CN114036546A - Identity verification method and device based on mobile phone number, computer equipment and medium - Google Patents

Identity verification method and device based on mobile phone number, computer equipment and medium Download PDF

Info

Publication number
CN114036546A
CN114036546A CN202111363034.3A CN202111363034A CN114036546A CN 114036546 A CN114036546 A CN 114036546A CN 202111363034 A CN202111363034 A CN 202111363034A CN 114036546 A CN114036546 A CN 114036546A
Authority
CN
China
Prior art keywords
phone number
mobile phone
key
encryption
desensitization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111363034.3A
Other languages
Chinese (zh)
Inventor
陈优优
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Puhui Enterprise Management Co Ltd
Original Assignee
Ping An Puhui Enterprise Management Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Puhui Enterprise Management Co Ltd filed Critical Ping An Puhui Enterprise Management Co Ltd
Priority to CN202111363034.3A priority Critical patent/CN114036546A/en
Publication of CN114036546A publication Critical patent/CN114036546A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

The application discloses an identity authentication method and device based on a mobile phone number, computer equipment and a medium. The method comprises the following steps executed by the mobile terminal: acquiring a mobile phone number input by a user; desensitizing the mobile phone number to obtain a desensitized mobile phone number; sending a first request to an application server; receiving a first segment key sent by an application server, and combining the first segment key and a second segment key by adopting a preset key combination algorithm to obtain an encryption and decryption key; encrypting the desensitization mobile phone number by using an encryption and decryption key to obtain an encrypted desensitization mobile phone number; and sending the second segment key and the encryption desensitization mobile phone number to the application server according to the acquired mobile phone number calling instruction, so that the application server obtains an encryption and decryption key according to the combination of the second segment key and the first segment key, and completes identity authentication by using the desensitization mobile phone number obtained by decryption of the encryption and decryption key. The identity authentication method based on the mobile phone number can improve the security of personal hiding of the user when the identity authentication of the application program is completed.

Description

Identity verification method and device based on mobile phone number, computer equipment and medium
Technical Field
The present application relates to the field of communications technologies, and in particular, to an identity authentication method and apparatus based on a mobile phone number, a computer device, and a medium.
Background
At present, many Application programs (APPs, abbreviated as APPs) of mobile terminals complete user account authentication login in a mobile phone number binding mode, and some Application programs log in the Application programs in a mode of acquiring local clear text mobile phone numbers. When a data interception interface exists, the method may cause leakage of the private mobile phone number of the user, and has a great problem on personal privacy security of the user.
Disclosure of Invention
In view of this, embodiments of the present application provide an identity authentication method and apparatus based on a mobile phone number, a computer device, and a medium, so as to solve the problem that when an application identity authentication is completed based on a mobile phone number, user personal hiding security is low.
In a first aspect, an embodiment of the present application provides an identity authentication method based on a mobile phone number, including the following steps executed by a mobile terminal:
acquiring a mobile phone number input by a user;
desensitizing the mobile phone number to obtain a desensitized mobile phone number;
sending a first request to an application server, wherein the first request is used for acquiring a first segment key;
receiving the first segment key sent by the application server, and combining the first segment key with a second segment key by adopting a preset key combination algorithm to obtain an encryption and decryption key, wherein the second segment key is stored in the mobile terminal;
encrypting the desensitization mobile phone number by adopting the encryption and decryption key to obtain an encrypted desensitization mobile phone number;
and sending the second segment key and the encryption desensitization mobile phone number to the application server according to the obtained mobile phone number calling instruction, so that the application server obtains the encryption and decryption keys according to the combination of the second segment key and the first segment key, and completes identity authentication by using the desensitization mobile phone number obtained by decryption of the encryption and decryption keys.
As to the above-mentioned aspect and any possible implementation manner, there is further provided an implementation manner, where the encryption and decryption key is a symmetric key, and before the obtaining of the mobile phone number input by the user, the method further includes:
generating the encryption and decryption key;
dividing the encryption and decryption key into the first segmented key and the second segmented key by adopting a preset key segmentation algorithm, wherein the preset key combination algorithm is determined according to the preset key segmentation algorithm;
sending the generation time of the encryption and decryption key, the generation device identification and the first segment key to the application server;
the sending the first request to the application server includes:
and sending a first request comprising the generation time of the encryption and decryption key and the generated device identifier to the application server, so that the application server determines the preset key combination algorithm and the first segment key according to the generation time of the encryption and decryption key and the generated device identifier.
The foregoing aspect and any possible implementation manner further provide an implementation manner, where the combining, with the second segment key, by using a preset key combination algorithm to obtain the encryption and decryption keys includes:
numbering characters in the first segmented key and characters in the second segmented key;
and determining the combination operation of the numbered characters according to the preset key combination algorithm, and combining the first segment key and the second segment key to obtain the encryption and decryption key.
In a second aspect, an embodiment of the present application provides another identity authentication method based on a mobile phone number, including the following steps executed by an application server:
receiving a first request sent by a mobile terminal, and sending a first segment key to the mobile terminal according to the first request;
receiving a second segment key and the encryption desensitization mobile phone number which are sent by the mobile terminal based on the sent first segment key;
combining the second segment key with the first segment key by adopting the preset key combination algorithm to obtain the encryption and decryption key;
decrypting the encrypted desensitized mobile phone number by using the encryption and decryption key to obtain the desensitized mobile phone number;
and completing identity verification according to the desensitization mobile phone number.
The above-described aspect and any possible implementation manner further provide an implementation manner, where performing authentication according to the desensitization mobile phone number includes:
when the mobile terminal logs in an application program and is not in a login state currently, decrypting the token by using the encryption and decryption key to obtain a desensitization mobile phone number to be verified and identity information to be verified;
verifying the desensitization mobile phone number and the desensitization mobile phone number to be verified;
and if the desensitization mobile phone number passes the verification, completing the identity verification according to the identity information to be verified.
As described in the above aspect and any possible implementation manner, there is further provided an implementation manner, where the identity information to be verified includes a mobile terminal identifier, and the authentication is completed according to the identity information to be verified, further including:
verifying the mobile terminal identification, and returning to an equipment verification interface of the mobile terminal if the mobile terminal identification is not verified;
and if the mobile terminal identification passes the verification, completing the identity verification.
In a third aspect, an embodiment of the present application provides an identity authentication apparatus based on a mobile phone number, including:
the first acquisition module is used for acquiring the mobile phone number input by the user;
the desensitization module is used for desensitizing the mobile phone number to obtain a desensitization mobile phone number;
the device comprises a first sending module, a first sending module and a second sending module, wherein the first sending module is used for sending a first request to an application server, and the first request is used for acquiring a first segment key;
a first receiving module, configured to receive the first segment key sent by the application server, and combine with a second segment key by using a preset key combination algorithm to obtain an encryption/decryption key, where the second segment key is stored in the mobile terminal;
the second acquisition module is used for encrypting the desensitization mobile phone number by adopting the encryption and decryption key to obtain an encrypted desensitization mobile phone number;
and the second sending module is used for sending the second segment key and the encryption desensitization mobile phone number to the application server according to the obtained mobile phone number calling instruction, so that the application server obtains the encryption and decryption keys according to the combination of the second segment key and the first segment key, and completes identity authentication by using the desensitization mobile phone number obtained by decryption of the encryption and decryption keys.
Further, the identity authentication device based on the mobile phone number is further specifically configured to:
generating the encryption and decryption key;
dividing the encryption and decryption key into the first segmented key and the second segmented key by adopting a preset key segmentation algorithm, wherein the preset key combination algorithm is determined according to the preset key segmentation algorithm;
sending the generation time of the encryption and decryption key, the generation device identification and the first segment key to the application server;
the first sending module is further specifically configured to:
and sending a first request comprising the generation time of the encryption and decryption key and the generated device identifier to the application server, so that the application server determines the preset key combination algorithm and the first segment key according to the generation time of the encryption and decryption key and the generated device identifier.
The first receiving module is further specifically configured to:
numbering characters in the first segmented key and characters in the second segmented key;
and determining the combination operation of the numbered characters according to the preset key combination algorithm, and combining the first segment key and the second segment key to obtain the encryption and decryption key.
In a fourth aspect, an embodiment of the present application provides another identity authentication apparatus based on a mobile phone number, including:
the second receiving module is used for receiving a first request sent by the mobile terminal and sending a first segment key to the mobile terminal according to the first request;
a third receiving module, configured to receive, based on the sent first segment key, a second segment key and the encryption desensitization mobile phone number sent by the mobile terminal;
a third obtaining module, configured to combine the second segment key with the first segment key by using the preset key combination algorithm to obtain the encryption and decryption key;
the fourth acquisition module is used for decrypting the encrypted desensitized mobile phone number by using the encryption and decryption key to obtain the desensitized mobile phone number;
and the identity authentication module is used for completing identity authentication according to the desensitization mobile phone number.
The fourth obtaining module is specifically further configured to:
when the mobile terminal logs in an application program and is not in a login state currently, decrypting the token by using the encryption and decryption key to obtain a desensitization mobile phone number to be verified and identity information to be verified;
verifying the desensitization mobile phone number and the desensitization mobile phone number to be verified;
and if the desensitization mobile phone number passes the verification, completing the identity verification according to the identity information to be verified.
The fourth obtaining module is specifically further configured to:
verifying the mobile terminal identification, and returning to an equipment verification interface of the mobile terminal if the mobile terminal identification is not verified;
and if the mobile terminal identification passes the verification, completing the identity verification.
In a fifth aspect, embodiments of the present application provide a computer device, which includes a memory, a processor, and computer readable instructions stored in the memory and executable on the processor, where the processor executes the computer readable instructions to perform the steps of the mobile phone number-based authentication method according to the first aspect, or executes the computer readable instructions to perform the steps of the mobile phone number-based authentication method according to the second aspect.
In a sixth aspect, the present embodiments provide a computer-readable storage medium, where computer-readable instructions are stored, and the computer-readable instructions, when executed by a processor, implement the steps of the mobile phone number-based identity authentication method according to the first aspect, or the computer-readable instructions, when executed by the processor, implement the steps of the mobile phone number-based identity authentication method according to the second aspect.
In the embodiment of the application, a first segment key and a second segment key are set in the application server and the mobile terminal by adopting a segment encryption mode. When the identity authentication based on the mobile phone number is carried out, the interaction of the mobile terminal and the application server is utilized, so that the first segment key and the second segment key are combined to obtain the encryption and decryption key in the interaction process, the encryption of the desensitization mobile phone number by the mobile terminal is completed by the encryption and decryption key, and the encryption and desensitization mobile phone number is decrypted by the application server. When the user completes the identity verification of the application program, the mobile terminal and the application server can avoid the plaintext mobile phone number from appearing in the interaction process, and even if the data in the interaction process is intercepted, the plaintext mobile phone number cannot be obtained through decryption from the data. According to the method and the device, the security of personal hiding of the user can be improved when the identity authentication of the application program is completed based on the mobile phone number.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive labor.
Fig. 1 is a flowchart of an identity authentication method based on a mobile phone number according to an embodiment of the present application;
fig. 2 is a schematic block diagram of an apparatus for performing a one-to-one correspondence between mobile terminal and mobile phone number-based identity authentication methods in an embodiment of the present application;
fig. 3 is a schematic block diagram of an apparatus corresponding to a mobile phone number-based authentication method executed by an application server in an embodiment of the present application;
FIG. 4 is a diagram of a computer device according to an embodiment of the present application.
Detailed Description
For better understanding of the technical solutions of the present application, the following detailed descriptions of the embodiments of the present application are provided with reference to the accompanying drawings.
It should be understood that the embodiments described are only a few embodiments of the present application, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terminology used in the embodiments of the present application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in the examples of this application and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be understood that the term "and/or" as used herein is merely a field that describes the same of an associated object, meaning that three relationships may exist, e.g., A and/or B, may indicate: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship.
It should be understood that although the terms first, second, third, etc. may be used to describe preset ranges, etc. in the embodiments of the present application, these preset ranges should not be limited to these terms. These terms are only used to distinguish preset ranges from each other. For example, the first preset range may also be referred to as a second preset range, and similarly, the second preset range may also be referred to as the first preset range, without departing from the scope of the embodiments of the present application.
The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination" or "in response to a detection", depending on the context. Similarly, the phrases "if determined" or "if detected (a stated condition or event)" may be interpreted as "when determined" or "in response to a determination" or "when detected (a stated condition or event)" or "in response to a detection (a stated condition or event)", depending on the context.
Fig. 1 is a flowchart of an identity authentication method based on a mobile phone number in an embodiment of the present application. The identity authentication method based on the mobile phone number can be applied to the scene that a user account logs in an application program, and can be realized on terminal equipment such as a mobile phone, a tablet, wearable equipment and the like. As shown in fig. 1, the identity authentication method based on the mobile phone number includes the following steps:
s10: the mobile terminal acquires the mobile phone number input by the user.
In an embodiment, when a user logs in a user account (especially, a first login scenario) in an application program, user identity authentication can be achieved by inputting a mobile phone number, so that the purpose of logging in the application program is achieved. Specifically, the mobile terminal may provide a text filling box on the display interface, and the user inputs the mobile phone number through the text filling box. Further, if the desensitization mobile phone number is stored in the mobile terminal, the known mobile phone number part can be displayed in a text filling box, and the user only needs to fill the mobile phone number of the desensitization part. The mobile terminal can not store the plaintext mobile phone number of the user locally, only part of the mobile phone number is input when the input of the mobile phone number of the user is finished, and the mobile phone number of the user can be well protected.
S20: and the mobile terminal carries out desensitization processing on the mobile phone number to obtain the desensitization mobile phone number.
Wherein the desensitization treatment may be pre-set. For example, the last four digits of the mobile phone number or the middle four digits of the mobile phone number are replaced by the good word, so that the effect of desensitizing the mobile phone number is achieved. By adopting the mobile phone number desensitization processing, the mobile phone number is not stored in the mobile equipment in a plaintext form all the time, and other equipment cannot directly acquire the plaintext mobile phone number from the mobile equipment, so that the confidentiality of the mobile phone number of the user can be improved.
S30: the mobile terminal sends a first request to the application server, wherein the first request is used for acquiring a first segment key.
In an embodiment, when the mobile terminal and the application server interact, the desensitization mobile phone number can be encrypted, so that the login security of the application program can be further improved. Specifically, the mobile terminal requests the application server to acquire the first segment key. The first segment key is distributed to the application server in advance. The concept corresponding to the first segment key is a second segment key, the second segment key and the first segment key are used for obtaining a new key after combination, and the desensitization mobile phone number is encrypted and decrypted by using the new key.
It is understood that the current encryption method generally assigns the same key to both the mobile terminal and the application server for encryption and decryption of data, and in the embodiment of the present application, the keys assigned to the mobile terminal and the application server are different from each other. The storage mode of the multi-section secret key can improve the transmission security of interaction data such as desensitization mobile phone numbers, and even if the section secret key of one of the mobile terminal or the application server is leaked, other equipment cannot decrypt the data encrypted by the first section secret key and the second section secret key of the encryption desensitization mobile phone numbers.
S40: the application server receives a first request sent by the mobile terminal, and sends a first segment key to the mobile terminal according to the first request.
In an embodiment, when the mobile terminal needs to encrypt data such as desensitized mobile phone number, the encryption cannot be completed only by the second segment key of the mobile terminal. After receiving the first request, the application program sends the first segment key to the mobile terminal, so that the mobile terminal can complete encryption of data such as a desensitized mobile phone number according to the first segment key and the second segment key.
S50: the mobile terminal receives a first segment key sent by the application server, and combines the first segment key with a second segment key by adopting a preset key combination algorithm to obtain an encryption and decryption key, wherein the second segment key is stored in the mobile terminal.
In an embodiment, the encryption and decryption keys are symmetric keys, that is, the same key is used for encryption and decryption. And the mobile terminal acquires the first segmented key and then combines the first segmented key with a second segmented key stored locally according to a key combination algorithm to obtain an encryption and decryption key. The key combination algorithm is predetermined by the mobile terminal and the application server, and the two parties use the same key combination algorithm, so that when the mobile terminal and the application server have encryption or decryption requirements, a segmented key stored by the other party and a local segmented key combination can be obtained, and data such as desensitized mobile phone numbers and the like are encrypted or decrypted after the encryption and decryption keys are obtained. Compared with the traditional encryption and decryption mode, the encryption and decryption key obtained by the mode is associated with the mobile terminal and the application server, and even if the segmented key in the mobile terminal or the application server is leaked, the mobile phone number of the user cannot be leaked. If the traditional mode is adopted, the mobile terminal and the application server respectively store the symmetric keys which can be directly used for encryption and decryption, and after the symmetric key of one party is leaked, the mobile phone number of the user is also cracked. The method and the device for encrypting the mobile phone number in the segmented mode can well improve the protection of the mobile phone number of the user.
S60: the mobile terminal encrypts the desensitization mobile phone number by adopting the encryption and decryption key to obtain the encryption desensitization mobile phone number.
In one embodiment, the encryption desensitization mobile phone number is obtained by encrypting with an encryption and decryption key. On the side of the application server, the desensitization mobile phone number can be obtained after the encryption and decryption key is used for decrypting the encrypted desensitization mobile phone number.
S70: and the mobile terminal sends the second segment key and the encryption desensitization mobile phone number to the application server according to the acquired mobile phone number calling instruction.
The mobile phone number calling instruction refers to an instruction related to calling a mobile phone number of a user. If the application program login identity authentication is completed, the user account needs to call the mobile phone number when logging in, and the user can trigger a mobile phone number calling instruction through login operation. It can be understood that the mobile terminal does not locally store a plaintext mobile phone number, and the calling of the mobile phone number in this embodiment refers to calling of an encryption desensitized mobile phone number. Correspondingly, in order that the application server can decrypt the encryption desensitization mobile phone number sent by the mobile terminal, the mobile terminal correspondingly sends a second segment key stored locally when sending the encryption desensitization mobile phone number, so that the authentication of application program login is completed according to the desensitization mobile phone number obtained after decryption.
S80: and the application server receives the second segment key and the encryption desensitization mobile phone number sent by the mobile terminal.
S90: and the application server combines the second section key and the first section key by adopting a preset key combination algorithm to obtain an encryption and decryption key.
In an embodiment, the application server uses a key combination algorithm the same as that of the mobile terminal to combine the received second segment key with the first segment key locally stored by the application server, so as to obtain the encryption and decryption key. It can be understood that the generation of the encryption and decryption key is combined with the second segment key at the mobile terminal side, so that the acquisition of the encryption and decryption key is associated with the mobile terminal and the application server, and both of them need to complete the encryption and decryption of data under the cooperation of the other. In the embodiment of the application, the mode that the encryption and decryption keys are generated by combining the mobile terminal and the application server together provides a good safe environment for the transmitted desensitized mobile phone number, and the privacy protection on the user plaintext mobile phone number can be further improved by desensitizing and encrypting.
S100: the application server decrypts the encrypted desensitized mobile phone number by adopting the encryption and decryption key to obtain the desensitized mobile phone number.
S110: and the application server completes identity authentication according to the desensitization mobile phone number.
In an embodiment, the application server obtains the desensitization mobile phone number sent by the mobile terminal, and the identity authentication can be directly completed by using the desensitization mobile phone number according to an identity authentication scene, such as an identity authentication scene in which an application program initially logs in, the application program logs in, and the application program logs in but does not currently log in, or the identity authentication can be completed by obtaining a plaintext mobile phone number from the application server through the desensitization mobile phone number.
In the embodiment of the application, a first segment key and a second segment key are set in the application server and the mobile terminal by adopting a segment encryption mode. When the identity authentication based on the mobile phone number is carried out, the interaction of the mobile terminal and the application server is utilized, so that the first segment key and the second segment key are combined to obtain the encryption and decryption key in the interaction process, the encryption of the desensitization mobile phone number by the mobile terminal is completed by the encryption and decryption key, and the encryption and desensitization mobile phone number is decrypted by the application server. When the user completes the identity verification of the application program, the mobile terminal side can avoid the plaintext mobile phone number, and even if the data is intercepted, the plaintext mobile phone number cannot be obtained through decryption from the data. According to the method and the device, the security of personal hiding of the user can be improved when the identity authentication of the application program is completed based on the mobile phone number.
Further, before step S10, that is, before the mobile phone number input by the user is acquired, the method for authenticating an identity based on a mobile phone number further includes the following steps:
s11: the mobile terminal generates an encryption and decryption key.
In one embodiment, the encryption and decryption keys may be pre-generated. The encryption and decryption keys are symmetric keys and are randomly generated according to different time periods. It can be understood that the encryption and decryption keys are not fixed and can be set to change along with the change of time, so that a plurality of different encryption and decryption keys are allowed to exist, and thus, the protection of the mobile phone number of the user can be further improved.
S12: the mobile terminal divides the encryption and decryption key into a first section key and a second section key by adopting a preset key section algorithm, wherein the preset key combination algorithm is determined according to the preset key section algorithm.
In one embodiment, the predetermined key combination algorithm corresponds to a predetermined key segmentation algorithm. The key segmentation algorithm is determined first, and then the key combination algorithm is determined according to the key segmentation algorithm. It is to be understood that when it is set how to divide the encryption/decryption key into the first segment key and the second segment key, a key combination algorithm for combining the first segment key and the second segment key into the encryption/decryption key may be determined accordingly.
S13: the mobile terminal sends the generation time of the encryption and decryption key, the generation device identification and the first segment key to the application server.
The generation device identifier is an identifier that uniquely identifies a device that generates the encryption/decryption key.
In one embodiment, the encryption and decryption keys are associated with a generation time and a generation device identification. After the mobile terminal sends the first segment key, the generation time of the encryption and decryption keys and the generated equipment identification to the application server, when the transmitted data needs to be encrypted and decrypted subsequently, the corresponding first segment key can be determined according to the generation time of the decryption keys and the displacement of the generated equipment identification, so that the encryption and decryption keys can be obtained by changeably and accurately combining the first segment key and the second segment key locally stored by the mobile terminal, and the encryption and decryption of the data such as the encryption desensitization mobile phone number and the like can be completed by adopting a plurality of different encryption and decryption keys.
Further, the above process of generating the encryption and decryption keys may also be implemented by the application server side, which is not limited herein, as long as both the application server and the mobile terminal determine the distribution of the first segment key and the second segment key.
Further, in step S10, sending the first request to the application server specifically includes the following steps:
the mobile terminal sends a first request comprising the generation time of the encryption and decryption key and the generation equipment identification to the application server, so that the application server determines a preset key combination algorithm and a first segment key according to the generation time of the encryption and decryption key and the generation equipment identification.
In an embodiment, the first request includes a generation time of the encryption and decryption key, a generated device identifier, and the application server may determine a first segment key corresponding to the generation time and the generated device identifier, and a corresponding preset key combination algorithm. It can be understood that this manner can support multi-key management, and the mobile terminal determines that the second segment key includes the generation time and the generation device identifier of the encryption and decryption key corresponding thereto, so that the corresponding encryption and decryption key can be generated by selecting the first segment key corresponding to the second segment key one to one and the preset key combination algorithm. By adopting the key management mode, even if the second section key of the mobile terminal and the first section key of the application server are leaked at the same time, the corresponding encryption and decryption keys cannot be obtained because the corresponding relation between the first section key and the second section key and the preset key combination algorithm is uncertain.
In the embodiment of the application, the generation of the encryption and decryption keys is associated with the generation time and the generation equipment identification, and the situation that a plurality of encryption and decryption keys exist simultaneously is supported. The encryption and decryption keys are generated into the corresponding first segment key and the second segment key by adopting a preset segment key segmentation algorithm, so that the mobile terminal and the application server can respectively store the segment keys for generating the encryption and decryption keys, and the security of data transmission such as desensitization mobile phone numbers can be improved.
Further, in step S50, combining the second segment key with a preset key combination algorithm to obtain an encryption/decryption key, specifically including the following steps:
s51: and the mobile terminal numbers the characters in the first segmented key and the characters in the second segmented key.
In one embodiment, the first segment key and the second segment key are character strings composed of characters. The characters of the first and second segment keys may be numbered separately in string order. For example, the character string of the first segment key is denoted as "shmfbnogr", then s may be denoted as [1,1], and h may be denoted as [1,2], where 1 in [1,2] denotes the first segment key and 2 denotes the occurrence position of the character in the first segment key. By analogy, the second segment key can also complete character numbering in this way.
S52; and the mobile terminal determines the combination operation of the numbered characters according to a preset key combination algorithm, and combines the first segment key and the second segment key to obtain the encryption and decryption key.
The key combination algorithm is obtained according to a key segmentation algorithm, and represents the processing of characters in the first segmentation key and the second segmentation key. Specifically, the key combination algorithm may specifically be to connect the first segment key and the second segment key (the first segment key is arranged in front), and then mutually alternate the characters with even-numbered appearance positions between the first segment key and the second segment key according to the order to obtain the encryption and decryption key. For example, if the string of the first segment key is denoted as "shmfbnogr" and the string of the second segment key is denoted as "lkdjspjno", the encryption/decryption key "skmjbponrlhdfsnjo" can be obtained according to the combination algorithm described above.
In steps S51-S52, a specific implementation manner is provided in which the first segment key and the second segment key are combined to obtain the encryption and decryption keys, and the second segment key and the first segment key are stored in the mobile terminal and the application server, respectively, so that the effect of segment encryption is achieved, and the security of personal hiding of the user can be improved when the authentication of the application program is completed based on the mobile phone number.
Further, in step S110, namely, the identity authentication is completed according to the desensitization mobile phone number, the method specifically includes the following steps:
s111: and when the mobile terminal logs in the application program and is not in the login state at present, the application server decrypts the token by adopting the encryption and decryption key to obtain the desensitization mobile phone number to be verified and the identity information to be verified.
The token is specifically a token, and is a piece of temporary information used for login authentication of a mobile terminal user account, and the token may include an encryption desensitization mobile phone number and other encrypted to-be-authenticated identity information.
In one embodiment, when the mobile terminal is in a login state, identity authentication can be directly completed through a token; when the mobile terminal logs in the application program and is not in the login state currently, the token can be used for assisting in completing identity authentication. Specifically, the application server decrypts the token by using the encryption and decryption key, and obtains the desensitization mobile phone number to be verified and the identity information to be verified, so that the identity verification of the user account is completed according to the desensitization mobile phone number to be verified and the identity information to be verified.
S112: and the application server verifies the desensitization mobile phone number and the desensitization mobile phone number to be verified.
The desensitization mobile phone number is acquired from the mobile terminal or stored by the application server. The desensitization mobile phone number is verified with the desensitization mobile phone number to be verified so as to determine whether the token is related to the mobile terminal which currently initiates the identity verification request.
S113: and if the desensitization mobile phone number passes the verification, the application server completes the identity verification according to the identity information to be verified.
In an embodiment, when the desensitization mobile phone number passes the verification, it is indicated that the token is related to the mobile terminal which currently initiates the identity verification request, and the detailed identity of the user account can be further verified. The desensitization mobile phone number verification method has the advantages that the desensitization mobile phone number verification mainly plays a role in quick screening, if the desensitization mobile phone number verification fails, a mobile phone number verification interface can be returned to a mobile terminal, and if the desensitization mobile phone number verification passes, identity verification can be further completed according to identity information to be verified in a token related to the mobile terminal.
In steps S111 to S113, a specific implementation manner is provided for completing identity authentication according to the desensitization mobile phone number, and the application server may perform authentication through the desensitization mobile phone number to be authenticated in the decryption token to perform fast screening, so as to perform next identity authentication according to the identity information to be authenticated.
Further, the identity information to be verified includes the mobile terminal identifier, and in step S113, the identity verification is completed according to the identity information to be verified, which specifically includes the following steps:
s1131: and the application server verifies the mobile terminal identification, and if the mobile terminal identification is not verified, the application server returns to the equipment verification interface of the mobile terminal. And if the mobile terminal identification passes the verification, completing the identity verification.
The mobile terminal identifier is an identifier for uniquely identifying the mobile terminal device. In an embodiment, when the mobile terminal identifier is not verified, which indicates that the current mobile terminal may be that another user uses another mobile terminal device to log in the user account, the server returns to the device verification interface of the mobile terminal. After the user needs to complete the equipment verification through the equipment verification interface of the mobile terminal, the user can complete the identity verification.
S1132: and if the mobile terminal identification passes the verification, the application server completes the identity verification.
In an embodiment, if the mobile terminal identifier passes the authentication, it may be considered that the currently logged-in user is the same as the mobile terminal device that has recently logged in, and the mobile terminal may log in to the application program after passing the authentication.
In steps S1131 to S1132, a specific implementation manner of completing identity authentication according to identity information to be authenticated is provided, and a mobile terminal identifier is introduced to further authenticate the identity validity of the mobile terminal device, so that other mobile terminals that do not pass login authentication before can be prevented from logging in an application program, and the security of identity authentication is improved.
In the embodiment of the application, a first segment key and a second segment key are set in the application server and the mobile terminal by adopting a segment encryption mode. When the identity authentication based on the mobile phone number is carried out, the interaction of the mobile terminal and the application server is utilized, so that the first segment key and the second segment key are combined to obtain the encryption and decryption key in the interaction process, the encryption of the desensitization mobile phone number by the mobile terminal is completed by the encryption and decryption key, and the encryption and desensitization mobile phone number is decrypted by the application server. When the user completes the identity verification of the application program, the mobile terminal and the application server can avoid the plaintext mobile phone number from appearing in the interaction process, and even if the data in the interaction process is intercepted, the plaintext mobile phone number cannot be obtained through decryption from the data. According to the method and the device, the security of personal hiding of the user can be improved when the identity authentication of the application program is completed based on the mobile phone number.
Further, in the embodiment of the present application, generation of the encryption and decryption keys is associated with generation time and generation device identification, and a case where multiple encryption and decryption keys exist simultaneously is supported. The encryption and decryption keys are generated into the corresponding first segment key and the second segment key by adopting a preset segment key segmentation algorithm, so that the mobile terminal and the application server can respectively store the segment keys for generating the encryption and decryption keys, and the security of data transmission such as desensitization mobile phone numbers can be improved.
Furthermore, in the embodiment of the application, the second segment key and the first segment key are respectively stored in the mobile terminal and the application server, so that the effect of segment encryption is realized, and the security of personal hiding of a user when the identity authentication of the application program is completed based on the mobile phone number can be improved.
Further, in the embodiment of the application, the application server may perform authentication by decrypting the desensitization mobile phone number to be authenticated in the token, so as to perform fast screening, thereby performing next authentication according to the identity information to be authenticated.
Furthermore, the mobile terminal identification is introduced in the embodiment of the application to further verify the identity validity of the mobile terminal equipment, so that other mobile terminals which do not pass login verification before can be prevented from logging in the application program, and the security of identity verification is improved.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present application.
Fig. 2 is a schematic block diagram of an apparatus for performing a one-to-one correspondence with a mobile terminal to execute a mobile phone number-based authentication method in an embodiment of the present application. As shown in fig. 2, the mobile phone number-based authentication apparatus 1 includes a first obtaining module 10, a desensitization module 20, a first sending module 30, a first receiving module 40, a second obtaining module 50, and a second sending module 60. The implementation functions of the first obtaining module 10, the desensitization module 20, the first sending module 30, the first receiving module 40, the second obtaining module 50, and the second sending module 60 correspond to the steps of the mobile phone number-based identity authentication method executed by the mobile terminal, which are not described in detail in this embodiment to avoid redundancy.
Further, the identity authentication apparatus 1 based on a mobile phone number is further specifically configured to:
generating an encryption and decryption key;
dividing the encryption and decryption key into a first segmented key and a second segmented key by adopting a preset key segmentation algorithm, wherein the preset key combination algorithm is determined according to the preset key segmentation algorithm;
sending the generation time of the encryption and decryption key, the generation equipment identifier and the first segment key to an application server;
the first sending module 30 is further specifically configured to:
and sending a first request comprising the generation time of the encryption and decryption key and the generation device identification to the application server, so that the application server determines a preset key combination algorithm and a first segment key according to the generation time of the encryption and decryption key and the generation device identification.
The first receiving module 40 is further specifically configured to:
numbering characters in the first segmented key and characters in the second segmented key;
and determining the combination operation of the numbered characters according to a preset key combination algorithm, and combining the first segment key and the second segment key to obtain the encryption and decryption key.
Fig. 3 is a schematic block diagram of an apparatus in one-to-one correspondence with a mobile phone number-based authentication method executed by an application server in an embodiment of the present application. As shown in fig. 3, the mobile phone number-based authentication apparatus 2 includes a second receiving module 70, a third receiving module 80, a third obtaining module 90, a fourth obtaining module 100, and an authentication module 110. The implementation functions of the second receiving module 70, the third receiving module 80, the third obtaining module 90, the fourth obtaining module 100, and the authentication module 110 correspond to the steps of the authentication method based on the mobile phone number, which are executed by the application server, one to one, and for avoiding redundancy, this embodiment is not described in detail.
The fourth obtaining module 100 is further specifically configured to:
when the mobile terminal logs in the application program and is not in a login state at present, the encryption and decryption key is used for decrypting the token to obtain the desensitization mobile phone number to be verified and the identity information to be verified;
verifying the desensitization mobile phone number and the desensitization mobile phone number to be verified;
and if the desensitization mobile phone number passes the verification, completing the identity verification according to the identity information to be verified.
The fourth obtaining module 100 is further specifically configured to:
verifying the mobile terminal identification, and returning to an equipment verification interface of the mobile terminal if the mobile terminal identification is not verified;
and if the mobile terminal identification passes the verification, completing the identity verification. FIG. 4 is a diagram of a computer device according to an embodiment of the present application.
As shown in fig. 4, computer device 120 includes a processor 121, a memory 122, and computer readable instructions 123 stored in memory 122 and executable on processor 121. The processor 121, when executing the computer readable instructions 123, implements the steps of the mobile phone number based authentication method performed by the mobile terminal or the application server.
Illustratively, the computer readable instructions 123 may be divided into one or more modules/units, which are stored in the memory 122 and executed by the processor 121 to accomplish the present application. One or more modules/units may be a series of computer-readable instruction segments capable of performing certain functions, which are used to describe the execution of computer-readable instructions 123 in computer device 120.
The computing device 120 may be a desktop computer, a notebook, a palm top computer, a cloud server, or other computing devices. The computer device may include, but is not limited to, a processor 121, a memory 122. Those skilled in the art will appreciate that fig. 4 is merely an example of a computer device 120 and is not intended to limit computer device 120 and may include more or fewer components than those shown, or some of the components may be combined, or different components, e.g., the computer device may also include input output devices, network access devices, buses, etc.
The Processor 121 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The storage 122 may be an internal storage unit of the computer device 120, such as a hard disk or a memory of the computer device 120. The memory 122 may also be an external storage device of the computer device 120, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), etc. provided on the computer device 120. Further, memory 122 may also include both internal storage units and external storage devices for computer device 120. The memory 122 is used to store computer readable instructions and other programs and data required by the computer device. The memory 122 may also be used to temporarily store data that has been output or is to be output.
The embodiment of the application can acquire and process related data based on an artificial intelligence technology. Among them, Artificial Intelligence (AI) is a theory, method, technique and application system that simulates, extends and expands human Intelligence using a digital computer or a machine controlled by a digital computer, senses the environment, acquires knowledge and uses the knowledge to obtain the best result.
The artificial intelligence infrastructure generally includes technologies such as sensors, dedicated artificial intelligence chips, cloud computing, distributed storage, big data processing technologies, operation/interaction systems, mechatronics, and the like. The artificial intelligence software technology mainly comprises a computer vision technology, a robot technology, a biological recognition technology, a voice processing technology, a natural language processing technology, machine learning/deep learning and the like.
In the embodiment of the application, the server may be an independent server, or may be a cloud server that provides basic cloud computing services such as cloud service, a cloud database, cloud computing, cloud functions, cloud storage, Network service, cloud communication, middleware service, domain name service, security service, Content Delivery Network (CDN), big data, an artificial intelligence platform, and the like.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow in the method of the embodiments described above can be realized by the present application, and can also be realized by hardware related to computer readable instructions, which can be stored in a computer readable storage medium, and when the computer readable instructions are executed by a processor, the steps of the above described method embodiments can be realized. Wherein the computer readable instructions comprise computer readable instruction code which may be in source code form, object code form, an executable file or some intermediate form, and the like. The computer-readable medium may include: any entity or device capable of carrying the computer-readable instruction code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain other components which may be suitably increased or decreased as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media which may not include electrical carrier signals and telecommunications signals in accordance with legislation and patent practice.
The present application also provides a computer-readable storage medium storing computer-readable instructions which, when executed by a processor, implement a mobile phone number-based authentication method performed by a mobile terminal, or which, when executed by a processor, implement a mobile phone number-based authentication method performed by an application server.
The above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (10)

1. An identity authentication method based on a mobile phone number is characterized by comprising the following steps executed by a mobile terminal:
acquiring a mobile phone number input by a user;
desensitizing the mobile phone number to obtain a desensitized mobile phone number;
sending a first request to an application server, wherein the first request is used for acquiring a first segment key;
receiving the first segment key sent by the application server, and combining the first segment key with a second segment key by adopting a preset key combination algorithm to obtain an encryption and decryption key, wherein the second segment key is stored in the mobile terminal;
encrypting the desensitization mobile phone number by adopting the encryption and decryption key to obtain an encrypted desensitization mobile phone number;
and sending the second segment key and the encryption desensitization mobile phone number to the application server according to the obtained mobile phone number calling instruction, so that the application server obtains the encryption and decryption keys according to the combination of the second segment key and the first segment key, and completes identity authentication by using the desensitization mobile phone number obtained by decryption of the encryption and decryption keys.
2. The method according to claim 1, wherein the encryption/decryption key is a symmetric key, and before the obtaining of the mobile phone number input by the user, the method further comprises:
generating the encryption and decryption key;
dividing the encryption and decryption key into the first segmented key and the second segmented key by adopting a preset key segmentation algorithm, wherein the preset key combination algorithm is determined according to the preset key segmentation algorithm;
sending the generation time of the encryption and decryption key, the generation device identification and the first segment key to the application server;
the sending the first request to the application server includes:
and sending a first request comprising the generation time of the encryption and decryption key and the generated device identifier to the application server, so that the application server determines the preset key combination algorithm and the first segment key according to the generation time of the encryption and decryption key and the generated device identifier.
3. The method of claim 1, wherein the combining the second segment key with the predetermined key combination algorithm to obtain the encryption/decryption key comprises:
numbering characters in the first segmented key and characters in the second segmented key;
and determining the combination operation of the numbered characters according to the preset key combination algorithm, and combining the first segment key and the second segment key to obtain the encryption and decryption key.
4. An identity authentication method based on a mobile phone number is characterized by comprising the following steps executed by an application server:
receiving a first request sent by a mobile terminal, and sending a first segment key to the mobile terminal according to the first request;
receiving a second segment key and the encryption desensitization mobile phone number which are sent by the mobile terminal based on the sent first segment key;
combining the second segment key with the first segment key by adopting the preset key combination algorithm to obtain the encryption and decryption key;
decrypting the encrypted desensitized mobile phone number by using the encryption and decryption key to obtain the desensitized mobile phone number;
and completing identity verification according to the desensitization mobile phone number.
5. The method of claim 4, wherein the performing authentication based on the desensitized mobile phone number comprises:
when the mobile terminal logs in an application program and is not in a login state currently, decrypting the token by using the encryption and decryption key to obtain a desensitization mobile phone number to be verified and identity information to be verified;
verifying the desensitization mobile phone number and the desensitization mobile phone number to be verified;
and if the desensitization mobile phone number passes the verification, completing the identity verification according to the identity information to be verified.
6. The method of claim 5, wherein the identity information to be verified comprises a mobile terminal identifier, and the identity verification is completed according to the identity information to be verified, further comprising:
verifying the mobile terminal identification, and returning to an equipment verification interface of the mobile terminal if the mobile terminal identification is not verified;
and if the mobile terminal identification passes the verification, completing the identity verification.
7. An authentication device based on a mobile phone number, comprising:
the first acquisition module is used for acquiring the mobile phone number input by the user;
the desensitization module is used for desensitizing the mobile phone number to obtain a desensitization mobile phone number;
the device comprises a first sending module, a first sending module and a second sending module, wherein the first sending module is used for sending a first request to an application server, and the first request is used for acquiring a first segment key;
a first receiving module, configured to receive the first segment key sent by the application server, and combine with a second segment key by using a preset key combination algorithm to obtain an encryption/decryption key, where the second segment key is stored in the mobile terminal;
the second acquisition module is used for encrypting the desensitization mobile phone number by adopting the encryption and decryption key to obtain an encrypted desensitization mobile phone number;
and the second sending module is used for sending the second segment key and the encryption desensitization mobile phone number to the application server according to the obtained mobile phone number calling instruction, so that the application server obtains the encryption and decryption keys according to the combination of the second segment key and the first segment key, and completes identity authentication by using the desensitization mobile phone number obtained by decryption of the encryption and decryption keys.
8. An authentication device based on a mobile phone number, comprising:
the second receiving module is used for receiving a first request sent by the mobile terminal and sending a first segment key to the mobile terminal according to the first request;
a third receiving module, configured to receive, based on the sent first segment key, a second segment key and the encryption desensitization mobile phone number sent by the mobile terminal;
a third obtaining module, configured to combine the second segment key with the first segment key by using the preset key combination algorithm to obtain the encryption and decryption key;
the fourth acquisition module is used for decrypting the encrypted desensitized mobile phone number by using the encryption and decryption key to obtain the desensitized mobile phone number;
and the identity authentication module is used for completing identity authentication according to the desensitization mobile phone number.
9. A computer device comprising a memory, a processor, and computer readable instructions stored in the memory and executable on the processor, wherein the processor when executing the computer readable instructions performs the steps of the mobile phone number based authentication method according to any one of claims 1 to 3, or wherein the processor when executing the computer readable instructions performs the steps of the mobile phone number based authentication method according to any one of claims 4 to 6.
10. A computer readable storage medium storing computer readable instructions, wherein the computer readable instructions, when executed by a processor, implement the steps of the mobile phone number based authentication method according to any one of claims 1 to 3, or the computer readable instructions, when executed by a processor, implement the steps of the mobile phone number based authentication method according to any one of claims 4 to 6.
CN202111363034.3A 2021-11-17 2021-11-17 Identity verification method and device based on mobile phone number, computer equipment and medium Pending CN114036546A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111363034.3A CN114036546A (en) 2021-11-17 2021-11-17 Identity verification method and device based on mobile phone number, computer equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111363034.3A CN114036546A (en) 2021-11-17 2021-11-17 Identity verification method and device based on mobile phone number, computer equipment and medium

Publications (1)

Publication Number Publication Date
CN114036546A true CN114036546A (en) 2022-02-11

Family

ID=80144756

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111363034.3A Pending CN114036546A (en) 2021-11-17 2021-11-17 Identity verification method and device based on mobile phone number, computer equipment and medium

Country Status (1)

Country Link
CN (1) CN114036546A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115001784A (en) * 2022-05-26 2022-09-02 平安普惠企业管理有限公司 Data storage method and device, electronic equipment and computer readable storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115001784A (en) * 2022-05-26 2022-09-02 平安普惠企业管理有限公司 Data storage method and device, electronic equipment and computer readable storage medium
CN115001784B (en) * 2022-05-26 2024-05-28 广州正高科技有限公司 Data storage method, device, electronic equipment and computer readable storage medium

Similar Documents

Publication Publication Date Title
US20190260747A1 (en) Securing a transaction performed from a non-secure terminal
CN112425114B (en) Password manager protected by public key-private key pair
CN105812332A (en) Data protection method
CN204360381U (en) mobile device
WO2023142440A1 (en) Image encryption method and apparatus, image processing method and apparatus, and device and medium
CN111628863B (en) Data signature method and device, electronic equipment and storage medium
CN115982769A (en) Data processing method, device, equipment and storage medium
CN106533677A (en) User login method, user terminal and server
US20190258829A1 (en) Securely performing a sensitive operation using a non-secure terminal
CN113038463B (en) Communication encryption authentication experimental device
CN112687363B (en) Public health code service method and platform
CN114240347A (en) Business service secure docking method and device, computer equipment and storage medium
CN114036546A (en) Identity verification method and device based on mobile phone number, computer equipment and medium
CN105827411A (en) Information processing method and apparatus
CN105574429A (en) File data encryption and decryption method and device and terminal
CN105550879A (en) Encryption method and apparatus
CN109889342B (en) Interface test authentication method and device, electronic equipment and storage medium
CN110399706B (en) Authorization authentication method, device and computer system
EP3319067B1 (en) Method for authenticating a user by means of a non-secure terminal
CN115865495A (en) Data transmission control method and device, electronic equipment and readable storage medium
CN114282254A (en) Encryption and decryption method and device, and electronic equipment
EP3319000A1 (en) Method for securing a transaction performed from a non-secure terminal
EP3319001A1 (en) Method for securely transmitting a secret data to a user of a terminal
CN112291189B (en) Method, device, equipment and storage medium for sending and checking ciphertext
CN115344882A (en) Multi-party computing method, device and storage medium based on trusted computing environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination