CN113269560A - Identity authentication method, method for enhancing transaction security, and storage medium - Google Patents

Identity authentication method, method for enhancing transaction security, and storage medium Download PDF

Info

Publication number
CN113269560A
CN113269560A CN202110526172.2A CN202110526172A CN113269560A CN 113269560 A CN113269560 A CN 113269560A CN 202110526172 A CN202110526172 A CN 202110526172A CN 113269560 A CN113269560 A CN 113269560A
Authority
CN
China
Prior art keywords
secondary trusted
identifier
device identifier
stored
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110526172.2A
Other languages
Chinese (zh)
Inventor
党小飞
张珂
刘发鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hebei Happy Consumption Finance Co ltd
Original Assignee
Hebei Happy Consumption Finance Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hebei Happy Consumption Finance Co ltd filed Critical Hebei Happy Consumption Finance Co ltd
Priority to CN202110526172.2A priority Critical patent/CN113269560A/en
Publication of CN113269560A publication Critical patent/CN113269560A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Development Economics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to the technical field of transaction security, and provides an identity authentication method, a method for enhancing transaction security and a storage medium. In the implementation mode of the invention, a first device ID and user information of a device used by a user are obtained, a first secondary trusted device identifier is generated according to the first device ID and the user information, the first device ID, the first secondary trusted device identifier and the user information are bound and stored, and the generated first secondary trusted device identifier is returned to a client of the user; and when the user is authenticated, obtaining a second equipment ID and a second secondary trusted equipment identifier used for authentication of the user, and comparing and checking the obtained second equipment ID and the obtained second secondary trusted equipment identifier with the stored first equipment ID and the stored first secondary trusted equipment identifier. Therefore, the problem of the safety of the initiator in the whole transaction link is solved, the fraud behavior of the transaction initiator can be effectively prevented, and the safety of the transaction initiator in the transaction link is improved.

Description

Identity authentication method, method for enhancing transaction security, and storage medium
Technical Field
The present invention relates to the field of transaction security technologies, and in particular, to an identity authentication method, a method for enhancing transaction security, and a storage medium.
Background
At present, financial institutions encrypt data by adopting respective encryption algorithms in a Browser/Server (Browser/Server) interaction model, so that privacy and integrity of the data in an interaction process of a client and a Server can be guaranteed, but security of a transaction initiator in a whole transaction link cannot be guaranteed.
Under the condition of mobile equipment transaction, if the security of a transaction initiator is not checked, after the identity information of a user is leaked, transaction fraud behaviors are easy to occur, so that the fund loss of a client is caused, and the image of a financial institution is damaged.
Disclosure of Invention
The invention provides an identity authentication method, a method for enhancing transaction security and a storage medium, which can effectively authenticate identity information of a transaction initiator and effectively prevent transaction fraud.
In one aspect, an embodiment of the present invention provides an identity authentication method, including:
the method comprises the steps of obtaining a first device ID and user information of a device used by a user, generating a first secondary trusted device identifier according to the first device ID and the user information, binding and storing the first device ID, the first secondary trusted device identifier and the user information, and returning the generated first secondary trusted device identifier to a client of the user;
and when the user is authenticated, obtaining a second equipment ID and a second secondary trusted equipment identifier used for authentication of the user, and comparing and checking the obtained second equipment ID and the obtained second secondary trusted equipment identifier with the stored first equipment ID and the stored first secondary trusted equipment identifier.
In some embodiments of the invention, generating a secondary trusted device identifier from the first device ID and user information comprises:
and generating a first secondary trusted device identifier through an algorithm by taking the first device ID and the user information as salt values.
In some embodiments of the present invention, the performing a comparison check using the obtained second device ID and the obtained second secondary trusted device identifier with the stored first device ID and the first secondary trusted device identifier includes:
the obtained second device ID is consistent with the stored first device ID, the obtained second secondary trusted device identifier is consistent with the stored first secondary trusted device identifier, and verification is confirmed to be passed; or, the obtained second equipment ID is consistent with the stored first equipment ID, and the verification is confirmed to be passed; or the obtained second secondary trusted device identifier is consistent with the stored first secondary trusted device identifier, and the verification is confirmed to be passed.
In some embodiments of the invention, the first device ID comprises one or more of a CPU serial number, IMEI, MAC address of the device.
In another aspect, embodiments of the present invention provide a method for enhancing transaction security, including:
the method comprises the steps of obtaining a first device ID and user information of a device used by a user, generating a first secondary trusted device identifier according to the first device ID and the user information, binding and storing the first device ID, the first secondary trusted device identifier and the user information, and returning the generated first secondary trusted device identifier to a client of the user;
when a user carries out transaction, a second equipment ID and a second secondary credible equipment identifier submitted by a user client are obtained, the obtained second equipment ID and the obtained second secondary credible equipment identifier are used for carrying out comparison and verification with the stored first equipment ID and the stored first secondary credible equipment identifier, and when the verification is passed, the transaction is continued.
In some embodiments of the invention, generating a first secondary trusted device identifier from the first device ID and user information comprises:
and generating a first secondary trusted device identifier through an algorithm by taking the first device ID and the user information as salt values.
In some embodiments of the present invention, the performing a comparison check using the obtained second device ID and the obtained second secondary trusted device identifier with the stored first device ID and the first secondary trusted device identifier includes:
the obtained second device ID is consistent with the stored first device ID, the obtained second secondary trusted device identifier is consistent with the stored first secondary trusted device identifier, and the verification is confirmed to be passed; or, the obtained second equipment ID is consistent with the stored first equipment ID, and the verification is confirmed to be passed; or the obtained second secondary trusted device identifier is consistent with the stored first secondary trusted device identifier, and the verification is confirmed to be passed.
In some embodiments of the invention, the device ID comprises one or more of a CPU serial number, IMEI, MAC address of the device.
In some embodiments of the present invention, when the verification fails, performing an early warning process, and freezing all transactions of the device corresponding to the second device ID.
In a further aspect, embodiments of the present invention provide a computer-readable storage medium storing computer-readable instructions, which can be executed by a processor to perform the method for authenticating or enhancing transaction security according to any one of the above embodiments.
According to the embodiments of the invention, the secondary credible equipment identifier is generated according to the unique characteristic of the user equipment, namely the equipment ID, and the equipment ID and the secondary credible equipment identifier are verified during identity verification, such as transaction, so that the problem of the security of the initiator in the whole transaction link from the beginning of transaction to the end of transaction is solved, the fraud behavior of the transaction initiator can be effectively prevented, and the security of the transaction initiator in the transaction link is improved. The invention is not only suitable for the field of financial transaction, but also can be applied to the fields of mobile equipment e-commerce transaction, payment and the like.
Various aspects, features, advantages, etc. of embodiments of the invention are described in detail below with reference to the accompanying drawings. The above aspects, features, advantages, etc. of the present invention will become more apparent from the following detailed description when taken in conjunction with the accompanying drawings.
Drawings
Fig. 1 is a flowchart illustrating an example of an authentication method according to an embodiment of the present invention;
FIG. 2 is an interaction flow diagram illustrating an example of a method of enhancing transaction security according to an embodiment of the present invention.
Detailed Description
To facilitate an understanding of the various aspects, features and advantages of the present inventive subject matter, reference is made to the following detailed description taken in conjunction with the accompanying drawings. It should be understood that the various embodiments described below are illustrative only and are not intended to limit the scope of the invention.
As shown in fig. 1, in an embodiment of the identity authentication method of the present invention, the identity authentication method includes:
s101, obtaining a first device ID and user information of a device used by a user. In some embodiments of the present invention, the first device ID includes one or more of a CPU serial number, an IMEI (international mobile equipment identity), and a MAC Address (Media Access Control Address) of the device.
S102, generating a first secondary trusted device identifier according to the first device ID and the user information. In some embodiments of the invention, the first secondary trusted device identifier is algorithmically generated using the first device ID and user information as salt values. In one embodiment, the algorithm comprises a SnowFlake algorithm (SnowFlake) or a one-way hash function. In alternative embodiments, any other algorithm in the art may be used as long as the uniqueness of the generated secondary trusted device identifier is ensured.
S103, the first device ID, the first secondary trusted device identifier and the user information are stored in a binding mode.
And S104, returning the generated first secondary trusted device identifier to the client of the user.
S105, when the user is authenticated (for example, when the user performs a transaction, or when the user performs payment, or when the user logs in to the system), obtaining a second device ID and a second secondary trusted device identifier used by the user for authentication.
And S106, comparing and checking the obtained second equipment ID and the obtained second secondary trusted equipment identifier with the stored first equipment ID and the first secondary trusted equipment identifier.
In some embodiments of the present invention, the performing a comparison check using the obtained second device ID and the obtained second secondary trusted device identifier with the stored first device ID and the first secondary trusted device identifier includes:
the obtained second device ID is consistent with the stored first device ID, the obtained second secondary trusted device identifier is consistent with the stored first secondary trusted device identifier, and verification is confirmed to be passed; or, the obtained second equipment ID is consistent with the stored first equipment ID, and the verification is confirmed to be passed; or the obtained second secondary trusted device identifier is consistent with the stored first secondary trusted device identifier, and the verification is confirmed to be passed.
According to the embodiment of the invention, the secondary trusted device identifier is generated by adopting the unique device ID of the user device and is associated with the user information, and the user identity is verified when identity verification is required, so that the system security is ensured.
In one embodiment of the invention, the device ID, the secondary trusted device identifier and the user information are bound by algorithmically generating the secondary trusted device identifier using the device ID and the user information as salt values by collecting the device unique ID by the user at the time of mobile device registration, and the CPU serial number is mobile device unique and not modifiable, so that the CPU serial number is collected as the device ID, and the registration service uses the device ID and the user information as salt values. The registration service returns the secondary trusted device identifier to the client, which stores the secondary trusted device identifier in a secure medium of the mobile device. When a user carries out financial transaction, the CPU serial number of the device and the identifier of the secondary credible device are carried to a transaction server, the transaction server receives the CPU serial number of the device and the identifier of the secondary credible device used by the user, the CPU serial number of the device and the identifier of the secondary credible device can be subjected to validity check, if the CPU serial number of the device and the identifier of the secondary credible device are the same, the transaction is legal, through the transaction, if one dimension of the CPU serial number and the identifier of the secondary credible device is different, the transaction is illegal, a fraud service is notified to carry out early warning processing, and the financial service freezes all financial transactions of the device.
Fig. 2 shows a specific example of enhancing transaction security in the field of financial transactions. Since the CPU serial number of the device is unique and cannot be modified, the present embodiment uses the CPU serial number as the device ID for example. To enhance transaction security, an embodiment of the invention includes the steps of:
step 1, a user registers an account through a client on mobile equipment, and the mobile equipment collects a CPU serial number and user information and sends the CPU serial number and the user information to a registration service or a registration server.
And 2, the registration service receives the user information and the CPU serial number, generates a secondary trusted device identifier by using the CPU serial number and the user information as parameters through a snowflake algorithm, and stores the CPU serial number and the secondary trusted device identifier in a server storage medium. Optionally, a one-way hash function may also be used to generate the secondary trusted device identifier based on the CPU serial number and the user information.
And 3, binding the CPU serial number, the equipment second identifier and the user information by the registration service.
And 4, successfully registering, and returning the secondary trusted device identifier to the client by the registration service.
Step 5, the client stores the secondary trusted device identifier in the secure medium of the mobile device.
And 6, the user logs in by using the user information, the login service or the login server verifies that the user exists, and the login success is returned in step 7.
Step 8, the user submits the transaction information, the CPU serial number C2, the secondary trusted device identifier D2 to the transaction service or transaction server when conducting the financial transaction.
The transaction service queries the user for a comparison check of the CPU serial number C1, the secondary trusted device identifier D1 in the server storage medium and the user-submitted CPU serial number C2, the secondary trusted device identifier D2.
And 9 to 11, if one dimension of the CPU serial number and the secondary trusted device identifier is different, the verification fails, the transaction is illegal, a fraud service or a fraud server is notified to perform early warning processing, and all financial transactions of the device are frozen.
And 12 to 13, if the CPU serial number C1 in the server storage medium is equal to the CPU serial number C2 submitted by the user and the secondary trusted device identifier D1 in the server storage medium is consistent with the secondary trusted device identifier D2 submitted by the user, returning that the transaction is successful and continuing the subsequent processing of the transaction.
According to the method and the device, the safety of the whole transaction link can be effectively improved. The method can effectively prevent fraudulent behaviors, and the user information is leaked out of the simulation terminal and illegal equipment, so that the financial transaction link cannot be completed.
In some embodiments of the present invention, an identifier capable of uniquely identifying a device may be used as the device ID, and for example, an IMEI (international mobile equipment identity), a MAC Address (Media Access Control Address), or the like may be used as the device ID.
The above is exemplified by financial transactions, but the present invention is applicable not only to the field of financial transactions but also to the field of e-commerce transactions and payments. And is not limited to mobile devices, but can be applied to desktop computers and the like.
In some embodiments of the present invention, the payee who initiated the collection may be verified according to the identity verification method of the present invention, and the payee is allowed to pay money after the identity verification of the payee passes. Therefore, the payment safety can be effectively ensured.
The method of the embodiment of the present invention is explained in detail above. It should be noted that the methods, processes described in the various embodiments herein may be programmed and stored on a computer readable storage medium. Thus, embodiments of the present invention also relate to a computer-readable storage medium having stored thereon computer-readable instructions or a program, which are executed by one or more processors to perform the processes, operations or steps of the method described in any of the above embodiments or examples. It will thus be seen that the method of embodiments of the present invention may be implemented in a computer device comprising a memory and a processor, the memory having stored thereon computer readable instructions or programs which are executable by one or more of the processors to perform the processes, operations or steps of the method of any one of the above embodiments or examples.
It should be understood by those skilled in the art that the foregoing is only illustrative of the present invention, and is not intended to limit the scope of the invention.

Claims (10)

1. An identity verification method, comprising:
obtaining a first device ID and user information of a device used by a user,
generating a first secondary trusted device identifier according to the first device ID and the user information, and storing the first device ID, the first secondary trusted device identifier and the user information in a binding manner,
returning the generated first secondary trusted device identifier to the client of the user;
obtaining a second device ID and a second secondary trusted device identifier used by the user for authentication when authenticating the user,
and performing comparison check on the obtained second device ID and the obtained second secondary trusted device identifier and the stored first device ID and the first secondary trusted device identifier.
2. The method of claim 1, wherein generating a secondary trusted device identifier from the first device ID and user information comprises:
and generating a first secondary trusted device identifier through an algorithm by taking the first device ID and the user information as salt values.
3. The method of claim 1, wherein using the obtained second device ID, second secondary trusted device identifier to check against the stored first device ID, first secondary trusted device identifier, comprises:
the obtained second device ID is consistent with the stored first device ID, the obtained second secondary trusted device identifier is consistent with the stored first secondary trusted device identifier, and verification is confirmed to be passed;
or
The obtained second equipment ID is consistent with the stored first equipment ID, and verification is confirmed to be passed;
or
And the obtained second secondary trusted device identifier is consistent with the stored first secondary trusted device identifier, and the verification is confirmed to be passed.
4. The method of any of claims 1 to 3, wherein the first device ID comprises one or more of a CPU serial number, IMEI, MAC address of the device.
5. A method for enhancing transaction security, comprising:
obtaining a first device ID and user information of a device used by a user,
generating a first secondary trusted device identifier according to the first device ID and the user information, and storing the first device ID, the first secondary trusted device identifier and the user information in a binding manner,
returning the generated first secondary trusted device identifier to the client of the user;
when the user carries out transaction, obtaining a second device ID and a second secondary trusted device identifier submitted by the user client,
and comparing and checking the obtained second equipment ID and the obtained second secondary trusted equipment identifier with the stored first equipment ID and the stored first secondary trusted equipment identifier, and continuing the transaction when the checking is passed.
6. The method of claim 5, wherein generating a first secondary trusted device identifier from the first device ID and user information comprises:
and generating a first secondary trusted device identifier through an algorithm by taking the first device ID and the user information as salt values.
7. The method of claim 5, wherein using the obtained second device ID, second secondary trusted device identifier to check against the stored first device ID, first secondary trusted device identifier, comprises:
the obtained second device ID is consistent with the stored first device ID, the obtained second secondary trusted device identifier is consistent with the stored first secondary trusted device identifier, and the verification is confirmed to be passed;
or
The obtained second equipment ID is consistent with the stored first equipment ID, and verification is confirmed to be passed;
or
And the obtained second secondary trusted device identifier is consistent with the stored first secondary trusted device identifier, and the verification is confirmed to be passed.
8. The method according to any of claims 5 to 7, wherein the device ID comprises one or more of a CPU serial number, IMEI, MAC address of the device.
9. The method of claim 5, wherein, when the verification fails, performing pre-alarm processing and freezing all transactions of the device corresponding to the second device ID.
10. A computer readable storage medium storing computer readable instructions executable by a processor to perform the method of any one of claims 1 to 4 or the method of any one of claims 5 to 9.
CN202110526172.2A 2021-05-14 2021-05-14 Identity authentication method, method for enhancing transaction security, and storage medium Pending CN113269560A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110526172.2A CN113269560A (en) 2021-05-14 2021-05-14 Identity authentication method, method for enhancing transaction security, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110526172.2A CN113269560A (en) 2021-05-14 2021-05-14 Identity authentication method, method for enhancing transaction security, and storage medium

Publications (1)

Publication Number Publication Date
CN113269560A true CN113269560A (en) 2021-08-17

Family

ID=77230856

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110526172.2A Pending CN113269560A (en) 2021-05-14 2021-05-14 Identity authentication method, method for enhancing transaction security, and storage medium

Country Status (1)

Country Link
CN (1) CN113269560A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102047709A (en) * 2008-06-02 2011-05-04 微软公司 Trusted device-specific authentication
CN105453524A (en) * 2013-05-13 2016-03-30 霍约什实验室Ip有限公司 System and method for authorizing access to access-controlled environments
CN105590194A (en) * 2014-12-03 2016-05-18 中国银联股份有限公司 Offline payment method and payment system
CN106960148A (en) * 2016-01-12 2017-07-18 阿里巴巴集团控股有限公司 The distribution method and device of a kind of device identification
CN107292152A (en) * 2017-05-24 2017-10-24 舒翔 A kind of biological characteristic authentication system and biometric authentication method
CN108288160A (en) * 2017-01-10 2018-07-17 中国移动通信集团贵州有限公司 Method of payment and system based on credit evaluation guarantee
CN108875327A (en) * 2018-05-28 2018-11-23 阿里巴巴集团控股有限公司 One seed nucleus body method and apparatus
CN110830428A (en) * 2018-08-13 2020-02-21 上海诺亚投资管理有限公司 Block chain financial big data processing method and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102047709A (en) * 2008-06-02 2011-05-04 微软公司 Trusted device-specific authentication
CN105453524A (en) * 2013-05-13 2016-03-30 霍约什实验室Ip有限公司 System and method for authorizing access to access-controlled environments
CN105590194A (en) * 2014-12-03 2016-05-18 中国银联股份有限公司 Offline payment method and payment system
CN106960148A (en) * 2016-01-12 2017-07-18 阿里巴巴集团控股有限公司 The distribution method and device of a kind of device identification
CN108288160A (en) * 2017-01-10 2018-07-17 中国移动通信集团贵州有限公司 Method of payment and system based on credit evaluation guarantee
CN107292152A (en) * 2017-05-24 2017-10-24 舒翔 A kind of biological characteristic authentication system and biometric authentication method
CN108875327A (en) * 2018-05-28 2018-11-23 阿里巴巴集团控股有限公司 One seed nucleus body method and apparatus
CN110830428A (en) * 2018-08-13 2020-02-21 上海诺亚投资管理有限公司 Block chain financial big data processing method and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
杨东海: "《计算机组装与维护》", 31 May 2009, 天津科学技术出版社 *
武安状: "《空间数据处理系统理论与方法》", 31 August 2012, 黄河水利出版社 *

Similar Documents

Publication Publication Date Title
US11210661B2 (en) Method for providing payment gateway service using UTXO-based protocol and server using same
US20220321359A1 (en) Methods and systems for ownership verification using blockchain
US9497210B2 (en) Stateless attestation system
US9426134B2 (en) Method and systems for the authentication of a user
US9978094B2 (en) Tokenization revocation list
KR101952498B1 (en) Loan service providing method using black chain and system performing the same
CN110348853B (en) Block chain off-line transaction method and system based on identification authentication
US9811827B2 (en) System and method for providing transaction verification
KR20180041043A (en) Method for providing certificate service based on m of n multiple signatures and server using the same
KR101876672B1 (en) Digital signature method using block chain and system performing the same
KR101849908B1 (en) Method for providing certificate service based on m of n multiple signatures and server using the same
WO2020215831A1 (en) Payee identity verification method and device
US11693991B2 (en) Checking the integrity of an electronic device
CN113269560A (en) Identity authentication method, method for enhancing transaction security, and storage medium
CN114531246A (en) Data downloading method and device
WO2021121030A1 (en) Resource transfer method, settlement terminal, and server node
KR20180041052A (en) Method for providing certificate service based on m of n multiple signatures and server using the same
CN106533685A (en) Identity authentication method, identity authentication device, and identity authentication system
US20220391908A1 (en) Systems, methods, and non-transitory computer-readable media for authentication and authorization of payment request
JP2023507568A (en) System and method for protection against malicious program code injection
CN116562880A (en) Transaction data authentication method, device, equipment and medium
CN117155553A (en) Certificate storing method, device, medium and equipment
Yan et al. Stealing Trust: Unraveling Blind Message Attacks in Web3 Authentication
CN116703576A (en) Trade detection method and device, storage medium and electronic equipment
CN117768888A (en) System and method for realizing three-party nuclear body protocol based on safe deep link

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210817

RJ01 Rejection of invention patent application after publication