CN115134113A - Platform data security authentication method, system, terminal and storage medium - Google Patents

Platform data security authentication method, system, terminal and storage medium Download PDF

Info

Publication number
CN115134113A
CN115134113A CN202210521915.1A CN202210521915A CN115134113A CN 115134113 A CN115134113 A CN 115134113A CN 202210521915 A CN202210521915 A CN 202210521915A CN 115134113 A CN115134113 A CN 115134113A
Authority
CN
China
Prior art keywords
data
request
authentication
response data
request data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210521915.1A
Other languages
Chinese (zh)
Other versions
CN115134113B (en
Inventor
王萌
孔平
赵秉聪
李维康
张考坤
王刚
戚鲁凤
董文杰
柳明辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Luruan Digital Technology Co Ltd
Original Assignee
Shandong Luruan Digital Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Luruan Digital Technology Co Ltd filed Critical Shandong Luruan Digital Technology Co Ltd
Priority to CN202210521915.1A priority Critical patent/CN115134113B/en
Publication of CN115134113A publication Critical patent/CN115134113A/en
Application granted granted Critical
Publication of CN115134113B publication Critical patent/CN115134113B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of big data platforms, in particular to a platform data security authentication method, a system, a terminal and a storage medium, comprising the following steps: packaging request data sent by a client into a uniform data format, and authenticating the data through a safety authentication mechanism loaded by an API (application program interface); utilizing a bidirectional linked list to map and search response data of the request data, and carrying out security verification on the response data; and encrypting the response data passing the verification by using an encryption and decryption mechanism, and returning the encrypted data to the client. The invention improves the network security authentication and data uniformity of the application to the maximum extent, completely meets the network security requirement and meets the service scene requirement of a big data analysis platform.

Description

Platform data security authentication method, system, terminal and storage medium
Technical Field
The invention relates to the technical field of big data platforms, in particular to a platform data security authentication method, a system, a terminal and a storage medium.
Background
At present, the large data analysis platform has clear requirements on network security due to the fact that the technology is fast iterated and updated in time. However, in the practical use of users, due to different security problems of the adopted technical framework, the service function and the browser, the frequent network and data security problems not only limit the popularization of the application, but also additionally increase the operation and maintenance cost.
Disclosure of Invention
The invention provides a platform data security authentication method, a system, a terminal and a storage medium, aiming at the problem that the security transmission problem in the prior art is endless, and aiming at solving the technical problem.
In a first aspect, the present invention provides a method for platform data security authentication, including:
packaging request data sent by a client into a uniform data format, and authenticating the data through a safety authentication mechanism loaded by an API (application program interface);
searching response data of the request data by utilizing a bidirectional linked list mapping, and carrying out security verification on the response data;
and encrypting the response data passing the verification by using an encryption and decryption mechanism, and returning the encrypted data to the client.
Further, encapsulating request data sent by the client into a uniform data format, and authenticating the data through a security authentication mechanism loaded by the API, including:
forwarding the request data to a corresponding interface according to the scene requirement of the request data;
and authenticating the request data according to a security authentication mechanism loaded by an API (application program interface) from a parameter file under the original sound directory, wherein the authentication contents comprise problems and attacks such as sensitive information leakage, unsafe cookie transmission, brute force cracking, SSI (Small Scale integration), session replay, random verification login, CSRF (China secure radio frequency) cross-site request forgery, design authority logic loophole, unauthorized access, log forgery, Sql injection, port loophole and the like.
Further, searching for response data of the request data by using a bidirectional linked list mapping, and performing security check on the response data, including:
converting the storage data of the platform into a key-value pair format in advance, adding a mapping relation label to the storage data of the key-value pair format, and storing the storage data in a bidirectional linked list mapping mode in a fragmentation mode;
searching an address corresponding to the value according to the key corresponding to the request data, and acquiring response data from the stored data according to the address;
and verifying time, parameters and identity of the response data.
In a second aspect, the present invention provides a platform data security authentication system, including:
the interface authentication unit is used for packaging the request data sent by the client into a uniform data format and authenticating the data through a safety authentication mechanism loaded by the API;
the data checking unit is used for searching response data of the request data by utilizing the mapping of the bidirectional linked list and carrying out safety checking on the response data;
and the encryption transmission unit is used for encrypting the response data passing the verification by using an encryption and decryption mechanism and returning the encrypted data to the client.
Further, the interface authentication unit includes:
the interface forwarding module is used for forwarding the request data to a corresponding interface according to the scene requirement of the request data;
and the interface authentication module is used for authenticating the request data according to a safety authentication mechanism loaded by the API from the parameter file under the original sound directory, wherein the authentication contents comprise problems and attacks such as sensitive information leakage, unsafe cookie transmission, brute force cracking, SSI, session replay, random verification login, CSRF cross-site request forgery, design authority logic loophole, unauthorized access, log forgery, Sql injection, port loophole and the like.
Further, the data verification unit includes:
the storage configuration module is used for converting the storage data of the platform into a key value pair format in advance, adding a mapping relation label to the storage data in the key value pair format and storing the storage data in a two-way linked list mapping mode in a fragmentation mode;
the data acquisition module is used for searching an address corresponding to the value according to the key corresponding to the request data and acquiring response data from the stored data according to the address;
and the data checking module is used for checking time, parameters and identity of the response data.
In a third aspect, a terminal is provided, including:
a processor, a memory, wherein,
the memory is used for storing a computer program which,
the processor is used for calling and running the computer program from the memory so as to make the terminal execute the method of the terminal.
In a fourth aspect, a computer storage medium is provided having stored therein instructions that, when executed on a computer, cause the computer to perform the method of the above aspects.
The platform data security authentication method, the system, the terminal and the storage medium provided by the invention have the beneficial effects that the network security authentication and the data uniformity of the application are improved to the maximum extent, the network security requirement is completely met, and the service scene requirement of a big data analysis platform is met.
In addition, the invention has reliable design principle, simple structure and very wide application prospect.
Drawings
In order to more clearly illustrate the embodiments or prior art solutions of the present invention, the drawings used in the description of the embodiments or prior art will be briefly described below, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
FIG. 1 is a schematic flow diagram of a method of one embodiment of the invention.
FIG. 2 is a schematic block diagram of a system of one embodiment of the present invention.
Fig. 3 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
Detailed Description
In order to make those skilled in the art better understand the technical solution of the present invention, the technical solution in the embodiment of the present invention will be clearly and completely described below with reference to the drawings in the embodiment of the present invention, and it is obvious that the described embodiment is only a part of the embodiment of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
FIG. 1 is a schematic flow diagram of a method of one embodiment of the invention. The execution subject in fig. 1 may be a platform data security authentication system.
As shown in fig. 1, the method includes:
step 110, packaging request data sent by a client into a uniform data format, and authenticating the data through a safety authentication mechanism loaded by an API (application program interface);
step 120, searching response data of the request data by using a bidirectional linked list mapping, and performing security check on the response data;
and step 130, encrypting the verified response data by using an encryption and decryption mechanism, and returning the encrypted data to the client.
In order to facilitate understanding of the present invention, the platform data security authentication method provided by the present invention is further described below by using the principle of the platform data security authentication method of the present invention and combining the process of performing security authentication on platform data in the embodiments.
Specifically, the platform data security authentication method includes:
and S1, packaging the request data sent by the client into a uniform data format, and authenticating the data through a safety authentication mechanism loaded by the API.
According to the service requirement, the client sends a request to the server through an HTTP (hyper text transport protocol) or an HTTPS (hypertext transfer protocol secure protocol) protocol, and a tool class of the network security authentication technology is loaded. Wherein the tool may be an authentication rule or an encryption/decryption algorithm unified with the platform. The network request is integrated into a unified and normative code by JS language through a client and is sent, a universal CS communication technology is carried, then the request data is packaged into a universal unified data format of the server through a data packaging component, and the request data is sent to a system application server. And transmitting the scene requirements to a corresponding interface and realizing the functional requirements of the user.
The method comprises the following steps of configuring security certification of an API layer of a platform in advance, wherein the specific configuration method comprises the following steps: according to the JAVA bottom API and a heavy load security authentication mechanism, the parameter file is stored in a JAVA native directory, the configuration file is read and the complete security configuration loading of an application system is ensured according to an I/O input/output technology, so that the problems and attacks of sensitive information leakage, unsafe cookie transmission, brute force cracking, SSI, session replay, random verification login, CSRF cross-site request forgery, design authority logic vulnerability, unauthorized access, log forgery, Sql injection, port vulnerability and the like are fundamentally avoided.
The system application server processes the network authentication request of the user, preferentially verifies the information such as request time, parameters, identity and the like by the technology through a network authentication security processing module of a control layer API (application program interface), so as to avoid unsafe request data prevention, and converts data into plaintext by carrying out multi-layer nested decryption on ciphertext data and data. After the response data is processed by the interface program logic, the response data is packaged into codes with the same uniformity and normalization and returned to the user side.
S2, searching the response data of the request data by utilizing the double linked list mapping, and carrying out security check on the response data.
A double-linked list storage architecture is constructed for the platform in advance: and (4) converting the data into a corresponding XML and MAP common key value equivalent data format according to a SOAP protocol between programs by referring to a RESTful architecture principle. Then, adding data mapping relation labels, establishing data indexes and index fragments, and storing partial data in a memory. When a user changes a data request or data authentication, the system searches cluster fragmentation nodes in a multicast protocol form through a data label to establish connection, the address space is configured to be loaded randomly, the security authentication data address space is configured in a random mode, a Redis metadata storage tool is introduced, and system security authentication is carried out again through the mapping work of a bidirectional linked list, so that the data processing and communication work is completed efficiently.
And mapping the received uniform structure data bi-directional linked list, and checking the server response data in terms of time, parameters, identity and the like, so as to avoid interception and modification of the server response data in the network transmission process. Then, the data is decrypted by the ciphertext data processing logic in the security configuration random loading authentication, and the user scene function is realized after the data is analyzed by the technology.
And S3, encrypting the response data passing the verification by using an encryption and decryption mechanism, and returning the encrypted data to the client.
The encryption and decryption mechanism can adopt a multi-level encryption form to ensure the security of data transmission. For example, data is firstly encrypted through an MD5 hash value encryption mode, and integrity verification is carried out by a data receiving end, so that interception and tampering in the data transmission process are avoided. The second layer encrypts data through an AES symmetric encryption mode, and stores a secret key for decryption in the third layer. The third layer encrypts the secret key by using an RSA asymmetric encryption mode, so that the encrypted data is only identified by the client and the server. All the encryption passwords are dynamically generated, so that the uniqueness of the encryption protocol of the server and the client is ensured.
In addition, the functions, object codes and the like in the codes can be rewritten into short codes by utilizing the technologies of code confusion and simplified source codes, so that the source code amount is greatly reduced, the network security transmission speed and the user browser loading speed are improved, the data security and the data processing efficiency are ensured, and the network attack is prevented.
As shown in fig. 2, the system 200 includes:
the interface authentication unit 210 is configured to encapsulate request data sent by a client into a uniform data format, and authenticate the data through a security authentication mechanism loaded by an API;
the data verification unit 220 is configured to search for response data of the request data by using a bidirectional linked list mapping, and perform security verification on the response data;
and an encryption transmission unit 230, configured to encrypt the response data that passes the verification by using an encryption/decryption mechanism, and return the encrypted data to the client.
Optionally, as an embodiment of the present invention, the interface authentication unit includes:
the interface forwarding module is used for forwarding the request data to a corresponding interface according to the scene requirement of the request data;
and the interface authentication module is used for authenticating the request data according to a safety authentication mechanism loaded by the API from the parameter file under the original sound directory, wherein the authentication contents comprise problems and attacks such as sensitive information leakage, unsafe cookie transmission, brute force cracking, SSI, session replay, random verification login, CSRF cross-site request forgery, design authority logic loophole, unauthorized access, log forgery, Sql injection, port loophole and the like.
Optionally, as an embodiment of the present invention, the data verification unit includes:
the storage configuration module is used for converting the storage data of the platform into a key value pair format in advance, adding a mapping relation label to the storage data in the key value pair format and storing the storage data in a two-way linked list mapping mode in a fragmentation mode;
the data acquisition module is used for searching an address corresponding to the value according to the key corresponding to the request data and acquiring response data from the stored data according to the address;
and the data checking module is used for checking time, parameters and identity of the response data.
Fig. 3 is a schematic structural diagram of a terminal 300 according to an embodiment of the present invention, where the terminal 300 may be used to execute the platform data security authentication method according to the embodiment of the present invention.
Among them, the terminal 300 may include: a processor 310, a memory 320, and a communication unit 330. The components communicate via one or more buses, and those skilled in the art will appreciate that the architecture of the server shown in the figures is not intended to be limiting, and that it may be a bus architecture, a star architecture, a combination of more or fewer components than shown, or a different arrangement of components.
The memory 320 may be used for storing instructions executed by the processor 310, and the memory 320 may be implemented by any type of volatile or non-volatile storage terminal or combination thereof, such as a Static Random Access Memory (SRAM), an electrically erasable programmable read-only memory (EEPROM), an erasable programmable read-only memory (EPROM), a programmable read-only memory (PROM), a read-only memory (ROM), a magnetic memory, a flash memory, a magnetic disk or an optical disk. The executable instructions in memory 320, when executed by processor 310, enable terminal 300 to perform some or all of the steps in the method embodiments described below.
The processor 310 is a control center of the storage terminal, connects various parts of the entire electronic terminal using various interfaces and lines, and performs various functions of the electronic terminal and/or processes data by operating or executing software programs and/or modules stored in the memory 320 and calling data stored in the memory. The processor may be formed of an Integrated Circuit (IC), such as I C packaged in a single package, or may be formed of multiple packaged ICs connected to have the same or different functions. For example, the processor 310 may include only a Central Processing Unit (CPU). In the embodiment of the present invention, the CPU may be a single operation core, or may include multiple operation cores.
A communication unit 330, configured to establish a communication channel so that the storage terminal can communicate with other terminals. And receiving user data sent by other terminals or sending the user data to other terminals.
The present invention also provides a computer storage medium, wherein the computer storage medium may store a program, and the program may include some or all of the steps in the embodiments provided by the present invention when executed. The storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM) or a Random Access Memory (RAM).
Therefore, the network security authentication and data uniformity of the application are improved to the maximum extent, the network security requirements are completely met, and the service scene requirements of the big data analysis platform are met.
Those skilled in the art will readily appreciate that the techniques of the embodiments of the present invention may be implemented as software plus a required general purpose hardware platform. Based on such understanding, the technical solutions in the embodiments of the present invention may be embodied in the form of a software product, where the computer software product is stored in a storage medium, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and the like, and the storage medium can store program codes, and includes instructions for enabling a computer terminal (which may be a personal computer, a server, or a second terminal, a network terminal, and the like) to perform all or part of the steps of the method in the embodiments of the present invention.
The same and similar parts among the various embodiments in this specification may be referred to each other. Especially, for the terminal embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and for relevant points, reference may be made to the description in the method embodiment.
In the embodiments provided in the present invention, it should be understood that the disclosed system and method can be implemented in other ways. For example, the above-described system embodiments are merely illustrative, and for example, the division of the units is only one type of logical functional division, and other divisions may be realized in practice, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, systems or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
Although the present invention has been described in detail by referring to the drawings in connection with the preferred embodiments, the present invention is not limited thereto. Various equivalent modifications or substitutions can be made on the embodiments of the present invention by those skilled in the art without departing from the spirit and scope of the present invention, and these modifications or substitutions are within the scope of the present invention/any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (8)

1. A method for platform data security authentication is characterized by comprising the following steps:
packaging request data sent by a client into a uniform data format, and authenticating the data through a safety authentication mechanism loaded by an API (application program interface);
utilizing a bidirectional linked list to map and search response data of the request data, and carrying out security verification on the response data;
and encrypting the response data passing the verification by using an encryption and decryption mechanism, and returning the encrypted data to the client.
2. The method of claim 1, wherein encapsulating request data sent by a client into a uniform data format and authenticating the data through a secure authentication mechanism loaded by an API, comprises:
forwarding the request data to a corresponding interface according to the scene requirement of the request data;
and authenticating the request data according to a security authentication mechanism loaded by an API (application program interface) from a parameter file under the original sound directory, wherein the authentication contents comprise problems and attacks such as sensitive information leakage, unsafe cookie transmission, brute force cracking, SSI (Small Scale integration), session replay, random verification login, CSRF (China secure radio frequency) cross-site request forgery, design authority logic loophole, unauthorized access, log forgery, Sql injection, port loophole and the like.
3. The method of claim 1, wherein searching for response data of the request data using doubly linked list mapping and performing security check on the response data comprises:
converting the storage data of the platform into a key value pair format in advance, adding a mapping relation label to the storage data in the key value pair format, and storing the storage data in a bidirectional linked list mapping mode in a fragmentation mode;
searching an address corresponding to the value according to the key corresponding to the request data, and acquiring response data from the stored data according to the address;
and verifying time, parameters and identity of the response data.
4. A platform data security authentication system, comprising:
the interface authentication unit is used for packaging the request data sent by the client into a uniform data format and authenticating the data through a safety authentication mechanism loaded by the API;
the data checking unit is used for searching response data of the request data by utilizing the mapping of the bidirectional linked list and carrying out safety checking on the response data;
and the encryption transmission unit is used for encrypting the response data passing the verification by using an encryption and decryption mechanism and returning the encrypted data to the client.
5. The system of claim 4, wherein the interface authentication unit comprises:
the interface forwarding module is used for forwarding the request data to a corresponding interface according to the scene requirement of the request data;
and the interface authentication module is used for authenticating the request data according to a safety authentication mechanism loaded by the API from the parameter file under the original sound directory, wherein the authentication contents comprise problems and attacks such as sensitive information leakage, unsafe cookie transmission, brute force cracking, SSI, session replay, random verification login, CSRF cross-site request forgery, design authority logic loophole, unauthorized access, log forgery, Sql injection, port loophole and the like.
6. The system of claim 4, wherein the data verification unit comprises:
the storage configuration module is used for converting the storage data of the platform into a key value pair format in advance, adding a mapping relation label to the storage data in the key value pair format and storing the storage data in a two-way linked list mapping mode in a fragmentation mode;
the data acquisition module is used for searching an address corresponding to the value according to the key corresponding to the request data and acquiring response data from the stored data according to the address;
and the data checking module is used for checking time, parameters and identity of the response data.
7. A terminal, comprising:
a processor;
a memory for storing instructions for execution by the processor;
wherein the processor is configured to perform the method of any one of claims 1-3.
8. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1-3.
CN202210521915.1A 2022-05-13 2022-05-13 Platform data security authentication method, system, terminal and storage medium Active CN115134113B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210521915.1A CN115134113B (en) 2022-05-13 2022-05-13 Platform data security authentication method, system, terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210521915.1A CN115134113B (en) 2022-05-13 2022-05-13 Platform data security authentication method, system, terminal and storage medium

Publications (2)

Publication Number Publication Date
CN115134113A true CN115134113A (en) 2022-09-30
CN115134113B CN115134113B (en) 2024-04-09

Family

ID=83376565

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210521915.1A Active CN115134113B (en) 2022-05-13 2022-05-13 Platform data security authentication method, system, terminal and storage medium

Country Status (1)

Country Link
CN (1) CN115134113B (en)

Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100146291A1 (en) * 2008-12-08 2010-06-10 Oracle International Corporation Secure framework for invoking server-side apis using ajax
CN102521334A (en) * 2011-12-07 2012-06-27 广东工业大学 Data storage and query method based on classification characteristics and balanced binary tree
CN104298697A (en) * 2014-01-08 2015-01-21 凯迈(洛阳)测控有限公司 FAT32-format data file managing system
WO2016188290A1 (en) * 2015-05-27 2016-12-01 阿里巴巴集团控股有限公司 Safety authentication method, device and system for api calling
CN108093401A (en) * 2017-12-13 2018-05-29 电子科技大学 Mobile intelligent terminal privacy protection system and method based on edge calculation
US20180359244A1 (en) * 2017-06-09 2018-12-13 Lookout, Inc. Use of device risk evaluation to manage access to services
CN109309666A (en) * 2018-08-22 2019-02-05 中国平安财产保险股份有限公司 Interface security control method and terminal device in a kind of network security
CN110633160A (en) * 2019-08-22 2019-12-31 浙江大搜车软件技术有限公司 Interface calling method and device, computer equipment and storage medium
CN110809011A (en) * 2020-01-08 2020-02-18 医渡云(北京)技术有限公司 Access control method and system, and storage medium
CN110995672A (en) * 2019-11-20 2020-04-10 天津大学 Network security authentication method for software development
CN111666591A (en) * 2020-06-09 2020-09-15 山东健康医疗大数据有限公司 Online underwriting data security processing method, system, equipment and storage medium
CN112217788A (en) * 2020-09-01 2021-01-12 国网福建省电力有限公司三明供电公司 Encryption method and system for Web interface data
CN112367321A (en) * 2020-11-10 2021-02-12 苏州万店掌网络科技有限公司 Method for quickly constructing service call and middle station API gateway
CN112788011A (en) * 2020-12-30 2021-05-11 上海浦东发展银行股份有限公司 Gateway bidirectional authentication system and method based on state cryptographic algorithm
WO2021109963A1 (en) * 2019-12-03 2021-06-10 中国移动通信有限公司研究院 Initial security configuration method, security module, and terminal
CN113010476A (en) * 2021-03-15 2021-06-22 腾讯科技(深圳)有限公司 Metadata searching method, device and equipment and computer readable storage medium
CN113315637A (en) * 2021-05-31 2021-08-27 中国农业银行股份有限公司 Security authentication method, device and storage medium
CN113765982A (en) * 2020-12-17 2021-12-07 北京沃东天骏信息技术有限公司 Request response method, device, system, server and storage medium
CN114374550A (en) * 2021-12-29 2022-04-19 南方电网海南数字电网研究院有限公司 Electric power measurement platform that possesses high security

Patent Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100146291A1 (en) * 2008-12-08 2010-06-10 Oracle International Corporation Secure framework for invoking server-side apis using ajax
CN102521334A (en) * 2011-12-07 2012-06-27 广东工业大学 Data storage and query method based on classification characteristics and balanced binary tree
CN104298697A (en) * 2014-01-08 2015-01-21 凯迈(洛阳)测控有限公司 FAT32-format data file managing system
WO2016188290A1 (en) * 2015-05-27 2016-12-01 阿里巴巴集团控股有限公司 Safety authentication method, device and system for api calling
US20180359244A1 (en) * 2017-06-09 2018-12-13 Lookout, Inc. Use of device risk evaluation to manage access to services
CN108093401A (en) * 2017-12-13 2018-05-29 电子科技大学 Mobile intelligent terminal privacy protection system and method based on edge calculation
CN109309666A (en) * 2018-08-22 2019-02-05 中国平安财产保险股份有限公司 Interface security control method and terminal device in a kind of network security
CN110633160A (en) * 2019-08-22 2019-12-31 浙江大搜车软件技术有限公司 Interface calling method and device, computer equipment and storage medium
CN110995672A (en) * 2019-11-20 2020-04-10 天津大学 Network security authentication method for software development
WO2021109963A1 (en) * 2019-12-03 2021-06-10 中国移动通信有限公司研究院 Initial security configuration method, security module, and terminal
CN110809011A (en) * 2020-01-08 2020-02-18 医渡云(北京)技术有限公司 Access control method and system, and storage medium
CN111666591A (en) * 2020-06-09 2020-09-15 山东健康医疗大数据有限公司 Online underwriting data security processing method, system, equipment and storage medium
CN112217788A (en) * 2020-09-01 2021-01-12 国网福建省电力有限公司三明供电公司 Encryption method and system for Web interface data
CN112367321A (en) * 2020-11-10 2021-02-12 苏州万店掌网络科技有限公司 Method for quickly constructing service call and middle station API gateway
CN113765982A (en) * 2020-12-17 2021-12-07 北京沃东天骏信息技术有限公司 Request response method, device, system, server and storage medium
CN112788011A (en) * 2020-12-30 2021-05-11 上海浦东发展银行股份有限公司 Gateway bidirectional authentication system and method based on state cryptographic algorithm
CN113010476A (en) * 2021-03-15 2021-06-22 腾讯科技(深圳)有限公司 Metadata searching method, device and equipment and computer readable storage medium
CN113315637A (en) * 2021-05-31 2021-08-27 中国农业银行股份有限公司 Security authentication method, device and storage medium
CN114374550A (en) * 2021-12-29 2022-04-19 南方电网海南数字电网研究院有限公司 Electric power measurement platform that possesses high security

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
高轶;向敏;曾梦岐;: "一种增强的证书身份验证架构设计与实现", 通信技术, no. 07 *

Also Published As

Publication number Publication date
CN115134113B (en) 2024-04-09

Similar Documents

Publication Publication Date Title
US11650955B2 (en) Systems and methods for distributed data storage and delivery using blockchain
US9946895B1 (en) Data obfuscation
US10963593B1 (en) Secure data storage using multiple factors
JP2005533438A (en) Encryption associated with the network
US8953786B2 (en) User input based data encryption
EP3133791B1 (en) Double authentication system for electronically signed documents
US11153093B2 (en) Protection of online applications and webpages using a blockchain
CN110636067A (en) Data encryption method, data decryption method and device
CN111901287B (en) Method and device for providing encryption information for light application and intelligent equipment
CN112560003A (en) User authority management method and device
CN108737087B (en) Protection method for mailbox account password and computer readable storage medium
CN111131308A (en) Calling system and method based on service
US9780951B2 (en) Prevention of forgery of web requests to a server
CN115134113A (en) Platform data security authentication method, system, terminal and storage medium
RU2633186C1 (en) Personal device for authentication and data protection
CN113592638A (en) Transaction request processing method and device and alliance chain
CN114553570B (en) Method, device, electronic equipment and storage medium for generating token
CN115002761B (en) Data processing method and device and electronic equipment
CN114007218B (en) Authentication method, authentication system, terminal and digital identity authentication functional entity
US20230403138A1 (en) Agentless single sign-on techniques
Díaz García et al. Multiprotocol Authentication Device for HPC and Cloud Environments Based on Elliptic Curve Cryptography
CN117097552A (en) Data communication method, device, equipment and medium
CN118694553A (en) Confidential information processing method and device, electronic equipment and storage medium
CN116628680A (en) Management method, device, equipment and medium of vehicle-mounted controller software upgrade package
CN117134907A (en) Security control method and device, storage medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant