CN112699366B - Cross-platform login-free secure communication method and device and electronic equipment - Google Patents

Cross-platform login-free secure communication method and device and electronic equipment Download PDF

Info

Publication number
CN112699366B
CN112699366B CN202110028823.5A CN202110028823A CN112699366B CN 112699366 B CN112699366 B CN 112699366B CN 202110028823 A CN202110028823 A CN 202110028823A CN 112699366 B CN112699366 B CN 112699366B
Authority
CN
China
Prior art keywords
platform
communication
login
communication parameters
communication parameter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110028823.5A
Other languages
Chinese (zh)
Other versions
CN112699366A (en
Inventor
杨前进
曹伏军
黄韬
夏健莲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Miluoxing Technology Group Co ltd
Original Assignee
Hangzhou Miluoxing Technology Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Miluoxing Technology Group Co ltd filed Critical Hangzhou Miluoxing Technology Group Co ltd
Priority to CN202110028823.5A priority Critical patent/CN112699366B/en
Publication of CN112699366A publication Critical patent/CN112699366A/en
Application granted granted Critical
Publication of CN112699366B publication Critical patent/CN112699366B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data

Abstract

The invention provides a cross-platform login-free secure communication method, a cross-platform login-free secure communication device and electronic equipment, which relate to the technical field of computers, and are applied to a middle platform system, and the method comprises the following steps: firstly, communication parameters of a plurality of service platforms are obtained, wherein the communication parameters are generated based on a predetermined private key and a communication parameter definition rule, and then a first communication parameter sent by a first service platform is received and decrypted; and verifying the decrypted first communication parameter with the predetermined private key, and if the verification is successful, generating a temporary token based on the decrypted first communication parameter to complete the login of the first service platform in the middle platform system. By the method, the middle platform system can be logged in a plurality of service platforms without secondary login, the problem of poor user experience is solved, and the login-free convenience of the platforms is improved.

Description

Cross-platform login-free secure communication method and device and electronic equipment
Technical Field
The invention relates to the technical field of computers, in particular to a cross-platform login-free secure communication method, a cross-platform login-free secure communication device and electronic equipment.
Background
With the continuous expansion of the service scale, the concept of the middle platform model comes to the end, the middle platform model can integrate the existing resources and technologies, and when other platforms need the middle platform service provided by the middle platform model, the middle platform service can be accessed to the platform. In order to realize data, data and the like sharing among a plurality of service platforms by utilizing a public middle platform and avoid a user with the identity of a tourist and the like from using the middle platform, a login link is generally set to ensure the privacy of data, but the secondary login of the user is caused, and the problem of poor user experience exists.
Disclosure of Invention
The invention aims to provide a cross-platform login-free secure communication method, a cross-platform login-free secure communication device and electronic equipment, so as to solve the technical problem that the user experience is poor due to secondary login in the prior art.
In order to achieve the above purpose, the embodiment of the present invention adopts the following technical solutions:
in a first aspect, an embodiment of the present invention provides a cross-platform login-free secure communication method, applied to a middle platform system, including:
the method comprises the steps of obtaining communication parameters of a plurality of service platforms, wherein the communication parameters are generated based on a predetermined private key and a communication parameter definition rule;
receiving a first communication parameter sent by a first service platform and decrypting the first communication parameter;
verifying the decrypted first communication parameter with the predetermined private key;
and if the verification is successful, generating a temporary token based on the decrypted first communication parameter, and completing the login of the first service platform in the middle platform system.
In some possible embodiments, the communication parameters include a channel key and a channel ID.
In some possible embodiments, the method further comprises: the first service platform carries out coding encryption processing on the communication parameters to generate first communication parameters; and the first service platform sends the first communication parameters to the middle platform system.
In some possible embodiments, the first service platform comprises a platform front end and a platform back end; the platform back end of the first service platform is used for encrypting the communication parameters to generate encrypted communication parameters; the platform front end of the first service platform is used for coding the encrypted communication parameters to generate first communication parameters; the platform front end is further used for sending the first communication parameters to the middle platform system.
In some possible embodiments, the midrange system includes a midrange front end and a midrange back end; the method comprises the steps of receiving a first communication parameter sent by a first service platform and decrypting the first communication parameter, and comprises the following steps: the middle station front end receives and decodes the coded first communication parameters; and the middle station rear end receives and decrypts the decoded first communication parameter.
In some possible embodiments, the method further comprises: and if the verification is unsuccessful, generating an error report page.
In a second aspect, an embodiment of the present invention provides a cross-platform login-free secure communication device, which is applied to a middle platform system, and includes:
the communication parameter acquiring unit is used for acquiring communication parameters of a plurality of service platforms, wherein the communication parameters are generated based on a predetermined private key and a communication parameter definition rule;
the decryption unit is used for receiving the first communication parameter sent by the first service platform and decrypting the first communication parameter;
the verification unit is used for verifying the decrypted first communication parameter and the predetermined private key;
and the login unit is used for generating a temporary token based on the decrypted first communication parameter if the verification is successful, and completing the login of the first service platform in the middle platform system.
In some possible embodiments, the apparatus further comprises: and the error page generating unit is used for generating an error page if the verification is unsuccessful.
In a third aspect, an embodiment of the present invention provides an electronic device, which includes a memory and a processor, where the memory stores a computer program that is executable on the processor, and the processor implements the steps of the method according to any one of the above first aspect when executing the computer program.
In a fourth aspect, embodiments of the present invention provide a computer-readable storage medium storing machine executable instructions that, when invoked and executed by a processor, cause the processor to perform the method of any of the first aspects.
The invention provides a cross-platform login-free secure communication method, a cross-platform login-free secure communication device and electronic equipment, wherein the method is applied to a middle platform system and comprises the following steps: firstly, communication parameters of a plurality of service platforms are obtained, wherein the communication parameters are generated based on a predetermined private key and a communication parameter definition rule, and then a first communication parameter sent by a first service platform is received and decrypted; and then, verifying the decrypted first communication parameter with the predetermined private key, and if the verification is successful, generating a temporary token based on the decrypted first communication parameter to complete the login of the first service platform in the middle platform system. By the method, the middle platform system can be logged in a plurality of service platforms without secondary login, the problem of poor user experience is relieved, and the platform login-free convenience is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic flowchart of a cross-platform login-free secure communication method according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of another cross-platform login-free secure communication method according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a cross-platform login-free secure communication device according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present invention, as presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be obtained by a person skilled in the art without inventive step based on the embodiments of the present invention, are within the scope of protection of the present invention.
With the continuous expansion of business scale, the concept of the middle station model is developed. The middle platform model can integrate the existing resources and technologies, and when other platforms need the middle platform service provided by the middle platform model, the middle platform service can be accessed into the platform. In the prior art, in order to realize sharing of data, data and the like among a plurality of service platforms by using a public middle platform and avoid users with identities such as tourists and the like from using the middle platform, a login link is generally set to ensure the privacy of the data, but secondary login of the users is caused, and the problem of poor user experience exists.
Therefore, the embodiment of the invention provides a cross-platform login-free secure communication method, a cross-platform login-free secure communication device and electronic equipment, so as to solve the technical problem that the user experience is poor due to secondary login in the prior art.
To facilitate understanding of the present embodiment, first, a detailed description is given to a cross-platform login-free secure communication method disclosed in the embodiment of the present invention, referring to a flowchart of the cross-platform login-free secure communication method shown in fig. 1, where the method may be executed by an electronic device, and mainly includes the following steps S110 to S140:
s110: the method comprises the steps of obtaining communication parameters of a plurality of service platforms, wherein the communication parameters are generated based on a predetermined private key and a communication parameter definition rule;
the communication parameters may include a channel key and a channel ID. The plurality of service platforms may include a first service platform, and the first service platform may generate the first communication parameter based on a predetermined communication parameter definition rule.
Generally, a first service platform encodes communication parameters to generate encoded communication parameters; and then the first service platform sends the coded communication parameters to the middle station system.
In one embodiment, the first service platform comprises a platform front end and a platform back end; the platform back end of the first service platform is used for encrypting the communication parameters to generate encrypted communication parameters; the platform front end of the first service platform is used for encoding the encrypted communication parameters to generate first communication parameters; the platform front end is also used for sending the first communication parameter to the middle station system.
S120: receiving a first communication parameter sent by a first service platform and decrypting the first communication parameter;
in one embodiment, a midboard system can include a midboard front end and a midboard back end; then the step S120 of receiving and decrypting the first communication parameter sent by the first service platform by the middle station system may include: firstly, receiving and decoding a coded first communication parameter by a middle station front end; and then the back end of the middle station receives and decrypts the decoded first communication parameter.
S130: verifying the decrypted first communication parameter with a predetermined private key;
s140: and if the verification is successful, generating a temporary token based on the decrypted first communication parameter, and completing the login of the first service platform in the middle platform system.
On the other hand, if the verification is unsuccessful, an error page is generated.
The embodiment of the application provides a cross-platform login-free secure communication method, which is applied to a middle station system and comprises the following steps: firstly, communication parameters of a plurality of service platforms are obtained, wherein the communication parameters are generated based on a predetermined private key and a communication parameter definition rule, and then a first communication parameter sent by a first service platform is received and decrypted; and verifying the decrypted first communication parameter with a predetermined private key, and if the verification is successful, generating a temporary token based on the decrypted first communication parameter to complete the login of the first service platform in the middle platform system. By the method, the middle platform system can be logged in a plurality of service platforms without secondary login, the problem of poor user experience is relieved, and the platform login-free convenience is improved.
As a specific example, the cross-platform login-free secure communication method may include the following steps shown in fig. 2:
s210: presetting a communication parameter definition rule and a private key between a middle platform system and a service platform;
wherein, the communication parameter includes: each service platform is registered in the middle platform, has the unique ChannelKey, private key and channel ID, and stores the ChannelKey, private key and channel ID in the database.
S220: embedding the page of the middle platform system into the system of the service platform;
that is, when the page of the middle station system is called, the back end of the service platform adds the channel key and the channel ID which are encrypted by the Base64 bit code to the Uniform Resource Locator (URL) of the page of the middle station system, and transmits the result to the front end of the middle station system.
S230: the front end of the intermediate system decodes the ChannelKey, and transmits the decoded ChannelKey as a public key to the rear end of the intermediate system together with the channel ID;
s240: the back end of the middle station system decrypts the public key;
s250: the back end of the middle station system matches the public key with the private key stored in the database;
s260: if the public key can be successfully matched with the private key, a temporary token is generated, and automatic login operation is performed by using the temporary token; if the matching is unsuccessful, an error page is generated 403.
The temporary token is stored in the database, the time effect of the temporary token is 2 hours, and if the user always has interactive operation, the 2-hour failure is refreshed and re-timed; if the user has not been operating for a long time, and is over 2 hours, the token in the database will change.
The embodiment of the application provides a cross-platform login-free secure communication method, which is applied to a middle platform system and comprises the following steps: firstly, communication parameters of a plurality of service platforms are obtained, wherein the communication parameters are generated based on a predetermined private key and a communication parameter definition rule, and then a first communication parameter sent by a first service platform is received and decrypted; and verifying the decrypted first communication parameter with a predetermined private key, and if the verification is successful, generating a temporary token based on the decrypted first communication parameter to complete the login of the first service platform in the middle platform system. By the method, the middle platform system can be logged in a plurality of service platforms without secondary login, the problem of poor user experience is relieved, and the platform login-free convenience is improved.
The embodiment of the invention provides a cross-platform login-free safe communication device, and referring to fig. 3, the device comprises:
a communication parameter obtaining unit 310, configured to obtain communication parameters of multiple service platforms, where the communication parameters are generated based on a predetermined private key and a communication parameter definition rule;
a decryption unit 320, configured to receive the first communication parameter sent by the first service platform and decrypt the first communication parameter;
the verifying unit 330 is configured to verify the decrypted first communication parameter with a predetermined private key;
and the login unit 340 is configured to generate a temporary token based on the decrypted first communication parameter if the verification is successful, and complete login of the first service platform in the middle platform system.
In one embodiment, the apparatus further comprises: and the error page generating unit is used for generating an error page if the verification is unsuccessful.
The cross-platform login-free secure communication device provided by the embodiment of the application can be specific hardware on equipment or software or firmware installed on the equipment. The device provided in the embodiment of the present application has the same implementation principle and the same technical effects as those of the foregoing method embodiments, and for the sake of brief description, reference may be made to corresponding contents in the foregoing method embodiments for the absence of any mention in the device embodiment. It can be clearly understood by those skilled in the art that, for convenience and simplicity of description, the specific working processes of the system, the apparatus and the unit described above may all refer to the corresponding processes in the method embodiments, and are not described herein again. The cross-platform login-free secure communication device provided by the embodiment of the application has the same technical characteristics as the cross-platform login-free secure communication method provided by the embodiment of the application, so that the same technical problems can be solved, and the same technical effect is achieved.
The embodiment of the application further provides an electronic device, and specifically, the electronic device comprises a processor and a storage device; the storage means has stored thereon a computer program which, when executed by the processor, performs the method of any of the above described embodiments.
Fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present application, where the electronic device 400 includes: a processor 40, a memory 41, a bus 42 and a communication interface 43, wherein the processor 40, the communication interface 43 and the memory 41 are connected through the bus 42; the processor 40 is adapted to execute executable modules, such as computer programs, stored in the memory 41.
The memory 41 may include a Random Access Memory (RAM) and a non-volatile memory (non-volatile memory), such as at least one disk memory. The communication connection between the network element of the system and at least one other network element is realized through at least one communication interface 43 (which may be wired or wireless), and the internet, a wide area network, a local network, a metropolitan area network, etc. may be used.
The bus 42 may be an ISA bus, a PCI bus, an EISA bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one double-headed arrow is shown in FIG. 4, but this does not indicate only one bus or one type of bus.
The memory 41 is used for storing a program, and the processor 40 executes the program after receiving an execution instruction, and the method performed by the apparatus defined by the flow program disclosed in any of the foregoing embodiments of the present invention may be applied to the processor 40, or implemented by the processor 40.
The processor 40 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by instructions in the form of hardware integrated logic circuits or software in the processor 40. The processor 40 may be a general-purpose processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the device can also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field-Programmable Gate Array (FPGA), or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components. The various methods, steps, and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in a memory 41, and the processor 40 reads the information in the memory 41 and completes the steps of the method in combination with the hardware thereof.
Corresponding to the method, the embodiment of the application also provides a computer readable storage medium, wherein the computer readable storage medium stores machine executable instructions, and when the computer executable instructions are called and executed by a processor, the computer executable instructions cause the processor to execute the steps of the method.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions when actually implemented, and for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or units through some communication interfaces, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one position, or may be distributed on multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments provided in the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, an electronic device, or a network device) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk, and various media capable of storing program codes.
It should be noted that: like reference numbers and letters in the figures refer to like items and, thus, once an item is defined in one figure, it need not be further defined or explained in subsequent figures, and moreover, the terms "first," "second," "third," etc. are used merely to distinguish one description from another, and are not to be construed as indicating or implying relative importance.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, it should be understood by those skilled in the art that the following descriptions are only illustrative and not restrictive, and that the scope of the present invention is not limited to the above embodiments: those skilled in the art can still make modifications or changes to the embodiments described in the foregoing embodiments, or make equivalent substitutions for some features, within the scope of the disclosure; such modifications, changes or substitutions do not depart from the spirit and scope of the embodiments of the present invention, and they should be construed as being included therein.

Claims (8)

1. A cross-platform login-free secure communication method is applied to a middle platform system and comprises the following steps:
the method comprises the steps of obtaining communication parameters of a plurality of service platforms, wherein the communication parameters are generated based on a predetermined private key and a communication parameter definition rule; the communication parameters comprise a channel key and a channel ID;
receiving a first communication parameter sent by a first service platform and decrypting the first communication parameter; the first service platform comprises a platform front end and a platform rear end; the platform back end of the first service platform is used for encrypting the communication parameters to generate encrypted communication parameters; the platform front end of the first service platform is used for encoding the encrypted communication parameters to generate first communication parameters; the platform front end is also used for sending the first communication parameter to the middle platform system;
verifying the decrypted first communication parameter with the predetermined private key;
and if the verification is successful, generating a temporary token based on the decrypted first communication parameter, and completing the login of the first service platform in the middle platform system.
2. The cross-platform login-free secure communication method according to claim 1, further comprising:
the first service platform carries out coding encryption processing on the communication parameters to generate first communication parameters;
and the first service platform sends the first communication parameters to the middle platform system.
3. The cross-platform login-free secure communication method according to claim 2, wherein the middle station system comprises a middle station front end and a middle station back end; the method comprises the steps of receiving a first communication parameter sent by a first service platform and decrypting the first communication parameter, and comprises the following steps:
the middle station front end receives and decodes the coded first communication parameters;
and the middle station rear end receives and decrypts the decoded first communication parameter.
4. The cross-platform login-free secure communication method according to claim 1, further comprising: and if the verification is unsuccessful, generating an error report page.
5. A cross-platform login-free secure communication device is characterized by comprising:
the communication parameter acquisition unit is used for acquiring communication parameters of a plurality of service platforms, wherein the communication parameters are generated based on a predetermined private key and a communication parameter definition rule; the communication parameters comprise a channel key and a channel ID;
the decryption unit is used for receiving the first communication parameter sent by the first service platform and decrypting the first communication parameter; the first service platform comprises a platform front end and a platform rear end; the platform back end of the first service platform is used for encrypting the communication parameters to generate encrypted communication parameters; the platform front end of the first service platform is used for encoding the encrypted communication parameters to generate first communication parameters; the platform front end is also used for sending the first communication parameters to a middle station system;
the verification unit is used for verifying the decrypted first communication parameter and the predetermined private key;
and the login unit is used for generating a temporary token based on the decrypted first communication parameter if the verification is successful, and completing the login of the first service platform in the middle platform system.
6. The cross-platform logoff-free secure communication device of claim 5, further comprising: and the error page generating unit is used for generating an error page if the verification is unsuccessful.
7. An electronic device comprising a memory and a processor, wherein the memory stores a computer program operable on the processor, and wherein the processor implements the steps of the method of any of claims 1 to 4 when executing the computer program.
8. A computer readable storage medium having stored thereon machine executable instructions which, when invoked and executed by a processor, cause the processor to execute the method of any of claims 1 to 4.
CN202110028823.5A 2021-01-08 2021-01-08 Cross-platform login-free secure communication method and device and electronic equipment Active CN112699366B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110028823.5A CN112699366B (en) 2021-01-08 2021-01-08 Cross-platform login-free secure communication method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110028823.5A CN112699366B (en) 2021-01-08 2021-01-08 Cross-platform login-free secure communication method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN112699366A CN112699366A (en) 2021-04-23
CN112699366B true CN112699366B (en) 2022-07-15

Family

ID=75513624

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110028823.5A Active CN112699366B (en) 2021-01-08 2021-01-08 Cross-platform login-free secure communication method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN112699366B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113591047A (en) * 2021-08-04 2021-11-02 吉林亿联银行股份有限公司 User identity identification method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017124922A1 (en) * 2016-01-21 2017-07-27 北京京东尚科信息技术有限公司 Method and device for cross-domain system login verification
CN107483437A (en) * 2017-08-14 2017-12-15 深圳市华傲数据技术有限公司 A kind of user's unified login management method and device
CN110247901A (en) * 2019-05-29 2019-09-17 苏宁云计算有限公司 The cross-platform method for exempting from close sign-on access, system and equipment
CN111371787A (en) * 2020-03-04 2020-07-03 广州市百果园信息技术有限公司 Login registration method, device, system, server and medium for middle station service

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103856446B (en) * 2012-11-30 2018-01-09 腾讯科技(深圳)有限公司 A kind of login method, device and open platform system
EP3161994A4 (en) * 2014-06-27 2018-01-24 Gerard Lin Method of mutual verification between a client and a server

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017124922A1 (en) * 2016-01-21 2017-07-27 北京京东尚科信息技术有限公司 Method and device for cross-domain system login verification
CN107483437A (en) * 2017-08-14 2017-12-15 深圳市华傲数据技术有限公司 A kind of user's unified login management method and device
CN110247901A (en) * 2019-05-29 2019-09-17 苏宁云计算有限公司 The cross-platform method for exempting from close sign-on access, system and equipment
CN111371787A (en) * 2020-03-04 2020-07-03 广州市百果园信息技术有限公司 Login registration method, device, system, server and medium for middle station service

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
一种基于中台的智能化派单系统实现;李红杰;《电子技术与软件工程》;20200501;第153-154页 *

Also Published As

Publication number Publication date
CN112699366A (en) 2021-04-23

Similar Documents

Publication Publication Date Title
CN109983466B (en) Account management system and method based on block chain and storage medium
CN105099692B (en) Security verification method and device, server and terminal
WO2017076214A1 (en) A sms-based website login method and login system thereof
CN103295046A (en) Method and device for generating and using safe two-dimensional codes
CN111130770B (en) Information certification method and system based on blockchain, user terminal, electronic equipment and storage medium
CN106465076B (en) Method and terminal for controlling short message reading
CN107241184B (en) Personal password generation and management method based on improved AES
CN104301875A (en) Short message processing method and device
CN112653556B (en) TOKEN-based micro-service security authentication method, device and storage medium
CN104935435A (en) Login methods, terminal and application server
CN113961893A (en) User login method and device based on block chain, electronic equipment and storage medium
CN111404892B (en) Data supervision method and device and server
CN114244530A (en) Resource access method and device, electronic equipment and computer readable storage medium
CN114614994A (en) API interface data communication method, device, client and storage medium
CN110445792B (en) Verification code generation method and verification code login system
CN112699366B (en) Cross-platform login-free secure communication method and device and electronic equipment
CN111259428A (en) Data processing method and device based on block chain, node equipment and storage medium
CN112822228A (en) Browser file encryption uploading method and system based on state cryptographic algorithm
CN114430346A (en) Login method and device and electronic equipment
US20120017086A1 (en) Information security transmission system
CN113329004A (en) Authentication method, system and device
CN107294704B (en) Password generation method, password execution method and terminal
CN115208669B (en) Distributed identity authentication method and system based on blockchain technology
CN112347458A (en) Password resetting method and device, terminal equipment and server
CN112733166A (en) license authentication and authorization function realization method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant