CN112866225A - Authentication method, authentication device, electronic device, and storage medium - Google Patents

Authentication method, authentication device, electronic device, and storage medium Download PDF

Info

Publication number
CN112866225A
CN112866225A CN202110039234.7A CN202110039234A CN112866225A CN 112866225 A CN112866225 A CN 112866225A CN 202110039234 A CN202110039234 A CN 202110039234A CN 112866225 A CN112866225 A CN 112866225A
Authority
CN
China
Prior art keywords
information
authentication
user
verification
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110039234.7A
Other languages
Chinese (zh)
Inventor
杨伟伟
曾凯
陈梦霄
李兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202110039234.7A priority Critical patent/CN112866225A/en
Publication of CN112866225A publication Critical patent/CN112866225A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The present disclosure provides a verification method, comprising: the authentication server receives an authentication request from a request terminal, and generates authentication information and request confirmation information, wherein the request confirmation information at least comprises user information and authentication scene information; sending the verification information to a request terminal through a network, and displaying the verification information to a user through the request terminal; sending the request confirmation information to the mobile terminal in a short message form through a telecom operator, and displaying the request confirmation information to a user through the mobile terminal, wherein the mobile terminal is the same as or different from the request terminal; the mobile terminal receives verification information input by a user and sends the input verification information and the user identification card information of the mobile terminal to a verification server through a telecom operator; and the authentication server determines an authentication result based on at least the input authentication information and the user identification card information. The present disclosure also provides an authentication apparatus, an electronic device, and a computer-readable storage medium.

Description

Authentication method, authentication device, electronic device, and storage medium
Technical Field
The present disclosure relates to the field of computer technologies, and more particularly, to a verification method, a verification apparatus, an electronic device, and a computer-readable storage medium.
Background
In order to better ensure the identity validity and the convenience of user use during operations such as login, account transfer transaction and the like, the user can use the short message verification code to perform identity authentication. In the process of obtaining the short message verification code, a user inputs a reserved personal mobile phone number and initiates a request for obtaining the short message verification code, a server generates the short message verification code, the short message verification code is forwarded to an operator through a special line of the operator according to the mobile phone number reserved by the user, the operator forwards the short message verification code to a personal mobile phone number of the user, the user can input a login or transaction interface of a user end after receiving the short message verification code and initiates a login, transfer or payment request, the server compares the verification code input by the user with the previously generated and issued short message verification code after receiving the request, and if the verification code is the same, the request for logging in or payment of the user can be completed.
In implementing the disclosed concept, the inventors found that there are at least the following problems in the related art: for the mode of sending the verification code by using the short message, the problems of malicious programs, phishing, fraud and interception of the short message verification code by GSM short message sniffing exist, an attacker can impersonate the identity of a victim after intercepting the short message verification code, and network crimes such as login or transfer payment, credit card embezzlement and the like are successfully implemented through an identity verification safety mechanism of a mobile application and a website service provider, so that economic loss is brought to a user.
Disclosure of Invention
In view of the above, the present disclosure provides an authentication method, an authentication apparatus, an electronic device, and a computer-readable storage medium.
One aspect of the present disclosure provides a verification method, including: the method comprises the steps that an authentication server receives an authentication request from a request terminal and generates authentication information and request confirmation information, wherein the request confirmation information at least comprises user information and authentication scene information; sending the verification information to the request terminal through a network, and displaying the verification information to a user through the request terminal; sending the request confirmation information to a mobile terminal in a form of short message through a telecom operator, and displaying the request confirmation information to a user through the mobile terminal, wherein the mobile terminal is the same as or different from the request terminal; the mobile terminal receives verification information input by a user and sends the input verification information and the user identification card information of the mobile terminal to the verification server through a telecom operator; and the authentication server determines an authentication result based on at least the input authentication information and the subscriber identity card information.
According to an embodiment of the present disclosure, the sending, by a telecommunications carrier, the request confirmation information to a mobile terminal in the form of a short message, the displaying, by the mobile terminal, the request confirmation information to a user includes: sending the request confirmation information to the mobile terminal in a form of 5G message through a telecom operator; and displaying the request confirmation information to a user through a 5G message application of the mobile terminal.
According to an embodiment of the present disclosure, the displaying the request confirmation information to the user through the 5G message application of the mobile terminal includes: and displaying the request confirmation information, a verification information input module, a confirmation key and a cancel key on an interface of the 5G message application, wherein the verification information input module comprises a verification information input box and/or a verification information scanning key.
According to an embodiment of the present disclosure, the verification information is a verification character; the mobile terminal receiving the authentication information input by the user comprises the following steps: and receiving the verification character input by the user in the verification information input box of the 5G message application interface.
According to the embodiment of the disclosure, the verification information is a verification two-dimensional code; the mobile terminal receiving the authentication information input by the user comprises the following steps: and responding to the operation of the verification information scanning key by the user, calling a camera device of the mobile terminal to scan the verification two-dimensional code displayed by the request terminal, and obtaining verification information.
According to an embodiment of the present disclosure, the transmitting, by a telecommunications carrier, the input authentication information and the subscriber identity card information of the mobile terminal to the authentication server includes: the mobile terminal sends the input authentication information to a telecom operator in a form of 5G message; and the telecom operator acquires the user identification card information of the mobile terminal and sends the user identification card information and the input verification information to the verification server.
According to an embodiment of the present disclosure, further comprising at least one of the following operations: the mobile terminal receives a confirmation instruction input by a user, and sends the confirmation instruction to the verification server through a telecom operator, wherein the confirmation instruction is generated based on the confirmation key operated by the user; the mobile terminal receives a cancel instruction input by a user, and sends the cancel instruction to the verification server through a telecom operator, wherein the cancel instruction is generated based on the cancel key operated by the user.
According to an embodiment of the present disclosure, the determining, by the authentication server, an authentication result based on at least the input authentication information and the user identification card information includes: the authentication server determines an authentication result based on the input authentication information and the user identification card information, the at least one of the confirmation instruction and the cancellation instruction.
Another aspect of the present disclosure provides an authentication method for authenticating a server, including: generating authentication information and request confirmation information in response to receiving an authentication request from a requesting terminal device, the request confirmation information including at least user information and authentication scenario information; sending the verification information to the request terminal through a network so as to display the verification information to a user through the request terminal; sending the request confirmation information to a mobile terminal in a form of short message through a telecom operator so as to display the request confirmation information to a user through the mobile terminal, wherein the mobile terminal is the same as or different from the request terminal; receiving verification information sent by the mobile terminal equipment through a telecom operator and user identification card information of the mobile terminal; and determining a verification result at least based on the input verification information and the user identification card information.
Another aspect of the present disclosure provides an authentication apparatus for authenticating a server, including: the terminal equipment comprises a generating module, a judging module and a sending module, wherein the generating module is used for responding to a verification request received from a requesting terminal device, generating verification information and request confirmation information, and the request confirmation information at least comprises user information and verification scene information; the first sending module is used for sending the verification information to the request terminal through a network so as to display the verification information to a user through the request terminal; a second sending module, configured to send the request acknowledgement information to a mobile terminal in a form of a short message through a telecom operator, so as to display the request acknowledgement information to a user through the mobile terminal, where the mobile terminal is the same as or different from the request terminal; and the verification module is used for receiving verification information sent by the mobile terminal equipment through a telecom operator and the user identification card information of the mobile terminal and determining a verification result at least based on the input verification information and the user identification card information.
Another aspect of the present disclosure provides an electronic device including: one or more processors; memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method as described above.
Another aspect of the present disclosure provides a computer-readable storage medium storing computer-executable instructions for implementing the method as described above when executed.
Another aspect of the disclosure provides a computer program product comprising computer programs/instructions which, when executed by a processor, implement a method according to an embodiment of the disclosure.
According to the embodiment of the disclosure, after the server receives the verification request, on one hand, the verification information is not sent to the mobile terminal in the form of short message, but the verification information is sent to the request terminal through the network, the verification information is input into the mobile terminal by the user, and the mobile terminal feeds back to the server in the form of short message such as 5G message, and the server verifies the mobile phone number and the verification code of the sent message, based on which, the problem that the user is easily counterfeited due to the way that the server sends the verification code to the terminal device through short message in the prior art can be avoided, although the embodiment of the disclosure needs the mobile terminal to feed back the verification information input by the user to the server through short message, since the server needs to verify the SIM card information of the terminal device sending the verification code, even if the short message is intercepted, and the problem of counterfeit identity does not exist. On the other hand, the description of the user request is sent to the mobile terminal corresponding to the mobile phone number of the user through a short message such as a 5G message, so that the user can clearly confirm the current request operation and further confirm the user intention.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent from the following description of embodiments of the present disclosure with reference to the accompanying drawings, in which:
FIG. 1 schematically illustrates an exemplary system architecture to which a verification method may be applied, according to an embodiment of the disclosure;
FIG. 2 schematically shows a flow chart of a verification method according to an embodiment of the present disclosure;
FIG. 3 schematically illustrates a presentation diagram of requesting acknowledgement information according to an embodiment of the disclosure;
FIG. 4 schematically illustrates a presentation diagram of request acknowledgement information according to another embodiment of the present disclosure;
FIG. 5 schematically illustrates a presentation diagram of request acknowledgement information according to yet another embodiment of the present disclosure;
FIG. 6 schematically illustrates a presentation diagram of request acknowledgement information according to yet another embodiment of the present disclosure;
FIG. 7 schematically shows a flow chart of an authentication method for authenticating a server according to an embodiment of the present disclosure;
FIG. 8 schematically shows a block diagram of an authentication apparatus for authenticating a server according to an embodiment of the present disclosure; and
fig. 9 schematically shows a block diagram of an electronic device adapted to implement an authentication method for an authentication server according to an embodiment of the present disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is illustrative only and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It is noted that the terms used herein should be interpreted as having a meaning that is consistent with the context of this specification and should not be interpreted in an idealized or overly formal sense.
Where a convention analogous to "at least one of A, B and C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B and C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). Where a convention analogous to "A, B or at least one of C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B or C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). It will be further understood by those within the art that virtually any disjunctive word and/or phrase presenting two or more alternative terms, whether in the description, claims, or drawings, should be understood to contemplate the possibilities of including one of the terms, either of the terms, or both terms. For example, the phrase "a or B" should be understood to include the possibility of "a" or "B", or "a and B".
An embodiment of the present disclosure provides a verification method, including: the authentication server receives an authentication request from the request terminal, and generates authentication information and request confirmation information, wherein the request confirmation information at least comprises user information and authentication scene information. And sending the verification information to a request terminal through a network, and displaying the verification information to a user through the request terminal. And sending the request confirmation information to the mobile terminal in the form of short message through a telecom operator, and displaying the request confirmation information to the user through the mobile terminal, wherein the mobile terminal is the same as or different from the request terminal. The mobile terminal receives the authentication information input by the user and sends the input authentication information and the user identification card information of the mobile terminal to the authentication server through the telecom operator. The authentication server determines an authentication result based on at least the input authentication information and the user identification card information.
Fig. 1 schematically illustrates an exemplary system architecture 100 to which the authentication method may be applied, according to an embodiment of the disclosure. It should be noted that fig. 1 is only an example of a system architecture to which the embodiments of the present disclosure may be applied to help those skilled in the art understand the technical content of the present disclosure, and does not mean that the embodiments of the present disclosure may not be applied to other devices, systems, environments or scenarios.
As shown in fig. 1, a system architecture 100 according to this embodiment may include a requesting terminal 101, an authentication server 102, an operator server 103, and a mobile terminal 104. The requesting terminal 101 and the mobile terminal 104 may be the same device or different devices.
The requesting terminal 101 and the authentication server 102 may be connected by a network that serves to provide a medium for a communication link between the requesting terminal 101 and the authentication server 102. The network may include various connection types, such as wired and/or wireless communication links, and so forth.
The user a may use the requesting terminal 101 to interact with the authentication server 102 over a network to receive or send messages or the like. The requesting terminal 101 may have installed thereon various messenger client applications such as, for example only, a shopping-like application, a web browser application, a search-like application, an instant messaging tool, a mailbox client, and/or social platform software.
The requesting terminal 101 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like. The mobile terminal 104 may be an electronic device supporting a SIM (subscriber Identity module) card, wherein the SIM card is an IC card, also called a subscriber Identity card, held by a mobile subscriber of the GSM system. The mobile terminal 104 may also have a display screen and support web browsing, and in addition, various communication client applications may also be installed on the mobile terminal 104, and the mobile terminal 104 includes but is not limited to a smart phone, a smart watch, and the like. For example, the requesting terminal 101 may be a tablet computer, and the mobile terminal 104 may be a smartphone; as another example, the requesting terminal 101 and the mobile terminal 104 may be the same smartphone.
The authentication server 102 may be a server that provides various services, such as a background management server (for example only) that provides support for a website browsed by a user using the requesting terminal 101. The backend management server may analyze and perform other processing on the received data such as the user request, and feed back a processing result (e.g., a web page, information, or data obtained or generated according to the user request) to the requesting terminal 101.
The operator server 103 may provide a message forwarding service between the authentication server 102 and the mobile terminal 104, for example, may receive a 5G message from the authentication server 102 or the mobile terminal 104, and transmit the 5G message to the authentication server 102 or the mobile terminal 104, and the like.
It should be understood that the number of requesting terminals, authentication servers, operator servers, and mobile terminals in fig. 1 is merely illustrative. There may be any number of requesting terminals, authentication servers, operator servers, and mobile terminals, as desired for implementation.
The verification method of the embodiment of the present disclosure may be used in any scenario that requires a verification code for identity authentication, for example, a scenario that a user logs in an electronic bank or performs a transfer transaction, in which the verification server 102 may refer to an electronic bank server.
Fig. 2 schematically shows a flow chart of a verification method according to an embodiment of the present disclosure.
As shown in conjunction with fig. 1 and 2, the method includes operations S210 to S250.
In operation S210, the authentication server 102 receives an authentication request from the requesting terminal 101, generates authentication information and request confirmation information, the request confirmation information including at least user information and authentication scenario information.
For example, in a scenario of logging in an electronic bank, a user a may open an electronic bank login interface through a browser of a request terminal 101 or an electronic bank client, fill a mobile phone number of the user a in the login interface and initiate an authentication request, the request terminal 101 may generate an authentication request and send the authentication request to an authentication server 102 through a network, and the authentication server 102 may determine whether the user is an active user according to the mobile phone number of the user, where the active user may refer to a registered user. In case the confirmation is a valid user, the verification information and the request confirmation information may be generated in response to the verification request, wherein the verification information may be, for example, a verification code composed of several digital characters, and the verification information may be generated randomly or may be generated by a certain rule. The request confirmation information is used for describing the current operation of the user, and the request confirmation information at least may include user information and verification scenario information, where the user information may include a user name or a mobile phone number of the user, and the verification scenario information may refer to information such as login or payment, and a scenario of logging in an electronic bank is described as an example below. In addition, the request confirmation information may further include time information or the like when the user requests login or payment. The confirmation-request message may be expressed as "XX requests login to electronic bank when your account XX is in XX".
In operation S220, the authentication information is transmitted to the requesting terminal 101 through the network, and the authentication information is presented to the user through the requesting terminal.
For example, the authentication server 102 sends the authentication information to the requesting terminal 101 through the network, and the requesting terminal 101 may present the authentication information to the user, for example, a pop-up box may be popped up on a login interface of an electronic bank and the authentication information may be presented in the pop-up box or the authentication information may be presented in a predetermined area of the login interface.
In operation S230, the request confirmation information is sent to the mobile terminal 104 in the form of a short message through the telecom operator, and the request confirmation information is presented to the user through the mobile terminal 104, wherein the mobile terminal 104 is the same as or different from the requesting terminal 101.
For example, the authentication server 102 may encrypt the request confirmation information by using the operator-specific key, forward the encrypted request confirmation information to the operator server 103 in the form of a short message through an operator-specific line, and send the encrypted request confirmation information to the terminal device 104 corresponding to the mobile phone number filled by the user a in the form of a short message by the operator server 103 through an electronic bank-specific short message service number, and specifically receive the short message by a SIM card of the terminal device 104, where the short message may include a 4G short message or a 5G message. After the terminal device 104 receives the short message, the request confirmation information is obtained by decrypting the short message with the private key of the short message service number in the SIM card, and the request confirmation information can be displayed by using the short message application program in the terminal device 104. The encryption can be performed by adopting an asymmetric algorithm such as RSA2048 and SM2 or a symmetric algorithm such as 3DES, AES and SM 4.
In the embodiments of the present disclosure, the mobile terminal 104 and the requesting terminal 101 may belong to the same device or may be two different devices.
The mobile terminal 104 receives authentication information input by a user and transmits the input authentication information and subscriber identification card information of the mobile terminal to an authentication server through a telecommunications carrier in operation S240.
For example, after checking the request confirmation information displayed by the mobile terminal 104, if the user a confirms to log in the electronic bank, the user a may input the verification information into a short message application of the mobile terminal 104, the mobile terminal 104 may encrypt the verification information by using the SIM card and send the encrypted verification information to the operator server 103 in the form of a short message, the operator server 103 may obtain the SIM card information, the SIM card information includes, for example, a mobile phone number, and the operator server 103 may forward the SIM card information and the verification information input by the user to the verification server 102 together.
The authentication server 102 determines an authentication result based on at least the input authentication information and the subscriber identification card information in operation S250.
For example, the authentication server 102 confirms the user according to the SIM card information, decrypts the user to obtain authentication information, and determines whether the authentication information input by the user into the mobile terminal is consistent with the authentication information generated in operation S210, if so, the user a is allowed to log in the electronic bank by passing the authentication, and the logged-in interface is displayed by the request terminal 101; otherwise, the authentication is not passed, and the login failure information is displayed through the request terminal 101.
According to the embodiment of the disclosure, after the server receives the verification request, on one hand, the verification information is not sent to the mobile terminal in the form of short message, but the verification information is sent to the request terminal through the network, the verification information is input into the mobile terminal by the user, and the mobile terminal feeds back to the server in the form of 5G message, for example, and the server verifies the mobile phone number and the verification code of the sent message, based on which, the problems that the verification code is intercepted and the user is counterfeit identity in the prior art in the way that the server sends the verification code to the terminal device through short message can be avoided, although the disclosed embodiment needs the mobile terminal to feed back the verification information input by the user to the server through short message, since the server needs to verify the SIM card information of the terminal device sending the verification code, even if the short message is intercepted, and the problem of counterfeit identity does not exist. On the other hand, the description of the user request is sent to the mobile terminal corresponding to the mobile phone number of the user through, for example, a 5G message, so that the user can clearly confirm the current request operation and further confirm the user intention.
According to the embodiment of the disclosure, sending the request confirmation information to the mobile terminal in the form of a short message through the telecom operator, and displaying the request confirmation information to the user through the mobile terminal includes: (1) sending the request confirmation information to the mobile terminal in a form of 5G message through a telecom operator; (2) and displaying the request confirmation information to the user through a 5G message application of the mobile terminal.
According to an embodiment of the present disclosure, transmitting the inputted authentication information and the subscriber identity card information of the mobile terminal to the authentication server through the telecom operator includes: (1) the mobile terminal sends the input authentication information to a telecom operator in the form of a 5G message; (2) the telecom operator obtains the user identification card information of the mobile terminal and sends the user identification card information and the input verification information to the verification server.
The 5G message is a rich media message application based on RCS and MaaP (messaging as a platform) international communication standards, has intelligent interaction capacity, and can provide direct, convenient, large-capacity and rich-content video rich media information service. The 5G message is an upgrade of the conventional short message service, supports more media formats, has richer presentation forms, and can support various forms such as pictures, audio, video, location, contacts and the like besides text, so the 5G message can also be called a Rich media (RCS) message. The 5G messages support message interaction between individual users and between industry clients and individual users.
According to the embodiment of the disclosure, the identity information under the scenes of personal login or account transfer and the like is authenticated by means of the intelligent interaction capacity and the safety capacity of the 5G message, so that the convenience in the interaction process can be improved, and the safety and identity validity of user information can be ensured.
According to the embodiment of the present disclosure, the displaying of the request confirmation information to the user through the 5G message application of the mobile terminal includes: and displaying request confirmation information, an authentication information input module, a confirmation key and a cancel key on an interface of the 5G message application, wherein the authentication information input module comprises an authentication information input box and/or an authentication information scanning key.
According to an embodiment of the present disclosure, the authentication information is an authentication character. The mobile terminal receiving the authentication information input by the user comprises the following steps: and receiving the verification character input by the user in the verification information input box of the 5G message application interface.
For example, the verification information is a verification code composed of characters such as numbers or letters, and after the verification code is generated by the verification server, the verification code is sent to the request terminal for displaying, and meanwhile, the request confirmation information is sent to the mobile terminal.
Fig. 3 schematically shows a presentation diagram of request confirmation information according to an embodiment of the present disclosure.
As shown in fig. 3, the 5G message application of the mobile terminal may present the request confirmation information in the form of a pop-up box, and may further present an authentication information input box 301, a confirmation key 302, and a cancel key 303. If the user confirms that the login operation is to be performed, the verification code may be entered into the verification information input box 301 and the confirmation key 302 may be clicked. If the user does not want to perform the login operation, the cancel key 303 may be clicked.
According to another embodiment of the present disclosure, the verification information may be a verification two-dimensional code. The mobile terminal receiving the authentication information input by the user comprises the following steps: and responding to the operation of the verification information scanning key by the user, calling a camera device of the mobile terminal to scan the verification two-dimensional code displayed by the request terminal, and obtaining verification information.
For example, the verification information may be a two-dimensional code, and after the verification server generates the verification two-dimensional code, the verification two-dimensional code is sent to the request terminal for presentation. This embodiment may be applicable to a case where the requesting terminal and the mobile terminal are two different devices.
Fig. 4 schematically shows a presentation diagram of request confirmation information according to another embodiment of the present disclosure.
As shown in fig. 4, the 5G message application of the mobile terminal may present the request confirmation information in the form of a pop-up box, and may also present an authentication information scan key 401, a confirmation key 402, and a cancel key 403. If the user confirms to perform the login operation, the verification information scanning key 401 may be clicked to scan the two-dimensional code, and the confirmation key 402 may be clicked. If the user does not want to perform the login operation, the cancel key 403 may be clicked.
According to the embodiment of the disclosure, the request confirmation information is displayed to the user, and the confirmation module, the cancellation module and the like are additionally arranged, so that the intention of the user can be further verified, and the operation which is not intended by the user is avoided.
Fig. 5 schematically shows a presentation diagram of request acknowledgement information according to still another embodiment of the present disclosure.
In yet another embodiment of the present disclosure, as shown in fig. 5, the interface may display the request confirmation information without displaying a confirmation key and a cancel key, and in the case that the verification information is a verification code, the user may input the verification code and a text "confirm" in the dialog box to represent the intention of confirmation.
Fig. 6 schematically shows a presentation diagram of request confirmation information according to still another embodiment of the present disclosure.
As shown in fig. 6, in yet another embodiment of the present disclosure, the request confirmation information may be displayed on the interface without displaying a confirmation key and a cancel key, in case that the verification information is the two-dimensional code, the user may input a text "confirm" in the dialog box to represent a confirmation intention, and after the user inputs "confirm", a two-dimensional code scan key may be displayed, and the user may click the two-dimensional code scan key and scan the two-dimensional code displayed on the request terminal.
According to an embodiment of the present disclosure, further comprising at least one of the following operations: (1) the mobile terminal receives a confirmation instruction input by a user, and sends the confirmation instruction to the verification server through a telecom operator, wherein the confirmation instruction is generated based on the operation of a confirmation key by the user; (2) the mobile terminal receives a cancel instruction input by a user, and sends the cancel instruction to the verification server through the telecom operator, wherein the cancel instruction is generated based on the user operating a cancel key.
For example, after the user clicks a confirmation key, or enters the text "confirm" and clicks send, the mobile terminal may generate a confirmation instruction. After the user clicks a cancel key, or inputs the text "cancel" and clicks send, the mobile terminal may generate a cancel instruction. The mobile terminal can send a confirmation instruction or a cancellation instruction together with the authentication information fed back to the authentication server.
According to an embodiment of the present disclosure, the determining, by the authentication server, the authentication result based on at least the input authentication information and the user identification card information includes: the authentication server determines an authentication result based on at least one of the confirmation instruction and the cancel instruction, the inputted authentication information, and the user identification card information.
For example, the authentication server 102 confirms the user according to the SIM card information, and determines whether the authentication information input by the user into the mobile terminal is consistent with the authentication information generated in operation S210 and whether a confirmation instruction is received, and if the authentication information is consistent and the confirmation instruction is received, the authentication may pass, and the user is allowed to log in the electronic bank; otherwise, the verification fails, for example, the verification information is inconsistent, or a cancel instruction is received.
The embodiment of the disclosure avoids the user information from being revealed and counterfeited and prevents the operation behavior which is not intended by the user, ensures the legality and the safety of the user identity information, and can effectively ensure the non-repudiation of the identity.
Another aspect of the disclosed embodiments provides an authentication method for an authentication server.
Fig. 7 schematically shows a flow chart of an authentication method for authenticating a server according to an embodiment of the present disclosure.
As shown in fig. 7, the method includes operations S710 to S750.
In operation S710, in response to receiving an authentication request from a requesting terminal device, authentication information and request confirmation information are generated, the request confirmation information including at least user information and authentication scenario information.
In operation S720, the authentication information is transmitted to the requesting terminal through the network to present the authentication information to the user through the requesting terminal.
In operation S730, transmitting the request acknowledgement information to the mobile terminal in the form of a short message through the telecom operator, so as to display the request acknowledgement information to the user through the mobile terminal, wherein the mobile terminal is the same as or different from the request terminal;
receiving authentication information and subscriber identity card information of the mobile terminal, which are transmitted by the mobile terminal device through a telecom operator, in operation S740; and
in operation S750, an authentication result is determined based on at least the input authentication information and the subscriber identification card information.
Specifically, the verification method may be executed by the verification server, for example, refer to the above description about the verification server, which is not described herein again.
According to the embodiment of the disclosure, after the server receives the verification request, on one hand, the verification information is not sent to the mobile terminal in the form of short message, but the verification information is sent to the request terminal through the network, the verification information is input into the mobile terminal by the user, and the mobile terminal feeds back to the server in the form of 5G message, for example, and the server verifies the mobile phone number and the verification code of the sent message, based on which, the problems that the verification code is intercepted and the user is counterfeit identity in the prior art in the way that the server sends the verification code to the terminal device through short message can be avoided, although the disclosed embodiment needs the mobile terminal to feed back the verification information input by the user to the server through short message, since the server needs to verify the SIM card information of the terminal device sending the verification code, even if the short message is intercepted, and the problem of counterfeit identity does not exist. On the other hand, the description of the user request is sent to the mobile terminal corresponding to the mobile phone number of the user through, for example, a 5G message, so that the user can clearly confirm the current request operation and further confirm the user intention.
Another aspect of the disclosed embodiments provides an authentication apparatus, for authenticating a server,
fig. 8 schematically shows a block diagram of an authentication apparatus for authenticating a server according to an embodiment of the present disclosure.
As shown in fig. 8, the authentication apparatus 800 may include a generation module 810, a first transmission module 820, a second transmission module 830, and an authentication module 840.
The generating module 810 is configured to generate authentication information and request confirmation information in response to receiving an authentication request from a requesting terminal device, where the request confirmation information includes at least user information and authentication scenario information.
The first sending module 820 is used for sending the authentication information to the requesting terminal through the network so as to show the authentication information to the user through the requesting terminal.
The second sending module 830 is configured to send the request confirmation information to the mobile terminal in a form of a short message through the telecom operator, so as to display the request confirmation information to the user through the mobile terminal, where the mobile terminal is the same as or different from the requesting terminal.
The authentication module 840 is configured to receive authentication information sent by the mobile terminal device through a telecommunications carrier and subscriber identity card information of the mobile terminal, and determine an authentication result based on at least the input authentication information and the subscriber identity card information.
Any number of modules, sub-modules, units, sub-units, or at least part of the functionality of any number thereof according to embodiments of the present disclosure may be implemented in one module. Any one or more of the modules, sub-modules, units, and sub-units according to the embodiments of the present disclosure may be implemented by being split into a plurality of modules. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in any other reasonable manner of hardware or firmware by integrating or packaging a circuit, or in any one of or a suitable combination of software, hardware, and firmware implementations. Alternatively, one or more of the modules, sub-modules, units, sub-units according to embodiments of the disclosure may be at least partially implemented as a computer program module, which when executed may perform the corresponding functions.
For example, any plurality of the generating module 810, the first sending module 820, the second sending module 830 and the verifying module 840 may be combined and implemented in one module/unit/sub-unit, or any one of the modules/units/sub-units may be split into a plurality of modules/units/sub-units. Alternatively, at least part of the functionality of one or more of these modules/units/sub-units may be combined with at least part of the functionality of other modules/units/sub-units and implemented in one module/unit/sub-unit. According to an embodiment of the disclosure, at least one of the generating module 810, the first sending module 820, the second sending module 830 and the verifying module 840 may be implemented at least partially as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in hardware or firmware in any other reasonable manner of integrating or packaging a circuit, or in any one of three implementations of software, hardware and firmware, or in a suitable combination of any of them. Alternatively, at least one of the generating module 810, the first transmitting module 820, the second transmitting module 830 and the verifying module 840 may be at least partially implemented as a computer program module, which when executed may perform a corresponding function.
It should be noted that the verification device portion in the embodiment of the present disclosure corresponds to the verification method portion in the embodiment of the present disclosure, and the description of the verification device portion specifically refers to the verification method portion, which is not described herein again.
Fig. 9 schematically shows a block diagram of an electronic device adapted to implement the above described method according to an embodiment of the present disclosure. The electronic device shown in fig. 9 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 9, an electronic apparatus 900 according to an embodiment of the present disclosure includes a processor 901 which can perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)902 or a program loaded from a storage portion 908 into a Random Access Memory (RAM) 903. Processor 901 may comprise, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or associated chipset, and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), among others. The processor 901 may also include on-board memory for caching purposes. The processor 901 may comprise a single processing unit or a plurality of processing units for performing the different actions of the method flows according to embodiments of the present disclosure.
In the RAM 903, various programs and data necessary for the operation of the electronic apparatus 900 are stored. The processor 901, the ROM902, and the RAM 903 are connected to each other through a bus 904. The processor 901 performs various operations of the method flows according to the embodiments of the present disclosure by executing programs in the ROM902 and/or the RAM 903. Note that the programs may also be stored in one or more memories other than the ROM902 and the RAM 903. The processor 901 may also perform various operations of the method flows according to embodiments of the present disclosure by executing programs stored in the one or more memories.
Electronic device 900 may also include input/output (I/O) interface 905, input/output (I/O) interface 905 also connected to bus 904, according to an embodiment of the present disclosure. The electronic device 900 may also include one or more of the following components connected to the I/O interface 905: an input portion 906 including a keyboard, a mouse, and the like; an output section 907 including components such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 908 including a hard disk and the like; and a communication section 909 including a network interface card such as a LAN card, a modem, or the like. The communication section 909 performs communication processing via a network such as the internet. The drive 910 is also connected to the I/O interface 905 as necessary. A removable medium 911 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 910 as necessary, so that a computer program read out therefrom is mounted into the storage section 908 as necessary.
Embodiments of the present disclosure also include a computer program product comprising a computer program comprising program code for performing the method provided by embodiments of the present disclosure, when the computer program product is run on an electronic device, for causing the electronic device to carry out the XXX method provided by embodiments of the present disclosure.
The computer program, when executed by the processor 901, performs the above-described functions defined in the system/apparatus of the embodiments of the present disclosure. The systems, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
In one embodiment, the computer program may be hosted on a tangible storage medium such as an optical storage device, a magnetic storage device, or the like. In another embodiment, the computer program may also be transmitted, distributed in the form of a signal on a network medium, and downloaded and installed through the communication section 909 and/or installed from the removable medium 911. The computer program containing program code may be transmitted using any suitable network medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
In accordance with embodiments of the present disclosure, program code for executing computer programs provided by embodiments of the present disclosure may be written in any combination of one or more programming languages, and in particular, these computer programs may be implemented using high level procedural and/or object oriented programming languages, and/or assembly/machine languages. The programming language includes, but is not limited to, programming languages such as Java, C + +, python, the "C" language, or the like. The program code may execute entirely on the user computing device, partly on the user device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
The present disclosure also provides a computer-readable storage medium, which may be contained in the apparatus/device/system described in the above embodiments; or may exist separately and not be assembled into the device/apparatus/system. The computer-readable storage medium carries one or more programs which, when executed, implement the method according to an embodiment of the disclosure.
According to embodiments of the present disclosure, a computer-readable storage medium may be a computer-readable signal medium or a computer-readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer-readable signal medium may include a propagated data signal with computer-readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable storage medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable storage medium may be transmitted using any appropriate medium, including but not limited to: wireless, wired, optical fiber cable, radio frequency signals, etc., or any suitable combination of the foregoing.
For example, according to embodiments of the present disclosure, a computer-readable storage medium may include the ROM902 and/or the RAM 903 described above and/or one or more memories other than the ROM902 and the RAM 903.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that various combinations and/or combinations of features recited in the various embodiments and/or claims of the present disclosure can be made, even if such combinations or combinations are not expressly recited in the present disclosure. In particular, various combinations and/or combinations of the features recited in the various embodiments and/or claims of the present disclosure may be made without departing from the spirit or teaching of the present disclosure. All such combinations and/or associations are within the scope of the present disclosure.
The embodiments of the present disclosure have been described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described separately above, this does not mean that the measures in the embodiments cannot be used in advantageous combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be devised by those skilled in the art without departing from the scope of the present disclosure, and such alternatives and modifications are intended to be within the scope of the present disclosure.

Claims (12)

1. A method of authentication, comprising:
the method comprises the steps that an authentication server receives an authentication request from a request terminal and generates authentication information and request confirmation information, wherein the request confirmation information at least comprises user information and authentication scene information;
sending the verification information to the request terminal through a network, and displaying the verification information to a user through the request terminal;
sending the request confirmation information to a mobile terminal in a form of short message through a telecom operator, and displaying the request confirmation information to a user through the mobile terminal, wherein the mobile terminal is the same as or different from the request terminal;
the mobile terminal receives verification information input by a user and sends the input verification information and the user identification card information of the mobile terminal to the verification server through a telecom operator; and
the authentication server determines an authentication result based on at least the input authentication information and the subscriber identity card information.
2. The method of claim 1, wherein the sending of the request confirmation information to the mobile terminal by the telecom operator in the form of a short message, the presenting of the request confirmation information to the user by the mobile terminal comprises:
sending the request confirmation information to the mobile terminal in a form of 5G message through a telecom operator;
and displaying the request confirmation information to a user through a 5G message application of the mobile terminal.
3. The method of claim 2, wherein the presenting the request confirmation information to the user through the 5G message application of the mobile terminal comprises:
and displaying the request confirmation information, a verification information input module, a confirmation key and a cancel key on an interface of the 5G message application, wherein the verification information input module comprises a verification information input box and/or a verification information scanning key.
4. The method of claim 3, wherein the authentication information is an authentication character;
the mobile terminal receiving the authentication information input by the user comprises the following steps: and receiving the verification character input by the user in the verification information input box of the 5G message application interface.
5. The method of claim 3, wherein the authentication information is an authentication two-dimensional code;
the mobile terminal receiving the authentication information input by the user comprises the following steps: and responding to the operation of the verification information scanning key by the user, calling a camera device of the mobile terminal to scan the verification two-dimensional code displayed by the request terminal, and obtaining verification information.
6. The method of claim 2, wherein the transmitting, by the telecom operator, the inputted authentication information and the subscriber identity card information of the mobile terminal to the authentication server comprises:
the mobile terminal sends the input authentication information to a telecom operator in a form of 5G message;
and the telecom operator acquires the user identification card information of the mobile terminal and sends the user identification card information and the input verification information to the verification server.
7. The method of claim 3, further comprising at least one of:
the mobile terminal receives a confirmation instruction input by a user, and sends the confirmation instruction to the verification server through a telecom operator, wherein the confirmation instruction is generated based on the confirmation key operated by the user;
the mobile terminal receives a cancel instruction input by a user, and sends the cancel instruction to the verification server through a telecom operator, wherein the cancel instruction is generated based on the cancel key operated by the user.
8. The method of claim 7, wherein the authentication server determining an authentication result based on at least the input authentication information and the subscriber identity card information comprises:
the authentication server determines an authentication result based on the input authentication information and the user identification card information, the at least one of the confirmation instruction and the cancellation instruction.
9. An authentication method for authenticating a server, comprising:
generating authentication information and request confirmation information in response to receiving an authentication request from a requesting terminal device, the request confirmation information including at least user information and authentication scenario information;
sending the verification information to the request terminal through a network so as to display the verification information to a user through the request terminal;
sending the request confirmation information to a mobile terminal in a form of short message through a telecom operator so as to display the request confirmation information to a user through the mobile terminal, wherein the mobile terminal is the same as or different from the request terminal;
receiving verification information sent by the mobile terminal equipment through a telecom operator and user identification card information of the mobile terminal; and
determining a verification result based on at least the inputted verification information and the subscriber identity card information.
10. An authentication apparatus for authenticating a server, comprising:
the terminal equipment comprises a generating module, a judging module and a sending module, wherein the generating module is used for responding to a verification request received from a requesting terminal device, generating verification information and request confirmation information, and the request confirmation information at least comprises user information and verification scene information;
the first sending module is used for sending the verification information to the request terminal through a network so as to display the verification information to a user through the request terminal;
a second sending module, configured to send the request acknowledgement information to a mobile terminal in a form of a short message through a telecom operator, so as to display the request acknowledgement information to a user through the mobile terminal, where the mobile terminal is the same as or different from the request terminal;
and the verification module is used for receiving verification information sent by the mobile terminal equipment through a telecom operator and the user identification card information of the mobile terminal and determining a verification result at least based on the input verification information and the user identification card information.
11. An electronic device, comprising:
one or more processors;
a memory for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of any of claims 1-9.
12. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to carry out the method of any one of claims 1 to 9.
CN202110039234.7A 2021-01-12 2021-01-12 Authentication method, authentication device, electronic device, and storage medium Pending CN112866225A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110039234.7A CN112866225A (en) 2021-01-12 2021-01-12 Authentication method, authentication device, electronic device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110039234.7A CN112866225A (en) 2021-01-12 2021-01-12 Authentication method, authentication device, electronic device, and storage medium

Publications (1)

Publication Number Publication Date
CN112866225A true CN112866225A (en) 2021-05-28

Family

ID=76003074

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110039234.7A Pending CN112866225A (en) 2021-01-12 2021-01-12 Authentication method, authentication device, electronic device, and storage medium

Country Status (1)

Country Link
CN (1) CN112866225A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113672709A (en) * 2021-08-03 2021-11-19 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment
CN114296663A (en) * 2021-12-30 2022-04-08 珠海奔图电子有限公司 Image forming method, device and computer readable storage medium
CN114827924A (en) * 2022-04-11 2022-07-29 中国联合网络通信集团有限公司 Service information acquisition method, device and storage medium
CN114978588A (en) * 2022-04-12 2022-08-30 湖北华特信息技术有限公司 Verification method and system based on optical one-way information transmission
CN115021943A (en) * 2022-07-26 2022-09-06 中国银行股份有限公司 Identity authentication method and device applied to transaction terminal
CN115175108A (en) * 2022-05-05 2022-10-11 中国信息通信研究院 Communication method, electronic equipment and storage medium for cooperation of separated carrier and communication terminal

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106603580A (en) * 2017-02-20 2017-04-26 东信和平科技股份有限公司 Login method and login system
CN108154020A (en) * 2017-12-20 2018-06-12 珠海市魅族科技有限公司 A kind of identifying code input and display methods and equipment
CN108900525A (en) * 2018-07-19 2018-11-27 中国联合网络通信集团有限公司 The processing method and device of identifying code request
CN109146489A (en) * 2018-09-29 2019-01-04 平安科技(深圳)有限公司 Safe payment method, device, server and storage medium
CN109714297A (en) * 2017-10-26 2019-05-03 中国电信股份有限公司 Safe verification method, system and user terminal and application platform
CN111669745A (en) * 2020-06-04 2020-09-15 中国银行股份有限公司 Security verification method and device based on 5G information, storage medium and equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106603580A (en) * 2017-02-20 2017-04-26 东信和平科技股份有限公司 Login method and login system
CN109714297A (en) * 2017-10-26 2019-05-03 中国电信股份有限公司 Safe verification method, system and user terminal and application platform
CN108154020A (en) * 2017-12-20 2018-06-12 珠海市魅族科技有限公司 A kind of identifying code input and display methods and equipment
CN108900525A (en) * 2018-07-19 2018-11-27 中国联合网络通信集团有限公司 The processing method and device of identifying code request
CN109146489A (en) * 2018-09-29 2019-01-04 平安科技(深圳)有限公司 Safe payment method, device, server and storage medium
CN111669745A (en) * 2020-06-04 2020-09-15 中国银行股份有限公司 Security verification method and device based on 5G information, storage medium and equipment

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113672709A (en) * 2021-08-03 2021-11-19 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment
CN113672709B (en) * 2021-08-03 2024-03-29 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment
CN114296663A (en) * 2021-12-30 2022-04-08 珠海奔图电子有限公司 Image forming method, device and computer readable storage medium
CN114296663B (en) * 2021-12-30 2024-03-26 珠海奔图电子有限公司 Image forming method, device and computer readable storage medium
CN114827924A (en) * 2022-04-11 2022-07-29 中国联合网络通信集团有限公司 Service information acquisition method, device and storage medium
CN114978588A (en) * 2022-04-12 2022-08-30 湖北华特信息技术有限公司 Verification method and system based on optical one-way information transmission
CN115175108A (en) * 2022-05-05 2022-10-11 中国信息通信研究院 Communication method, electronic equipment and storage medium for cooperation of separated carrier and communication terminal
CN115021943A (en) * 2022-07-26 2022-09-06 中国银行股份有限公司 Identity authentication method and device applied to transaction terminal

Similar Documents

Publication Publication Date Title
CN112866225A (en) Authentication method, authentication device, electronic device, and storage medium
US10055731B2 (en) Method and device for securing an information interaction process
US9270666B2 (en) Verification of user communication addresses
CN112866385B (en) Interface calling method and device, electronic equipment and storage medium
CN113949566B (en) Resource access method, device, electronic equipment and medium
CN112491778A (en) Authentication method, device, system and medium
CN112583834B (en) Method and device for single sign-on through gateway
CN111698312A (en) Service processing method, device, equipment and storage medium based on open platform
CN112437044B (en) Instant messaging method and device
CN107920060B (en) Data access method and device based on account
CN113918904A (en) Data processing method and device, electronic equipment and computer readable storage medium
CN114826733A (en) File transfer method, device, system, apparatus, medium, and program product
CN113572763B (en) Data processing method and device, electronic equipment and storage medium
CN112767142B (en) Processing method, device, computing equipment and medium for transaction file
CN113393239A (en) Transaction processing method, system, device, electronic equipment and storage medium
CN113055186A (en) Cross-system service processing method, device and system
CN112995170A (en) Method, device and system for protecting website user information
CN114826616B (en) Data processing method, device, electronic equipment and medium
WO2024082866A1 (en) Two-dimensional code anti-counterfeiting system and method, and related device
CN114785560B (en) Information processing method, device, equipment and medium
CN110795720A (en) Information processing method, system, electronic device, and computer-readable medium
CN113676482B (en) Data transmission system and method and data transmission system and method based on double-layer SSL
CN113472785B (en) Data processing method and device, electronic equipment and readable storage medium
CN110851754A (en) Webpage access method and system, computer system and computer readable storage medium
CN114553570B (en) Method, device, electronic equipment and storage medium for generating token

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210528

RJ01 Rejection of invention patent application after publication