CN110933047A - Network authentication information security verification method, device, medium and terminal equipment - Google Patents

Network authentication information security verification method, device, medium and terminal equipment Download PDF

Info

Publication number
CN110933047A
CN110933047A CN201911101520.0A CN201911101520A CN110933047A CN 110933047 A CN110933047 A CN 110933047A CN 201911101520 A CN201911101520 A CN 201911101520A CN 110933047 A CN110933047 A CN 110933047A
Authority
CN
China
Prior art keywords
data
network
verification
certificate
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911101520.0A
Other languages
Chinese (zh)
Other versions
CN110933047B (en
Inventor
续磊
刘磊
张楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou White Internet Technology Co Ltd
Original Assignee
Guangzhou White Internet Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou White Internet Technology Co Ltd filed Critical Guangzhou White Internet Technology Co Ltd
Priority to CN201911101520.0A priority Critical patent/CN110933047B/en
Publication of CN110933047A publication Critical patent/CN110933047A/en
Application granted granted Critical
Publication of CN110933047B publication Critical patent/CN110933047B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a network authentication information security verification method, which comprises the following steps: acquiring original network authentication data, decoding the original network authentication data and verifying basic data; performing abstract cutting on the successfully decoded character string, performing public key signature verification on the cut network certificate related data, and verifying the integrity of the network certificate data; after the network certificate data are completely verified, identifying and extracting basic attribute data from the network certificate related data to perform validity verification processing; after the basic attribute data passes the validity check, identifying and extracting the identity information of the user and the biological characteristic data of the user from the network card related data, and performing consistency comparison check processing on the identity information and the biological characteristic data through a third-party database to determine the safety of the network card information; according to the invention, the original network certificate verification data is subjected to legality verification and biological characteristic data consistency comparison, so that security verification is carried out, the network communication security is improved, and the user information and property security are maintained.

Description

Network authentication information security verification method, device, medium and terminal equipment
Technical Field
The invention relates to the technical field of information security, in particular to a method, a device, a medium and a terminal device for verifying network authentication information security.
Background
The development of the internet gradually affects the life style of people at an astonishing speed, people have more frequent social activities on the internet today, the utilization rate of personal information on the internet is also increasing continuously, and if the information circulation and storage are not strictly controlled, the personal internet activities and even the real social activities are affected, so that identity information safety disasters are caused. With the release of the network security level protection regulations and the information security level protection management methods, it is easy to find that the country pays attention to the information security, and the guiding and monitoring work for standardizing the network of related organizations, units and enterprises and guaranteeing the information security is more and more intensive.
The existing network certificate mainly comprises a management number, a citizen information hash value and an MD5 abstract formed by the management number and the citizen information and subjected to AES encryption, so that when the network certificate is verified, only simple comparison is carried out on the components, such as the management number, the hash value or an abstract character string, and then a result is obtained. However, there are many problems in this comparison method, for example, there is no verification of the authority of the network card, if the network card is leaked out, anyone can use the network card, and at the same time, because there is no biometric information of the citizen, it cannot be proved that the user and the network card are the same person, and the user and the network card are easy to be falsely used by others.
Disclosure of Invention
The invention provides a network certificate information security verification method, a device, a medium and a terminal device, which solve the technical problem of insufficient security of the existing network certificate verification scheme by carrying out validity verification and biological characteristic data consistency comparison on original network certificate verification data, thereby carrying out security verification on the network certificate data, improving the security of network communication and maintaining the personal information and property security of users.
In order to solve the above technical problem, an embodiment of the present invention provides a method for verifying network authentication information security, including:
acquiring original network authentication data, decoding the original network authentication data and verifying basic data;
performing abstract cutting on the successfully decoded character string, performing public key signature verification on the cut network certificate related data, and verifying the integrity of the network certificate data;
after the network certificate data are completely verified, identifying and extracting basic attribute data from the network certificate related data to perform validity verification processing;
and after the validity of the basic attribute data is verified, identifying and extracting the identity information of the user and the biological characteristic data of the user from the network card related data, and performing consistency comparison verification processing on the identity information and the biological characteristic data through a third-party database to determine the safety of the network card information.
Preferably, the decoding is performed on the original network verification data, specifically, the decoding is performed on the original network verification data Base 64.
Preferably, the digest cutting is performed on the character string, specifically, the first 32-bit characters of the character string after the decoding is successful are cut to obtain digest data.
Preferably, the basic attribute data includes a certificate management number, an access application ID, creation time, and version number data.
As a preferred scheme, the identity information comprises a user name and a user identity card number; the biometric data includes user facial image feature data.
As a preferred scheme, the network authentication information security verification method further includes: and sending an alarm signal after the identity information and the biological characteristic data of the user are determined to be inconsistent through comparison and verification.
The embodiment of the invention provides a network authentication information security verification device, which comprises:
the data decoding module is used for acquiring original network authentication data, decoding the original network authentication data and verifying basic data;
the data cutting module is used for performing abstract cutting on the successfully decoded character string, performing public key signature verification on the cut network certificate related data and verifying the integrity of the network certificate data;
the legality checking module is used for identifying and extracting basic attribute data from the network certificate related data to carry out legality checking treatment after the network certificate data is checked completely;
and the comparison and verification module is used for identifying and extracting the identity information of the user and the biological characteristic data of the user from the network card related data after the validity of the basic attribute data passes the verification, and performing consistency comparison and verification processing on the identity information and the biological characteristic data through a third-party database to determine the safety of the network card information.
As a preferred scheme, the network authentication information security verification device further includes: and the alarm module is used for sending an alarm signal after the identity information and the biological characteristic data of the user are determined to be inconsistent through comparison and verification.
An embodiment of the present invention further provides a computer-readable storage medium, where the computer-readable storage medium includes a stored computer program; wherein the computer program controls, when running, an apparatus in which the computer-readable storage medium is located to perform the network authentication information security verification method according to any one of the above.
An embodiment of the present invention further provides a terminal device, which includes a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, where the processor implements the network authentication information security verification method according to any one of the above items when executing the computer program.
Compared with the prior art, the embodiment of the invention has the following beneficial effects:
the invention solves the technical problem of insufficient security of the existing network certificate verification scheme by carrying out legality verification and biological characteristic data consistency comparison on the original network certificate verification data, thereby carrying out security verification on the network certificate data, improving the security of network communication and maintaining the personal information and property security of users.
Drawings
FIG. 1: the invention provides a flow chart of steps of a network authentication information security verification method in an embodiment.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The network certificate verification is an activity process that the network certificate identification provided by the access application is used for verifying authenticity and validity, in the process, the access application is initiated by a citizen for assisting the network certificate calling behavior system, acquired data information related to the identity of the citizen is synchronously provided for a network certificate platform in real time, and the network certificate platform carries out consistency comparison verification on the data information and a personal identity information database provided by an authoritative and legal institution.
Referring to fig. 1, a preferred embodiment of the present invention provides a method for verifying network authentication information security, including:
s1, acquiring original network authentication data, decoding the original network authentication data and verifying basic data; in this embodiment, the decoding of the original network authentication data is specifically to decode original network authentication data Base 64.
Specifically, when the original network card verification data is acquired by a user using the function related to the identity verification provided by the access application, the access application collects the data related to the user identity, generates a character string with the network card identification and other necessary information according to a certain rule and submits the character string to a network card platform, and decodes and basically verifies the acquired data. The basic verification mainly verifies basic information requirements such as format and integrity of original data to remove information impurities and improve data operation efficiency. Wherein, the decoding process is to decode the original network verification data Base 64; base64 is one of the most common encoding methods for transmitting 8-Bit byte codes on a network, and Base64 is a method for representing binary data based on 64 printable characters.
S2, abstract cutting is carried out on the character string after decoding is successful, public key signature checking is carried out on the cut network certificate related data, and the integrity of the network certificate data is verified; in this embodiment, the digest cutting is performed on the character string, specifically, the first 32-bit characters of the character string after the decoding is successful are cut to obtain digest data.
Specifically, the character string after the decoding is successful is cut through a character string cutting technology, in order to further ensure the accuracy of data, the first 32-bit character of the character string is cut in the step, and the rest character strings are used for carrying out public key signature verification. The public key signature method can carry out signature verification through SM2 or SM3 encryption algorithm logic, and safety determination is carried out on the data public key. The SM2 algorithm is an elliptic curve public key cryptographic algorithm issued by the State cryptology administration in 2010 at 12 months and 17 days, the SM2 algorithm and the RSA algorithm are both public key cryptographic algorithms, and the SM2 algorithm is a more advanced and safe algorithm and is used for replacing the RSA algorithm in a commercial cryptographic system of our country; with the development of cryptographic technology and computer technology, the currently commonly used 1024-bit RSA algorithm faces serious security threats, and it is determined to replace the RSA algorithm with the SM2 elliptic curve algorithm through research. In the commercial cryptosystem, the SM3 algorithm is mainly used for digital signature and verification, message authentication code generation and verification, random number generation, and the like, and the algorithm is disclosed, and the security and the efficiency are equivalent to those of SHA-256.
S3, when the network certificate data are completely verified, identifying and extracting basic attribute data from the network certificate related data to perform validity verification processing; in this embodiment, the basic attribute data includes a certificate management number, an access application ID, creation time, and version number data.
The validity check of the basic attribute is an important step of security check of the network certificate information, the network certificate management number, the access application ID, the creation time and the version number data are identified, and the management number, the access application ID, the creation time and the version number data are identified through a preset rule or a self-defined identification rule.
And S4, after the validity of the basic attribute data passes the verification, identifying and extracting the identity information of the user and the biological characteristic data of the user from the network card related data, and performing consistency comparison verification processing on the identity information and the biological characteristic data through a third-party database to determine the safety of the network card information. In this embodiment, the identity information includes a user name and a user identification number; the biometric data includes, but is not limited to, user facial image feature data. The biometric data may also be: fingerprints, voice prints, irises, etc.
In another embodiment, the network authentication information security verification method further includes: and sending an alarm signal after the identity information and the biological characteristic data of the user are determined to be inconsistent through comparison and verification. The method and the system have the advantages that the warning is carried out aiming at the error information and the false network certificate information, so that the user can be reminded of paying attention to the safety of the network information, the condition that important information such as personal information is leaked in the network is avoided, and the property hidden danger is brought to the user.
The verification technology mainly solves the problems that a user and a network certificate are the same person, the network certificate is leaked, and the network certificate is easily attacked by replay. When verifying the network certificate, firstly verifying the integrity of the network certificate data through the abstract and the public key; then, the legality of the network certificate is verified through information such as access party information, network certificate management numbers, version numbers, calling time and the like; finally, the user is ensured to be the network card through checking the biological characteristic information; meanwhile, due to the existence of the random factor, the possibility that the verification network is attacked by replay is effectively reduced.
Correspondingly, an embodiment of the present invention provides a device for verifying network authentication information security, including:
the data decoding module is used for acquiring original network authentication data, decoding the original network authentication data and verifying basic data;
the data cutting module is used for performing abstract cutting on the successfully decoded character string, performing public key signature verification on the cut network certificate related data and verifying the integrity of the network certificate data;
the legality checking module is used for identifying and extracting basic attribute data from the network certificate related data to carry out legality checking treatment after the network certificate data is checked completely;
and the comparison and verification module is used for identifying and extracting the identity information of the user and the biological characteristic data of the user from the network card related data after the validity of the basic attribute data passes the verification, and performing consistency comparison and verification processing on the identity information or the biological characteristic data through a third-party database to determine the safety of the network card information.
In another embodiment, the web certificate information security verification apparatus further includes: and the alarm module is used for sending an alarm signal after the identity information and the biological characteristic data of the user are determined to be inconsistent through comparison and verification.
The scheme of the invention has the advantages that:
(1) the network certificate used between different platforms is protected;
(2) the user using the network card is ensured to be the user;
(3) the information safety of citizens is ensured in the using process;
(4) the non-repudiation of the network certificate is improved.
An embodiment of the present invention further provides a computer-readable storage medium, where the computer-readable storage medium includes a stored computer program; when running, the computer program controls a device where the computer-readable storage medium is located to execute the network authentication information security verification method according to any one of the above embodiments.
The embodiment of the present invention further provides a terminal device, where the terminal device includes a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, and the processor implements the network authentication information security verification method according to any of the above embodiments when executing the computer program.
Preferably, the computer program may be divided into one or more modules/units (e.g., computer program) that are stored in the memory and executed by the processor to implement the invention. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions, which are used for describing the execution process of the computer program in the terminal device.
The Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, a discrete hardware component, etc., the general purpose Processor may be a microprocessor, or the Processor may be any conventional Processor, the Processor is a control center of the terminal device, and various interfaces and lines are used to connect various parts of the terminal device.
The memory mainly includes a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required for at least one function, and the like, and the data storage area may store related data and the like. In addition, the memory may be a high speed random access memory, may also be a non-volatile memory, such as a plug-in hard disk, a Smart Memory Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, or may also be other volatile solid state memory devices.
It should be noted that the terminal device may include, but is not limited to, a processor and a memory, and those skilled in the art will understand that the terminal device is only an example and does not constitute a limitation of the terminal device, and may include more or less components, or combine some components, or different components.
The above-mentioned embodiments are provided to further explain the objects, technical solutions and advantages of the present invention in detail, and it should be understood that the above-mentioned embodiments are only examples of the present invention and are not intended to limit the scope of the present invention. It should be understood that any modifications, equivalents, improvements and the like, which come within the spirit and principle of the invention, may occur to those skilled in the art and are intended to be included within the scope of the invention.

Claims (10)

1. A network authentication information security verification method is characterized by comprising the following steps:
acquiring original network authentication data, decoding the original network authentication data and verifying basic data;
performing abstract cutting on the successfully decoded character string, performing public key signature verification on the cut network certificate related data, and verifying the integrity of the network certificate data;
after the network certificate data are completely verified, identifying and extracting basic attribute data from the network certificate related data to perform validity verification processing;
and after the validity of the basic attribute data is verified, identifying and extracting the identity information of the user and the biological characteristic data of the user from the network card related data, and performing consistency comparison verification processing on the identity information and the biological characteristic data through a third-party database to determine the safety of the network card information.
2. The network authentication information security verification method of claim 1, wherein said decoding of said original network authentication data, in particular decoding of original network authentication data Base 64.
3. The method for verifying web certificate information security as claimed in claim 1, wherein the character string is clipped, specifically, the first 32-bit character of the character string after the decoding is successful is clipped to obtain the digest data.
4. The network license information security verification method of claim 1, wherein the basic attribute data includes network license management number, access application ID, creation time, and version number data.
5. The network card information security verification method of claim 1, wherein the identity information includes a user name and a user identification number; the biometric data includes user facial image feature data.
6. The web certificate information security verification method of claim 1, further comprising: and sending an alarm signal after the identity information and the biological characteristic data of the user are determined to be inconsistent through comparison and verification.
7. A network authentication information security verification device, comprising:
the data decoding module is used for acquiring original network authentication data, decoding the original network authentication data and verifying basic data;
the data cutting module is used for performing abstract cutting on the successfully decoded character string, performing public key signature verification on the cut network certificate related data and verifying the integrity of the network certificate data;
the legality checking module is used for identifying and extracting basic attribute data from the network certificate related data to carry out legality checking treatment after the network certificate data is checked completely;
and the comparison and verification module is used for identifying and extracting the identity information of the user and the biological characteristic data of the user from the network card related data after the validity of the basic attribute data passes the verification, and performing consistency comparison and verification processing on the identity information and the biological characteristic data through a third-party database to determine the safety of the network card information.
8. The web certificate information security verification apparatus as claimed in claim 7, further comprising: and the alarm module is used for sending an alarm signal after the identity information and the biological characteristic data of the user are determined to be inconsistent through comparison and verification.
9. A computer-readable storage medium, characterized in that the computer-readable storage medium comprises a stored computer program; wherein the computer program controls the device in which the computer readable storage medium is located to execute the network authentication information security verification method according to any one of claims 1 to 6 when running.
10. A terminal device comprising a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, wherein the processor implements the network authentication information security verification method according to any one of claims 1 to 6 when executing the computer program.
CN201911101520.0A 2019-11-12 2019-11-12 Network authentication information security verification method, device, medium and terminal equipment Active CN110933047B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911101520.0A CN110933047B (en) 2019-11-12 2019-11-12 Network authentication information security verification method, device, medium and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911101520.0A CN110933047B (en) 2019-11-12 2019-11-12 Network authentication information security verification method, device, medium and terminal equipment

Publications (2)

Publication Number Publication Date
CN110933047A true CN110933047A (en) 2020-03-27
CN110933047B CN110933047B (en) 2022-04-26

Family

ID=69852665

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911101520.0A Active CN110933047B (en) 2019-11-12 2019-11-12 Network authentication information security verification method, device, medium and terminal equipment

Country Status (1)

Country Link
CN (1) CN110933047B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114360129A (en) * 2022-01-17 2022-04-15 四川启睿克科技有限公司 Access control management method, system and equipment, and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104021482A (en) * 2013-03-01 2014-09-03 成都市易恒信科技有限公司 Certificate false-proof verification method base on identification authentication technology
CN106096348A (en) * 2016-06-07 2016-11-09 华中科技大学 A kind of card based on multidimensional code checking system and method
CN106709534A (en) * 2015-07-24 2017-05-24 熊小军 Anti-counterfeit verification system of electronic certificate

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104021482A (en) * 2013-03-01 2014-09-03 成都市易恒信科技有限公司 Certificate false-proof verification method base on identification authentication technology
CN106709534A (en) * 2015-07-24 2017-05-24 熊小军 Anti-counterfeit verification system of electronic certificate
CN106096348A (en) * 2016-06-07 2016-11-09 华中科技大学 A kind of card based on multidimensional code checking system and method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114360129A (en) * 2022-01-17 2022-04-15 四川启睿克科技有限公司 Access control management method, system and equipment, and storage medium

Also Published As

Publication number Publication date
CN110933047B (en) 2022-04-26

Similar Documents

Publication Publication Date Title
CN110113167B (en) Information protection method and system of intelligent terminal and readable storage medium
CN107342867B (en) Signature verification method and device
KR101853610B1 (en) Digital signature authentication system based on biometric information and digital signature authentication method thereof
WO2019200799A1 (en) Short message verification code pushing method, electronic device and readable storage medium
US11979505B2 (en) File acquisition method and device based on two-dimensional code and two-dimensional code generating method
CN111130798B (en) Request authentication method and related equipment
CN106897761A (en) A kind of two-dimensional code generation method and device
CN109684878B (en) Privacy information tamper-proofing method and system based on block chain technology
US11295317B2 (en) Authentication of packaged products
CN110740140A (en) network information security supervision system based on cloud platform
CN111859431A (en) Electronic file signature method and device, electronic equipment and storage medium
CN113688399A (en) Firmware digital signature protection method and device, computer equipment and storage medium
CN110933047B (en) Network authentication information security verification method, device, medium and terminal equipment
WO2015062441A1 (en) Cgi web interface multi-session verification code generation and verification method
CN112231754B (en) Method, system and storage medium for monitoring configuration information of power edge computing node
JP6145792B2 (en) Digital signature type two-dimensional code generation device and digital signature type two-dimensional code authentication device
CN117235761B (en) Cloud computing-based data security processing method, system and storage medium
WO2021012732A1 (en) Blockchain-based information verification apparatus and method, and storage medium
CN111600701B (en) Private key storage method, device and storage medium based on blockchain
CN111291415A (en) Data storage method and device and business system server
CN113849859A (en) Linux kernel modification method, terminal device and storage medium
CN115118433A (en) Client authorization method and device, privacy protection set intersection calculation method and device
CN113595731A (en) Protection method and device for shared link and computer readable storage medium
CN112825093A (en) Security baseline checking method, host, server, electronic device and storage medium
CN112910883B (en) Data transmission method and device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant