CN111404965A - Method for realizing mobile terminal application safety verification - Google Patents

Method for realizing mobile terminal application safety verification Download PDF

Info

Publication number
CN111404965A
CN111404965A CN202010253095.3A CN202010253095A CN111404965A CN 111404965 A CN111404965 A CN 111404965A CN 202010253095 A CN202010253095 A CN 202010253095A CN 111404965 A CN111404965 A CN 111404965A
Authority
CN
China
Prior art keywords
mobile
phone number
mobile phone
verification
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010253095.3A
Other languages
Chinese (zh)
Other versions
CN111404965B (en
Inventor
刘琨
罗明
其他发明人请求不公开姓名
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Zhongxin Zhicheng Technology Co ltd
Original Assignee
Suzhou Zhongxin Zhicheng Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Zhongxin Zhicheng Technology Co ltd filed Critical Suzhou Zhongxin Zhicheng Technology Co ltd
Priority to CN202010253095.3A priority Critical patent/CN111404965B/en
Publication of CN111404965A publication Critical patent/CN111404965A/en
Application granted granted Critical
Publication of CN111404965B publication Critical patent/CN111404965B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Abstract

The application discloses a method for realizing application security verification of a mobile terminal, which comprises the following verification steps: the mobile terminal application sends the API information with the mobile terminal mobile phone number to the APP security service platform through the mobile network, and the APP security service platform generates a corresponding session identifier and sends the session identifier back to the mobile terminal application; the mobile terminal application sends a session identifier to the enterprise application background system to carry out a local verification request, and the enterprise application background system sends the session identifier and the mobile phone number encryption identifier to the APP security service platform to carry out a mobile phone number verification request; and the APP safety service platform carries out safety verification on the mobile phone number verification request according to the identification, compares whether the mobile phone number and the mobile phone number encryption identification are consistent or not and returns a verification result, and finally the enterprise application background system instructs the mobile terminal application to carry out subsequent operation according to the verification result. The invention has high safety, can shorten the response time, does not need to be operated by a user, and improves the experience of the user.

Description

Method for realizing mobile terminal application safety verification
Technical Field
The application relates to the technical field of network security, in particular to the technical field of security guarantee of a mobile terminal, and particularly relates to a method for realizing application security verification of a mobile terminal. .
Background
With the development of mobile internet and the deepening of enterprise digital transformation, the security requirement of mobile-end application apps (particularly mobile-end applications in the financial industry) is higher. In order to prevent others from stealing sensitive operations such as key account transfer and balance inquiry after logging in an app account, the mobile phone number used by the current app terminal of the user needs to be verified in many scenes. The traditional technical scheme commonly used at present is a short message verification code scheme, namely when a user needs to be verified, a reserved mobile phone number is input, a short message verification code is issued, and the verification code is input on an app for verification.
The verification mode of the short message verification code is the current main local verification solution. The general steps are: the user firstly inputs the personal mobile phone number reserved for the financial enterprise on the mobile phone, then clicks the short message verification code pushed by the receiving enterprise side, and then inputs the verification code at the mobile terminal application, thereby realizing the verification of the user reserved authorized mobile phone number. This solution has the following problems:
1. the check period is long: the technical scheme of the short message verification code depends on a short message gateway of an operator seriously, the sending efficiency of the short message gateway is low, the short message is received within 3-5 seconds at the fastest speed, and the short message can be received within 2 minutes at the longest. Meanwhile, the short message verification code scheme also requires manual involvement of the user, such as reading and inputting the verification code, which generally requires a minute-level verification period. For many scenes requiring millisecond-level real-time verification, the short message verification code technical scheme cannot be sufficient.
The easy hijacking: on the mobile equipment, the third-party mobile terminal application can read the short message pushed by the enterprise side under the authorization condition, so that the risk of illegally hijacking the short message verification code exists in the third-party application installed by a user, and the short message verification code technical scheme cannot be qualified in the scenes with high safety requirements in the financial industry. Meanwhile, some fraud tools such as virus trojans and the like can intercept and read the short message of the verification code received by the mobile phone of the client, so that the app security risk is caused.
The user experience is poor: the short message gateway cannot guarantee the arrival rate of short messages at one hundred percent, and particularly under the condition that the short message gateway is congested, the situation that a user side cannot receive the short message verification code or receives the short message verification code for a long time is very popular.
Disclosure of Invention
The application aims to overcome the above problems or at least partially solve or mitigate the above problems.
According to one aspect of the application, a method for realizing security verification of a mobile terminal application is provided, and the method comprises the following verification steps:
the mobile terminal application configured on the mobile terminal accesses the mobile network core network gateway through the mobile data link to generate API information with a mobile terminal mobile phone number, the API information is sent to an APP security service platform through the mobile network, a session identifier corresponding to the mobile terminal application in the mobile terminal is generated in the APP security service platform, and the session identifier is returned and sent to the mobile terminal application;
the mobile terminal application sends the session identifier to an enterprise application background system to carry out a local verification request, and the enterprise application background system sends the received session identifier and the mobile phone number encryption identifier to the APP security service platform to carry out a mobile phone number verification request;
the APP security service platform carries out security verification on the mobile phone number verification request according to the session identifier and the mobile phone number encryption identifier, compares whether the mobile phone number of the mobile terminal obtained from the mobile network is consistent with the mobile phone number encryption identifier in the mobile phone number verification request, if so, returns verification success to the enterprise application background system, otherwise, returns verification failure to the enterprise application background system;
and finally, the enterprise application background system instructs the mobile terminal application to perform subsequent operation according to the verification result.
For the above technical solution, the applicant has further optimization measures.
Optionally, the mobile network core network gateway is arranged at the front end of the APP security service platform, and when the APP security platform is accessed by a mobile terminal application, an access request is firstly sent to the mobile network core network gateway, the mobile network core network gateway obtains practicality through the standard capability of the core network, the mobile terminal mobile phone number in the mobile data link forwards an http request to the APP security service platform after receiving the access request, and the mobile terminal mobile phone number is provided for the APP security service platform in an http lead.
Further, after receiving the http request forwarded by the mobile network core network gateway, the APP security service platform caches the mobile terminal phone number, generates a globally unique session identifier as a response and returns the response to the mobile network core network gateway, the mobile network core network gateway forwards the response back to the mobile terminal application, and the mobile terminal application uses the session identifier to initiate a local verification request to the enterprise application background system.
Further, when the mobile terminal application accesses the mobile network core network gateway through the mobile data link, the mobile data link carries the client identifier, the application identifier, and the UR L path.
Optionally, an access gateway is arranged between the enterprise application background system and the APP security service platform, after the local verification request is received, the enterprise application background system initiates a mobile phone number verification request to the access gateway through a mobile phone number verification client interface, the mobile phone number verification request carries a session identifier and a mobile phone number encryption identifier reserved or authorized by a user, the access gateway checks the authorization of the enterprise application background system, finds out a client identifier and an application identifier allocated to an enterprise, and then routes the mobile phone number verification request to a service instance of the designated APP security service platform according to the client identifier and the application identifier for processing.
Further, the service instance of the APP security service platform extracts the mobile terminal mobile phone number obtained from the network from the memory or the database according to the session identifier, the client identifier and the application identifier, performs encryption processing according to a specific algorithm, then compares the mobile phone number encryption identifiers of the verification request, returns verification success to the enterprise application background system if the mobile terminal mobile phone number obtained from the mobile network is consistent with the mobile phone number encryption identifier in the mobile phone number verification request, and otherwise returns verification failure to the enterprise application background system.
The invention also provides a computing device comprising a memory, a processor and a computer program stored in the memory and executable by the processor, wherein the processor implements the method as described above when executing the computer program.
The invention also provides a computer-readable storage medium, preferably a non-volatile readable storage medium, having stored therein a computer program which, when executed by a processor, implements a method as described above.
The invention also provides a computer program product comprising computer readable code which, when executed by a computer device, causes the computer device to perform the method as described above.
The safety verification method for the mobile terminal application realizes a technical solution which does not need participation of an end user and integration of data safety compliance of a third-party SDK and can carry out local verification in real time by utilizing a mobile network core network gateway and two sections of real-time synchronous background flows in an operator network, and compared with the prior art, the safety verification method has the advantages that:
1. without user involvement: according to the method, the mobile terminal application is required to access the specified network link through the mobile network flow, the response is obtained from the APP security service platform, the local machine verification process can be completed by submitting the local machine verification application through the enterprise application background system, the local machine verification process can be automatically realized without receiving and inputting information by a user in the process, and the user experience is good.
2. The check cycle is short: because the whole verification process is a full-automatic process, two synchronous processes can be completed in millisecond level, the verification period is short, and the method can be used for service scenes with extremely high real-time requirements.
3. Without integrating third party SDKs: the enterprise application background system can realize the local verification process only by realizing a network interface without integrating a third-party SDK, so that the threshold of background system development of an enterprise side is reduced, and local verification can be realized by H5/small programs and mixed-mode mobile-end applications.
4. The data security is high: the invention does not need enterprises to push verification codes, does not need users to participate, does not need to integrate third-party SDK, and fully automatically completes the service flow, thereby having the advantage of higher data security compared with the short message verification code scheme and the client side SDK scheme.
The above and other objects, advantages and features of the present application will become more apparent to those skilled in the art from the following detailed description of specific embodiments thereof, taken in conjunction with the accompanying drawings.
Drawings
Some specific embodiments of the present application will be described in detail hereinafter by way of illustration and not limitation with reference to the accompanying drawings. The same reference numbers in the drawings identify the same or similar elements or components. Those skilled in the art will appreciate that the drawings are not necessarily drawn to scale. In the drawings:
fig. 1 is a schematic overall flow chart of a method for implementing security verification of a mobile application according to an embodiment of the present application;
FIG. 2 is a block diagram of a computing device according to another embodiment of the present application;
fig. 3 is a diagram of a computer-readable storage medium structure according to another embodiment of the present application.
Detailed Description
Fig. 1 is a schematic overall flow chart of a method for implementing security verification of a mobile application according to an embodiment of the present application.
The embodiment describes a method for realizing mobile terminal application security verification, which includes three verification steps, namely, a session identifier response between a mobile terminal and an APP security service platform, a local verification request between the mobile terminal and an enterprise application background system, and a mobile phone number verification request between an enterprise application background and the APP security service platform.
Specifically, firstly, the session identification response between the mobile terminal and the APP security service platform is as follows:
the method comprises the steps that an http request with a mobile terminal mobile phone number is generated after a mobile terminal application configured on a mobile terminal accesses a mobile network core network gateway through a mobile data link, and when the mobile terminal application accesses the mobile network core network gateway through the mobile data link, the mobile data link also carries a client identifier, an application identifier and a UR L path.
The mobile network core network gateway is arranged at the front end of the APP safety service platform, the mobile terminal application accesses the APP safety platform, the access request is firstly sent to the mobile network core network gateway, the mobile network core network gateway obtains practicality through the standard capability of the core network, the mobile terminal mobile phone number in the mobile data link forwards the http request to the APP safety service platform after receiving the access request, and the mobile terminal mobile phone number is arranged in the http lead and provided for the APP safety service platform.
After receiving the http request forwarded by the mobile network core network gateway, the APP security service platform caches the mobile terminal mobile phone number, generates a globally unique session identifier as a response and returns the globally unique session identifier to the mobile network core network gateway, the mobile network core network gateway transmits the response back to the mobile terminal application, and the mobile terminal application uses the session identifier to initiate a local machine verification request to an enterprise application background system.
Next, the mobile terminal initiates a local verification request to the enterprise application background system, and the specific process is as follows:
the mobile terminal application sends the session identification to an enterprise application background system to carry out local verification request, and the enterprise application background system sends the received session identification and the mobile phone number encryption identification to the APP security service platform to carry out mobile phone number verification request.
Then, a request for checking the mobile phone number is carried out between the enterprise application background and the APP security service platform, which specifically comprises the following steps:
an access gateway is arranged between the enterprise application background system and the APP security service platform, after the local verification request is received, the enterprise application background system initiates a mobile phone number verification request to the access gateway through a mobile phone number verification client interface, the mobile phone number verification request carries a session identifier and a mobile phone number encryption identifier reserved or authorized by a user, the access gateway checks the authorization of the enterprise application background system, finds out the client identifier and the application identifier distributed to an enterprise, and then routes the mobile phone number verification request to a service instance of the appointed APP security service platform according to the client identifier and the application identifier for processing.
Further, the service instance of the APP security service platform extracts the mobile terminal mobile phone number obtained from the network from the memory or the database according to the session identifier, the client identifier and the application identifier, performs encryption processing according to a specific algorithm, then compares the mobile phone number encryption identifiers of the verification request, returns verification success to the enterprise application background system if the mobile terminal mobile phone number obtained from the mobile network is consistent with the mobile phone number encryption identifier in the mobile phone number verification request, and otherwise returns verification failure to the enterprise application background system.
And finally, the enterprise application background system instructs the mobile terminal application to perform subsequent operation according to the verification result.
The above and other objects, advantages and features of the present application will become more apparent to those skilled in the art from the following detailed description of specific embodiments thereof, taken in conjunction with the accompanying drawings.
Embodiments also provide a computing device, referring to fig. 2, comprising a memory 1120, a processor 1110 and a computer program stored in said memory 1120 and executable by said processor 1110, the computer program being stored in a space 1130 for program code in the memory 1120, the computer program, when executed by the processor 1110, implementing the method steps 1131 for performing any of the methods according to the invention.
The embodiment of the application also provides a computer readable storage medium. Referring to fig. 3, the computer readable storage medium comprises a storage unit for program code provided with a program 1131' for performing the steps of the method according to the invention, which program is executed by a processor.
The embodiment of the application also provides a computer program product containing instructions. Which, when run on a computer, causes the computer to carry out the steps of the method according to the invention.
The computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, e.g., from one website site, computer, server, or data center, via wired (e.g., coaxial cable, optical fiber, digital subscriber line (DS L)) or wireless (e.g., infrared, wireless, microwave, etc.) means to another website site, computer, server, or data center.
Those of skill would further appreciate that the various illustrative components and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
It will be understood by those skilled in the art that all or part of the steps in the method for implementing the above embodiments may be implemented by a program, and the program may be stored in a computer-readable storage medium, where the storage medium is a non-transitory medium, such as a random access memory, a read only memory, a flash memory, a hard disk, a solid state disk, a magnetic tape (magnetic tape), a floppy disk (floppy disk), an optical disk (optical disk), and any combination thereof.
The above description is only for the preferred embodiment of the present application, but the scope of the present application is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present application should be covered within the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (9)

1. A method for realizing the security verification of the application of the mobile terminal is characterized by comprising the following verification steps:
the mobile terminal application configured on the mobile terminal accesses the mobile network core network gateway through the mobile data link to generate API information with a mobile terminal mobile phone number, the API information is sent to an APP security service platform through the mobile network, a session identifier corresponding to the mobile terminal application in the mobile terminal is generated in the APP security service platform, and the session identifier is returned and sent to the mobile terminal application;
the mobile terminal application sends the session identifier to an enterprise application background system to carry out a local verification request, and the enterprise application background system sends the received session identifier and the mobile phone number encryption identifier to the APP security service platform to carry out a mobile phone number verification request;
the APP security service platform carries out security verification on the mobile phone number verification request according to the session identifier and the mobile phone number encryption identifier, compares whether the mobile phone number of the mobile terminal obtained from the mobile network is consistent with the mobile phone number encryption identifier in the mobile phone number verification request, if so, returns verification success to the enterprise application background system, otherwise, returns verification failure to the enterprise application background system;
and finally, the enterprise application background system instructs the mobile terminal application to perform subsequent operation according to the verification result.
2. The method of claim 1, wherein a mobile network core network gateway is disposed at a front end of the APP security service platform, when the mobile application accesses the APP security platform, an access request is first sent to the mobile network core network gateway, the mobile network core network gateway obtains a mobile terminal phone number in the mobile data link through a standard capability of a core network, and the mobile network core network gateway forwards the http request to the APP security service platform after receiving the access request, and sets the mobile terminal phone number in an http lead to be provided to the APP security service platform.
3. The method according to claim 2, wherein the APP security service platform caches the mobile phone number after receiving the http request forwarded by the mobile network core network gateway, generates a globally unique session identifier as a response and returns the response to the mobile network core network gateway, the mobile network core network gateway returns the response to the mobile application, and the mobile application initiates a local verification request to the enterprise application background system by using the session identifier.
4. A method according to any of claims 1 to 3, characterized in that when the mobile end application accesses the mobile network core network gateway via a mobile data link, said mobile data link carries the client identity, the application identity and the UR L path.
5. The method as claimed in claim 1, wherein an access gateway is provided between the enterprise application background system and the APP security service platform, after receiving the local verification request, the enterprise application background system initiates a mobile phone number verification request to the access gateway through a mobile phone number verification client interface, the mobile phone number verification request carries a session identifier and a mobile phone number encryption identifier reserved or authorized by a user, the access gateway checks the authorization of the enterprise application background system, finds out a client identifier and an application identifier allocated to an enterprise, and routes the mobile phone number verification request to a service instance of the designated APP security service platform according to the client identifier and the application identifier for processing.
6. The method as claimed in claim 5, wherein the service instance of the APP security service platform extracts the mobile phone number obtained from the network from the memory or the database according to the session identifier, the client identifier and the application identifier, performs encryption processing according to a specific algorithm, then compares the mobile phone number encryption identifiers of the verification request, returns a verification success to the enterprise application background system if the mobile phone number obtained from the mobile network is consistent with the mobile phone number encryption identifier in the mobile phone number verification request, and otherwise returns a verification failure to the enterprise application background system.
7. A computing device comprising a memory, a processor, and a computer program stored in the memory and executable by the processor, wherein the processor implements the method of any of claims 1-6 when executing the computer program.
8. A computer-readable storage medium, preferably a non-volatile readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1-6.
9. A computer program product comprising computer readable code which, when executed by a computer device, causes the computer device to perform the method of any of claims 1-6.
CN202010253095.3A 2020-04-02 2020-04-02 Method for realizing mobile terminal application safety verification Active CN111404965B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010253095.3A CN111404965B (en) 2020-04-02 2020-04-02 Method for realizing mobile terminal application safety verification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010253095.3A CN111404965B (en) 2020-04-02 2020-04-02 Method for realizing mobile terminal application safety verification

Publications (2)

Publication Number Publication Date
CN111404965A true CN111404965A (en) 2020-07-10
CN111404965B CN111404965B (en) 2023-11-10

Family

ID=71433345

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010253095.3A Active CN111404965B (en) 2020-04-02 2020-04-02 Method for realizing mobile terminal application safety verification

Country Status (1)

Country Link
CN (1) CN111404965B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112689285A (en) * 2020-12-10 2021-04-20 航天信息股份有限公司 Authorization authentication method and system for mobile terminal SDK

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140380508A1 (en) * 2013-06-24 2014-12-25 Alibaba Group Holding Limited Method and system for authenticating user identity
CN105681258A (en) * 2014-11-19 2016-06-15 腾讯科技(武汉)有限公司 Session method and session device based on third-party server
CN106453263A (en) * 2016-09-19 2017-02-22 惠州Tcl移动通信有限公司 Method and system of binding cellphone number with APP
CN107566382A (en) * 2017-09-12 2018-01-09 中国联合网络通信集团有限公司 Auth method, service platform, carrier authorization gateway and mobile terminal
CN108990059A (en) * 2017-06-02 2018-12-11 阿里巴巴集团控股有限公司 A kind of verification method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140380508A1 (en) * 2013-06-24 2014-12-25 Alibaba Group Holding Limited Method and system for authenticating user identity
US20160087962A1 (en) * 2013-06-24 2016-03-24 Alibaba Group Holding Limited Method and system for authenticating user identity
CN105681258A (en) * 2014-11-19 2016-06-15 腾讯科技(武汉)有限公司 Session method and session device based on third-party server
CN106453263A (en) * 2016-09-19 2017-02-22 惠州Tcl移动通信有限公司 Method and system of binding cellphone number with APP
CN108990059A (en) * 2017-06-02 2018-12-11 阿里巴巴集团控股有限公司 A kind of verification method and device
CN107566382A (en) * 2017-09-12 2018-01-09 中国联合网络通信集团有限公司 Auth method, service platform, carrier authorization gateway and mobile terminal

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112689285A (en) * 2020-12-10 2021-04-20 航天信息股份有限公司 Authorization authentication method and system for mobile terminal SDK
CN112689285B (en) * 2020-12-10 2023-08-15 航天信息股份有限公司 Authorization authentication method and system for mobile terminal SDK

Also Published As

Publication number Publication date
CN111404965B (en) 2023-11-10

Similar Documents

Publication Publication Date Title
CN104077689B (en) A kind of method of Information Authentication, relevant apparatus and system
KR102321781B1 (en) Processing electronic tokens
JP5231433B2 (en) System and method for authenticating remote server access
CN106934622B (en) Method and device for sharing account
JP5739008B2 (en) Method, apparatus, and system for verifying a communication session
CN106789834B (en) The method of user identity, gateway, PCRF network element and system for identification
CN105656850B (en) Data processing method, related device and system
CN107086979B (en) User terminal verification login method and device
CN109639719B (en) Identity verification method and device based on temporary identifier
CN103905194B (en) Identity traceability authentication method and system
KR101358346B1 (en) Method for auto log-in and system for the same
CN105323253A (en) Identity verification method and device
CN109547426B (en) Service response method and server
CN105681258A (en) Session method and session device based on third-party server
CN103944861A (en) Voice verification system
WO2023178924A1 (en) Payment method, user terminal, apparatus, device, system, and medium
CN110149336A (en) Single-point logging method, device and information system
CN114513350A (en) Identity verification method, system and storage medium
CN111404965A (en) Method for realizing mobile terminal application safety verification
CN103428161A (en) Phone authentication service system
CN109688157B (en) User identity information protection system based on network
CN106572053B (en) Method and apparatus for security monitoring of social communication applications
CN114553432B (en) Identity authentication method, device, equipment and computer readable storage medium
CN110248326B (en) Data processing method and device
CN110493349B (en) Mobile processing method and device for service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant