CN113507459A - Mobile terminal APP secure interaction system and method thereof - Google Patents

Mobile terminal APP secure interaction system and method thereof Download PDF

Info

Publication number
CN113507459A
CN113507459A CN202110718407.8A CN202110718407A CN113507459A CN 113507459 A CN113507459 A CN 113507459A CN 202110718407 A CN202110718407 A CN 202110718407A CN 113507459 A CN113507459 A CN 113507459A
Authority
CN
China
Prior art keywords
mobile terminal
app
unique
server
message data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110718407.8A
Other languages
Chinese (zh)
Other versions
CN113507459B (en
Inventor
戚荣荣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Pudong Development Bank Co Ltd
Original Assignee
Shanghai Pudong Development Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Pudong Development Bank Co Ltd filed Critical Shanghai Pudong Development Bank Co Ltd
Priority to CN202110718407.8A priority Critical patent/CN113507459B/en
Publication of CN113507459A publication Critical patent/CN113507459A/en
Application granted granted Critical
Publication of CN113507459B publication Critical patent/CN113507459B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention relates to a mobile terminal APP safety interaction system and a method thereof, wherein the method comprises the following steps: the method comprises a key agreement process and a message encryption and decryption process, wherein the key agreement process specifically comprises the following steps: the mobile terminal initiates a request for obtaining the authorization code, and obtains the authorization code through the APP server and the authorization center; the mobile terminal sends an authorization code, acquires a unique ID corresponding to the mobile terminal through the service server and an authorization center, and records the unique ID in the service server; the message encryption and decryption process specifically comprises the following steps: the mobile terminal sends message data, initiates a message encryption request, encrypts the message data by the APP server side and returns the encrypted message data to the mobile terminal; the mobile terminal sends the encrypted message data to the service server, the service server performs decryption processing and message logic processing on the encrypted message data, and returns corresponding response information to the mobile terminal. Compared with the prior art, the method and the device can effectively prevent the mobile terminal APP from escaping, and improve the interaction security of the embedded H5 page of the mobile terminal APP.

Description

Mobile terminal APP secure interaction system and method thereof
Technical Field
The invention relates to the technical field of application security, in particular to a mobile terminal APP secure interaction system and a method thereof.
Background
In order to improve the convenience of obtaining services by a user, a service system H5 page is usually embedded in a mobile terminal APP, and the mobile terminal APP can access the service system page through service configuration and display the page content at the mobile terminal.
However, in practical application, the H5 page embedded in the mobile terminal APP of the service system is easily called up by scripts or malicious software, so that the H5 page of the service system runs independently in an environment other than the mobile terminal APP, that is, an APP escape event occurs, which seriously affects the interaction security between the mobile terminal APP and the service system, for this reason, most of the prior art adopts a mode of collecting user behavior data by using a buried point, and judging whether the current login user is a real user through big data, so as to reduce the occurrence of the APP escape event, but the modification cost of this mode is higher, the resource reuse rate is lower, and because the page verification has more skip times, the user experience can also be affected.
Disclosure of Invention
The invention aims to overcome the defects in the prior art and provide a mobile terminal APP secure interaction system and a method thereof, so as to effectively prevent APP escape events, improve the interaction security of an embedded H5 page of the mobile terminal APP and improve user experience.
The purpose of the invention can be realized by the following technical scheme: the utility model provides a remove end APP safety interaction system, is including removing end, APP server, business server and authorization center, realize the key agreement process through data interaction between removal end, APP server, business server and the authorization center, realize message encryption and decryption process through data interaction between removal end, APP server and the business server, it has H5 page to remove the end embedded, the business server record has the only ID that corresponds to removing the end, the APP server is used for carrying out encryption processing to the message data that send on the removal end, the business server is used for carrying out decryption processing and message logic processing to the message data after encrypting.
Further, the authorization center is provided with a cache for storing the unique ID of the mobile terminal and the corresponding authorization code.
Further, the APP server is provided with an encryption unit for performing encryption operation on the message data.
Furthermore, the service server is provided with a decryption unit for decrypting the encrypted message data.
A mobile terminal APP secure interaction method comprises the following steps:
s1, key agreement: the mobile terminal initiates a request for obtaining the authorization code, and obtains the authorization code through the APP server and the authorization center;
the mobile terminal sends an authorization code, acquires a unique ID corresponding to the mobile terminal through the service server and an authorization center, and records the unique ID in the service server;
s2, message encryption and decryption: the mobile terminal sends message data, initiates a message encryption request, encrypts the message data by the APP server side and returns the encrypted message data to the mobile terminal;
the mobile terminal sends the encrypted message data to the service server, the service server performs decryption processing and message logic processing on the encrypted message data, and returns corresponding response information to the mobile terminal.
Further, the step S1 specifically includes the following steps:
s11, the mobile terminal sends a request for obtaining the authorization code to the APP server terminal;
s12, the APP server generates a mobile terminal unique ID corresponding to the mobile terminal, and sends the mobile terminal unique ID to the authorization center;
s13, the authorization center generates an authorization code corresponding to the unique ID of the mobile terminal and returns the authorization code to the mobile terminal through the APP server;
s14, the user logs in the mobile terminal, and the mobile terminal sends the authorization code to the authorization center through the service terminal;
and S15, the authorization center inquires and verifies the sent authorization code to obtain the corresponding unique ID of the mobile terminal, and returns the obtained unique ID of the mobile terminal to the service server, and the service server records the unique ID of the mobile terminal.
Further, in the step S11, the user specifically performs an operation on the mobile terminal H5 page, so that the mobile terminal requests the APP server to obtain the authorization code.
Further, after the authorization code is returned to the mobile terminal in step S13, the mobile terminal returns the authorization code to the H5 page.
Further, in step S2, the APP server specifically obtains a protection key based on the mobile terminal unique ID and the current timestamp by real-time concatenation, so as to encrypt the message data;
the service server specifically splices the unique ID of the mobile terminal and the current timestamp in real time to obtain a protection key so as to decrypt and restore the request message.
Further, the specific process of encrypting or decrypting the message data in step S2 is as follows:
intercepting characters with preset digits from the unique ID of the mobile terminal to obtain a first character string;
dividing the current timestamp serving as a public factor floor by the preset time to obtain a second character string;
splicing the first character string and the second character string to obtain a protection key;
and encrypting or decrypting the message data by combining the protection key and a triple data encryption algorithm.
Compared with the prior art, the invention has the following advantages:
the method comprises the steps that a mobile terminal, an APP server, a service server and an authorization center are arranged, and a key agreement process is realized by data interaction among the mobile terminal, the APP server, the service server and the authorization center, so that a unique ID of the mobile terminal is obtained and recorded in the service server; the message encryption and decryption process is realized by data interaction between the mobile terminal, the APP server and the service server, so that the APP server and the service server can respectively perform encryption and decryption processing based on the unique ID message data of the mobile terminal, the H5 page embedded in the mobile terminal is prevented from being called by scripts or malicious software, the problem of mobile terminal APP escape is solved, and the interaction security of the embedded H5 page of the APP in the mobile terminal is improved.
And secondly, the data interaction process only involves calling a mobile terminal script to interact with a background interface, and does not involve page skipping and page refreshing, so that the access smoothness of a user is ensured, and the user experience is improved.
Third, the invention takes the unique ID of the mobile terminal and the current timestamp as factors to generate a protection key, on one hand, one-time pad can be realized, the safety and reliability of the key are ensured, on the other hand, the characteristics of the session technology are fully utilized, the binding relationship between the key and the session of the current login user is ensured, the key can change along with the increase of time, the invention has natural life cycle, the scenes of replay, falsification and the like of a message can be effectively prevented and controlled while the embedded H5 page is prevented from escaping, compared with the conventional mode that a buried point collects user behavior data and then judges whether the current login user is a real user through big data, the invention has higher resource reuse rate and lower modification cost.
Drawings
FIG. 1 is a schematic diagram of the system of the present invention;
FIG. 2 is a schematic flow diagram of the process of the present invention;
FIG. 3 is a schematic diagram of a data interaction process in the embodiment;
the notation in the figure is: 1. the system comprises a mobile terminal, 2, an APP server terminal, 3, a service server terminal, 4, an authorization center, 201, an encryption unit, 301, a decryption unit, 401 and a cache.
Detailed Description
The invention is described in detail below with reference to the figures and specific embodiments.
Examples
As shown in fig. 1, a mobile terminal APP secure interaction system includes a mobile terminal 1, an APP server 2, a service server 3 and an authorization center 4, which are connected in a closed-loop manner in sequence, where the mobile terminal 1 is further directly connected with the service server 3, a key agreement process is realized through data interaction between the mobile terminal 1, the APP server 2, the service server 3 and the authorization center 4, a message encryption and decryption process is realized through data interaction between the mobile terminal 1, the APP server 2 and the service server 3, and an H5 page is embedded in the mobile terminal 1;
the APP server 2 is configured to encrypt the message data sent by the mobile terminal 1, and the APP server 2 is provided with an encryption unit 201 configured to encrypt the message data;
the service server 3 records a mobile terminal unique ID corresponding to the mobile terminal 1, the service server 3 is configured to perform decryption processing and message logic processing on encrypted message data, and the service server 3 is provided with a decryption unit 301 configured to perform decryption operation on the encrypted message data;
the authorization center 4 is provided with a cache 401 for storing the mobile terminal unique ID and the corresponding authorization code.
The above system is applied to practice to realize a mobile terminal APP secure interaction method, as shown in fig. 2, including the following steps:
s1, key agreement: the mobile terminal initiates a request for obtaining the authorization code, and obtains the authorization code through the APP server and the authorization center;
the mobile terminal sends an authorization code, acquires a unique ID corresponding to the mobile terminal through the service server and an authorization center, and records the unique ID in the service server;
specifically, the method comprises the following steps:
when a user operates on a mobile terminal H5 page, the mobile terminal initiates a request for obtaining an authorization code to an APP server;
then the APP server generates a mobile terminal unique ID corresponding to the mobile terminal, and sends the mobile terminal unique ID to an authorization center;
an authorization code corresponding to the unique ID of the mobile terminal is generated by the authorization center, the authorization code is returned to the mobile terminal through the APP server, and the mobile terminal can call back the authorization code to an H5 page;
then the user logs in the mobile terminal, and the mobile terminal sends the authorization code to the authorization center through the service server;
finally, the authorization center inquires and verifies the sent authorization code to obtain the corresponding unique ID of the mobile terminal, and returns the obtained unique ID of the mobile terminal to the service server, and the service server records the unique ID of the mobile terminal;
s2, message encryption and decryption: the mobile terminal sends message data, initiates a message encryption request, encrypts the message data by the APP server side and returns the encrypted message data to the mobile terminal;
the mobile terminal sends the encrypted message data to a service server, the service server performs decryption processing and message logic processing on the encrypted message data, and returns corresponding response information to the mobile terminal;
the APP server side is specifically spliced in real time to obtain a protection key based on the unique ID of the mobile terminal and the current timestamp so as to encrypt message data;
the service server specifically splices the unique ID of the mobile terminal and the current timestamp in real time to obtain a protection key so as to decrypt and restore the request message;
when encrypting or decrypting message data, the specific process is as follows:
intercepting characters with preset digits from the unique ID of the mobile terminal to obtain a first character string;
dividing the current timestamp serving as a public factor floor by the preset time to obtain a second character string;
splicing the first character string and the second character string to obtain a protection key;
and encrypting or decrypting the message data by combining the protection key and a triple data encryption algorithm.
The specific data interaction process of the embodiment applying the above technical scheme is shown in fig. 3, wherein when a key is agreed, a user member ID and a mobile terminal unique ID are uploaded and cached when logging in, and when encrypting and decrypting a message, a second half segment of a character string (containing 15 characters) is intercepted from the mobile terminal unique ID, and then the two are spliced to obtain a protection key by combining a current timestamp floor for 30 seconds. In the technical scheme, the protection key composition mode is generated by adopting a mode of combining the mobile terminal foreground and background access unique ID (namely session ID) and each intercepted fixed bit of the current timestamp.
When a service system needs to acquire the current login user of the APP, the APP simultaneously issues the current login user ID and the mobile terminal access unique ID 15 bits later through the authorization center and a token interaction mode through a background;
after the business system receives 15 bits after the mobile terminal accesses the unique ID, the first half section of the secret key is transmitted because the current mobile terminal foreground and background access unique IDs (session IDs) of the user access APP background are unchanged;
during encryption, the APP server accesses the second half section of the unique ID (session ID) and the current timestamp as a public factor floor through the foreground and the background of the mobile terminal for 30 seconds to generate a protection key, and encrypts data;
during decryption, the message is sent to the back end of the service system through the front end of the service system, the back half section of the unique ID accessed by the foreground and the background of the mobile terminal is reserved in the service system, the encryption key is recovered after splicing is completed for 30 seconds except through the timestamp floor, and the message is decrypted.
In summary, by means of the token authentication technology and the session technology, the APP system transmits the current login user to the three-party system through the background, cross-over is prevented, the privacy data of the user are protected, and therefore the page interaction safety of the APP embedded three-party system is guaranteed.
The invention realizes 'one-time pad' by self-research key acquisition algorithm and interactive process, and ensures the security of the key and the security of the process. The general process is as follows: the current time stamp (unit: second) is divided by 30 seconds, and the obtained value is spliced with the second half of the mobile terminal access unique ID (session) and then used as a symmetric key. The APP system transmits the mobile terminal access unique ID to the three-party system through a token exchange mechanism, and the key agreement is equivalently completed by combining an algorithm. When the embedded H5 page calls the APP client to provide an encryption method, the APP client calculates a secret key in real time through a session and the current time, and encrypts a message. And when the encrypted message is transmitted to the three-party system, the server of the three-party system splices the current cached mobile terminal access unique ID and the current time to be used as a secret key, and decrypts and restores the request message. When the decryption fails, the server of the three-party system decrypts the message again by using the current time of minus 30 seconds as a factor to ensure the availability, so that the embedded three-party system page is prevented from escaping outwards by combining a domestic cryptography algorithm (3DES algorithm-triple data encryption algorithm) and a secret key.
The invention only relates to calling the APP client JS and the background interface interaction, and does not relate to page jump and refresh, thereby ensuring the access fluency of the user.

Claims (10)

1. A mobile terminal APP safety interaction system is characterized in that the system comprises a mobile terminal (1), an APP service terminal (2), a service terminal (3) and an authorization center (4), the mobile terminal (1), the APP server (2), the service server (3) and the authorization center (4) realize the key agreement process through data interaction, the mobile terminal (1), the APP server (2) and the service server (3) realize the process of message encryption and decryption through data interaction, the mobile terminal (1) is embedded with an H5 page, the service server (3) records a unique ID corresponding to the mobile terminal (1), the APP server (2) is used for encrypting the message data sent by the mobile terminal (1), and the service server (3) is used for carrying out decryption processing and message logic processing on the encrypted message data.
2. The mobile terminal APP secure interaction system according to claim 1, characterized in that the authorization center (4) is provided with a cache (401) for storing a mobile terminal unique ID and a corresponding authorization code.
3. The mobile terminal APP secure interaction system according to claim 1, wherein the APP server (2) is provided with an encryption unit (201) for performing an encryption operation on message data.
4. The mobile terminal APP secure interaction system according to claim 1, wherein the service terminal (3) is provided with a decryption unit (301) for performing a decryption operation on encrypted message data.
5. A mobile terminal APP secure interaction method applying the mobile terminal APP secure interaction system according to claim 1, comprising the steps of:
s1, key agreement: the mobile terminal initiates a request for obtaining the authorization code, and obtains the authorization code through the APP server and the authorization center;
the mobile terminal sends an authorization code, acquires a unique ID corresponding to the mobile terminal through the service server and an authorization center, and records the unique ID in the service server;
s2, message encryption and decryption: the mobile terminal sends message data, initiates a message encryption request, encrypts the message data by the APP server side and returns the encrypted message data to the mobile terminal;
the mobile terminal sends the encrypted message data to the service server, the service server performs decryption processing and message logic processing on the encrypted message data, and returns corresponding response information to the mobile terminal.
6. The method of claim 5, wherein the step S1 specifically includes the following steps:
s11, the mobile terminal sends a request for obtaining the authorization code to the APP server terminal;
s12, the APP server generates a mobile terminal unique ID corresponding to the mobile terminal, and sends the mobile terminal unique ID to the authorization center;
s13, the authorization center generates an authorization code corresponding to the unique ID of the mobile terminal and returns the authorization code to the mobile terminal through the APP server;
s14, the user logs in the mobile terminal, and the mobile terminal sends the authorization code to the authorization center through the service terminal;
and S15, the authorization center inquires and verifies the sent authorization code to obtain the corresponding unique ID of the mobile terminal, and returns the obtained unique ID of the mobile terminal to the service server, and the service server records the unique ID of the mobile terminal.
7. The method of claim 6, wherein the step S11 is specifically that a user operates on a mobile terminal H5 page, so that the mobile terminal requests the APP server to obtain an authorization code.
8. The method of claim 6, wherein after the authorization code is returned to the mobile end in step S13, the mobile end returns the authorization code to the H5 page.
9. The method of claim 5, wherein in step S2, the APP server obtains a protection key specifically based on a mobile unique ID and a current timestamp by real-time concatenation, so as to encrypt packet data;
the service server specifically splices the unique ID of the mobile terminal and the current timestamp in real time to obtain a protection key so as to decrypt and restore the request message.
10. The method of claim 9, wherein the specific process of encrypting or decrypting the message data in step S2 is as follows:
intercepting characters with preset digits from the unique ID of the mobile terminal to obtain a first character string;
dividing the current timestamp serving as a public factor floor by the preset time to obtain a second character string;
splicing the first character string and the second character string to obtain a protection key;
and encrypting or decrypting the message data by combining the protection key and a triple data encryption algorithm.
CN202110718407.8A 2021-06-28 2021-06-28 Mobile terminal APP secure interaction system and method thereof Active CN113507459B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110718407.8A CN113507459B (en) 2021-06-28 2021-06-28 Mobile terminal APP secure interaction system and method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110718407.8A CN113507459B (en) 2021-06-28 2021-06-28 Mobile terminal APP secure interaction system and method thereof

Publications (2)

Publication Number Publication Date
CN113507459A true CN113507459A (en) 2021-10-15
CN113507459B CN113507459B (en) 2022-12-02

Family

ID=78011198

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110718407.8A Active CN113507459B (en) 2021-06-28 2021-06-28 Mobile terminal APP secure interaction system and method thereof

Country Status (1)

Country Link
CN (1) CN113507459B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113992413A (en) * 2021-10-28 2022-01-28 中国银行股份有限公司 Message encryption and decryption method and device for hybrid application

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101098225A (en) * 2006-06-29 2008-01-02 中国银联股份有限公司 Safety data transmission method and paying method, paying terminal and paying server
CN104113534A (en) * 2014-07-02 2014-10-22 百度在线网络技术(北京)有限公司 System and method for logging in applications (APPs)
CN110414207A (en) * 2019-07-31 2019-11-05 咪付(深圳)网络技术有限公司 APP interface authority control method
CN111193725A (en) * 2019-12-20 2020-05-22 北京淇瑀信息科技有限公司 Configuration-based combined login method and device and computer equipment
CN111950001A (en) * 2020-07-31 2020-11-17 银盛支付服务股份有限公司 Authority control method and system based on H5 application in APP
CN111988318A (en) * 2020-08-21 2020-11-24 上海浦东发展银行股份有限公司 Authorization authentication system and method thereof
WO2020256705A1 (en) * 2019-06-18 2020-12-24 Visa International Service Association Cross-border quick response (qr) payment flow for encrypted primary account number (pan) payment flow
CN112738117A (en) * 2020-12-31 2021-04-30 青岛海尔科技有限公司 Data transmission method, device and system, storage medium and electronic device
CN112968899A (en) * 2021-02-26 2021-06-15 上海掌门科技有限公司 Method and equipment for encrypted communication
CN112989426A (en) * 2021-04-30 2021-06-18 腾讯科技(深圳)有限公司 Authorization authentication method and device, and resource access token acquisition method

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101098225A (en) * 2006-06-29 2008-01-02 中国银联股份有限公司 Safety data transmission method and paying method, paying terminal and paying server
CN104113534A (en) * 2014-07-02 2014-10-22 百度在线网络技术(北京)有限公司 System and method for logging in applications (APPs)
WO2020256705A1 (en) * 2019-06-18 2020-12-24 Visa International Service Association Cross-border quick response (qr) payment flow for encrypted primary account number (pan) payment flow
CN110414207A (en) * 2019-07-31 2019-11-05 咪付(深圳)网络技术有限公司 APP interface authority control method
CN111193725A (en) * 2019-12-20 2020-05-22 北京淇瑀信息科技有限公司 Configuration-based combined login method and device and computer equipment
CN111950001A (en) * 2020-07-31 2020-11-17 银盛支付服务股份有限公司 Authority control method and system based on H5 application in APP
CN111988318A (en) * 2020-08-21 2020-11-24 上海浦东发展银行股份有限公司 Authorization authentication system and method thereof
CN112738117A (en) * 2020-12-31 2021-04-30 青岛海尔科技有限公司 Data transmission method, device and system, storage medium and electronic device
CN112968899A (en) * 2021-02-26 2021-06-15 上海掌门科技有限公司 Method and equipment for encrypted communication
CN112989426A (en) * 2021-04-30 2021-06-18 腾讯科技(深圳)有限公司 Authorization authentication method and device, and resource access token acquisition method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113992413A (en) * 2021-10-28 2022-01-28 中国银行股份有限公司 Message encryption and decryption method and device for hybrid application

Also Published As

Publication number Publication date
CN113507459B (en) 2022-12-02

Similar Documents

Publication Publication Date Title
JP3780880B2 (en) Communication system, server device, client device, cooperative processing providing method, cooperative processing method, program, and recording medium
CN103685282B (en) A kind of identity identifying method based on single-sign-on
US7480935B2 (en) Method for protecting subscriber identification between service and content providers
CN108881224A (en) A kind of encryption method and relevant apparatus of electrical power distribution automatization system
TWI791050B (en) Data transmission method and system
CN110225050B (en) JWT token management method
US20020178370A1 (en) Method and apparatus for secure authentication and sensitive data management
US9608971B2 (en) Method and apparatus for using a bootstrapping protocol to secure communication between a terminal and cooperating servers
CN101142777A (en) Videonline security network architecture and methods therefor
CN105491073B (en) Data downloading method, device and system
CN111865609A (en) Private cloud platform data encryption and decryption system based on state cryptographic algorithm
CN101631305A (en) Encryption method and system
CN112507296B (en) User login verification method and system based on blockchain
US20230132485A1 (en) System for Thin Client Devices in Hybrid Edge Cloud Systems
CN112020038A (en) Domestic encryption terminal suitable for rail transit mobile application
CN113507459B (en) Mobile terminal APP secure interaction system and method thereof
CN115348579B (en) Voice encryption method applied to wireless earphone and encryption type wireless earphone
CN116244750A (en) Secret-related information maintenance method, device, equipment and storage medium
CN111698264A (en) Method and apparatus for maintaining user authentication sessions
CN110572454A (en) Advertisement delivery system for guaranteeing safety of advertisement delivery process
CN114154181A (en) Privacy calculation method based on distributed storage
CN114221927A (en) Mail encryption service system and method based on national encryption algorithm
JP2010157867A (en) Dynamic image reproduction code generation device, dynamic image distribution system, execution format program, recording medium containing the program, server, and dynamic image reproduction code generation method
KR101329789B1 (en) Encryption Method of Database of Mobile Communication Device
CN111132155A (en) 5G secure communication method, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant