434339A (en) * 2020-12-01 2021-03-02 北京五八信息技术有限公司 Information processing method and device
CN113271306A (en) * 2021-05-18 2021-08-17 上海星融汽车科技有限公司 Data request and transmission method, device and system
CN113225351A (en) * 2021-05-28 2021-08-06 中国建设银行股份有限公司 Request processing method and device, storage medium and electronic equipment
CN113225351B (en) * 2021-05-28 2022-12-13 中国建设银行股份有限公司 Request processing method and device, storage medium and electronic equipment
CN114124440A (en) * 2021-09-29 2022-03-01 平安养老保险股份有限公司 Secure transmission method, device, computer equipment and storage medium
CN114124440B (en) * 2021-09-29 2023-09-26 平安养老保险股份有限公司 Secure transmission method, apparatus, computer device and storage medium
CN114915495A (en) * 2022-07-05 2022-08-16 浙江华东工程数字技术有限公司 Message encryption and decryption method supporting multi-algorithm switching
CN116015955A (en) * 2023-01-04 2023-04-25 三峡高科信息技术有限责任公司 Configurable method for verifying validity security of uploading file in application system
CN116015955B (en) * 2023-01-04 2023-12-01 三峡高科信息技术有限责任公司 Configurable method for verifying validity security of uploading file in application system

Also Published As

Publication number Publication date
CN109547445B (en) 2021-05-14

Similar Documents

Publication Publication Date Title
CN109547445A (en) A kind of method and system that verifying client network requests are legal
US10382212B2 (en) Method and device for acquiring message certificate in vehicle networking system
CN100512201C (en) Method for dealing inserted-requested message of business in groups
CN111698225B (en) Application service authentication encryption method suitable for power dispatching control system
CN101883100B (en) Digital content distributed authorization method
US20200320178A1 (en) Digital rights management authorization token pairing
CN110225050B (en) JWT token management method
CN110932850B (en) Communication encryption method and system
CN111884811B (en) Block chain-based data evidence storing method and data evidence storing platform
CN103312691A (en) Method and system for authenticating and accessing cloud platform
CN111080299B (en) Anti-repudiation method for transaction information, client and server
JPWO2020050390A1 (en) Right holder terminal, user terminal, right holder program, user program, content use system and content use method
CN108809936B (en) Intelligent mobile terminal identity verification method based on hybrid encryption algorithm and implementation system thereof
CN109996095A (en) A kind of network video-on-demand prevents from stealing method, system and the medium of chain broadcasting
CN111641615A (en) Distributed identity authentication method and system based on certificate
CN111865609A (en) Private cloud platform data encryption and decryption system based on state cryptographic algorithm
CN110740038B (en) Blockchain and communication method, gateway, communication system and storage medium thereof
CN110740116B (en) System and method for multi-application identity authentication
CN107566393A (en) A kind of dynamic rights checking system and method based on trust certificate
CN113609213B (en) Method, system, device and storage medium for synchronizing device keys
CN114697038A (en) Quantum attack resistant electronic signature method and system
CN113051540A (en) Application program interface safety grading treatment method
CN112261002A (en) Data interface docking method and device
AU2012210978B2 (en) Controlled security domains
US11570008B2 (en) Pseudonym credential configuration method and apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant