CN110768925B - Verification method and device for verification code short message - Google Patents

Verification method and device for verification code short message Download PDF

Info

Publication number
CN110768925B
CN110768925B CN201810824097.6A CN201810824097A CN110768925B CN 110768925 B CN110768925 B CN 110768925B CN 201810824097 A CN201810824097 A CN 201810824097A CN 110768925 B CN110768925 B CN 110768925B
Authority
CN
China
Prior art keywords
application
verification
verification code
short message
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810824097.6A
Other languages
Chinese (zh)
Other versions
CN110768925A (en
Inventor
秦宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201810824097.6A priority Critical patent/CN110768925B/en
Publication of CN110768925A publication Critical patent/CN110768925A/en
Application granted granted Critical
Publication of CN110768925B publication Critical patent/CN110768925B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a verification method and a device of a verification code short message, which relate to the technical field of communication, wherein the method comprises the following steps: receiving a verification code short message sent by a server; analyzing the verification code short message to obtain an application identification code and verification code information in the verification code short message; and inquiring the terminal application corresponding to the application identification code according to the application identification code, and sending the verification code information to the terminal application so that the terminal application can carry out user identity verification by using the verification code information.

Description

Verification method and device for verification code short message
Technical Field
The invention relates to the technical field of communication, in particular to a verification code short message verification method and device.
Background
With the development of the intelligent mobile terminal technology, the functions of mobile terminals such as smart phones are more and more abundant, and the way of verifying the identity of a user by using a short message verification code is becoming common. However, in the related art, when the user verifies and logs in through the short message verification code, the user needs to manually input or paste the verification code into the verification code input box, the operation is complicated, and the verification code has the security risk of leakage and tampering.
Disclosure of Invention
According to the scheme provided by the embodiment of the invention, the problem of security risk of leakage and tampering when the terminal application of the mobile terminal verifies the user identity through the short message verification code in the prior art is solved.
The verification method of the verification code short message provided by the embodiment of the invention is applied to a mobile terminal and comprises the following steps:
receiving a verification code short message sent by a server;
analyzing the verification code short message to acquire an application identification code and verification code information in the verification code short message;
and inquiring the terminal application corresponding to the application identification code according to the application identification code, and sending the verification code information to the terminal application so that the terminal application can carry out user identity verification by using the verification code information.
The verification method of the verification code short message provided by the embodiment of the invention is applied to a server and comprises the following steps:
receiving a verification code short message request containing an application identification code sent by the terminal application;
randomly generating an application verification code of the terminal application according to the verification code short message request, and coding the application verification code according to a preset self-defined coding rule to obtain verification code information;
and combining the verification code information and the application identification code to obtain a verification code short message, and sending the verification code short message to the mobile terminal.
The device for verifying the code short message provided by the embodiment of the invention comprises the following steps:
the receiving module is used for receiving the verification code short message sent by the server;
the acquisition module is used for analyzing the verification code short message to acquire the application identification code and the verification code information in the verification code short message;
and the query and sending module is used for querying the terminal application corresponding to the application identification code according to the application identification code and sending the verification code information to the terminal application so that the terminal application can carry out user identity verification by using the verification code information.
According to the verification device of the verification code short message provided by the embodiment of the invention, the device comprises: a processor, and a memory coupled to the processor; the memory is stored with a program for verifying the verification code short message, which can run on the processor, and the program for verifying the verification code short message realizes the method steps for verifying the verification code short message provided by the embodiment of the invention when being executed by the processor.
According to the computer storage medium provided by the embodiment of the invention, the program for verifying the verification code short message is stored in the computer storage medium, and the program for verifying the verification code short message is executed by the processor to realize the steps of the method for verifying the verification code short message provided by the embodiment of the invention.
According to the scheme provided by the embodiment of the invention, the following beneficial effects are achieved:
(1) the verification code short message is directly transmitted to the corresponding terminal application, the short message cannot pass through the short message module, the verification code cannot be displayed on a short message application interface, the verification code is only known by the corresponding terminal application, the verification code is invisible for a user, the user does not need to manually input or paste the verification code to verify, user experience is improved, and the risk that the verification code is leaked is prevented.
(2) The short message of the identifying code is directly identified by the corresponding terminal application, and each different terminal application and the server thereof can formulate a specific set of code identification rules to carry out the coding of the short message of the identifying code. The problem of low security of the verification code caused by the fact that one set of identification rules are used in a centralized mode for verification code identification is solved, and even if different identification rules are used for different terminal applications during centralized identification, the problems of leakage and synchronization of the identification rules and the like exist.
(3) The mobile terminal locally stores a terminal application mapping table containing the mapping relation between the terminal application and the application identification code, and dynamically updates the mapping table at a certain frequency (for example, once in 2 s) to ensure the risk of the identification code leakage. When the terminal application requests the verification code short message from the server, the corresponding application identification code in the terminal application mapping table is carried, and the mobile terminal receives the verification code short message and compares the verification code short message with the terminal application mapping table to confirm the corresponding terminal application. Compared with the conventional method of carrying out target terminal application through the short message number or updating the terminal application identification code from the server at regular time, the method is more efficient and safer.
Drawings
Fig. 1 is a flowchart of a verification method for a verification code short message according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a verification apparatus for a verification code short message according to an embodiment of the present invention;
fig. 3 is a flowchart of a terminal application initiating an authentication request according to an embodiment of the present invention;
fig. 4 is a flowchart of verification performed after the mobile terminal receives the verification code short message according to the embodiment of the present invention.
Detailed Description
The preferred embodiments of the present invention will be described in detail below with reference to the accompanying drawings, and it should be understood that the preferred embodiments described below are only for the purpose of illustrating and explaining the present invention, and are not to be construed as limiting the present invention.
Fig. 1 is a flowchart of a verification method for a verification code short message according to an embodiment of the present invention, as shown in fig. 1, which is applied to a mobile terminal, and the method may include:
step S101: and receiving the short message of the verification code sent by the server.
In an embodiment, before the step S101, the method may further include: and the terminal application sends a verification code short message request containing the application identification code to the server.
Step S102: and analyzing the verification code short message to obtain the application identification code and the verification code information in the verification code short message.
In one embodiment, the verification code short message is obtained by combining the verification code information and the application identification code, wherein the combination of the verification code information and the application identification code can be customized, such as by simply dividing and combining the verification code information and the application identification code by a space, a plus sign, a letter or a part number; such as: the application A verification code short message comprises application A verification code information and an application A identification code, or the application A verification code short message comprises application A verification code information-an application A identification code, or the application A verification code short message comprises application A verification code information V application A identification code and the like. The application identification code may be any one or a combination of the following: application name, application number, application letter, application symbol, and the like. Such as application a identifying code as application a, application a + YY, application a20, etc.
Step S103: and inquiring the terminal application corresponding to the application identification code according to the application identification code, and sending the verification code information to the terminal application so that the terminal application can carry out user identity verification by using the verification code information.
In one embodiment, the terminal application sends the verification code information to a server for matching authentication, the server compares a pre-stored verification code short message with the verification code short message, and if the comparison result is the same, the verification code information authentication is successful; if the comparison result is different, the verification code information authentication is unsuccessful, which means that the identification code is expired or tampered, and the like. In one embodiment, the step S103 may include: the mobile terminal inquires whether the application identification code is stored in a preset terminal application mapping table or not according to the application identification code; and if the application identification code is stored in the terminal application mapping table, the mobile terminal acquires the terminal application corresponding to the application identification code according to the mapping relation between the terminal application and the application identification code in the terminal application mapping table.
In an embodiment, the step S103 may also include: the terminal application decodes the application verification code through a preset custom coding rule to obtain an application verification code; the terminal application sends the application verification code to the server for verification and receives a verification result returned by the server; and when the verification result is failure, the terminal application sends a verification code short message request containing the application identification code to the server again.
The verification method of the verification code short message provided by the embodiment of the invention is applied to a server, and the method can comprise the following steps:
receiving a verification code short message request containing an application identification code sent by the terminal application;
randomly generating an application verification code of the terminal application according to the verification code short message request, and coding the application verification code according to a preset self-defined coding rule to obtain verification code information;
and combining the verification code information and the application identification code to obtain a verification code short message, and sending the verification code short message to the mobile terminal.
In an embodiment, a combination manner of combining the verification code information and the application identification code may be customized, for example, the verification code information and the application identification code are simply divided and combined together through a space, a plus sign or a semicolon, but the terminal is required to know a combination rule and split the identification code and the verification code content.
Fig. 2 is a schematic diagram of a verification apparatus for a verification code short message according to an embodiment of the present invention, and as shown in fig. 2, the apparatus may include: the device comprises a receiving module, an obtaining module and an inquiring and sending module.
The receiving module is used for receiving the verification code short message sent by the server.
The acquisition module is used for analyzing the verification code short message to acquire the application identification code and the verification code information in the verification code short message.
The query and sending module is used for querying the terminal application corresponding to the application identification code according to the application identification code and sending the verification code information to the terminal application so that the terminal application can use the verification code information to verify the user identity.
In one embodiment, the query and send module includes: the query unit is used for querying whether the application identification code is stored in a preset terminal application mapping table according to the application identification code, and when the application identification code is stored in the terminal application mapping table, acquiring the terminal application corresponding to the application identification code according to the mapping relation between the terminal application and the application identification code in the terminal application mapping table; and the sending unit is used for sending the verification code information to the terminal application so that the terminal application can carry out user identity verification by using the verification code information.
In an embodiment, the terminal application is specifically configured to decode the application verification code according to a preset custom coding rule to obtain an application verification code, send the application verification code to the server for verification, receive a verification result returned by the server, and send a verification code short message request including an application identification code to the server again when the verification result is a failure.
According to the verification device of the verification code short message provided by the embodiment of the invention, the device comprises: a processor (not shown in the figures), and a memory (not shown in the figures) coupled to the processor; the memory is stored with a program for verifying the verification code short message, which can run on the processor, and the program for verifying the verification code short message realizes the method steps for verifying the verification code short message provided by the embodiment of the invention when being executed by the processor.
According to the computer storage medium provided by the embodiment of the invention, the program for verifying the verification code short message is stored in the computer storage medium, and the program for verifying the verification code short message is executed by the processor to realize the steps of the method for verifying the verification code short message provided by the embodiment of the invention.
Fig. 3 is a flowchart of a terminal application initiating an authentication request according to an embodiment of the present invention, and as shown in fig. 3, the method specifically includes the following steps:
firstly, an application initiates a verification code request, and an application identification code is carried;
the user inputs the user mobile phone number on an identity verification interface of an application (terminal application), clicks a verification button, and sends a verification code short message to a server request, wherein the request carries the corresponding application identification code in the mapping table.
Step two, the server generates a verification code and encrypts the code, carries an application identification code and constructs a verification code short message;
after receiving the request, the server generates a verification code, correspondingly encodes the verification code according to a custom rule, adds an application identification code carried in the request, and combines the verification code and the application identification code to generate a verification code short message. The combination rule can be customized, for example, the combination rule is simply divided and combined through a blank or a semicolon, but the terminal is required to know the combination rule and can split the identification code and the verification code content.
And step three, the server sends the verification code short message to a corresponding mobile phone user (mobile terminal) through an operator network.
Fig. 4 is a flowchart of performing verification after receiving a short message of a verification code by a mobile terminal according to an embodiment of the present invention, and as shown in fig. 4, the method may include:
step 201, the terminal receives a verification code short message.
The mobile terminal receives the verification code short message sent by the operator base station through the communication module.
And step 202, finding the application matched with the identifier carried in the short message through the mapping table.
After receiving the verification code short message, the mobile terminal extracts the application identification code in the verification code short message, matches the application identification code with a terminal application mapping table in the mobile terminal, and if the matching of the obtained target application is successful, step 203 is performed, and if the matching is unsuccessful, step 206 is performed.
Step 203, the short message of the verification code is transmitted to the target application.
The short message of the verification code is transmitted to the target application (including but not limited to IPC mode), the information can not pass through the short message module or any other application, and the verification code is prevented from being intercepted or tampered by other applications.
And step 204, decoding the target application through a rule defined by the server to extract the verification code.
If the extraction is successful, step 205 is performed, and if not, step 207 is performed.
The server can update the application after changing the coding rule. The verification code extraction is not carried out, and the encoding rule of the verification code is not processed, which also indicates that the extraction is successful.
In step 205, the target application sends the verification code to the server for verification of the verification code.
At step 206, the identification code is tampered or the identification expires.
Indicating that the application identification code is not successfully matched, meaning that the identification code is expired or tampered, step 208 is performed.
Step 207, indicating that the verification code short message may be tampered, proceed to step 208.
And step 208, indicating that the whole verification process fails, and prompting the user to perform verification code authentication again.
The embodiment of the invention is not only suitable for traditional interface interaction, but also allows a user not to input verification, the UI effect has obvious change, if the login account number is not bound with the user mobile phone number, the user can click the verification button only by inputting the mobile phone number, the verification code is not required to be input, the operation steps are reduced, and if the account number is bound with the user mobile phone number, the user only needs to click the verification button.
According to the scheme provided by the embodiment of the invention, the identifying code short message is directly identified by the corresponding application, and each different application and the server thereof can formulate a specific set of code identification rules to carry out the coding of the identifying code short message. The accuracy and the security of the verification code are improved. And the user does not need to manually input or paste the verification code to verify, so that the user experience is improved, and the risk of revealing the verification code is prevented.
Although the present invention has been described in detail hereinabove, the present invention is not limited thereto, and various modifications can be made by those skilled in the art in light of the principle of the present invention. Thus, modifications made in accordance with the principles of the present invention should be understood to fall within the scope of the present invention.

Claims (10)

1. A verification method of a verification code short message is applied to a mobile terminal, and is characterized by comprising the following steps:
receiving a verification code short message sent by a server, wherein the verification code short message is generated by the server according to a verification code short message request containing an application identification code;
analyzing the verification code short message to acquire an application identification code and verification code information in the verification code short message;
based on a preset terminal application mapping table, inquiring the terminal application corresponding to the application identification code according to the application identification code, and transmitting the verification code information to the terminal application, so that the terminal application can carry out user identity verification by using the verification code information, and the verification code information cannot pass through a short message module and cannot be displayed on a short message application interface.
2. The method of claim 1, before receiving the short message of the verification code sent by the server, further comprising:
and the terminal application sends a verification code short message request containing the application identification code to the server.
3. The method according to claim 1 or 2, wherein the querying the terminal application corresponding to the application identification code according to the application identification code comprises:
according to the application identification code, whether the application identification code is stored or not is inquired from a preset terminal application mapping table;
and when the application identification code is stored in the terminal application mapping table, acquiring the terminal application corresponding to the application identification code according to the mapping relation between the terminal application and the application identification code in the terminal application mapping table.
4. The method of claim 3, wherein the terminal application performing user authentication using the authentication code information comprises:
the terminal application decodes the application verification code through a preset custom coding rule to obtain an application verification code;
the terminal application sends the application verification code to the server for verification and receives a verification result returned by the server;
and when the verification result is failure, the terminal application sends a verification code short message request containing the application identification code to the server again.
5. A verification method of a verification code short message is applied to a server and is characterized by comprising the following steps:
receiving a verification code short message request containing an application identification code sent by a terminal application in a mobile terminal;
randomly generating an application verification code of the terminal application according to the verification code short message request, and coding the application verification code according to a preset self-defined coding rule to obtain verification code information;
the verification code information and the application identification code are combined to obtain a verification code short message, and the verification code short message is sent to the mobile terminal so that the mobile terminal can analyze the verification code short message to obtain the application identification code and the verification code information in the verification code short message; based on a preset terminal application mapping table, inquiring the terminal application corresponding to the application identification code according to the application identification code, and transmitting the verification code information to the terminal application, so that the terminal application can carry out user identity verification by using the verification code information, and the verification code information cannot pass through a short message module and cannot be displayed on a short message application interface.
6. An apparatus for validating a short message, comprising:
the receiving module is used for receiving a verification code short message sent by a server, wherein the verification code short message is generated by the server according to a verification code short message request containing an application identification code;
the acquisition module is used for analyzing the verification code short message to acquire the application identification code and the verification code information in the verification code short message;
and the query and sending module is used for querying the terminal application corresponding to the application identification code according to the application identification code based on a preset terminal application mapping table, and transmitting the verification code information to the terminal application so that the terminal application can utilize the verification code information to carry out user identity verification, and the verification code information cannot pass through the short message module and cannot be displayed on a short message application interface.
7. The apparatus of claim 6, wherein the query and send module comprises:
the query unit is used for querying whether the application identification code is stored in a preset terminal application mapping table according to the application identification code, and when the application identification code is stored in the terminal application mapping table, acquiring the terminal application corresponding to the application identification code according to the mapping relation between the terminal application and the application identification code in the terminal application mapping table;
and the sending unit is used for sending the verification code information to the terminal application so that the terminal application can carry out user identity verification by using the verification code information.
8. The device of claim 6, wherein the terminal application is specifically configured to decode the application verification code according to a preset custom coding rule to obtain an application verification code, send the application verification code to the server for verification, receive a verification result returned by the server, and send a verification code short message request including the application identification code to the server again when the verification result is a failure.
9. An apparatus for verifying a short message of a verification code, the apparatus comprising: a processor, and a memory coupled to the processor; the memory stores a program for verification of a verification code message that can be run on the processor, and the program for verification of a verification code message, when executed by the processor, implements the method steps of verification of a verification code message according to any one of claims 1 to 4.
10. A computer storage medium, characterized in that the computer storage medium stores a program for verification of a captcha text message, which when executed by a processor implements the method steps of verification of a captcha text message as claimed in any one of claims 1 to 4.
CN201810824097.6A 2018-07-25 2018-07-25 Verification method and device for verification code short message Active CN110768925B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810824097.6A CN110768925B (en) 2018-07-25 2018-07-25 Verification method and device for verification code short message

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810824097.6A CN110768925B (en) 2018-07-25 2018-07-25 Verification method and device for verification code short message

Publications (2)

Publication Number Publication Date
CN110768925A CN110768925A (en) 2020-02-07
CN110768925B true CN110768925B (en) 2022-04-22

Family

ID=69327900

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810824097.6A Active CN110768925B (en) 2018-07-25 2018-07-25 Verification method and device for verification code short message

Country Status (1)

Country Link
CN (1) CN110768925B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112688943B (en) * 2020-12-23 2023-10-10 南方电网数字平台科技(广东)有限公司 Dynamic password generation method, server, terminal device and storage medium
CN115529174A (en) * 2022-09-16 2022-12-27 融合通信技术(天津)有限公司 Short message verification method, device, server and medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103002415A (en) * 2011-09-15 2013-03-27 阿里巴巴集团控股有限公司 Method and device for transmitting verification codes via short messages
CN104104514A (en) * 2014-07-25 2014-10-15 小米科技有限责任公司 Method and device for identifying by using verification code
CN105553663A (en) * 2015-12-09 2016-05-04 小米科技有限责任公司 Verification code input method and device
CN105847288A (en) * 2016-05-16 2016-08-10 珠海市魅族科技有限公司 Verification code processing method and device
CN105871556A (en) * 2016-03-28 2016-08-17 联想(北京)有限公司 Information processing method and system, electronic equipment and server

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103002415A (en) * 2011-09-15 2013-03-27 阿里巴巴集团控股有限公司 Method and device for transmitting verification codes via short messages
CN104104514A (en) * 2014-07-25 2014-10-15 小米科技有限责任公司 Method and device for identifying by using verification code
CN105553663A (en) * 2015-12-09 2016-05-04 小米科技有限责任公司 Verification code input method and device
CN105871556A (en) * 2016-03-28 2016-08-17 联想(北京)有限公司 Information processing method and system, electronic equipment and server
CN105847288A (en) * 2016-05-16 2016-08-10 珠海市魅族科技有限公司 Verification code processing method and device

Also Published As

Publication number Publication date
CN110768925A (en) 2020-02-07

Similar Documents

Publication Publication Date Title
CN108769229B (en) Information customization sending method and device, computer equipment and storage medium
US10972908B2 (en) Wireless network connection method, apparatus, and system
CN105099692B (en) Security verification method and device, server and terminal
CN103618794B (en) Method, terminal and the server of automated log on
CN104468531A (en) Authorization method, device and system for sensitive data
CN106850392B (en) Message processing method and device and message receiving method and device
CN105554037A (en) Identity identification processing method and service platform
CN102546914A (en) Automatic login system based on smart phone and control method
CN107911222B (en) Digital signature generating method, digital signature verifying method, digital signature generating apparatus, digital signature verifying apparatus, and storage medium storing digital signature verifying program
CN105450643A (en) Network access authentication method, apparatus and system
CN104348802A (en) Quick registration method, device, and system, cell phone, and register server
CN104320703A (en) Method, device and system for logging in intelligent television terminal
CN107086979B (en) User terminal verification login method and device
US11177963B2 (en) Method for authenticating a user based on an image relation rule and corresponding first user device, server and system
US20210243040A1 (en) Authentication system and working method thereof
CN105760435A (en) Method for recommending fast registration through message
WO2017206524A1 (en) Electronic device control method, terminal and control system
CN103929411A (en) Information displaying method, terminal, safety server and system
CN104778386B (en) The register method and system of a kind of product
CN106789924A (en) The method and system that a kind of digital certificate protection web site of use mobile terminal is logged in
CN110768925B (en) Verification method and device for verification code short message
CN113433831A (en) Control method and module of intelligent household equipment and storage medium
CN111092729A (en) Electronic signature and seal verification method and device
CN104052757A (en) Identity recognition system and method based on client-side application in mobile phone
CN108696538B (en) Secure communication method of IMS (IP multimedia subsystem) system based on key file

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant