CN110719266A - Credit data processing method and device - Google Patents

Credit data processing method and device Download PDF

Info

Publication number
CN110719266A
CN110719266A CN201910907307.2A CN201910907307A CN110719266A CN 110719266 A CN110719266 A CN 110719266A CN 201910907307 A CN201910907307 A CN 201910907307A CN 110719266 A CN110719266 A CN 110719266A
Authority
CN
China
Prior art keywords
data
information
target
authority
data processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910907307.2A
Other languages
Chinese (zh)
Other versions
CN110719266B (en
Inventor
李永博
许宗怡
李楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shaanxi Western Credit Co Ltd
Original Assignee
Shaanxi Western Credit Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shaanxi Western Credit Co Ltd filed Critical Shaanxi Western Credit Co Ltd
Priority to CN201910907307.2A priority Critical patent/CN110719266B/en
Publication of CN110719266A publication Critical patent/CN110719266A/en
Application granted granted Critical
Publication of CN110719266B publication Critical patent/CN110719266B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Health & Medical Sciences (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Power Engineering (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Educational Administration (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The disclosure provides a credit data processing method and device, relates to the technical field of electronic information, and can solve the problem of low processing efficiency when a user acquires credit data. The specific technical scheme is as follows: after the terminal device obtains the target data, request information is generated according to the authority information and the target data corresponding to the terminal device, the request information is used for requesting the data processing server to send credit data corresponding to the target data to the terminal device, and the data processing server sends the credit data corresponding to the target data to the terminal device according to the request information. The present disclosure is for processing of credit data.

Description

Credit data processing method and device
Technical Field
The present disclosure relates to the field of electronic information technologies, and in particular, to a credit data processing method and apparatus.
Background
With the rapid development of economy, credit information of enterprises or individuals is more important, and in the prior art, when a user needs to query credit data of a certain main body, due to the confidentiality requirement of the credit data, professional auditing is required and a professional database needs to be accessed, so that the process of querying the credit data by the user is very complicated, and meanwhile, the data security is easily reduced.
Disclosure of Invention
The embodiment of the disclosure provides a credit data processing method and device, which can solve the problem of low data processing efficiency when credit data is acquired. The technical scheme is as follows:
according to a first aspect of embodiments of the present disclosure, there is provided a data processing method, including:
acquiring target data, wherein the target data comprises at least one of enterprise identity data and personal identity data;
generating request information according to the authority information corresponding to the terminal equipment and the target data, wherein the request information is used for requesting to acquire credit data corresponding to the target data, and the authority information is used for indicating corresponding authority when the terminal equipment processes the credit data;
the request information is sent to a data processing server.
In one embodiment, before the target data is acquired in the method, the method further comprises:
when the terminal equipment detects the USBKey as a hardware digital certificate carrier, sending verification information to authentication management equipment, wherein the verification information comprises authentication information corresponding to the USBKey and identification information corresponding to the terminal equipment
And after receiving the feedback information which is sent by the authentication management equipment and passes the verification, activating the data processing authority and acquiring the authority information of the terminal equipment, wherein the data processing authority is used for indicating the authority for processing the credit data.
In one embodiment, the method for acquiring target data comprises the following steps:
acquiring an image corresponding to a display interface of the terminal equipment, and selecting data according to the mouse dragging operation in the display interface;
and identifying the image or the data according to a preset model, and acquiring target data according to an identification result.
In one embodiment, the method for generating the request information comprises the following steps:
generating a target control according to the target data;
and when the mouse in the display interface is detected to click the target control, generating request information.
In one embodiment, the method for sending the request information to the data processing server includes:
analyzing the authority information and determining a corresponding target address in the authority information;
according to the target address, sending the request information to a data processing server, including:
in one embodiment, the method further comprises:
when the authority information of the terminal equipment is matched with the authority information corresponding to the target credit data, receiving the target credit data sent by the data processing server;
and when the authority information of the terminal equipment is not matched with the authority information corresponding to the target credit data, receiving the warning information sent by the data processing server.
In one embodiment, the method further comprises:
after receiving the target credit data, classifying the target credit data according to a preset rule;
and generating a display page according to the classified target data.
In one embodiment, the method further comprises:
determining target monitoring data according to the target data and the authority information;
and generating a confirmation request according to a preset rule and the target monitoring data, and sending the confirmation request to the data processing server, wherein the confirmation request is used for requesting the data processing server to determine whether the target monitoring data is updated.
And generating a data query request after receiving the update feedback sent by the data processing server.
According to the credit data processing method provided by the embodiment of the disclosure, after the terminal device obtains the target data, the terminal device generates the request information according to the authority information and the target data corresponding to the terminal device, the request information is used for requesting the data processing server to send the credit data corresponding to the target data to the terminal device, and the data processing server sends the credit data corresponding to the target data to the terminal device according to the request information. The method provided by the disclosure realizes the purpose of conveniently and safely inquiring the credit data, and improves the efficiency of data processing.
According to a second aspect of the embodiments of the present disclosure, there is provided a credit data processing apparatus, the apparatus including: a receiver, a processor and a transmitter,
the processor is respectively connected with the receiver and the transmitter;
the receiver is used for acquiring target data, and the target data comprises enterprise identification data;
the processor is configured to generate request information according to the authority information corresponding to the terminal device and the target data, where the request information is used to request to acquire credit data corresponding to the target data, and the authority information is used to indicate an authority of the terminal device for processing the credit data;
the transmitter is used for transmitting the request information to the data processing server.
In one embodiment, the processor is further configured to,
when the terminal equipment detects the USBKey as a hardware digital certificate carrier, sending verification information to authentication management equipment, wherein the verification information comprises authentication information corresponding to the USBKey and identification information corresponding to the terminal equipment
And after receiving the feedback information which is transmitted by the authentication management equipment and passes the verification, activating the data processing authority, wherein the data processing authority is used for indicating the authority for processing the credit data.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a flowchart of a credit data processing method provided by an embodiment of the present disclosure;
fig. 2 is a schematic diagram of a logical layer structure of a credit data processing apparatus according to an embodiment of the present disclosure.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
Example one
An embodiment of the present disclosure provides a credit data processing method, as shown in fig. 1, the credit data processing method includes the following steps:
101. target data is acquired.
The target data comprises at least one of enterprise identification data and personal identification data; for example, the business identification data may include tax identification numbers, business names, business brands, and the like; the personal identification data can be face data, name data, resident identity related documents and other data.
The method provided by the disclosure verifies the authority information of the terminal device before acquiring the target data, and only when the terminal device passes the authority verification, the terminal device has the authority to process the credit data. The verification of the terminal device authority may be performed in a software key manner or a hardware digital certificate manner, where the hardware digital certificate verification manner specifically may include:
when the terminal equipment detects a hardware digital certificate carrier USBKey, the terminal equipment sends verification information to the authentication management equipment, wherein the verification information comprises authentication information corresponding to the USBKey and identification information corresponding to the terminal equipment;
and after receiving the feedback information which is sent by the authentication management equipment and passes the verification, activating the data processing authority and acquiring the authority information of the terminal equipment, wherein the data processing authority is used for indicating the authority for processing the credit data.
The authority information of the terminal equipment is determined according to the authority of the USBKey matched with the terminal equipment.
When receiving the feedback information that the authentication fails and sent by the authentication management device, the device also receives the warning information to inform the user that the credit data of the target data cannot be inquired by the method provided by the disclosure.
When the target data is obtained, the method can be used for obtaining the image displayed on the display interface of the terminal device, and can also be used for obtaining the image by the terminal device through other devices, such as shooting by the terminal device.
In an alternative embodiment, the method provided by the present disclosure further includes, before acquiring the target data:
transmitting verification information to the authentication management device, the verification information including: at least one of user login information or hardware parameter information;
and activating a data processing right after receiving the feedback information verified by the authentication management device, wherein the data right is used for indicating the right of acquiring the credit data.
In an alternative embodiment, the method for acquiring target data provided by the present disclosure includes:
acquiring an image corresponding to a display interface of the terminal equipment, and selecting data according to the mouse dragging operation in the display interface;
and identifying the image or the data according to a preset model, and acquiring target data according to an identification result.
For example, if the user drags the mouse to select the sentence "company a opens business in city B" in the display interface of the terminal device, the company a is identified as the target data according to the preset model, and the text data "company a" is determined as the target data;
for another example, the terminal device displays an image of news of a certain event, and the method provided by the present disclosure automatically identifies a company name or a user name in the image, and uses the company name or the user name as the target data.
In the specific implementation process, the method can be applied to government administration approval business, for example, when government staff need to check some qualification of an enterprise through credit information of the enterprise, the government staff only need to pass through authorized terminal equipment, select a certain enterprise name on a checking interface displayed by the terminal equipment, and then obtain the credit data of the enterprise through mouse operation, and the government staff does not need to obtain the information of the enterprise through other modes, for example, logging in an enterprise checking website to inquire the credit data of the enterprise, so that the checking efficiency is greatly improved.
102. And generating request information according to the authority information corresponding to the terminal equipment and the target data.
The request information is used for requesting to acquire credit data corresponding to the target data, and the authority information is used for indicating the authority of the terminal equipment for processing the credit data;
in an optional embodiment, the method provided by the present disclosure generates request information, including:
generating a target control according to the target data;
and when the mouse in the display interface is detected to click the target control, generating request information.
For example, a user selects target data through mouse dragging operation on a display interface of the terminal device, generates a menu through data clicking operation, and selects a query option in the menu, thereby generating request information.
In an optional embodiment, the method provided by the present disclosure generates request information, including: and acquiring the encrypted information in the authority information, encrypting the request information and then sending the encrypted information, thereby improving the security of data transmission.
103. The request information is sent to a data processing server.
In an alternative embodiment, the method provided by the present disclosure, sending the request information to the data processing server, includes:
analyzing the authority information and determining a corresponding target address in the authority information;
and sending the request information to a data processing server according to the target address.
When the method is sent to the data processing server, the corresponding address information is obtained through the authority information, so that the credit data corresponding to the target data can be quickly and accurately inquired, the data security can be improved, and the data processing service for storing the credit data is prevented from being attacked by a network hacker due to the fact that a data interface is opened.
When the method provided by the disclosure is used for sending the request information to the data processing server, the request information can be encrypted and then sent, and the encryption mode is consistent with the authority information corresponding to the terminal equipment.
In an optional embodiment, after sending the request information to the data processing server, the method provided by the present disclosure may determine, by the data processing server, the sent credit data according to the authority of the terminal device, and specifically includes:
when the authority information of the terminal equipment is matched with the authority information corresponding to the target credit data, receiving the target credit data sent by the data processing server;
and when the authority information of the terminal equipment is not matched with the authority information corresponding to the target credit data, receiving the warning information sent by the data processing server.
For example, the authority information of the terminal device shows that the terminal device can only inquire enterprise information and cannot inquire personal information, and when the target data selected by the terminal device is the name of a certain person, the credit data of the person cannot be acquired.
For another example, if the authority information of the terminal device indicates that the terminal device can only inquire the class a credit data in the enterprise information, the data processing server only sends the corresponding class a credit data in the target data to the terminal device.
In an optional embodiment, after receiving the credit data, the method provided by the present disclosure further includes classifying the target credit data according to a preset rule;
and generating a display page according to the classified target data.
For example, after classification processing is performed according to the category corresponding to the credit data, a display interface is generated: for example, a display interface is generated after classification according to the operation risk information, the administrative supervision information, the enterprise litigation information and the like.
Or, in order to protect data security, the specific credit data corresponding to the target data is not directly displayed, only the final credit scoring result is fed back, and if the enterprise credit scoring is good, the final page displays that the credit data is good.
In an alternative embodiment, the method provided by the present disclosure further includes, after receiving the credit data:
determining target monitoring data according to the target data and the authority information;
and generating a confirmation request according to a preset rule and the target monitoring data, and sending the confirmation request to the data processing server, wherein the confirmation request is used for requesting the data processing server to determine whether the target monitoring data is updated.
And generating a data query request after receiving the update feedback sent by the data processing server.
According to the credit data processing method provided by the embodiment of the disclosure, after the terminal device obtains the target data, the terminal device generates the request information according to the authority information and the target data corresponding to the terminal device, the request information is used for requesting the data processing server to send the credit data corresponding to the target data to the terminal device, and the data processing server sends the credit data corresponding to the target data to the terminal device according to the request information. The method provided by the disclosure realizes the purpose of conveniently and safely inquiring the credit data, and improves the efficiency of data processing.
Example two
Based on the credit data processing method described in the embodiment corresponding to fig. 1, the following is an embodiment of the apparatus of the present disclosure, which may be used to execute an embodiment of the method of the present disclosure.
The embodiment of the present disclosure provides a credit data processing apparatus, as shown in fig. 2, the credit data processing apparatus 20 includes: a terminal device, characterized in that the device comprises: the processor is respectively connected with the receiver and the transmitter;
the receiver is used for acquiring target data, and the target data comprises enterprise identification data;
the processor is configured to generate request information according to the authority information corresponding to the terminal device and the target data, where the request information is used to request to acquire credit data corresponding to the target data, and the authority information is used to indicate an authority of the terminal device for processing the credit data;
the transmitter is used for transmitting the request information to the data processing server.
In one embodiment, the processor in the device is further configured to,
when the terminal equipment detects a hardware digital certificate carrier USBKey, sending verification information to authentication management equipment, wherein the verification information comprises authentication information corresponding to the USBKey and identification information corresponding to the terminal equipment;
and after receiving the feedback information which is transmitted by the authentication management equipment and passes the verification, activating the data processing authority, wherein the data processing authority is used for indicating the authority for processing the credit data.
According to the credit data processing device provided by the embodiment of the disclosure, after the target data is acquired, request information is generated according to the authority information and the target data corresponding to the terminal device, the request information is used for requesting the data processing server to send the credit data corresponding to the target data to the terminal device, and the data processing server sends the credit data corresponding to the target data to the terminal device according to the request information. The method provided by the disclosure realizes the purpose of conveniently and safely inquiring the credit data, and improves the efficiency of data processing.
Based on the credit data processing method described in the embodiment corresponding to fig. 1, an embodiment of the present disclosure further provides a computer-readable storage medium, for example, the non-transitory computer-readable storage medium may be a Read Only Memory (ROM), a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like. The storage medium stores computer instructions for executing the credit data processing method described in the embodiment corresponding to fig. 1, which is not described herein again.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.

Claims (10)

1. A method for processing credit data, the method comprising:
acquiring target data, wherein the target data comprises at least one of enterprise identity data and personal identity data;
generating request information according to the authority information corresponding to the terminal equipment and the target data, wherein the request information is used for requesting to acquire credit data corresponding to the target data, and the authority information is used for indicating corresponding authority when the terminal equipment processes the credit data;
and sending the request information to a data processing server.
2. The method of claim 1, wherein prior to acquiring target data, the method further comprises:
when the terminal equipment detects a hardware digital certificate carrier USBKey, verification information is sent to authentication management equipment, and the verification information comprises authentication information corresponding to the USBKey and identification information corresponding to the terminal equipment
And after receiving the feedback information which is sent by the authentication management equipment and passes the verification, activating the data processing authority and acquiring the authority information of the terminal equipment, wherein the data processing authority is used for indicating the authority for processing the credit data.
3. The method of claim 1, wherein the obtaining target data comprises:
acquiring an image corresponding to a display interface of the terminal equipment, and selecting data according to the mouse dragging operation in the display interface;
and identifying the image or the data according to a preset model, and acquiring target data according to an identification result.
4. The method of claim 3, wherein the generating the request information comprises:
generating a target control according to the target data;
and when the mouse in the display interface is detected to click the target control, generating request information.
5. The method of claim 1, wherein sending the request information to a data processing server comprises:
analyzing the authority information and determining a corresponding target address in the authority information;
and sending the request information to a data processing server according to the target address.
6. The method of claim 1, further comprising:
when the authority information of the terminal equipment is matched with the authority information corresponding to the target credit data, receiving the target credit data sent by a data processing server;
and when the authority information of the terminal equipment is not matched with the authority information corresponding to the target credit data, receiving the warning information sent by the data processing server.
7. The method of claim 1, further comprising:
after receiving the target credit data, classifying the target credit data according to a preset rule;
and generating a display page according to the classified target data.
8. The method of claim 1, further comprising:
determining target monitoring data according to the target data and the authority information;
and generating a confirmation request according to a preset rule and the target monitoring data, and sending the confirmation request to the data processing server, wherein the confirmation request is used for requesting the data processing server to determine whether the target monitoring data is updated.
And generating a data query request after receiving the update feedback sent by the data processing server.
9. A terminal device, characterized in that the device comprises: the processor is respectively connected with the receiver and the transmitter;
the receiver is used for acquiring target data, and the target data comprises enterprise identification data;
the processor is configured to generate request information according to authority information corresponding to a terminal device and the target data, where the request information is used to request to acquire credit data corresponding to the target data, and the authority information is used to indicate an authority of the terminal device for processing the credit data;
and the transmitter is used for transmitting the request information to a data processing server.
10. The apparatus of claim 9, wherein the processor is further configured to,
when the terminal equipment detects a hardware digital certificate carrier USBKey, verification information is sent to authentication management equipment, and the verification information comprises authentication information corresponding to the USBKey and identification information corresponding to the terminal equipment
And after receiving the feedback information which is sent by the authentication management equipment and passes the verification, activating the data processing authority, wherein the data processing authority is used for indicating the authority for processing the credit data.
CN201910907307.2A 2019-09-24 2019-09-24 Credit data processing method and device Active CN110719266B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910907307.2A CN110719266B (en) 2019-09-24 2019-09-24 Credit data processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910907307.2A CN110719266B (en) 2019-09-24 2019-09-24 Credit data processing method and device

Publications (2)

Publication Number Publication Date
CN110719266A true CN110719266A (en) 2020-01-21
CN110719266B CN110719266B (en) 2022-05-17

Family

ID=69210066

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910907307.2A Active CN110719266B (en) 2019-09-24 2019-09-24 Credit data processing method and device

Country Status (1)

Country Link
CN (1) CN110719266B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050182925A1 (en) * 2004-02-12 2005-08-18 Yoshihiro Tsukamura Multi-mode token
CN102622547A (en) * 2012-03-13 2012-08-01 上海华御信息技术有限公司 Key based server data reading method
US20130036480A1 (en) * 2011-08-04 2013-02-07 Anderson J Chance System and method for sharing of data securely between electronic devices
CN104978633A (en) * 2015-06-30 2015-10-14 上海市数字证书认证中心有限公司 Corporate person credit management method and system
CN105224851A (en) * 2015-09-30 2016-01-06 浪潮软件集团有限公司 Tax inspection method based on USBKEY
CN107958009A (en) * 2016-10-18 2018-04-24 百度在线网络技术(北京)有限公司 Company information acquisition methods, device and equipment
CN107979473A (en) * 2017-12-04 2018-05-01 山东渔翁信息技术股份有限公司 Identity authentication method, device, cipher card and medium based on USB Key

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050182925A1 (en) * 2004-02-12 2005-08-18 Yoshihiro Tsukamura Multi-mode token
US20130036480A1 (en) * 2011-08-04 2013-02-07 Anderson J Chance System and method for sharing of data securely between electronic devices
CN102622547A (en) * 2012-03-13 2012-08-01 上海华御信息技术有限公司 Key based server data reading method
CN104978633A (en) * 2015-06-30 2015-10-14 上海市数字证书认证中心有限公司 Corporate person credit management method and system
CN105224851A (en) * 2015-09-30 2016-01-06 浪潮软件集团有限公司 Tax inspection method based on USBKEY
CN107958009A (en) * 2016-10-18 2018-04-24 百度在线网络技术(北京)有限公司 Company information acquisition methods, device and equipment
CN107979473A (en) * 2017-12-04 2018-05-01 山东渔翁信息技术股份有限公司 Identity authentication method, device, cipher card and medium based on USB Key

Also Published As

Publication number Publication date
CN110719266B (en) 2022-05-17

Similar Documents

Publication Publication Date Title
US11790118B2 (en) Cloud-based system for protecting sensitive information in shared content
US10999079B2 (en) System and method for high trust cloud digital signing and workflow automation in health sciences
US20230283607A1 (en) Systems and methods for online third-party authentication of credentials
CN109840591B (en) Model training system, method and storage medium
US11514440B2 (en) Method for issuing authentication information and blockchain-based server using the same
US20210243037A1 (en) Method for information processing in digital asset certificate inheritance transfer, and related device
JP6054457B2 (en) Private analysis with controlled disclosure
US20160308855A1 (en) Systems and Methods for Electronically Sharing Private Documents Using Pointers
US20090271321A1 (en) Method and system for verification of personal information
JP2018501567A (en) Device verification method and equipment
CN106657068A (en) Login authorization method and device, login method and device
CN107483495B (en) Big data cluster host management method, management system and server
US20150304329A1 (en) Method and apparatus for managing access rights
US10051085B2 (en) System and method of data and command request processing
CN110690971A (en) Data processing method and system based on USBKey
EP3731115B1 (en) Distributed ledger data verification network
JP2007004549A (en) Access control method
CN110719266B (en) Credit data processing method and device
US20200076589A1 (en) Security authentication method for generating secure key by combining authentication elements of multi-users
US20230131095A1 (en) Computer method and graphical user interface for identity management
CN110807210A (en) Information processing method, platform, system and computer storage medium
KR102470713B1 (en) Method and apparatus for providing certificate distribution service based on block chain decentralized identitifier
US20090177510A1 (en) System and method of generating a business plan
US20210168129A1 (en) System and method for persistent authentication of a user for issuing virtual tokens
CN111382420A (en) Data transaction method, device, system, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant