CN114398622A - Cloud application processing method and device, electronic equipment and storage medium - Google Patents

Cloud application processing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114398622A
CN114398622A CN202210076366.1A CN202210076366A CN114398622A CN 114398622 A CN114398622 A CN 114398622A CN 202210076366 A CN202210076366 A CN 202210076366A CN 114398622 A CN114398622 A CN 114398622A
Authority
CN
China
Prior art keywords
information
client
cloud applications
certificate
activation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210076366.1A
Other languages
Chinese (zh)
Inventor
胡思健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Baidu Online Network Technology Beijing Co Ltd
Original Assignee
Baidu Online Network Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Baidu Online Network Technology Beijing Co Ltd filed Critical Baidu Online Network Technology Beijing Co Ltd
Priority to CN202210076366.1A priority Critical patent/CN114398622A/en
Publication of CN114398622A publication Critical patent/CN114398622A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The disclosure provides a cloud application processing method and device, electronic equipment and a storage medium, and relates to the technical field of computers, in particular to the fields of cloud application, cloud service and cloud computing. The specific implementation scheme is as follows: in response to detecting that activation operations for a plurality of cloud applications are triggered, encrypting binding information corresponding to the plurality of cloud applications to obtain first encrypted information. The binding information comprises first certificate information and hardware identification information of the first client; sending the first encrypted information to a server so that the server can decrypt the first encrypted information to obtain first decrypted information; and in response to receiving the second encrypted information from the server, decrypting the second encrypted information to obtain second decrypted information. The second decryption information comprises verification success information and activation information; in response to detecting the verification success information, completing an activation operation for the plurality of cloud applications using the activation information so that the first client performs a multi-open operation for the plurality of cloud applications.

Description

Cloud application processing method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to the field of cloud applications, cloud services, and cloud computing technologies. In particular, the invention relates to a cloud application processing method and apparatus, an electronic device, and a storage medium.
Background
With the development of cloud computing, cloud applications based on cloud computing are widely used. The cloud application can be an application that changes a software application mode of local installation and local operation into an instant access and instant use mode, connects and controls a remote service cluster through the internet, and completes a service logic or an operation task. The cloud application does not need a user to install an application program on the client, and the application program is installed on the server at the cloud end, so that the storage space of the client can be optimized.
Disclosure of Invention
The disclosure provides a cloud application processing method and device, electronic equipment and a storage medium.
According to an aspect of the present disclosure, there is provided a processing method of a cloud application, including: in response to detecting that activation operations for a plurality of cloud applications are triggered, encrypting binding information corresponding to the plurality of cloud applications to obtain first encrypted information, wherein the binding information includes first certificate information and hardware identification information of a first client; sending the first encrypted information to a server so that the server can decrypt the first encrypted information to obtain first decrypted information; in response to receiving second encrypted information from the server, decrypting the second encrypted information to obtain second decrypted information, wherein the second decrypted information includes verification success information and activation information, the verification success information is generated by the server when it is determined that the first decrypted information matches expected verification information, the expected verification information includes second certificate information and hardware identification information of a second client, and the second certificate information is generated by the server in response to receiving a payment completion request for the plurality of cloud applications from the second client; and in response to detecting the verification success information, completing activation operation for the plurality of cloud applications by using the activation information, so that the first client performs multi-on operation for the plurality of cloud applications.
According to another aspect of the present disclosure, there is provided a processing method of a cloud application, including: in response to receiving first encryption information from a first client, decrypting the first encryption information to obtain first decryption information, wherein the first encryption information is obtained by encrypting binding information corresponding to a plurality of cloud applications by the first client in response to detecting that an activation operation for the plurality of cloud applications is triggered, and the binding information comprises first certificate information and hardware identification information of the first client; generating verification success information in the case that the first decryption information is determined to be matched with expected verification information, wherein the expected verification information comprises second certificate information and hardware identification information of a second client, and the second certificate information is generated by a server in response to receiving payment completion requests for the plurality of cloud applications from the second client; encrypting the activation information and the verification success information to obtain second encrypted information; and sending the second encryption information to the first client.
According to another aspect of the present disclosure, there is provided a processing apparatus of a cloud application, including: the first obtaining module is used for encrypting binding information corresponding to a plurality of cloud applications in response to detecting that activation operations for the plurality of cloud applications are triggered, so as to obtain first encrypted information, wherein the binding information comprises first certificate information and hardware identification information of a first client; a first sending module, configured to send the first encrypted information to a server, so that the server decrypts the first encrypted information to obtain first decrypted information; a second obtaining module, configured to decrypt, in response to receiving second encrypted information from the server, the second encrypted information to obtain second decrypted information, where the second decrypted information includes verification success information and activation information, the verification success information is generated by the server when it is determined that the first decrypted information matches expected verification information, the expected verification information includes second certificate information and hardware identification information of a second client, and the second certificate information is generated by the server in response to receiving a payment completion request for the plurality of cloud applications from the second client; and an activation module, configured to, in response to detecting the verification success information, complete an activation operation for the plurality of cloud applications by using the activation information, so that the first client performs a multi-open operation for the plurality of cloud applications.
According to another aspect of the present disclosure, there is provided a processing apparatus of a cloud application, including: a third obtaining module, configured to, in response to first encrypted information received from a first client, decrypt the first encrypted information to obtain first decrypted information, where the first encrypted information is obtained by the first client encrypting binding information corresponding to a plurality of cloud applications in response to detecting that an activation operation for the plurality of cloud applications is triggered, and the binding information includes first certificate information and hardware identification information of the first client; a second generating module, configured to generate verification success information if it is determined that the first decryption information matches expected verification information, where the expected verification information includes second certificate information and hardware identification information of a second client, and the second certificate information is generated by the server in response to receiving a payment completion request for the plurality of cloud applications from the second client; a fourth obtaining module, configured to encrypt the activation information and the verification success information to obtain second encrypted information; and a second sending module, configured to send the second encrypted information to the first client.
According to another aspect of the present disclosure, there is provided an electronic device including: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor, the instructions being executable by the at least one processor to enable the at least one processor to perform the method of the present disclosure.
According to another aspect of the present disclosure, there is provided a non-transitory computer readable storage medium having stored thereon computer instructions for causing the computer to perform the method of the present disclosure.
According to another aspect of the present disclosure, a computer program product is provided, comprising a computer program which, when executed by a processor, implements the method as described in the present disclosure.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present disclosure, nor do they limit the scope of the present disclosure. Other features of the present disclosure will become apparent from the following description.
Drawings
The drawings are included to provide a better understanding of the present solution and are not to be construed as limiting the present disclosure. Wherein:
fig. 1 schematically illustrates an exemplary system architecture of a processing method and apparatus to which cloud applications may be applied, according to an embodiment of the present disclosure;
fig. 2 schematically shows a flow chart of a processing method of a cloud application according to an embodiment of the present disclosure;
fig. 3 schematically shows a flow chart of a processing method of a cloud application according to another embodiment of the present disclosure;
fig. 4 schematically shows a signaling diagram of a processing procedure of a cloud application according to an embodiment of the present disclosure;
fig. 5 schematically shows a block diagram of a processing apparatus of a cloud application according to an embodiment of the present disclosure;
fig. 6 schematically shows a block diagram of a processing apparatus of a cloud application according to another embodiment of the present disclosure; and
fig. 7 schematically shows a block diagram of an electronic device adapted to implement a processing method of a cloud application according to an embodiment of the present disclosure.
Detailed Description
Exemplary embodiments of the present disclosure are described below with reference to the accompanying drawings, in which various details of the embodiments of the disclosure are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present disclosure. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
Fig. 1 schematically shows an exemplary system architecture of a processing method and apparatus to which a cloud application may be applied according to an embodiment of the present disclosure.
It should be noted that fig. 1 is only an example of a system architecture to which the embodiments of the present disclosure may be applied to help those skilled in the art understand the technical content of the present disclosure, and does not mean that the embodiments of the present disclosure may not be applied to other devices, systems, environments or scenarios. For example, fig. 1 includes a first client, a network, and a server.
As shown in fig. 1, a system architecture 100 according to this embodiment may include a first client 101, a second client 102, a network 103, and a server 104. The first client 101 and the second client 102 may apply a cloud application to the terminal service, and implement the cloud application based on data interaction with the server 104. Network 103 serves as a medium for providing communication links between first client 101, second client 102, and server 104. Network 103 may include various connection types, such as wired and/or wireless communication links, and so forth.
The first client 101 and the second client 102 may be various electronic devices having display screens and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
A user may use the first client 101 and the second client 102 to interact with the server 104 over the network 103 to receive or send messages or the like. Various communication client applications may be installed on both the first client 101 and the second client 102. For example, the cloud applications may include a knowledge reading class application, a web browser application, a search class application, an instant messaging tool, a mailbox client, and/or social platform software, among others (by way of example only).
For example, the first client 101 may encrypt binding information corresponding to the plurality of cloud applications in response to detecting that an activation operation for the plurality of cloud applications is triggered, resulting in first encrypted information. The binding information includes first certificate information and hardware identification information of the first client. The first encrypted information is sent to the server 104, so that the server 104 decrypts the first encrypted information to obtain the first decrypted information. In response to receiving the second encrypted information from the server 104, the second encrypted information is decrypted to obtain second decrypted information. The second decryption information includes verification success information and activation information. In response to detecting the verification success information, the activation operation for the plurality of cloud applications is completed using the activation information, so that the first client 101 performs a multi-open operation for the plurality of cloud applications.
The server 104 may be a server that provides various services. For example, the Server 104 may be a cloud Server, which is also called a cloud computing Server or a cloud host, and is a host product in a cloud computing service system, so as to solve the defects of high management difficulty and weak service extensibility in a conventional physical host and a VPS (Virtual Private Server, VPS). The server 104 may also be a server of a distributed system or a server incorporating a blockchain.
For example, the server 104 may decrypt the first encrypted information to obtain the first decrypted information in response to receiving the first encrypted information from the first client. In the event that it is determined that the first decryption information and the expected verification information match, verification success information is generated. And encrypting the activation information and the verification success information to obtain second encryption information. And sending the second encryption information to the first client 101, so that in response to detecting that the verification success information included in the second decryption information is detected, the first client 101 completes the activation operation for the plurality of cloud applications by using the activation information included in the second decryption information to perform the multi-open operation for the plurality of cloud applications.
It should be understood that the number of first clients, second clients, networks and servers in fig. 1 is merely illustrative. There may be any number of clients, networks, and servers, as desired for an implementation.
It should be noted that the sequence numbers of the respective operations in the following methods are merely used as representations of the operations for description, and should not be construed as representing the execution order of the respective operations. The method need not be performed in the exact order shown, unless explicitly stated.
Fig. 2 schematically shows a flowchart of a processing method of a cloud application according to an embodiment of the present disclosure.
As shown in FIG. 2, the method 200 includes operations S210-S240.
In operation S210, in response to detecting that an activation operation for a plurality of cloud applications is triggered, binding information corresponding to the plurality of cloud applications is encrypted, resulting in first encrypted information. The binding information includes first certificate information and hardware identification information of the first client.
In operation S220, the first encrypted information is sent to the server, so that the server decrypts the first encrypted information to obtain first decrypted information.
In operation S230, in response to receiving the second encrypted information from the server, the second encrypted information is decrypted to obtain second decrypted information. The second decryption information includes verification success information and activation information. The verification success information is generated by the server upon determining that the first decryption information and the expected verification information match. The expected verification information includes second credential information and hardware identification information of the second client. The second credential information is generated by the server in response to receiving a payment completion request for the plurality of cloud applications from the second client.
In operation S240, in response to detecting the verification success information, the activation operation for the plurality of cloud applications is completed using the activation information, so that the first client performs a multi-open operation for the plurality of cloud applications.
According to embodiments of the present disclosure, the cloud application may include various types of applications, for example, the type of cloud application may include at least one of: social, travel, video, audio, e-commerce, financing, and gaming. Each type of cloud application may include a plurality. The types of the plurality of cloud applications may be all the same, partially the same, or all different. Any two cloud applications of the same type may be the same cloud application or different cloud applications. For example, M cloud applications may be included. M is an integer greater than 1. N of the M cloud applications are type a cloud applications, and (M-N) cloud applications are type B cloud applications. The type a cloud applications may include cloud application a1, cloud application a2, and cloud application A3. Type B cloud applications may include cloud application B1 and cloud application B2. N may be an integer greater than or equal to 1 and less than M. T of the N cloud applications are cloud application a1, and (N-T) are cloud application a 2. T may be an integer greater than or equal to 1 and less than N. The (M-N) cloud applications are all cloud application B1.
According to embodiments of the present disclosure, the binding information may be used to provide a way to verify identity over the internet for a series of data that identifies each party to a communication in which the digital certificate is an internet communication. A digital Certificate is issued by an Authority, e.g., the digital Certificate is a CA (Certificate Authority). The certificate information of the digital certificate may include public Key information of the certificate owner (i.e., certificate Key). Further, the credential information may also include at least one of: the digital signature of the CA (i.e., the digital signature of the digital certificate by the issuer of the certificate), version information of the certificate, the serial number of the certificate, the signature algorithm utilized by the certificate, the name of the issuing authority of the certificate, the validity period of the certificate, the name of the owner of the certificate, and the name of the CA. The digital certificate may be used to prove that the user in the certificate has legitimate public key information included with the certificate. The first certificate information and the second certificate information may each include the above.
According to an embodiment of the present disclosure, the hardware identification information may refer to hardware information that can be used to identify the identity of the client. The hardware identification information may include a Universally Unique Identifier (UUID). The hardware identification information may further include at least one of: media Access Control address (MAC) and Disk identification (i.e., Disk-ID). A universally unique identifier may be used to ensure that different clients are unique at the same time. The universally unique identifier may be generated from a media access control address and a disk identification of the client. For example, the media access control address and the disk identifier of the client may be processed by using a Message Digest Algorithm (MDA), so as to obtain a universally unique identifier of the client. The message digest Algorithm may include MD5 or SHA (Secure Hash Algorithm).
According to an embodiment of the present disclosure, the activation operation may refer to an operation for activating first certificate information corresponding to a plurality of cloud applications so that the first client performs a multi-open operation for the plurality of cloud applications. Multiple cloud applications may have the same first credential information. The activation operation being triggered may include a touch operation for the activation control being triggered. The touch operation may include a click operation or a selection operation. Alternatively, the activation operation being triggered may be an activation routine being triggered that is related to the activation operation. Multiple-open operation may refer to that the same client may use multiple cloud applications at the same time.
According to an embodiment of the present disclosure, the activation information may be used to activate a cloud application corresponding to the credential information. For example, a cloud application corresponding to the credential information may be activated by activating the credential information. The activation information may include a certificate validity period corresponding to the certificate information and a cloud application machine code of the cloud application. It is contemplated that the verification information may be used as a basis for determining whether the client performing the activation operation and the client performing the payment operation are the same client. The client for performing the activation operation may be referred to as a first client. The client for performing the payment operation is referred to as a second client. The second client is the first client if the client for performing the payment operation is the client for performing the activation operation, i.e. the same client is used for performing the payment operation and the activation operation. Thus, the first client and the second client may be the same client or different clients.
According to an embodiment of the present disclosure, a first client may determine whether credential information corresponding to a plurality of cloud applications exists in response to receiving a multiple-on request for the plurality of cloud applications. In a case where it is determined that there is certificate information corresponding to the plurality of cloud applications, it is determined whether the certificate information corresponding to the plurality of cloud applications is valid certificate information. In a case where it is determined that the credential information corresponding to the plurality of cloud applications is non-valid credential information, a payment request may be generated. The second client may trigger a payment completion operation in response to the payment request, in case the payment operation for the plurality of cloud applications is completed. The second client may collect hardware identification information of the second client on the condition that it detects that the payment completion operation is triggered. The second client may generate a payment completion request according to the payment completion operation. The second client may send a payment completion request to the server. The payment completion request may include hardware identification information of the second client. The payment completion request may also include registration information for the user. The second client may be the first client or another client. Other clients may refer to clients other than the first client.
According to embodiments of the present disclosure, the server may generate second credential information for the plurality of cloud applications in response to receiving a payment request from the second client. The server may obtain the expected verification information according to the second certificate information and the hardware identification information of the second client.
According to an embodiment of the present disclosure, the first client may acquire binding information including first certificate information and hardware identification information of the first client, in a case where it is detected that an activation operation for a plurality of cloud applications is triggered. And then, the binding information can be encrypted by using an encryption algorithm to obtain first encryption information. The encryption algorithm may include a symmetric encryption algorithm or an asymmetric encryption algorithm. The symmetric encryption algorithm may include at least one of: DEA (Data Encryption Algorithm) and AES (Advanced Encryption Standard) algorithms. The asymmetric encryption algorithm may include at least one of: RSA and DSA (Digital Signature Algorithm). The encryption algorithm may be determined according to actual service requirements, and is not limited herein. The first client may send the first encryption information to the server after obtaining the first encryption information.
According to the embodiment of the disclosure, the server may decrypt the first encrypted information to obtain the first decrypted information. The first decryption information may include the first certificate information and hardware identification information of the first client. The server may determine whether the first decryption information and the expected verification information match. If it is determined that the first decryption information matches the expected verification information, it may be determined that the first credential information and the second credential information are consistent, and that the hardware identification information of the first client and the hardware identification information of the second client are consistent. The first certificate information and the second certificate information are consistent, which may indicate that the first certificate information is the second certificate information generated by the server. The hardware identification information of the first client and the hardware identification information of the second client are consistent, which may indicate that the first client and the second client are the same client, and thus, may indicate that the first client performing the activation operation also performs the payment operation, that is, the first client performs both the activation operation and the payment operation. If it is determined that the first decryption information and the expected verification information do not match, verification failure information may be generated.
According to an embodiment of the present disclosure, the server may generate activation information corresponding to the plurality of cloud applications upon determining that the first decryption information and the expected verification information match. And encrypting the activation information and the verification success information to obtain second encryption information. The server may send the second encryption information to the first client.
According to the embodiment of the disclosure, the first client may decrypt the second encrypted information to obtain second decrypted information including verification success information and activation information. The first client may complete an activation operation for the plurality of cloud applications using the activation information in response to receiving the verification success information, so that the first client can perform a multi-open operation for the plurality of cloud applications. For example, a first client may use multiple cloud applications at the same time.
According to the embodiment of the disclosure, the binding information comprises the first certificate information and the hardware identification information of the first client, the first certificate information corresponds to the plurality of cloud applications, and the binding between the cloud applications and the hardware identification information of the client is realized and the binding is unbound with the account number of the cloud application, so that if the account number is stolen, the related resources of the cloud application cannot be stolen, and the safety of the cloud application is improved. On the basis, the first client encrypts the binding information corresponding to the plurality of cloud applications in response to detecting that the activation operation for the plurality of cloud applications is triggered to obtain first encrypted information, decrypts the second encrypted information in response to receiving second encrypted information from the server to obtain second decrypted information including verification success information and activation information, and completes the activation operation for the plurality of cloud applications by using the activation information, so that the first client performs a multi-open operation for the plurality of cloud applications, and the multi-open operation for the plurality of cloud applications is realized.
According to an embodiment of the present disclosure, operation S210 may include the following operations.
In response to detecting first credential information corresponding to the plurality of cloud applications, determining that an activation operation for the plurality of cloud applications is triggered. The first certificate information is obtained by the second client decrypting the encrypted certificate information from the server. The encrypted certificate information is obtained by encrypting the second certificate information by the server. In response to detecting that an activation operation for a plurality of cloud applications is triggered, first credential information and hardware identification information of a first client are obtained. And obtaining binding information according to the first certificate information and the hardware identification information of the first client. And encrypting the binding information to obtain first encryption information.
According to an embodiment of the present disclosure, the first client may acquire the first certificate information and hardware identification information of the first client when detecting the first certificate information corresponding to the plurality of cloud applications. For example, the first client may obtain the first credential information and hardware identification information of the first client in response to detecting the first credential information entered at the activation page. And then encrypting the binding information obtained according to the first certificate information and the hardware identification information of the first client to obtain first encryption information.
According to an embodiment of the present disclosure, the payment completion request may be generated by the second client in response to detecting that the payment completion operation is triggered for the plurality of cloud applications. The hardware identification information of the second client may be acquired by the second client when detecting that payment completion operations for the plurality of cloud applications are triggered.
According to an embodiment of the present disclosure, the second client may generate the payment completion request in response to detecting that the payment completion operation for the plurality of cloud applications is triggered. The second client may acquire the hardware identification information of the second client when detecting that the payment completion operation for the plurality of cloud applications is triggered.
According to an embodiment of the present disclosure, the processing method of the cloud application may further include the following operations.
In response to receiving the multiple on requests for the multiple cloud applications, in the case that it is determined that the second current time is not within the second certificate valid time period, generating a payment request, so that the second client triggers a payment completion operation when completing the payment operation for the multiple cloud applications upon receiving the payment request.
According to an embodiment of the present disclosure, a multiple on request may be used to request implementation of multiple on operations for a plurality of cloud applications. The second certificate validity period may refer to a period of time in which a plurality of cloud applications can be used. The second certificate validity period may or may not have certificate information corresponding thereto. The certificate information corresponding to the second certificate time period may be referred to as third certificate information if the second certificate time period has the certificate information corresponding thereto. The third credential information may be credential information corresponding to the plurality of cloud applications that was first purchased by the first client. The third credential information may also be credential information that the first client purchased non-first time and that the purchase time precedes the first credential information. The second certificate time period may be considered a free trial time period if it does not have certificate information corresponding thereto. Further, if the second certificate time period has certificate information corresponding thereto, the second certificate time period may include a remaining certificate time period corresponding to the third certificate information, and may further include a free trial time period.
According to an embodiment of the present disclosure, the first client determines whether the second current time is within the second certificate valid period in a case where the first client receives a multiple on request for the plurality of cloud applications. If it is determined that the second current time is within the second certificate validity period, the plurality of cloud applications may continue to be used.
According to an embodiment of the present disclosure, if it is determined that the second current time is not within the second certificate validity period, a payment request may be generated. The second client may complete the payment operations for the plurality of cloud applications in response to receiving the payment request, and trigger the payment completion operations in case of completing the payment operations for the plurality of cloud applications. The second client may be the first client, i.e., the first client may complete payment operations for the plurality of cloud applications in response to receiving the payment request.
According to an embodiment of the present disclosure, the processing method of the cloud application may further include the following operations.
In response to receiving a multi-open request for a plurality of cloud applications, encrypting the third certificate information and the hardware identification information of the first client to obtain third encrypted information under the condition that the third certificate information is determined to exist. And under the condition that the third certificate information does not exist, encrypting the hardware identification information of the first client to obtain third encryption information. The third encryption information is sent to the server such that the server generates cloud application machine code for the plurality of cloud applications in response to receiving the third encryption information. A second certificate validity period is determined. And encrypting the cloud application machine codes of the plurality of cloud applications and the valid time periods of the second certificates to obtain fourth encryption information. And in response to receiving the fourth encrypted information from the server, decrypting the fourth encrypted information to obtain a second certificate valid time period.
According to an embodiment of the present disclosure, the activation information may include a first certificate validity period corresponding to the first certificate information and a cloud application machine code of each of the plurality of cloud applications.
According to an embodiment of the present disclosure, operation S240 may include the following operations.
And under the condition that the first current moment is determined to be within the first certificate valid time period, completing the activation operation for the plurality of cloud applications by utilizing the respective cloud application machine codes of the plurality of cloud applications.
According to an embodiment of the present disclosure, the first client may determine whether the first current time is within the first certificate validity period. If it is determined that the first current time is within the first certificate validity period, it may be stated that the first certificate information is valid certificate information. In this case, the activation operation for the plurality of cloud applications may be completed using the cloud application machine codes of the respective plurality of cloud applications.
According to an embodiment of the present disclosure, the processing method of the cloud application may further include the following operations.
And under the condition that the first current moment is determined to be within the first certificate valid time period, storing the first certificate information and the hardware identification information of the first client.
According to an embodiment of the present disclosure, the processing method of the cloud application may further include the following operations.
And generating the non-activation prompting message under the condition that the first current time is determined not to be in the first certificate valid time period. The non-activation prompting information is used for prompting that the plurality of cloud applications are not activated.
According to an embodiment of the present disclosure, if it is determined that the first current time is not within the first certificate valid period, an activation operation for prompting that the plurality of cloud applications are not activated may be generated.
Fig. 3 schematically shows a flowchart of a processing method of a cloud application according to another embodiment of the present disclosure.
As shown in FIG. 3, the method 300 includes operations S310-S340.
In operation S310, in response to receiving the first encrypted information from the first client, the first encrypted information is decrypted to obtain first decrypted information. The first encryption information is obtained by encrypting, by the first client, binding information corresponding to the plurality of cloud applications in response to detecting that an activation operation for the plurality of cloud applications is triggered. The binding information includes first certificate information and hardware identification information of the first client.
In operation S320, in case that it is determined that the first decryption information and the expected verification information match, verification success information is generated. The expected verification information includes second credential information and hardware identification information of the second client. The second credential information is generated by the server in response to receiving a payment completion request for the plurality of cloud applications from the second client.
In operation S330, the activation information and the verification success information are encrypted to obtain second encrypted information.
In operation S340, second encryption information is transmitted to the first client.
According to an embodiment of the present disclosure, the second encryption information may be used to enable the first client to complete an activation operation for the plurality of cloud applications using the activation information included in the second decryption information in response to checking that the verification success information included in the second decryption information is included, so as to perform a multi-open operation for the plurality of cloud applications. The second decryption information is obtained by the first client decrypting the second encryption information.
According to an embodiment of the present disclosure, the payment completion request may be generated by the second client in response to detecting that the payment completion operation is triggered for the plurality of cloud applications.
According to an embodiment of the present disclosure, the hardware identification information of the second client may be acquired by the second client when detecting that the payment completion operation for the plurality of cloud applications is triggered.
According to an embodiment of the present disclosure, the processing method of the cloud application may further include the following operations.
And in response to receiving the multi-on request for the plurality of cloud applications from the first client, sending a second certificate valid time period to the first client, so that in response to receiving the multi-on request for the plurality of cloud applications, the first client generates a payment request in the case that the second current time is determined not to be within the second certificate valid time period, so that the second client triggers a payment completion operation in the case that the payment operation for the plurality of cloud applications is completed in the case that the payment request is received by the second client.
The processing method of the cloud application according to the embodiment of the present disclosure is further described with reference to fig. 4.
Fig. 4 schematically shows a signaling diagram of a processing procedure of a cloud application according to an embodiment of the present disclosure.
As shown in fig. 4, the method 400 includes operations S401 to S411.
In operation S401, the first client determines that an activation operation for a plurality of cloud applications is triggered in response to detecting first credential information corresponding to the plurality of cloud applications. The first certificate information is obtained by the second client decrypting the encrypted certificate information from the server, and the encrypted certificate information is obtained by the server encrypting the second certificate information.
In operation S402, the first client acquires first credential information and hardware identification information of the first client in response to detecting that an activation operation for a plurality of cloud applications is triggered.
In operation S403, the first client obtains binding information according to the first certificate information and hardware identification information of the first client.
In operation S404, the first client encrypts the binding information to obtain first encrypted information.
In operation S405, the first client transmits first encryption information.
In operation S406, the server decrypts the first encrypted information to obtain first decrypted information.
In operation S407, the server generates verification success information in the case where it is determined that the first decryption information and the expected verification information match. The expected verification information includes second credential information and hardware identification information of the second client. The second credential information is generated by the server in response to receiving a payment completion request for the plurality of cloud applications from the second client.
In operation S408, the server encrypts the activation information and the verification success information to obtain second encrypted information.
In operation S409, the server transmits second encryption information.
In operation S410, the first client decrypts the second encrypted information to obtain second decrypted information. The second decryption information includes verification success information and activation information.
In operation S411, the first client completes an activation operation for the plurality of cloud applications using the activation information in response to detecting the verification success information, so that the first client performs a multi-open operation for the plurality of cloud applications.
The above is only an exemplary embodiment, but is not limited thereto, and other cloud application processing methods known in the art may be included as long as a multi-open operation of a plurality of cloud applications can be realized.
In the technical scheme of the disclosure, the collection, storage, use, processing, transmission, provision, disclosure and other processing of the personal information of the related user are all in accordance with the regulations of related laws and regulations and do not violate the good customs of the public order.
Fig. 5 schematically shows a block diagram of a processing device of a cloud application according to an embodiment of the present disclosure.
As shown in fig. 5, the processing apparatus 500 of the cloud application may include a first obtaining module 510, a first transmitting module 520, a second obtaining module 530, and an activating module 540.
A first obtaining module 510, configured to encrypt binding information corresponding to a plurality of cloud applications in response to detecting that an activation operation for the plurality of cloud applications is triggered, to obtain first encrypted information. The binding information includes first certificate information and hardware identification information of the first client.
The first sending module 520 is configured to send the first encrypted information to the server, so that the server decrypts the first encrypted information to obtain the first decrypted information.
A second obtaining module 530, configured to, in response to receiving the second encrypted information from the server, decrypt the second encrypted information to obtain second decrypted information. The second decryption information includes verification success information and activation information. The verification success information is generated by the server upon determining that the first decryption information and the expected verification information match. The expected verification information includes second credential information and hardware identification information of the second client. The second credential information is generated by the server in response to receiving a payment completion request for the plurality of cloud applications from the second client.
An activating module 540, configured to, in response to detecting the verification success information, complete an activation operation for the plurality of cloud applications using the activation information, so that the first client performs a multi-open operation for the plurality of cloud applications.
According to an embodiment of the present disclosure, the activation information includes a first certificate validity period corresponding to the first certificate information and respective cloud application machine codes of the plurality of cloud applications.
According to the embodiment of the disclosure, completing the activation operation for a plurality of cloud applications by using the activation information may include: and under the condition that the first current moment is determined to be within the first certificate valid time period, completing the activation operation for the plurality of cloud applications by utilizing the respective cloud application machine codes of the plurality of cloud applications.
According to an embodiment of the present disclosure, the payment completion request is generated by the second client in response to detecting that the payment completion operation is triggered for the plurality of cloud applications.
According to the embodiment of the disclosure, the hardware identification information of the second client is acquired by the second client when the second client detects that the payment completion operation for the plurality of cloud applications is triggered.
According to an embodiment of the present disclosure, the processing apparatus 500 of the cloud application may further include a first generation module.
The first generation module is used for responding to the received multi-on requests for the plurality of cloud applications, and generating the payment request under the condition that the second current time is determined not to be within the second certificate valid time period, so that the second client triggers the payment completion operation under the condition that the payment operation for the plurality of cloud applications is completed after receiving the payment request.
According to an embodiment of the present disclosure, the first obtaining module 510 may include a determining sub-module, an obtaining sub-module, a first obtaining sub-module, and a second obtaining sub-module.
A determination submodule to determine that an activation operation for the plurality of cloud applications is triggered in response to detecting first credential information corresponding to the plurality of cloud applications. The first certificate information is obtained by the second client decrypting the encrypted certificate information from the server. The encrypted certificate information is obtained by encrypting the second certificate information by the server.
The acquisition submodule is used for acquiring the first certificate information and the hardware identification information of the first client in response to the detection that the activation operation for the plurality of cloud applications is triggered.
And the first obtaining submodule is used for obtaining the binding information according to the first certificate information and the hardware identification information of the first client.
And the second obtaining submodule is used for encrypting the binding information to obtain the first encryption information.
According to an embodiment of the present disclosure, the hardware identification information includes a universally unique identifier. The universally unique identifier is generated based on the media access control address and the disk identification of the first client.
According to an embodiment of the present disclosure, the processing apparatus 500 of the cloud application may further include a third generation module.
And the third generation module is used for generating the inactivated prompt message under the condition that the first current moment is determined not to be within the first certificate valid time period. The non-activation prompting information is used for prompting that the plurality of cloud applications are not activated.
Fig. 6 schematically shows a block diagram of a processing device of a cloud application according to another embodiment of the present disclosure.
As shown in fig. 6, the processing apparatus 600 of the cloud application may include a third obtaining module 610, a second generating module 620, a fourth obtaining module 630, and a second sending module 640.
The third obtaining module 610 is configured to, in response to receiving the first encrypted information from the first client, decrypt the first encrypted information to obtain first decrypted information. The first encryption information is obtained by encrypting, by the first client, binding information corresponding to the plurality of cloud applications in response to detecting that an activation operation for the plurality of cloud applications is triggered. The binding information includes first certificate information and hardware identification information of the first client.
And a second generating module 620, configured to generate verification success information in case that it is determined that the first decryption information matches the expected verification information. The expected verification information includes second credential information generated by the server in response to receiving a payment completion request for the plurality of cloud applications from the second client and hardware identification information of the second client.
A fourth obtaining module 630, configured to encrypt the activation information and the verification success information to obtain second encrypted information.
The second sending module 640 is configured to send the second encrypted information to the first client.
According to an embodiment of the present disclosure, the payment completion request is generated by the second client in response to detecting that the payment completion operation is triggered for the plurality of cloud applications.
According to the embodiment of the disclosure, the hardware identification information of the second client is acquired by the second client when the second client detects that the payment completion operation for the plurality of cloud applications is triggered.
According to an embodiment of the present disclosure, the processing apparatus 600 of the cloud application may further include a third sending module.
And a third sending module, configured to send, in response to receiving the multiple on request for the plurality of cloud applications from the first client, a second certificate valid time period to the first client, so that in response to receiving the multiple on request for the plurality of cloud applications, the first client generates, in a case where it is determined that the second current time is not within the second certificate valid time period, a payment request, so that in a case where the second client completes a payment operation for the plurality of cloud applications upon receiving the payment request, a payment completion operation is triggered.
According to an embodiment of the present disclosure, the second encryption information is used to enable the first client to complete an activation operation for the plurality of cloud applications using the activation information included in the second decryption information in response to detecting the verification success information included in the second decryption information, so as to perform a multi-open operation for the plurality of cloud applications. The second decryption information is obtained by the first client decrypting the second encryption information.
The present disclosure also provides an electronic device, a readable storage medium, and a computer program product according to embodiments of the present disclosure.
According to an embodiment of the present disclosure, an electronic device includes: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method as described above.
According to an embodiment of the present disclosure, a non-transitory computer readable storage medium having stored thereon computer instructions for causing a computer to perform the method as described above.
According to an embodiment of the disclosure, a computer program product comprising a computer program which, when executed by a processor, implements the method as described above.
Fig. 7 schematically shows a block diagram of an electronic device adapted to implement a processing method of a cloud application according to an embodiment of the present disclosure. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the disclosure described and/or claimed herein.
As shown in fig. 7, the electronic device 700 includes a computing unit 701, which may perform various appropriate actions and processes according to a computer program stored in a Read Only Memory (ROM)702 or a computer program loaded from a storage unit 708 into a Random Access Memory (RAM) 703. In the RAM 703, various programs and data required for the operation of the electronic device 700 can also be stored. The computing unit 701, the ROM 702, and the RAM 703 are connected to each other by a bus 704. An input/output (I/O) interface 705 is also connected to bus 704.
A number of components in the electronic device 700 are connected to the I/O interface 705, including: an input unit 706 such as a keyboard, a mouse, or the like; an output unit 707 such as various types of displays, speakers, and the like; a storage unit 708 such as a magnetic disk, optical disk, or the like; and a communication unit 709 such as a network card, modem, wireless communication transceiver, etc. The communication unit 709 allows the electronic device 700 to exchange information/data with other devices via a computer network such as the internet and/or various telecommunication networks.
Computing unit 701 may be a variety of general purpose and/or special purpose processing components with processing and computing capabilities. Some examples of the computing unit 701 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various specialized Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, and so forth. The computing unit 701 executes the respective methods and processes described above, such as the processing method of the cloud application. For example, in some embodiments, the processing method of the cloud application may be implemented as a computer software program tangibly embodied in a machine-readable medium, such as storage unit 708. In some embodiments, part or all of the computer program may be loaded and/or installed onto the electronic device 700 via the ROM 702 and/or the communication unit 709. When the computer program is loaded into the RAM 703 and executed by the computing unit 701, one or more steps of the processing method of the cloud application described above may be performed. Alternatively, in other embodiments, the computing unit 701 may be configured by any other suitable means (e.g., by means of firmware) to execute the processing method of the cloud application.
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, Field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), system on a chip (SOCs), Complex Programmable Logic Devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for implementing the methods of the present disclosure may be written in any combination of one or more programming languages. These program codes may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor or controller, cause the functions/operations specified in the flowchart and/or block diagram to be performed. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server may be a cloud server, a server of a distributed system, or a server with a combined blockchain.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present disclosure may be executed in parallel, sequentially, or in different orders, as long as the desired results of the technical solutions disclosed in the present disclosure can be achieved, and the present disclosure is not limited herein.
The above detailed description should not be construed as limiting the scope of the disclosure. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present disclosure should be included in the scope of protection of the present disclosure.

Claims (20)

1. A processing method of a cloud application comprises the following steps:
in response to detecting that activation operations for a plurality of cloud applications are triggered, encrypting binding information corresponding to the plurality of cloud applications to obtain first encrypted information, wherein the binding information comprises first certificate information and hardware identification information of a first client;
sending the first encrypted information to a server so that the server can decrypt the first encrypted information to obtain first decrypted information;
in response to receiving second encrypted information from the server, decrypting the second encrypted information to obtain second decrypted information, wherein the second decrypted information includes verification success information and activation information, the verification success information is generated by the server under the condition that the first decrypted information is determined to be matched with expected verification information, the expected verification information includes second certificate information and hardware identification information of a second client, and the second certificate information is generated by the server in response to receiving a payment completion request for the plurality of cloud applications from the second client; and
in response to detecting the verification success information, completing an activation operation for the plurality of cloud applications by using the activation information, so that the first client performs a multi-open operation for the plurality of cloud applications.
2. The method of claim 1, wherein the activation information comprises a first certificate validity period corresponding to the first certificate information and a cloud application machine code of each of the plurality of cloud applications;
wherein the completing the activation operation for the plurality of cloud applications by using the activation information comprises:
and under the condition that the first current moment is determined to be within the first certificate valid time period, completing the activation operation for the plurality of cloud applications by utilizing the respective cloud application machine codes of the plurality of cloud applications.
3. The method of claim 1 or 2, wherein the payment completion request is generated by the second client in response to detecting that a payment completion operation is triggered for the plurality of cloud applications;
the hardware identification information of the second client is acquired by the second client when the second client detects that the payment completion operation for the plurality of cloud applications is triggered.
4. The method of claim 3, further comprising:
in response to receiving a multi-open request for the plurality of cloud applications, in the case that it is determined that a second current time is not within a second certificate valid time period, generating a payment request, such that the second client triggers the payment completion operation when completing a payment operation for the plurality of cloud applications upon receiving the payment request.
5. The method according to any one of claims 1 to 4, wherein the encrypting the binding information corresponding to the plurality of cloud applications in response to detecting that the activation operation for the plurality of cloud applications is triggered, obtaining first encrypted information, comprises:
determining that activation operations for the plurality of cloud applications are triggered in response to detecting first certificate information corresponding to the plurality of cloud applications, wherein the first certificate information is obtained by the second client decrypting encrypted certificate information from the server, and the encrypted certificate information is obtained by the server encrypting the second certificate information;
in response to detecting that an activation operation for the plurality of cloud applications is triggered, obtaining the first credential information and hardware identification information of the first client;
obtaining the binding information according to the first certificate information and the hardware identification information of the first client; and
and encrypting the binding information to obtain the first encryption information.
6. The method of any of claims 1-5, wherein the hardware identification information comprises a universally unique identifier generated from a media access control address and a disk identification of the first client.
7. The method of any of claims 2-6, further comprising:
generating, if it is determined that the first current time is not within the first certificate valid time period, non-activation prompting information, wherein the non-activation prompting information is used for prompting that the plurality of cloud applications are not activated.
8. A processing method of a cloud application comprises the following steps:
in response to receiving first encryption information from a first client, decrypting the first encryption information to obtain first decryption information, wherein the first encryption information is obtained by encrypting binding information corresponding to a plurality of cloud applications by the first client in response to detecting that an activation operation for the plurality of cloud applications is triggered, and the binding information comprises first certificate information and hardware identification information of the first client;
generating verification success information in the event that it is determined that the first decryption information matches expected verification information, wherein the expected verification information includes second credential information and hardware identification information of a second client, the second credential information being generated by a server in response to receiving a payment completion request for the plurality of cloud applications from the second client;
encrypting the activation information and the verification success information to obtain second encrypted information; and
and sending the second encryption information to the first client.
9. The method of claim 8, wherein the payment completion request is generated by the second client in response to detecting that a payment completion operation is triggered for the plurality of cloud applications;
the hardware identification information of the second client is acquired by the second client when the second client detects that the payment completion operation for the plurality of cloud applications is triggered.
10. The method of claim 9, further comprising:
in response to receiving a multi-on request for the plurality of cloud applications from the first client, sending a second certificate valid time period to the first client, so that the first client generates a payment request in response to receiving the multi-on request for the plurality of cloud applications if it is determined that a second current time is not within the second certificate valid time period, so that the second client triggers the payment completion operation if the payment completion operation for the plurality of cloud applications is completed by receiving the payment request.
11. The method according to any one of claims 8 to 10, wherein the second encryption information is used for enabling the first client to complete an activation operation for the plurality of cloud applications by using activation information included in the second decryption information in response to detecting that verification success information included in the second decryption information is included, so as to perform a multi-open operation for the plurality of cloud applications, wherein the second decryption information is obtained by decrypting the second encryption information by the first client.
12. A processing apparatus of a cloud application, comprising:
the first obtaining module is used for encrypting binding information corresponding to a plurality of cloud applications in response to detecting that activation operations for the plurality of cloud applications are triggered, so as to obtain first encrypted information, wherein the binding information comprises first certificate information and hardware identification information of a first client;
the first sending module is used for sending the first encrypted information to a server so that the server can decrypt the first encrypted information to obtain first decrypted information;
a second obtaining module, configured to decrypt, in response to receiving second encrypted information from the server, the second encrypted information to obtain second decrypted information, where the second decrypted information includes verification success information and activation information, the verification success information is generated by the server when it is determined that the first decrypted information matches expected verification information, the expected verification information includes second certificate information and hardware identification information of a second client, and the second certificate information is generated by the server in response to receiving a payment completion request for the plurality of cloud applications from the second client; and
and the activation module is used for completing activation operation aiming at the plurality of cloud applications by utilizing the activation information in response to the detection of the verification success information so that the first client executes multi-switch operation aiming at the plurality of cloud applications.
13. The apparatus of claim 12, wherein the activation information comprises a first certificate validity period corresponding to the first certificate information and a cloud application machine code for each of the plurality of cloud applications;
wherein the completing the activation operation for the plurality of cloud applications by using the activation information comprises:
and under the condition that the first current moment is determined to be within the first certificate valid time period, completing the activation operation for the plurality of cloud applications by utilizing the respective cloud application machine codes of the plurality of cloud applications.
14. The apparatus of claim 12 or 13, wherein the payment completion request is generated by the second client in response to detecting that a payment completion operation is triggered for the plurality of cloud applications;
the hardware identification information of the second client is acquired by the second client when the second client detects that the payment completion operation for the plurality of cloud applications is triggered.
15. The apparatus of claim 14, further comprising:
the first generation module is used for generating a payment request in response to receiving multiple on requests for the plurality of cloud applications under the condition that the second current time is determined not to be within the second certificate valid time period, so that the second client triggers the payment completion operation under the condition that the payment completion operation for the plurality of cloud applications is completed after receiving the payment request.
16. The apparatus of any of claims 12-15, wherein the first obtaining module comprises:
a determining submodule, configured to determine that an activation operation for the plurality of cloud applications is triggered in response to detecting first certificate information corresponding to the plurality of cloud applications, where the first certificate information is obtained by the second client decrypting encrypted certificate information from the server, and the encrypted certificate information is obtained by the server encrypting the second certificate information;
an obtaining sub-module, configured to, in response to detecting that an activation operation for the plurality of cloud applications is triggered, obtain the first credential information and the hardware identification information of the first client;
the first obtaining submodule is used for obtaining the binding information according to the first certificate information and the hardware identification information of the first client; and
and the second obtaining submodule is used for encrypting the binding information to obtain the first encryption information.
17. A processing apparatus of a cloud application, comprising:
a third obtaining module, configured to decrypt, in response to receiving first encrypted information from a first client, the first encrypted information to obtain first decrypted information, where the first encrypted information is obtained by the first client encrypting binding information corresponding to a plurality of cloud applications in response to detecting that an activation operation for the plurality of cloud applications is triggered, and the binding information includes first certificate information and hardware identification information of the first client;
a second generation module, configured to generate verification success information if it is determined that the first decryption information matches expected verification information, where the expected verification information includes second credential information and hardware identification information of a second client, and the second credential information is generated by a server in response to receiving a payment completion request for the plurality of cloud applications from the second client;
a fourth obtaining module, configured to encrypt the activation information and the verification success information to obtain second encrypted information; and
and the second sending module is used for sending the second encryption information to the first client.
18. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1 to 7 or any one of claims 8 to 11.
19. A non-transitory computer readable storage medium having stored thereon computer instructions for causing a computer to perform the method of any of claims 1-7 or any of claims 8-11.
20. A computer program product comprising a computer program which, when executed by a processor, implements a method according to any one of claims 1 to 7 or any one of claims 8 to 11.
CN202210076366.1A 2022-01-21 2022-01-21 Cloud application processing method and device, electronic equipment and storage medium Pending CN114398622A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210076366.1A CN114398622A (en) 2022-01-21 2022-01-21 Cloud application processing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210076366.1A CN114398622A (en) 2022-01-21 2022-01-21 Cloud application processing method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114398622A true CN114398622A (en) 2022-04-26

Family

ID=81232930

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210076366.1A Pending CN114398622A (en) 2022-01-21 2022-01-21 Cloud application processing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114398622A (en)

Similar Documents

Publication Publication Date Title
CN111080295B (en) Electronic contract processing method and device based on blockchain
JP6215934B2 (en) Login verification method, client, server, and system
US10733594B1 (en) Data security measures for mobile devices
WO2022179115A1 (en) User authentication method and apparatus, server and storage medium
US10158990B2 (en) SMS message reading control method and terminal
WO2021137769A1 (en) Method and apparatus for sending and verifying request, and device thereof
CN113836506A (en) Identity authentication method, device, system, electronic equipment and storage medium
EP3133791B1 (en) Double authentication system for electronically signed documents
CA3122376A1 (en) Systems and methods for securing login access
CN113630412B (en) Resource downloading method, resource downloading device, electronic equipment and storage medium
US9246677B2 (en) Method and system for secure data communication between a user device and a server
CN114363088A (en) Method and device for requesting data
CN113794706A (en) Data processing method and device, electronic equipment and readable storage medium
CN110601836B (en) Key acquisition method, device, server and medium
JP2007020065A (en) Decryption backup method, decryption restoration method, attestation device, individual key setting machine, user terminal, backup equipment, encryption backup program, decryption restoration program
CN110888716A (en) Data processing method and device, storage medium and electronic equipment
CN114117388A (en) Device registration method, device registration apparatus, electronic device, and storage medium
CN110545542A (en) Main control key downloading method and device based on asymmetric encryption algorithm and computer equipment
CN113609156B (en) Data query and write method and device, electronic equipment and readable storage medium
CN114117404A (en) User authentication method, device, equipment, system and storage medium
CN114398622A (en) Cloud application processing method and device, electronic equipment and storage medium
CN113946862A (en) Data processing method, device and equipment and readable storage medium
CN114219055A (en) Bar code generation method, bar code verification method and payment system
CN113992345A (en) Method and device for encrypting and decrypting webpage sensitive data, electronic equipment and storage medium
CN109688158B (en) Financial execution chain authentication method, electronic device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination