CN115175183A - Authentication method and authentication device based on 5G message - Google Patents

Authentication method and authentication device based on 5G message Download PDF

Info

Publication number
CN115175183A
CN115175183A CN202210498526.1A CN202210498526A CN115175183A CN 115175183 A CN115175183 A CN 115175183A CN 202210498526 A CN202210498526 A CN 202210498526A CN 115175183 A CN115175183 A CN 115175183A
Authority
CN
China
Prior art keywords
authentication
target
authentication request
request
sim
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210498526.1A
Other languages
Chinese (zh)
Other versions
CN115175183B (en
Inventor
丁奕洪
胡文辉
吴华挚
谭俊
郭骏逸
姚杰
钟夏瑜
徐柳艳
林万军
张强
马宇飞
庞春凯
陈强
姚德生
农嘉锴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Internet Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Internet Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Internet Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202210498526.1A priority Critical patent/CN115175183B/en
Publication of CN115175183A publication Critical patent/CN115175183A/en
Application granted granted Critical
Publication of CN115175183B publication Critical patent/CN115175183B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The application discloses an authentication method and an authentication device based on 5G messages, wherein the authentication method comprises the following steps: sending the authentication request to an authentication request authentication side through a 5G message; receiving authentication information sent by the authentication request authentication side in response to the authentication request, and displaying the authentication information on a target interface; receiving target operation on the target interface, and sending target information corresponding to the target operation to the authentication request authentication side; and completing authentication under the condition that the target information is verified by the authentication request authentication side.

Description

Authentication method and authentication device based on 5G message
Technical Field
The present application relates to the field of data security, and in particular, to an authentication method and an authentication device based on 5G messages.
Background
Since the current fifth Generation Mobile Communication technology (5G) message has not yet a mature payment system, the 5th Generation Mobile Communication technology (5G) page aggregate payment is currently adopted by the merchants as the payment method in the 5G message.
The existing mode of the 5G message in the terminal is actually a 'short message' Application (APP) carried by the terminal, and the 'short message' APP at the present stage does not have a strong authentication function. Therefore, at present, the H5 page aggregation payment method based on the 5G message generally adopts skipping from the 5G message to the browser, and completes identity authentication in the H5 page provided by the third-party payment authority or skipping to the third-party payment APP.
However, the above authentication method has a problem of poor security because it requires a jump to a browser or other APP.
Disclosure of Invention
The application discloses an authentication method and an authentication device based on 5G messages, which solve the problem of poor safety of the authentication method in the related technology.
In order to solve the above problems, the following technical solutions are adopted in the present application:
in a first aspect, an embodiment of the present application discloses an authentication method based on a 5G message, including: sending the authentication request to an authentication side of the authentication request through a 5G message; receiving authentication information sent by the authentication request authentication side in response to the authentication request, and displaying the authentication information on a target interface; receiving target operation on the target interface, and sending target information corresponding to the target operation to the authentication request authentication side; and finishing authentication under the condition that the target information is verified and passed by the authentication request authentication side.
In a second aspect, an embodiment of the present application discloses an authentication device based on a 5G message, including: the sending module is used for sending the authentication request to an authentication side of the authentication request through a 5G message; the first receiving module is used for receiving authentication information sent by the authentication request authentication side in response to the authentication request and displaying the authentication information on a target interface; the second receiving module is used for receiving the target operation of the target interface and sending the target information corresponding to the target operation to the authentication request authentication side; and the authentication module is used for finishing authentication under the condition that the target information is verified and passed by the authentication request authentication side.
In a third aspect, embodiments of the present application provide an electronic device, which includes a processor and a memory, where the memory stores a program or instructions executable on the processor, and the program or instructions, when executed by the processor, implement the steps of the method according to the first aspect.
In a fourth aspect, embodiments of the present application provide a readable storage medium, on which a program or instructions are stored, which when executed by a processor implement the steps of the method according to the first aspect.
The technical scheme adopted by the application can achieve the following beneficial effects:
the embodiment of the application provides an authentication method based on 5G information, an authentication request is sent to an authentication request authentication side through the 5G information, authentication information sent by the authentication request authentication side in response to the authentication request is received, the authentication information is displayed on a target interface, target operation of a user on the target interface is received, target information corresponding to the target operation is sent to the authentication request authentication side, and authentication is completed under the condition that the target information is verified by the authentication request authentication side, so that the authentication process is carried out in a 5G information channel without repeated skipping, the security of authentication is improved, and meanwhile, the user experience is improved.
Drawings
Fig. 1 is a schematic flowchart of an authentication method based on 5G messages according to an embodiment of the present application;
fig. 2 is a schematic diagram of a terminal interface display disclosed in an embodiment of the present application;
fig. 3 is a schematic diagram of a terminal interface display disclosed in an embodiment of the present application;
FIG. 4 is a schematic diagram of a terminal interface display disclosed in an embodiment of the present application;
fig. 5 is a flowchart of SIM authentication provided in an embodiment of the present application;
FIG. 6 is a schematic diagram of a terminal interface display disclosed in an embodiment of the present application;
fig. 7 is a schematic diagram of a terminal interface display disclosed in an embodiment of the present application;
fig. 8 is a flowchart of an SIM shield authentication disclosed in the embodiment of the present application;
fig. 9 is a schematic diagram of a terminal interface display disclosed in an embodiment of the present application;
fig. 10 is a schematic diagram of a terminal interface display disclosed in an embodiment of the present application;
fig. 11 is a flowchart of merchant terminal selecting and configuring a supported authentication type disclosed in the embodiment of the present application;
fig. 12 is a flowchart illustrating a method for selecting and configuring a supported authentication type at a ue according to an embodiment of the present application;
FIG. 13 is a flow chart illustrating interfacing of a transaction management platform with a payment mechanism as disclosed in an embodiment of the present application;
fig. 14 is a schematic structural diagram of an authentication apparatus based on 5G message according to an embodiment of the present application;
fig. 15 is a schematic structural diagram of an electronic device disclosed in an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below clearly with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments that can be derived by one of ordinary skill in the art from the embodiments given herein are intended to be within the scope of the present disclosure.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that embodiments of the application may be practiced in sequences other than those illustrated or described herein, and that the terms "first," "second," and the like are generally used herein in a generic sense and do not limit the number of terms, e.g., the first term can be one or more than one. In addition, "and/or" in the specification and claims means at least one of electrically connected objects, a character "/" generally indicates that the preceding and succeeding related objects are in an "or" relationship.
The authentication method and the authentication device based on the 5G message disclosed in the embodiments of the present application are described in detail below with reference to the accompanying drawings through specific embodiments and application scenarios thereof.
Fig. 1 is a flowchart illustrating an authentication method based on a 5G message according to an embodiment of the present disclosure, where the method may be executed by an electronic device, and the electronic device may include: a server and/or a terminal device. In other words, the method may be performed by software or hardware installed in the electronic device, the method comprising the steps of:
and S120, sending the authentication request to an authentication side of the authentication request through a 5G message.
In the application, when the user side performs a service operation (for example, a payment operation) through the 5G message and the service operation requires authentication, the authentication request corresponding to the service operation is sent to the authentication request authentication side through the 5G message for authentication, for example, the service operation is a payment operation, the authentication request corresponding to the payment operation is a payment authentication request, and when the user side performs the payment operation through the 5G message and the payment operation requires authentication, the payment authentication request is sent to the authentication request authentication side through the 5G message.
S140, receiving authentication information sent by the authentication request authentication side in response to the authentication request, and displaying the authentication information on a target interface.
And the authentication request authentication side responds to the received authentication request and sends authentication information corresponding to the authentication request to the user side under the condition of receiving the authentication request sent by the user side, and the user side receives the authentication information corresponding to the authentication request and displays the authentication information on a target interface.
In the application, the target interface may be a window popped up for the terminal interface.
And S160, receiving the target operation of the target interface, and sending the target information corresponding to the target operation to the authentication request authentication side.
And the target operation is an operation corresponding to the authentication information.
S180, under the condition that the target information is verified and passed by the authentication request authentication side, authentication is completed.
And under the condition that the authentication request authentication side receives the target information corresponding to the target operation, verifying the target information, and under the condition that the authentication request authentication side passes the verification of the target information, finishing authentication.
The embodiment of the application provides an authentication method based on 5G information, an authentication request is sent to an authentication request authentication side through the 5G information, authentication information sent by the authentication request authentication side in response to the authentication request is received, the authentication information is displayed on a target interface, target operation of a user on the target interface is received, the target information corresponding to the target operation is sent to the authentication request authentication side, authentication and authentication are completed under the condition that the target information is verified by the authentication request authentication side, the authentication process is carried out in a 5G information channel, repeated skipping is not needed, the security of authentication is improved, and meanwhile, the user experience is improved.
In one implementation, the authentication request authentication side may be a Subscriber Identity Module (SIM) authentication side, and the authentication request may be a SIM authentication request or the authentication request is a SIM shield request.
In a possible implementation manner, in a case that the authentication request is an SIM authentication request, the receiving a target operation on the target interface and sending target information corresponding to the target operation to the authentication side of the authentication request may include: and receiving target operation on a target control in the target interface, and sending target information corresponding to the target operation to an SIM authentication side. In the present application, the target operation on the target control may include, but is not limited to, clicking and sliding. For example, in the case that the authentication request sent by the user terminal to the authentication side of the authentication request through the 5G message is a SIM authentication request, the content of the authentication information sent by the authentication side of the authentication request to the user terminal in response to the authentication request and displayed on the target interface may be "hello |)! And the target interface further comprises a confirming control and a canceling control, the operation of the user on any one of the confirming control and the canceling control is received, and the SIM authentication side verifies the target information to be passed and completes authentication and authorization under the condition that the target information received by the SIM authentication side is the information corresponding to the confirming control.
In another possible implementation manner, in a case that the authentication request is an SIM shield request, the receiving a target operation on the target interface and sending target information corresponding to the target operation to the authentication side of the authentication request may include: receiving a Personal Identification Number (PIN) code of a target input in the target interface, and sending the PIN code of the target to an SIM authentication side; the completing authentication and authorization under the condition that the target information is verified and passed by the authentication request and authorization side may include: and finishing authentication under the condition that the SIM authentication side passes the verification of the target PIN code according to a preset PIN code. For example, in a case that an authentication request sent by the user side to the authentication request authentication side through the 5G message is an SIM shield request, the content of authentication information sent by the authentication request authentication side to the user side and displayed on the target interface may be "input PIN code", the user side receives the target PIN code input by the user on the target interface and sends the target PIN code to the SIM authentication side, and in a case that the SIM authentication side confirms that the target PIN code is consistent with a preset PIN code, the target PIN code is verified to pass, and authentication and authorization are completed.
In this embodiment, before sending the authentication request to the authentication side of the authentication request, the method may further include: and receiving a preset PIN code input from the outside. I.e. the preset PIN code in the SIM shield authentication is set by the user himself.
In this embodiment of the present application, the sending the authentication request to the authentication side of the authentication request through the 5G message may include: receiving a target input in a 5G message; receiving a first message card sent by the chat robot in response to the target input; and sending the authentication request to an authentication request authentication side by receiving the operation of the authentication request control in the first message card. For example, in a case that a service operation executed by the user side through the 5G message is a payment operation, the target input may be a target payment method, and after receiving the target payment method input by the user in the 5G message, the user side receives a first message card sent by the chat robot in response to the target payment method, where the first message card includes an authentication request control, and sends the authentication request to the authentication request authentication side by receiving an operation of the user on the authentication request control.
Before the sending the authentication request to the authentication side of the authentication request through the 5G message, the method may further include: and receiving the configuration of the authentication request, namely, the user can select the type of authentication when the service operation is executed, so that the user experience is improved.
The following describes a complete process of payment authentication corresponding to a payment operation, taking a service operation as the payment operation as an example.
It should be noted that, in order to describe specific operations corresponding to different authentication requests, the following example corresponds to secret-free payment by taking the amount of the target product as a small amount, an authentication request corresponding to the amount of the target product as a medium amount is an SIM authentication request, and an authentication request corresponding to the amount of the target product as a large amount is an SIM shield request, where the small amount, the medium amount, and the large amount are numerical ranges set by the user.
Specifically, after the user terminal selects a target product, the user terminal receives, in a 5G message, a message card a corresponding to the target product, issued by a client terminal Chatbot, where the message card is used to provide a payment mode, the payment mode may include a payment mode a, a payment mode B, a payment mode C, and a payment mode D, the user terminal receives the payment mode a (shown in fig. 2) input by the user, the Chatbot issues a message card B corresponding to the amount of the target product, and the message card B includes an authentication request control.
When the amount of the target commodity is a small amount, the authentication request control can be a password-free payment control (a terminal interface is shown in fig. 3), and when the operation on the password-free payment control is received, the automatic deduction is completed, and Chatbot issues a payment result notification (as shown in fig. 4).
When the amount of the target commodity is a medium amount, the authentication request control can be an SIM authentication request control, the SIM authentication process is shown in fig. 5, the user side clicks the SIM authentication request control in the message card B (shown in fig. 6), the front-end page requests the transaction management platform for SIM authentication, the transaction management platform synchronizes the SIM authentication request (including service information, mobile phone number, authentication template information, and the like) to the SIM authentication side, the transaction management platform synchronizes the SIM authentication request and the payment order request (including an authentication serial number, merchant number information, interface authentication information, payment order information, payment amount, and the like) to the payment mechanism, and the payment mechanism acquires the payment request, stores the request, and waits for the authentication result. After receiving the SIM authentication request, the SIM authentication side issues SIM authentication information (i.e. the authentication information described above) to the user side, the user side receives the SIM authentication request, pops up a verification window on a 5G message page of the user side (as shown in fig. 7), and the user of the user side checks the content of the window, clicks "ok", and completes the authentication. The SIM authentication side receives the authentication result, completes authentication and authorization, synchronizes the authentication result to the payment mechanism, the payment mechanism deducts fees, completes payment, synchronizes the payment result to the transaction management platform, the transaction management platform obtains the payment result, updates the state of the payment order, synchronizes the payment result to the merchant side, the merchant side obtains the payment result, updates the payment result notification card, and sends the payment result notification card to the user side, and the user side receives the payment result notification card in a 5G message and checks the payment result notification.
When the amount of the target commodity is a large amount, the authentication request control may be an SIM shield request control, an SIM shield authentication process is shown in fig. 8, the user end clicks the SIM shield request control in the message card B (as shown in fig. 9), the front end page requests the transaction management platform for SIM authentication, the transaction management platform synchronizes the SIM authentication requests (including service information, mobile phone number, authentication template information, and the like) to the "SIM authentication side", the transaction management platform synchronizes the SIM authentication requests and the payment order requests (including authentication serial number, merchant number information, interface authentication information, payment order information, payment amount, and the like) to the payment mechanism, and the payment mechanism obtains the payment request, stores the request, and waits for the authentication result. The method comprises the steps that after an SIM authentication side receives an SIM shield request, SIM authentication information (namely the authentication information) is sent to a user side, the user side receives the SIM authentication information, a verification window (shown in figure 10) is popped up on a 5G message page, the user of the user side checks the content of the window, inputs a PIN (personal identification number) code and completes authentication, the SIM authentication side receives an authentication result, after PIN code verification is carried out, authentication and authentication are completed, the authentication result is synchronized to a payment mechanism, the payment mechanism carries out fee deduction and completes payment, the payment result is synchronized to a transaction management platform, the transaction management platform obtains the payment result, the state of a payment order is updated, the payment result is synchronized to a merchant side, the merchant side obtains the payment result, updates a payment result notification card and sends the payment result notification card to the user side, and the user side receives the payment result notification card in the 5G message and checks a payment result notification.
The above-mentioned process realizes that pay is finished from buying the target commodity request pay to carrying on paying and authorizing, all carry on in 5G message channel.
The following describes the steps of the merchant entering the transaction management platform before executing the payment operation. Step 1, a merchant terminal accesses a 5G message transaction management platform; step 2, the merchant end creates/binds the information of the third party payment merchant number (the user end pays money to reach the merchant number) on the platform; step 3, the merchant terminal selects and configures supported authentication types, wherein the authentication types comprise secret-free payment corresponding to small amount of money of the target commodity, an authentication request corresponding to medium amount of money of the target commodity is an SIM authentication request, and an authentication request corresponding to large amount of money of the target commodity is an SIM shield request; step 4, completing the commodity information by the merchant end, and generating a payment link; and 5, adding a payment link in the 5G message card by the merchant terminal, and issuing the payment card.
The process of selecting and configuring supported authentication types at the merchant end is shown in fig. 11, (1) the merchant resides in a transaction management platform to complete the configuration of merchant number information of the payment mechanism; (2) the merchant terminal selects and configures an authentication mode: after the platform completes information configuration, the platform synchronizes a merchant number, merchant identity information, secret-free payment signing information and the like to the payment mechanism through an interface with the payment mechanism; after the platform completes information configuration, the platform synchronizes a merchant number, merchant identity information, secret-free payment signing information and the like to the payment mechanism through an interface with the payment mechanism, and the platform synchronizes service information, template information and other authentication sides through an interface with an SIM authentication side to activate authentication capability; after the platform completes information configuration, the platform synchronizes a merchant number, merchant identity information, secret-free payment signing information and the like to the payment mechanism through an interface with the payment mechanism, and the platform synchronizes service information, template information and other authentication sides through an interface with an SIM authentication side to activate SIM shield capability; (3) And after the payment mechanism finishes signing, returning a signing result to the transaction management platform, and updating the signing result of the merchant by the platform.
The following describes the steps of the client opening 5G message payment before executing the payment operation. Step 1, the user terminal enters a 5G message payment Chatbot; step 2, the user side selects a payment mode for opening 5G message payment, wherein the payment mode comprises a payment mode A, a payment mode B, a payment mode C and a payment mode D; step 3, the user side selects and configures the supported authentication type, and sets a preset PIN code; and step 4, the user side completes 5G message payment opening.
The process of selecting and configuring the supported authentication type at the user end is shown in fig. 12, (1) the user end accesses the payment Chatbot (the payment Chatbot is already docked with the payment mechanism and the SIM authentication side through the transaction management platform), and selects the payment mode; (2) the user side selects and configures an authentication mode: the user side selects to open the small amount password-free payment, and after the Chatbot completes the information input, the Chatbot synchronizes user information, signing information and the like to the payment mechanism through an interface with the payment mechanism, and the payment mechanism completes the small amount password-free payment signing; the user side selects to open the medium SIM authentication payment, after Chatbot completes information input, the Chatbot synchronizes user information, signing information and the like to the payment mechanism through an interface with the payment mechanism, the payment mechanism completes the small secret-free payment signing, and the Chatbot synchronizes the user information, the signing information and other authentication sides and opens the SIM authentication capability through an interface with the SIM authentication side; the user side selects to open the medium SIM authentication payment, the Chatbot completes information input, after the preset PIN code is set, the Chatbot synchronizes user information, signing information and the like to the payment mechanism through an interface with the payment mechanism, and the payment mechanism completes the small secret-free payment signing. Chatbot synchronizes user information, subscription information and other authentication sides to open the SIM shield capability through an interface with the SIM authentication side; (3) And after the payment mechanism finishes signing, returning a signing result to a payment official Chatbot, and updating the signing result in the 5G message by the Chatbot.
Fig. 13 shows a process of docking between the transaction management platform and the payment institution, in step 1, the transaction management platform integrates a third party payment channel (i.e. payment method) interface, and calls the third party payment channel interface to complete capability joint debugging docking; step 2, after the merchant configures a payment channel and an authentication mode, the transaction management platform synchronizes the merchant number information to the payment mechanism, and the payment mechanism checks and stores the information; and 3, after the merchant configures a payment channel and an authentication mode (sets a PIN code and the like), synchronizing the user information of the user side to a payment mechanism by the transaction management platform, and verifying and storing the information by the payment mechanism.
Some of the techniques used in the above examples are described below.
Description of the privacy-free payment technology: the merchant completes the secret-free payment contract with the payment mechanism in advance through the transaction management platform. And the user completes the password-free payment subscription with the merchant and the third-party payment mechanism through payment Chatbot.
Description of SIM authentication techniques: the SIM authentication (quick authentication) product is based on the authentication capability of an SIM card, an authentication command directly reaches the SIM card through an encryption channel, the card is analyzed and displayed for a user to click and confirm, and quick login and authentication of an IT system or an Internet product are realized.
Description of SIM shield authentication technique: the financial SIM shield is based on an NFC-USIM (Near Field Communication-Universal Subscriber Identity Module) card, loads authentication application with the same function as the bank U shield in the card, and has a characteristic Identity authentication product with high security level by using a Public Key Infrastructure (PKI) asymmetric encryption technology. And (3) transaction authentication: when transferring money and sending money, the SIM shield is selected as an authentication mode, and a password (PIN code) and a transaction password are input, so that the transfer can be completed, the traditional U shield is replaced, the safety and portability are integrated, and the financial safety is realized, and the driving protection is realized at any time. Additionally, the SIM shield is an upgrade of SIM authentication.
For the transaction management platform to generate payment link technical specification: the merchant can newly build a commodity template in the transaction management platform, and after supplementing the commodity name and the commodity price and selecting the payment channel, the merchant completes the creation of the commodity template, such as creating a template and a commodity name: commodity a, price: 3 yuan, payment channel: payment method A/payment method B/payment method C. And automatically creating payment links by checking the passed templates, wherein the payment links are in a reproducible URL (Uniform Resource Locator) format, the format is defined by development self, each template corresponds to one payment link, and each payment link corresponds to one template. When a terminal user accesses the payment link, the payment transfer page is accessed firstly, the transaction management platform is called by the transfer page, a payment order is generated, the link of the actual payment page is returned, and the transfer page automatically jumps to the actual payment page. And copying and pasting the payment link passing the verification template into a 5G message template button, and enabling the terminal user to enter a payment page to complete payment by clicking the button.
In the authentication method based on the 5G message provided in the embodiment of the present application, the execution main body may be an authentication device based on the 5G message. In the embodiment of the present application, an authentication method performed by an authentication device based on a 5G message is taken as an example, and a device of the authentication method based on a 5G message provided in the embodiment of the present application is described.
Fig. 14 is a schematic structural diagram of an authentication apparatus based on 5G messages according to an embodiment of the present application. As shown in fig. 14, the authentication apparatus 1400 based on the 5G message includes: a transmission module 1410, a first reception module 1420, a second reception module 1430, and an authentication module 1440.
In this application, the sending module 1410 is configured to send the authentication request to the authentication side of the authentication request through a 5G message; a first receiving module 1420, configured to receive authentication information sent by the authentication request authentication side in response to the authentication request, and display the authentication information on a target interface; a second receiving module 1430, configured to receive a target operation on the target interface, and send target information corresponding to the target operation to the authentication request authentication side; the authentication module 1440 is configured to complete authentication and authorization if the authentication request authentication side verifies the target information.
In one implementation, the authentication request authentication side is an SIM authentication side, and the authentication request is an SIM authentication request or the authentication request is an SIM shield request.
In an implementation manner, when the authentication request is an SIM authentication request, the receiving module 1430 receives a target operation on the target interface, and sends target information corresponding to the target operation to the authentication side of the authentication request, including: and receiving target operation on a target control in the target interface, and sending target information corresponding to the target operation to an SIM authentication side.
In an implementation manner, when the authentication request is an SIM shield request, the receiving module 1430 receives a target operation on the target interface, and sends target information corresponding to the target operation to the authentication side of the authentication request, including: receiving a target PIN code input in the target interface, and sending the target PIN code to an SIM authentication side; the authentication module 1440 completes authentication and authorization if the target information is verified by the authentication request and authorization side, and includes: and completing authentication on the SIM authentication side according to a preset PIN code under the condition that the target PIN code is verified to be passed.
In an implementation manner, the second receiving module 1430 is further configured to receive an externally input preset PIN code before the authentication request is sent to the authentication side of the authentication request.
In one implementation, the sending module 1410 sends the authentication request to the authentication side of the authentication request through a 5G message, including: receiving a target input in a 5G message; receiving a first message card sent by the chat robot in response to the target input; and sending the authentication request to an authentication request authentication side by receiving the operation of the authentication request control in the first message card.
The authentication device based on the 5G message provided in the embodiment of the present application can implement each process implemented in the embodiment of the authentication method based on the 5G message, and is not described here again to avoid repetition.
Optionally, as shown in fig. 15, an electronic device 1500 according to an embodiment of the present application is further provided, and includes a processor 1501 and a memory 1502, where the memory 1502 stores a program or an instruction that can be executed on the processor 1501, and when the program or the instruction is executed by the processor 1501, the steps of the embodiment of the authentication method based on the 5G message are implemented, and the same technical effects can be achieved, and are not described herein again to avoid repetition.
It should be noted that the electronic device in the embodiment of the present application includes the mobile electronic device and the non-mobile electronic device described above.
The embodiment of the present application further provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or the instruction is executed by a processor, the program or the instruction implements each process of the embodiment of the authentication method based on the 5G message, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
The processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes a computer readable storage medium, such as a computer read only memory ROM, a random access memory RAM, a magnetic or optical disk, and the like.
In the embodiments of the present application, the differences between the embodiments are described in emphasis, and different optimization features between the embodiments can be combined to form a better embodiment as long as the differences are not inconsistent, and further description is omitted here in view of brevity of the text.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art to which the present application pertains. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (10)

1. An authentication method based on 5G message is characterized by comprising the following steps:
sending the authentication request to an authentication side of the authentication request through a 5G message;
receiving authentication information sent by the authentication request authentication side in response to the authentication request, and displaying the authentication information on a target interface;
receiving target operation on the target interface, and sending target information corresponding to the target operation to the authentication request authentication side;
and finishing authentication under the condition that the target information is verified and passed by the authentication request authentication side.
2. The authentication method according to claim 1, wherein the authentication request side is a SIM authentication side, the authentication request is a SIM authentication request or the authentication request is a SIM shield request.
3. The authentication method according to claim 2, wherein, in a case that the authentication request is an SIM authentication request, the receiving a target operation on the target interface and sending target information corresponding to the target operation to the authentication side of the authentication request comprises:
and receiving target operation on a target control in the target interface, and sending target information corresponding to the target operation to an SIM authentication side.
4. The authentication method according to claim 2, wherein in a case that the authentication request is an SIM shield request, the receiving a target operation on the target interface and sending target information corresponding to the target operation to the authentication side of the authentication request includes:
receiving a target PIN code input in the target interface, and sending the target PIN code to an SIM authentication side;
the authentication and authorization is completed under the condition that the target information is verified and passed by the authentication request and authorization side, and the authentication and authorization comprises the following steps:
and finishing authentication under the condition that the SIM authentication side passes the verification of the target PIN code according to a preset PIN code.
5. The authentication method according to claim 4, before said sending the authentication request to the authentication side of the authentication request, further comprising:
and receiving an externally input preset PIN code.
6. The authentication method as claimed in claim 1, wherein the sending the authentication request to the authentication side of the authentication request through the 5G message comprises:
receiving a target input in a 5G message;
receiving a first message card sent by the chat robot in response to the target input;
and sending the authentication request to an authentication request authentication side by receiving the operation of the authentication request control in the first message card.
7. An authentication apparatus based on 5G message, comprising:
the sending module is used for sending the authentication request to an authentication side of the authentication request through the 5G message;
the first receiving module is used for receiving authentication information sent by the authentication request authentication side in response to the authentication request and displaying the authentication information on a target interface;
the second receiving module is used for receiving the target operation of the target interface and sending the target information corresponding to the target operation to the authentication request authentication side;
and the authentication module is used for finishing authentication under the condition that the target information is verified by the authentication request authentication side.
8. The authentication device according to claim 7, wherein the authentication request authentication side is a SIM authentication side, the authentication request is a SIM authentication request or the authentication request is a SIM shield request.
9. An electronic device comprising a processor and a memory, the memory storing a program or instructions executable on the processor, the program or instructions when executed by the processor implementing the steps of the 5G message based authentication method according to any one of claims 1-6.
10. A readable storage medium, characterized in that it stores thereon a program or instructions which, when executed by a processor, implement the steps of the authentication method based on 5G messages according to any one of claims 1 to 6.
CN202210498526.1A 2022-05-09 2022-05-09 Authentication method and authentication device based on 5G message Active CN115175183B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210498526.1A CN115175183B (en) 2022-05-09 2022-05-09 Authentication method and authentication device based on 5G message

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210498526.1A CN115175183B (en) 2022-05-09 2022-05-09 Authentication method and authentication device based on 5G message

Publications (2)

Publication Number Publication Date
CN115175183A true CN115175183A (en) 2022-10-11
CN115175183B CN115175183B (en) 2023-09-19

Family

ID=83484037

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210498526.1A Active CN115175183B (en) 2022-05-09 2022-05-09 Authentication method and authentication device based on 5G message

Country Status (1)

Country Link
CN (1) CN115175183B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115633315A (en) * 2022-10-26 2023-01-20 中移互联网有限公司 Method and device for message intercommunication between systems and computer readable storage medium

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101771972A (en) * 2008-12-31 2010-07-07 华为技术有限公司 Method for realizing meeting as well as device and system therefor
CN104917730A (en) * 2014-03-12 2015-09-16 腾讯科技(深圳)有限公司 Authentication method, system and authentication server
CN104980430A (en) * 2015-05-06 2015-10-14 腾讯科技(深圳)有限公司 Terminal authentication method, device and system
CN105631674A (en) * 2015-11-02 2016-06-01 东莞酷派软件技术有限公司 Method of mobile payment and device for mobile payment
CN106028312A (en) * 2016-04-29 2016-10-12 努比亚技术有限公司 Device and method for requesting sharing of eSIM card, and eSIM card sharing device and method
WO2018113437A1 (en) * 2016-12-21 2018-06-28 杨宪国 Authentication device-based electronic identity card authentication service system
CN108390873A (en) * 2018-02-11 2018-08-10 广东美的厨房电器制造有限公司 Authentication binding method, device and the system of smart machine
CN108400967A (en) * 2018-01-12 2018-08-14 深圳壹账通智能科技有限公司 A kind of method for authenticating and right discriminating system
CN109391942A (en) * 2017-08-07 2019-02-26 华为技术有限公司 Trigger the method and relevant device of network authentication
CN111404933A (en) * 2020-03-16 2020-07-10 维沃移动通信有限公司 Authentication method, electronic equipment and authentication server
CN111414592A (en) * 2020-03-13 2020-07-14 深圳市泰衡诺科技有限公司 AR scene authentication interaction method, device, equipment and readable storage medium
CN111538965A (en) * 2020-04-15 2020-08-14 支付宝(杭州)信息技术有限公司 Authorized login method, device and system of application program
CN111669351A (en) * 2019-03-07 2020-09-15 腾讯科技(深圳)有限公司 Authentication method and related equipment
CN111818518A (en) * 2020-06-29 2020-10-23 珠海市小源科技有限公司 5G message receiving method and device based on application software and storage medium
CN113810535A (en) * 2021-06-16 2021-12-17 荣耀终端有限公司 Information processing method and electronic device
CN113965829A (en) * 2021-10-20 2022-01-21 中国电信股份有限公司 Internet of things equipment control method, device, equipment and medium based on 5G message

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101771972A (en) * 2008-12-31 2010-07-07 华为技术有限公司 Method for realizing meeting as well as device and system therefor
CN104917730A (en) * 2014-03-12 2015-09-16 腾讯科技(深圳)有限公司 Authentication method, system and authentication server
CN104980430A (en) * 2015-05-06 2015-10-14 腾讯科技(深圳)有限公司 Terminal authentication method, device and system
CN105631674A (en) * 2015-11-02 2016-06-01 东莞酷派软件技术有限公司 Method of mobile payment and device for mobile payment
CN106028312A (en) * 2016-04-29 2016-10-12 努比亚技术有限公司 Device and method for requesting sharing of eSIM card, and eSIM card sharing device and method
WO2018113437A1 (en) * 2016-12-21 2018-06-28 杨宪国 Authentication device-based electronic identity card authentication service system
CN109391942A (en) * 2017-08-07 2019-02-26 华为技术有限公司 Trigger the method and relevant device of network authentication
CN108400967A (en) * 2018-01-12 2018-08-14 深圳壹账通智能科技有限公司 A kind of method for authenticating and right discriminating system
CN108390873A (en) * 2018-02-11 2018-08-10 广东美的厨房电器制造有限公司 Authentication binding method, device and the system of smart machine
CN111669351A (en) * 2019-03-07 2020-09-15 腾讯科技(深圳)有限公司 Authentication method and related equipment
CN111414592A (en) * 2020-03-13 2020-07-14 深圳市泰衡诺科技有限公司 AR scene authentication interaction method, device, equipment and readable storage medium
CN111404933A (en) * 2020-03-16 2020-07-10 维沃移动通信有限公司 Authentication method, electronic equipment and authentication server
CN111538965A (en) * 2020-04-15 2020-08-14 支付宝(杭州)信息技术有限公司 Authorized login method, device and system of application program
CN111818518A (en) * 2020-06-29 2020-10-23 珠海市小源科技有限公司 5G message receiving method and device based on application software and storage medium
CN113810535A (en) * 2021-06-16 2021-12-17 荣耀终端有限公司 Information processing method and electronic device
CN113965829A (en) * 2021-10-20 2022-01-21 中国电信股份有限公司 Internet of things equipment control method, device, equipment and medium based on 5G message

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
梁如凯;林鹏;: "基于SIM卡的智能终端安全机制研究", 中国新通信, no. 12 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115633315A (en) * 2022-10-26 2023-01-20 中移互联网有限公司 Method and device for message intercommunication between systems and computer readable storage medium
CN115633315B (en) * 2022-10-26 2023-08-15 中移互联网有限公司 Inter-system message intercommunication method and device and computer readable storage medium

Also Published As

Publication number Publication date
CN115175183B (en) 2023-09-19

Similar Documents

Publication Publication Date Title
US11106476B2 (en) Helper software developer kit for native device hybrid applications
US9432838B2 (en) System and methods for account creation using a feature phone
US20160125409A1 (en) System and Method for Authorizing Direct Debit Transactions
US20220351185A1 (en) Automatic data pull requests using a secure communication link between online resources
US11683296B2 (en) Headless browser system with virtual API
CN103491533B (en) WAP gateway, user WAP terminals, WAP payment systems and method
CN102469419B (en) Method for charging on line, charging gateway and system of online application content
CN115175183B (en) Authentication method and authentication device based on 5G message
KR101472810B1 (en) System for payment of off-line, method for payment off-line and apparatus in the system
CN111429139A (en) Control method and device for dynamically matching user payment mode selection
CN113988844A (en) Service subscription method, device and system
US20220091949A1 (en) Computer and conduit for system testing
KR20090051286A (en) System and method for non-faced financial transaction by using voip terminal and program recording medium
CN109801050A (en) A kind of mobile payment SDK and method of payment for online store
KR20090051284A (en) System and method for home shopping payment by using voip terminal and program recording medium
WO2023029701A1 (en) Task processing system, method and apparatus
WO2023061285A1 (en) Digital currency sub-wallet-based payment tokenization method, apparatus and system
CN112785380B (en) Transaction processing method and device
US11949806B2 (en) Customer capture using dynamically generated customized webpages
KR100955615B1 (en) System and Method for Charging Online Electronic Money of Server Linked with VoIP Terminal
CN117290826A (en) Authority acquisition method, device, electronic equipment and storage medium
KR101020576B1 (en) System for Payment Account Transfer of Server Linked with VoIP Terminal with Card Reader
KR20090051281A (en) System and method for online giro payment by using voip terminal and program recording medium
KR20090051283A (en) System and method for real paper money payment by using voip terminal and program recording medium
KR20090051282A (en) System and method for payment electronic giro by using voip terminal and program recording medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant