CN116633612A - Cloud mobile phone login method and device, storage medium and electronic equipment - Google Patents

Cloud mobile phone login method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN116633612A
CN116633612A CN202310562556.9A CN202310562556A CN116633612A CN 116633612 A CN116633612 A CN 116633612A CN 202310562556 A CN202310562556 A CN 202310562556A CN 116633612 A CN116633612 A CN 116633612A
Authority
CN
China
Prior art keywords
mobile phone
cloud mobile
key
cloud
phone number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310562556.9A
Other languages
Chinese (zh)
Inventor
张�荣
黎艳
郭茂文
刘大方
卢燕青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Research Institute China Telecom Co ltd
China Telecom Corp Ltd
Original Assignee
Guangdong Research Institute China Telecom Co ltd
China Telecom Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Research Institute China Telecom Co ltd, China Telecom Corp Ltd filed Critical Guangdong Research Institute China Telecom Co ltd
Priority to CN202310562556.9A priority Critical patent/CN116633612A/en
Publication of CN116633612A publication Critical patent/CN116633612A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The disclosure relates to the technical field of communication, in particular to a cloud mobile phone login method, a cloud mobile phone login device, a storage medium and equipment, wherein the method comprises the following steps: authenticating the cloud mobile phone client according to the cloud mobile phone login request; generating a first secret key in the cloud mobile phone client and the cloud mobile phone server according to the authentication protocol; generating a second key in the cloud mobile phone client and the cloud mobile phone server according to the first key, the mobile phone number and the login timestamp; encrypting the cloud mobile phone number corresponding to the mobile phone number according to the second secret key and the cryptographic algorithm to obtain an encrypted cloud mobile phone number; and sending the encrypted cloud mobile phone number to the cloud mobile phone client so that the cloud mobile phone client decrypts the encrypted cloud mobile phone number through the second secret key and the cryptographic algorithm to obtain the cloud mobile phone number. Through the technical scheme of the embodiment of the disclosure, the problem that a communication function cannot be realized through a cloud mobile phone in the related technology can be solved.

Description

Cloud mobile phone login method and device, storage medium and electronic equipment
Technical Field
The disclosure relates to the technical field of communication, in particular to a cloud mobile phone login method, a cloud mobile phone login device, a computer readable storage medium and electronic equipment.
Background
With rapid development of software and hardware, cloud technology is applied in various fields, such as cloud mobile phones. The cloud mobile phone is a mobile phone which applies a cloud computing technology to network terminal services and realizes cloud services through a cloud server. The smart phone is a smart phone which is deeply combined with network services, and the smart phone can realize a plurality of functions through a network by virtue of a self-contained system and a network terminal erected by a manufacturer.
However, in the cloud mobile phone in the related art, the user accesses the cloud mobile phone server through the cloud mobile phone client, only the data service can be realized, the cloud mobile phone does not have a corresponding cloud mobile phone number at present, and the Voice over Long-Term Evolution (Voice bearing) call function between the cloud mobile phone and other mobile phones cannot be realized.
It should be noted that the information disclosed in the above background section is only for enhancing understanding of the background of the present disclosure and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
The disclosure aims to provide a cloud mobile phone login method, a cloud mobile phone login device, a computer readable storage medium and electronic equipment, which can solve the problem that a call function cannot be realized through a cloud mobile phone in the related art.
Other features and advantages of the present disclosure will be apparent from the following detailed description, or may be learned in part by the practice of the disclosure.
According to a first aspect of the present disclosure, there is provided a cloud mobile phone login method, including: receiving a cloud mobile phone login request sent by a cloud mobile phone client, and authenticating the cloud mobile phone client according to the cloud mobile phone login request; the cloud mobile phone login request corresponds to a login time stamp, the authentication corresponds to an authentication protocol, the cloud mobile phone login request corresponds to a mobile phone number, and the mobile phone number is allocated with a cloud mobile phone number; generating a first secret key in the cloud mobile phone client and the cloud mobile phone server according to an authentication protocol, and establishing communication between the cloud mobile phone client and the cloud mobile phone server according to the first secret key; generating a second key in the cloud mobile phone client and the cloud mobile phone server according to the first key, the mobile phone number and the login timestamp; encrypting the cloud mobile phone number corresponding to the mobile phone number according to the second secret key and the cryptographic algorithm to obtain an encrypted cloud mobile phone number; and sending the encrypted cloud mobile phone number to the cloud mobile phone client so that the cloud mobile phone client decrypts the encrypted cloud mobile phone number through the second secret key and the password algorithm to obtain the cloud mobile phone number, thereby realizing the login of the cloud mobile phone and realizing the call function through the cloud mobile phone number.
In an exemplary embodiment of the present disclosure, based on the foregoing scheme, a third key is generated in the cloud mobile phone client and the cloud mobile phone server according to the first key and the cloud mobile phone number; and establishing encrypted communication between the cloud mobile phone client and the cloud mobile phone server according to the third secret key.
In an exemplary embodiment of the present disclosure, based on the foregoing solution, where the mobile phone number corresponds to a key factor, generating, in the cloud mobile phone client and the cloud mobile phone server, a second key according to the first key, the mobile phone number, and the login timestamp includes: and generating a second key in the cloud mobile phone client and the cloud mobile phone server according to the key factor, the first key, the mobile phone number and the login timestamp.
In an exemplary embodiment of the present disclosure, based on the foregoing scheme, generating a fourth key according to the second key, the cloud phone number, and the key factor; the second key is an authentication key, and the fourth key is an integrity protection key; generating a fifth secret key according to the second secret key, the mobile phone number and the secret key factor; wherein the fifth key is a communication key. And according to the second key, the fourth key and the fifth key, the authentication, the integrity protection and the encryption and decryption of data in the communication process of the cloud mobile phone client and the cloud mobile phone server are realized.
In an exemplary embodiment of the present disclosure, based on the foregoing solution, the cloud mobile phone number corresponds to a plurality of mobile phone numbers, and the method further includes: when a plurality of cloud mobile phone clients are logged in through a plurality of mobile phone numbers, acquiring priorities corresponding to the plurality of mobile phone numbers; wherein, the cloud mobile phone clients correspond to the cloud mobile phone numbers; when cloud mobile phone application is realized through the cloud mobile phone numbers, determining the use sequence of a plurality of cloud mobile phone clients according to priorities corresponding to the plurality of mobile phone numbers.
In an exemplary embodiment of the present disclosure, based on the foregoing scheme, address book rights corresponding to a mobile phone number are obtained; and synchronizing the address book to the cloud mobile phone client according to the address book authority.
In an exemplary embodiment of the present disclosure, based on the foregoing solution, a first call request is sent to a cloud mobile phone server through a cloud mobile phone client, and the cloud mobile phone server sends a request signaling to a target terminal device through a cloud mobile phone number; the first call request comprises a target mobile phone number; responding to the confirmation call action of the target terminal equipment, and sending a confirmation signaling to the cloud mobile phone server through the target terminal equipment; when the cloud mobile phone server receives the confirmation signaling, the cloud mobile phone server sends call ringing and a call interface to the cloud mobile phone client in a streaming media mode; establishing a call between a target terminal device and a cloud mobile phone server, and transmitting an audio and video media stream between a cloud mobile phone client and the cloud mobile phone server in a streaming media mode so as to realize the call between the cloud mobile phone client and the target terminal device; responding to a second call request of the target terminal equipment for the cloud mobile phone number, and sending a request signaling to a cloud mobile phone server by the target terminal equipment; the second call request comprises a cloud mobile phone number; when the cloud mobile phone server receives a request signaling of a target terminal device, the cloud mobile phone server sends call ringing and a call interface to a cloud mobile phone client in a streaming media mode; responding to the confirmation call action of the cloud mobile phone client, and sending a confirmation signaling to the target terminal equipment through the cloud mobile phone server; and establishing a call between the target terminal equipment and the cloud mobile phone server, and transmitting an audio and video media stream between the cloud mobile phone client and the cloud mobile phone server in a streaming media mode so as to realize the call between the cloud mobile phone client and the target terminal equipment.
According to a second aspect of the present disclosure, there is provided a cloud mobile phone login device, including: the login request receiving module is used for receiving a cloud mobile phone login request sent by the cloud mobile phone client and authenticating the cloud mobile phone client according to the cloud mobile phone login request; the cloud mobile phone login request corresponds to a login time stamp, the authentication corresponds to an authentication protocol, the cloud mobile phone login request corresponds to a mobile phone number, and the mobile phone number is allocated with a cloud mobile phone number; the cloud mobile phone server comprises a first key generation module, a first key generation module and a second key generation module, wherein the first key generation module is used for generating a first key in a cloud mobile phone client and a cloud mobile phone server according to an authentication protocol, and establishing communication between the cloud mobile phone client and the cloud mobile phone server according to the first key; the second key generation module is used for generating a second key in the cloud mobile phone client and the cloud mobile phone server according to the first key, the mobile phone number and the login timestamp; the cloud mobile phone number encryption module is used for encrypting the cloud mobile phone number corresponding to the mobile phone number according to the second secret key and the cryptographic algorithm to obtain an encrypted cloud mobile phone number; the cloud mobile phone number decryption module is used for sending the encrypted cloud mobile phone number to the cloud mobile phone client so that the cloud mobile phone client decrypts the encrypted cloud mobile phone number through the second secret key and the password algorithm to obtain the cloud mobile phone number, thereby realizing the login of the cloud mobile phone and realizing the call function through the cloud mobile phone number.
According to a third aspect of the present disclosure, there is provided a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the cloud handset login method as in the first aspect of the above embodiment.
According to a fourth aspect of the present disclosure, there is provided an electronic device comprising:
one or more processors; and
and the storage device is used for storing one or more programs, and when the one or more programs are executed by the one or more processors, the one or more processors are caused to implement the cloud mobile phone login method in the first aspect in the embodiment.
The technical scheme provided by the embodiment of the disclosure can comprise the following beneficial effects:
according to the cloud mobile phone login method, a cloud mobile phone login request sent by a cloud mobile phone client can be received, authentication is conducted on the cloud mobile phone client according to the cloud mobile phone login request, a first key is generated in the cloud mobile phone client and a cloud mobile phone server according to an authentication protocol, communication between the cloud mobile phone client and the cloud mobile phone server is established according to the first key, a second key is generated in the cloud mobile phone client and the cloud mobile phone server according to the first key, a mobile phone number and a login timestamp, a cloud mobile phone number corresponding to the mobile phone number is encrypted according to the second key and a password algorithm to obtain an encrypted cloud mobile phone number, the encrypted cloud mobile phone number is sent to the cloud mobile phone client, the cloud mobile phone number is obtained by decrypting the encrypted cloud mobile phone number through the second key and the password algorithm, and therefore cloud mobile phone login is achieved, and a call function is achieved through the cloud mobile phone number. According to the scheme, the cloud mobile phone number can be configured for the cloud mobile phone client, after the cloud mobile phone is logged in, the data service can be realized through the cloud mobile phone, and meanwhile, the call function is realized through the cloud mobile phone number, so that the functions of the cloud mobile phone are enriched.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the disclosure and together with the description, serve to explain the principles of the disclosure. It will be apparent to those of ordinary skill in the art that the drawings in the following description are merely examples of the disclosure and that other drawings may be derived from them without undue effort. In the drawings:
fig. 1 schematically illustrates a schematic diagram of an exemplary system architecture of a cloud mobile phone login method in an exemplary embodiment of the present disclosure;
FIG. 2 schematically illustrates a flow chart of a cloud handset login method in an exemplary embodiment of the disclosure;
FIG. 3 schematically illustrates a flow chart of establishing encrypted communications of a cloud handset client and a cloud handset server according to a third key in an exemplary embodiment of the disclosure;
FIG. 4 schematically illustrates a flow chart of implementing authentication, integrity protection, and encryption and decryption of data in communication of a cloud handset client and a cloud handset server according to a second key, a fourth key, and a fifth key in an exemplary embodiment of the disclosure;
Fig. 5 schematically illustrates a flowchart of determining a usage sequence of a plurality of cloud mobile phone clients according to priorities corresponding to a plurality of mobile phone numbers when implementing a cloud mobile phone application through the cloud mobile phone numbers in an exemplary embodiment of the present disclosure;
FIG. 6 schematically illustrates a flowchart of synchronizing an address book to a cloud handset client according to address book permissions in an exemplary embodiment of the disclosure;
fig. 7 schematically illustrates a flowchart of a cloud mobile phone login method in an exemplary embodiment of the present disclosure;
fig. 8 schematically illustrates a flowchart of requesting a call to a target terminal device by a cloud handset client in an exemplary embodiment of the disclosure;
fig. 9 schematically illustrates a flowchart of a target terminal device requesting a call from a cloud mobile phone client in an exemplary embodiment of the present disclosure;
fig. 10 schematically illustrates a schematic diagram of a cloud handset system in an exemplary embodiment of the disclosure;
fig. 11 schematically illustrates a composition diagram of a cloud mobile phone login device in an exemplary embodiment of the present disclosure;
fig. 12 schematically illustrates a structural schematic diagram of a computer system suitable for use in implementing the electronic device of the exemplary embodiments of the present disclosure.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. However, the exemplary embodiments may be embodied in many forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of the example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the disclosure. One skilled in the relevant art will recognize, however, that the disclosed aspects may be practiced without one or more of the specific details, or with other methods, components, devices, steps, etc. In other instances, well-known structures, methods, devices, implementations, materials, or operations are not shown or described in detail to avoid obscuring aspects of the disclosure.
The block diagrams depicted in the figures are merely functional entities and do not necessarily correspond to physically separate entities. That is, these functional entities may be implemented in software, or in one or more software-hardened modules, or in different networks and/or processor devices and/or microcontroller devices.
Fig. 1 shows a schematic diagram of an exemplary system architecture to which a cloud handset login method according to an embodiment of the disclosure may be applied.
As shown in fig. 1, system architecture 1000 may include one or more of terminal devices 1001, 1002, 1003, a network 1004, and a server 1005. The network 1004 serves as a medium for providing a communication link between the terminal apparatuses 1001, 1002, 1003 and the server 1005. The network 1004 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
It should be understood that the number of terminal devices, networks and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation. For example, the server 1005 may be a server cluster formed by a plurality of servers.
A user can interact with a server 1005 via a network 1004 using terminal apparatuses 1001, 1002, 1003 to receive or transmit messages or the like. The terminal devices 1001, 1002, 1003 may be various electronic devices having a display screen including, but not limited to, smartphones, tablet computers, portable computers, desktop computers, and the like. In addition, the server 1005 may be a server providing various services.
In an embodiment, an execution body of the cloud mobile phone login method of the present disclosure may be a server 1005, the server 1005 may obtain a cloud mobile phone login request sent by the terminal device 1001, 1002, 1003, authenticate the cloud mobile phone client according to the cloud mobile phone login request, generate a first key in the cloud mobile phone client and the cloud mobile phone server according to an authentication protocol, establish communication between the cloud mobile phone client and the cloud mobile phone server according to the first key, generate a second key in the cloud mobile phone client and the cloud mobile phone server according to the first key, the mobile phone number, and a login timestamp, encrypt a cloud mobile phone number corresponding to the mobile phone number according to the second key and a cryptographic algorithm to obtain an encrypted cloud mobile phone number, and send the encrypted cloud mobile phone number to the cloud mobile phone client, so that the cloud mobile phone client decrypts the encrypted cloud mobile phone number through the second key and the cryptographic algorithm to obtain the cloud mobile phone number, thereby realizing cloud mobile phone login and realizing a call function through the cloud mobile phone number.
In addition, the cloud mobile phone login method disclosed by the disclosure can be further executed through terminal equipment 1001, 1002, 1003 and the like, so that a cloud mobile phone login request is sent to a cloud mobile phone server, a first key is generated in a cloud mobile phone client according to an authentication protocol, communication between the cloud mobile phone client and the cloud mobile phone server is established according to the first key, a second key is generated in the cloud mobile phone client according to the first key, a mobile phone number and a login timestamp, an encrypted cloud mobile phone number is received, and the encrypted cloud mobile phone number is decrypted through the second key and a cryptographic algorithm to obtain the cloud mobile phone number.
In addition, the implementation process of the cloud mobile phone login method of the present disclosure may also be implemented by the terminal devices 1001, 1002, 1003 and the server 1005 together. For example, terminal devices 1001, 1002,
1003 may send the cloud mobile phone login request to the server 1005, so that the server 1005 may authenticate the cloud mobile phone client according to the cloud mobile phone login request, generate a first key in the cloud mobile phone client and the cloud mobile phone server according to an authentication protocol, establish communication between the cloud mobile phone client and the cloud mobile phone server according to the first key, generate a second key in the cloud mobile phone client and the cloud mobile phone server according to the first key, the mobile phone number and a login timestamp, encrypt the cloud mobile phone number corresponding to the mobile phone number according to the second key and a cryptographic algorithm to obtain an encrypted cloud mobile phone number, and send the encrypted cloud mobile phone number to the cloud mobile phone client, so that the cloud mobile phone client decrypts the encrypted cloud mobile phone number through the second key and the cryptographic algorithm to obtain the cloud mobile phone number, thereby realizing cloud mobile phone login and conversation function through the cloud mobile phone number.
With rapid development of software and hardware, cloud technology is applied in various fields, such as cloud mobile phones. The cloud mobile phone is a mobile phone which applies a cloud computing technology to network terminal services and realizes cloud services through a cloud server. The smart phone is a smart phone which is deeply combined with network services, and the smart phone can realize a plurality of functions through a network by virtue of a self-contained system and a network terminal erected by a manufacturer.
However, in the cloud mobile phone in the related art, the user accesses the cloud mobile phone server through the cloud mobile phone client, only the data service can be realized, the cloud mobile phone does not have a corresponding cloud mobile phone number at present, and the VoLTE communication function between the cloud mobile phone and other mobile phones cannot be realized.
According to the cloud mobile phone login method provided by the embodiment, a cloud mobile phone login request sent by a cloud mobile phone client can be received, the cloud mobile phone client is authenticated according to the cloud mobile phone login request, a first key is generated in the cloud mobile phone client and the cloud mobile phone server according to an authentication protocol, communication between the cloud mobile phone client and the cloud mobile phone server is established according to the first key, a second key is generated in the cloud mobile phone client and the cloud mobile phone server according to the first key, a mobile phone number and a login timestamp, a cloud mobile phone number corresponding to the mobile phone number is encrypted according to the second key and a password algorithm to obtain an encrypted cloud mobile phone number, the encrypted cloud mobile phone number is sent to the cloud mobile phone client, the cloud mobile phone number is decrypted through the second key and the password algorithm to obtain the cloud mobile phone number, and the cloud mobile phone login is achieved, and a call function is achieved through the cloud mobile phone number. As shown in fig. 2, the cloud mobile phone login method may include the following steps:
Step S210, receiving a cloud mobile phone login request sent by a cloud mobile phone client, and authenticating the cloud mobile phone client according to the cloud mobile phone login request; the cloud mobile phone login request corresponds to a login time stamp, the authentication corresponds to an authentication protocol, and the cloud mobile phone login request corresponds to a mobile phone number;
step S220, a first secret key is generated in the cloud mobile phone client and the cloud mobile phone server according to an authentication protocol, and communication between the cloud mobile phone client and the cloud mobile phone server is established according to the first secret key;
step S230, generating a second key in the cloud mobile phone client and the cloud mobile phone server according to the first key, the mobile phone number and the login timestamp;
step S240, encrypting the cloud mobile phone number corresponding to the mobile phone number according to the second secret key and the cryptographic algorithm to obtain an encrypted cloud mobile phone number;
step S250, the encrypted cloud mobile phone number is sent to the cloud mobile phone client, so that the cloud mobile phone client decrypts the encrypted cloud mobile phone number through the second secret key and the password algorithm to obtain the cloud mobile phone number, and the cloud mobile phone login is achieved, and the call function is achieved through the cloud mobile phone number.
According to the cloud mobile phone login method, a cloud mobile phone login request sent by a cloud mobile phone client can be received, authentication is conducted on the cloud mobile phone client according to the cloud mobile phone login request, a first key is generated in the cloud mobile phone client and a cloud mobile phone server according to an authentication protocol, communication between the cloud mobile phone client and the cloud mobile phone server is established according to the first key, a second key is generated in the cloud mobile phone client and the cloud mobile phone server according to the first key, a mobile phone number and a login timestamp, a cloud mobile phone number corresponding to the mobile phone number is encrypted according to the second key and a password algorithm to obtain an encrypted cloud mobile phone number, the encrypted cloud mobile phone number is sent to the cloud mobile phone client, the cloud mobile phone number is obtained by decrypting the encrypted cloud mobile phone number through the second key and the password algorithm, and therefore cloud mobile phone login is achieved, and a call function is achieved through the cloud mobile phone number. According to the scheme, the cloud mobile phone number can be configured for the cloud mobile phone client, after the cloud mobile phone is logged in, the data service can be realized through the cloud mobile phone, and meanwhile, the call function is realized through the cloud mobile phone number, so that the functions of the cloud mobile phone are enriched.
Next, steps S210 to S250 of the cloud mobile phone login method in the present exemplary embodiment will be described in more detail with reference to the drawings and the embodiments.
Step S210, receiving a cloud mobile phone login request sent by a cloud mobile phone client, and authenticating the cloud mobile phone client according to the cloud mobile phone login request;
in an example embodiment of the present disclosure, a cloud mobile phone login request sent by a cloud mobile phone client may be received, and the cloud mobile phone client is authenticated according to the cloud mobile phone login request. The cloud mobile phone login request corresponds to a login time stamp, the authentication corresponds to an authentication protocol, and the cloud mobile phone login request corresponds to a mobile phone number. Specifically, a cloud mobile phone client can be installed in the terminal device, and when a user needs to log in the cloud mobile phone client, the cloud mobile phone client can send a cloud mobile phone login request to the cloud mobile phone server, wherein the cloud mobile phone login request is used for logging in the cloud mobile phone client. After the cloud mobile phone server receives the cloud mobile phone login request sent by the cloud mobile phone client, authentication needs to be performed on the cloud mobile phone client according to the cloud mobile phone login request.
Specifically, authenticating the cloud mobile phone client according to the cloud mobile phone login request refers to authenticating a user corresponding to the cloud mobile phone client.
Specifically, when logging in the cloud mobile phone client, authentication needs to be performed between the cloud mobile phone server and the cloud mobile phone client so as to ensure the safety of communication. In addition, the authentication corresponds to an authentication protocol.
For example, the authentication protocol may include a password-based authentication protocol, a digital certificate-based authentication protocol, a token-based authentication protocol, a single sign-on-based authentication protocol, etc., and different authentication protocols are applicable to different application scenarios and security requirements.
It should be noted that the present disclosure is not limited to the specific type of authentication method and authentication protocol.
In an example embodiment of the present disclosure, a cloud mobile phone login request corresponds to a login timestamp, and the login timestamp corresponding to the cloud mobile phone login request may be used to indicate a time when the cloud mobile phone client sends the cloud mobile phone login request; the cloud mobile phone login request corresponds to a mobile phone number, and the mobile phone number can be used for indicating a mobile phone number of a terminal device corresponding to a cloud mobile phone client for sending the cloud mobile phone login request.
Step S220, a first secret key is generated in the cloud mobile phone client and the cloud mobile phone server according to an authentication protocol, and communication between the cloud mobile phone client and the cloud mobile phone server is established according to the first secret key;
In an example embodiment of the present disclosure, after the cloud mobile phone client is authenticated according to the cloud mobile phone login request through the above steps, an authentication protocol may be obtained, and a first key may be generated in the cloud mobile phone client and the cloud mobile phone server according to the authentication protocol. Specifically, the first secret key can be generated in the cloud mobile phone client and the cloud mobile phone server respectively according to an authentication protocol, and identity verification and secret key negotiation can be performed between the cloud mobile phone client and the cloud mobile phone server by adopting the authentication protocol, and the first secret key is generated as a shared secret key between the two parties through the authentication protocol. This shared key may be used to enable communication of the cloud handset client with the cloud handset server.
In an example embodiment of the present disclosure, after the first key is generated in the cloud mobile phone client and the cloud mobile phone server through the above steps, respectively, communication between the cloud mobile phone client and the cloud mobile phone server may be established according to the first key. Specifically, after the first key is generated, a secure communication channel can be established between the cloud mobile phone client and the cloud mobile phone server by using the key so as to protect the communication security between the two parties. In establishing the channel, the first key is typically used to encrypt and decrypt data during communication to ensure confidentiality and integrity during data transmission. Through the channel, the cloud mobile phone client and the cloud mobile phone server can realize data transmission and interaction.
In one example embodiment of the present disclosure, after a cloud handset server receives a cloud handset login request sent by a cloud handset client, the cloud handset client may be authenticated through GBA (Generic Bootstrapping Architecture ) AKA (Authentication and Key Agreement, authentication and key agreement protocol) authentication, and a first key (ks_naf) is generated according to the authentication protocol of GBA AKA authentication. In GBA AKA authentication, a mobile terminal sends an authentication request to a network authentication server, the server returns a challenge code, the terminal calculates a response code by using the challenge code and a local key, and sends the response code to the server for verification, authentication of user identity and generation of a security key for protecting communication.
Further, when authenticating the cloud mobile phone client through GBA AKA, gba_me (GBA for Mobile Equipment, mobile device GBA) or gba_u (GBA for Universal Subscriber Identity Module/Subscriber Identity Module), global subscriber identity card/subscriber identity card GBA), gba_me and gba_u are two implementations of GBA authentication protocol, respectively. The GBA_ME is used for realizing the GBA authentication protocol on the mobile equipment, and the GBA_U is used for realizing the GBA authentication protocol on the USIM/SIM card.
It should be noted that, the specific type of the authentication protocol and the specific manner of generating the first key in the cloud mobile phone client and the cloud mobile phone server according to the authentication protocol are not particularly limited in the present disclosure.
Step S230, generating a second key in the cloud mobile phone client and the cloud mobile phone server according to the first key, the mobile phone number and the login timestamp;
in an example embodiment of the present disclosure, after the first key is obtained through the above steps, a second key may be generated in the cloud handset client and the cloud handset server according to the first key, the handset number, and the login timestamp. Specifically, the second key may be generated in the cloud mobile phone client and the cloud mobile phone server according to a preset key generation algorithm.
For example, a KDF (Key Derivation Function ) algorithm may be employed to generate the second key. In particular, the KDF algorithm may derive a key from one or more input parameters. The KDF algorithm typically includes two phases: the first stage is to generate a pseudorandom number sequence from the input parameters and the second stage is to extract the required key from the pseudorandom number sequence. For example, a KDF algorithm may be used to generate the second key ks_init, ks_init=kdf { ks_naf, handset number, timestamp }, where ks_naf is the first key and timestamp is the login timestamp.
It should be noted that, the specific manner of generating the second key in the cloud mobile phone client and the cloud mobile phone server according to the first key, the mobile phone number, and the login timestamp is not particularly limited in this disclosure.
Step S240, encrypting the cloud mobile phone number corresponding to the mobile phone number according to the second secret key and the cryptographic algorithm to obtain an encrypted cloud mobile phone number;
in an example embodiment of the present disclosure, after the second key is obtained in the cloud mobile phone client and the cloud mobile phone server through the above steps, the cloud mobile phone number corresponding to the mobile phone number may be encrypted in the cloud mobile phone server according to the second key and the cryptographic algorithm to obtain an encrypted cloud mobile phone number. Specifically, the mobile phone number is allocated with a cloud mobile phone number, the cloud mobile phone number corresponding to the mobile phone number can be searched, and the cloud mobile phone number is obtained by encrypting the cloud mobile phone number through the second secret key obtained in the steps and a preset cipher algorithm.
For example, the cloud phone number corresponding to the cloud phone number may be encrypted by a second key and an SM4 (Standardization Administration of China SM algorism of national standard SM 4) Algorithm to obtain an encrypted cloud phone number. The SM4 algorithm is a block cipher algorithm, the same key is used for encryption and decryption, the key length is 128 bits, and 32 iterations are performed in the encryption process.
It should be noted that, the specific type of the cryptographic algorithm and the specific manner of encrypting the cloud mobile phone number corresponding to the mobile phone number according to the second key and the cryptographic algorithm to obtain the encrypted cloud mobile phone number are not limited in this disclosure.
Step S250, the encrypted cloud mobile phone number is sent to the cloud mobile phone client, so that the cloud mobile phone client decrypts the encrypted cloud mobile phone number through the second secret key and the password algorithm to obtain the cloud mobile phone number, and the cloud mobile phone login is achieved, and the call function is achieved through the cloud mobile phone number.
In an example embodiment of the present disclosure, after the encrypted cloud mobile phone number is obtained through the above steps, the encrypted cloud mobile phone number may be sent to the cloud mobile phone client, and the encrypted cloud mobile phone number is received at the cloud mobile phone client, and the encrypted cloud mobile phone number may be decrypted through the second key and the cryptographic algorithm to obtain the cloud mobile phone number. Specifically, in the above step, the second key is already generated in the cloud mobile phone client, so after the encrypted cloud mobile phone number is received, the encrypted cloud mobile phone number can be decrypted by adopting a cryptographic algorithm which is the same as that of the encryption process and the second key to obtain the cloud mobile phone number, and after the cloud mobile phone number is obtained, a pass function can be realized through the cloud mobile phone number, namely, the cloud mobile phone number is adopted to dial a phone, send a short message and the like.
In an example embodiment of the present disclosure, a third key may be generated in the cloud mobile phone client and the cloud mobile phone server according to the first key and the cloud mobile phone number, and encrypted communication between the cloud mobile phone client and the cloud mobile phone server may be established according to the third key. Referring to fig. 3, establishing encrypted communication between the cloud mobile client and the cloud mobile server according to the third key may include the following steps S310 to S320:
step S310, a third secret key is generated in the cloud mobile phone client and the cloud mobile phone server according to the first secret key and the cloud mobile phone number;
step S320, establishing the encrypted communication between the cloud mobile phone client and the cloud mobile phone server according to the third secret key.
In an example embodiment of the present disclosure, after the cloud mobile phone number is obtained through the above steps, a third key may be generated in the cloud mobile phone client and the cloud mobile phone server according to the first key and the cloud mobile phone number. Specifically, the third key may be used for encrypted communication between the cloud mobile phone client and the cloud mobile phone server, and the third key is generated in the cloud mobile phone client and the cloud mobile phone server by using the first key and the cloud mobile phone number as inputs. And generating a third key in the cloud mobile phone client and the cloud mobile phone server according to a preset key generation algorithm.
For example, a KDF algorithm may generate a third key ks_ tsl, ks_ tsl =kdf { ks_naf, cloud phone number }, where ks_naf is the first key, in the cloud phone client and the cloud phone server, respectively, and the third key ks_ tsl may be used as a TLS (Transport Layer Security, transport layer security protocol) key to establish encrypted communication between the mobile phone client and the cloud phone server.
It should be noted that, the specific manner of generating the third key in the cloud mobile phone client and the cloud mobile phone server according to the first key and the cloud mobile phone number is not particularly limited in the present disclosure.
Through the steps S310 to S320, a third key may be generated in the cloud mobile phone client and the cloud mobile phone server according to the first key and the cloud mobile phone number, and encrypted communication between the cloud mobile phone client and the cloud mobile phone server may be established according to the third key.
In one example embodiment of the present disclosure, the second key is generated in the cloud handset client and the cloud handset server according to the key factor, the first key, the handset number, and the login timestamp. Wherein, the mobile phone number corresponds to a key factor. Specifically, the second key may be generated in the cloud mobile phone client and the cloud mobile phone server according to a preset key generation algorithm.
For example, a KDF algorithm may be used to generate a second key ks_init, ks_init=kdf { ks_naf, mobile phone number, a, timestamp }, where a is a key factor, ks_naf is a first key, and timestamp is a login timestamp.
Further, the second key can be generated in the cloud mobile phone client and the cloud mobile phone server according to the cloud mobile phone application identifier, the key factor, the first key, the mobile phone number and the login timestamp.
In an example embodiment of the present disclosure, a fourth key may be generated according to the second key, the cloud mobile phone number, and the key factor, a fifth key may be generated according to the second key, the mobile phone number, and the key factor, and authentication, integrity protection, and encryption and decryption of data in the communication process of the cloud mobile phone client and the cloud mobile phone server may be implemented according to the second key, the fourth key, and the fifth key. Referring to fig. 4, implementing authentication, integrity protection, and encryption and decryption of data in the communication process of the cloud mobile phone client and the cloud mobile phone server according to the second key, the fourth key, and the fifth key may include the following steps S410 to S430:
step S410, generating a fourth key according to the second key, the cloud mobile phone number and the key factor; the second key is an authentication key, and the fourth key is an integrity protection key;
Step S420, generating a fifth secret key according to the second secret key, the mobile phone number and the secret key factor; wherein the fifth key is a communication key;
and step S430, according to the second key, the fourth key and the fifth key, the authentication, the integrity protection and the encryption and decryption of data in the communication process of the cloud mobile phone client and the cloud mobile phone server are realized.
In an example embodiment of the present disclosure, after the cloud phone number, the key factor, and the second key are obtained through the above steps, a fourth key may be generated according to the second key, the cloud phone number, the key factor, and a fifth key may be generated according to the second key, the phone number, the key factor. Specifically, the fourth key and the fifth key may be generated according to a preset key generation algorithm, and the fourth key and the fifth key may be generated in the cloud mobile phone client and the cloud mobile phone server, respectively.
For example, a KDF algorithm may be used to generate a fourth key ks_comm1 and a fifth key ks_comm2, ks_comm1=kdf { ks_init, cloud phone number, a }, ks_comm2=kdf { ks_init, phone number, a }, where ks_init is the second key and a is the key factor.
The second secret key is used for identity verification in the communication process of the cloud mobile phone client and the cloud mobile phone server, and particularly, in the beginning stage of communication, the two communication parties (the cloud mobile phone client and the cloud mobile phone server) need to exchange the second secret key to verify the identity of the other party; the fourth secret key is used for integrity protection in the communication process of the cloud mobile phone client and the cloud mobile phone server, and in the data transmission process, in order to prevent data from being tampered, the communication parties can encrypt and decrypt the data by using the fourth secret key; the fifth key is used for encrypting and decrypting data in the communication process of the cloud mobile phone client and the cloud mobile phone server, and on the basis of the second key and the fourth key, the two communication parties need to negotiate a communication key (the fifth key) to encrypt and decrypt the data so as to ensure communication safety.
Through the steps S410 to S430, a fourth key can be generated according to the second key, the cloud mobile phone number and the key factor, a fifth key can be generated according to the second key, the mobile phone number and the key factor, and authentication, integrity protection and encryption and decryption of data in the communication process of the cloud mobile phone client and the cloud mobile phone server can be realized according to the second key, the fourth key and the fifth key.
In an example embodiment of the present disclosure, when a plurality of cloud mobile phone clients are logged in through a plurality of mobile phone numbers, priorities corresponding to the plurality of mobile phone numbers are obtained, and when cloud mobile phone application is implemented through the cloud mobile phone numbers, a use sequence of the plurality of cloud mobile phone clients is determined according to the priorities corresponding to the plurality of mobile phone numbers. Referring to fig. 5, when implementing a cloud mobile phone application by a cloud mobile phone number, determining a usage order of a plurality of cloud mobile phone clients according to priorities corresponding to the plurality of mobile phone numbers may include the following steps S510 to S520:
step S510, when a plurality of cloud mobile phone clients are logged in through a plurality of mobile phone numbers, priority corresponding to the plurality of mobile phone numbers is obtained;
step S520, when the cloud mobile phone application is realized through the cloud mobile phone numbers, the use sequence of the plurality of cloud mobile phone clients is determined according to the priorities corresponding to the plurality of mobile phone numbers.
In an example embodiment of the present disclosure, a plurality of cloud mobile phone clients may be logged in through a plurality of mobile phone numbers, where the plurality of cloud mobile phone clients correspond to a cloud mobile phone number, that is, the plurality of mobile phone numbers correspond to the same cloud mobile phone number, and after logging in the cloud mobile phone clients through different mobile phone numbers (terminal devices), priorities corresponding to the plurality of mobile phone numbers may be obtained.
Specifically, priorities corresponding to the plurality of mobile phone numbers can be used for indicating the sequence of the plurality of mobile phone numbers when the cloud mobile phone numbers are used, and when cloud mobile phone application is realized through the cloud mobile phone numbers, the use sequence of the plurality of cloud mobile phone clients can be determined according to the priorities corresponding to the mobile phone numbers.
Specifically, if the priority corresponding to the mobile phone number is higher, the use sequence of the cloud mobile phone client corresponding to the mobile phone number is forward, and if the priority corresponding to the mobile phone number is lower, the use sequence of the cloud mobile phone client corresponding to the mobile phone number is backward.
For example, for a cloud phone number 173xxxxxxx1, it is assigned phone number B1:133xxxxx 1 and B2:133xxxxx 2, wherein the priority of B1 is greater than the priority of B2, and when the cloud mobile phone clients are logged in through B1 and B2 respectively and the cloud mobile phone numbers need to be used, determining that the cloud mobile phone client corresponding to the priority B1 uses the cloud mobile phone numbers according to the priority of B1 and the priority of B2.
It should be noted that, the method for determining the priorities corresponding to the plurality of mobile phone numbers is not particularly limited in the present disclosure.
Through the steps S510 to S520, when a plurality of cloud mobile phone clients are logged in through a plurality of mobile phone numbers, priorities corresponding to the plurality of mobile phone numbers are obtained, and when cloud mobile phone application is realized through the cloud mobile phone numbers, the use sequence of the plurality of cloud mobile phone clients is determined according to the priorities corresponding to the plurality of mobile phone numbers.
In an example embodiment of the present disclosure, after the cloud mobile phone number is obtained through the above steps, the current time may be obtained, and when the current time is in the usage period, the cloud mobile phone client is logged in through the mobile phone number. Specifically, only when the current time is in the use time period corresponding to the mobile phone number, the cloud mobile phone client can be logged in through the mobile phone number.
Further, different mobile phone numbers correspond to different use time periods.
Further, different mobile phone numbers correspond to the same cloud mobile phone number. And different mobile phone numbers correspond to different using time periods.
In an example embodiment of the present disclosure, address book rights corresponding to a cloud mobile phone client may be obtained, and an address book may be synchronized to the cloud mobile phone client according to the address book rights. Referring to fig. 6, synchronizing an address book to a cloud mobile phone client according to an address book authority may include the following steps S610 to S620:
Step S610, obtaining address book authority corresponding to the mobile phone number;
step S620, synchronizing the address book to the cloud mobile phone client according to the address book authority.
In an example embodiment of the present disclosure, a mobile phone number corresponds to an address book authority, different mobile phone numbers may correspond to different address book authorities, and different address book authorities may be used to synchronize different address books. After the address book authority corresponding to the mobile phone number is obtained, the address book can be synchronized to the cloud mobile phone client according to the address book authority. Specifically, the address book can be stored in the cloud mobile phone server, different address book authorities are set for a plurality of address book lists in the address book, and after the address book authorities corresponding to the mobile phone numbers are acquired, the address book lists serving the address book authorities can be synchronized into the cloud mobile phone client.
For example, the higher the address book authority, the more address books that can be synchronized, the lower the address book authority, and the fewer address books that can be synchronized.
It should be noted that, the specific setting mode of the address book authority is not limited in this disclosure.
Through the steps S610 to S620, address book authority corresponding to the cloud mobile phone client can be obtained, and the address book is synchronized to the cloud mobile phone client according to the address book authority.
In an example embodiment of the present disclosure, an enterprise may apply for a set of cloud mobile phone numbers, and when issuing the cloud mobile phone numbers, may issue related information (such as an application number, a tariff package, an administrator, a contact, etc.) at the same time, and issue and manage Ukey (User Key ) enterprise administrator accounts and passwords, so that the enterprise administrator allocates the cloud mobile phone numbers and performs related settings.
In one example embodiment of the present disclosure, an enterprise administrator may set an auto-on/off time for a cloud handset. Specifically, the scheme of the present disclosure may be used only during the startup period of the cloud mobile phone.
In an example embodiment of the present disclosure, as shown in fig. 7, a cloud mobile phone login method may include the following steps S701 to S710:
step S701, after an enterprise applies for cloud mobile phone numbers, issuing a group of cloud mobile phone numbers, and issuing an enterprise administrator account and a password of a management key (Ukey);
step S702, carrying out distribution of the cloud mobile phone number and the mobile phone number, setting automatic on-off time of the cloud mobile phone and setting address book authority of the mobile phone number;
step S703, the cloud mobile phone accesses the mobile internet and accesses WAGF (Wireless Access Gateway Function );
Step S704, starting up and shutting down according to the automatic starting up and shutting down time of the cloud mobile phone;
step S705, synchronizing the address book to the cloud mobile phone client according to the address book authority;
step S706, receiving a cloud mobile phone login request sent by a cloud mobile phone client, authenticating the cloud mobile phone client according to the cloud mobile phone login request, and generating a first secret key in the cloud mobile phone client and a cloud mobile phone server according to an authentication protocol;
step S707, generating a second key in the cloud mobile phone client and the cloud mobile phone server according to the key factor, the first key, the mobile phone number and the login timestamp, encrypting the cloud mobile phone number corresponding to the mobile phone number according to the second key and the cryptographic algorithm to obtain an encrypted cloud mobile phone number, and sending the encrypted cloud mobile phone number to the cloud mobile phone client;
step S708, the encrypted cloud mobile phone number is decrypted through the second secret key and the password algorithm to obtain the cloud mobile phone number;
step S709, a third secret key is generated in the cloud mobile phone client and the cloud mobile phone server according to the first secret key and the cloud mobile phone number;
step S710, establishing encrypted communication between the cloud mobile phone client and the cloud mobile phone server according to the third secret key (a heartbeat is kept between the cloud mobile phone client and the cloud mobile phone server, so that the cloud mobile phone server is convenient for waking up the cloud mobile phone client).
In an example embodiment of the present disclosure, as shown in fig. 8, step S810, a first call request is sent to a cloud mobile phone server through a cloud mobile phone client; step S820, the cloud mobile phone server sends a request signaling (invite from the cloud mobile phone server to the target terminal device) to the target terminal device through the cloud mobile phone number; step S830, in response to the confirmation call action of the target terminal device, sending a confirmation signaling (180 from the target terminal device to the cloud mobile phone server) to the cloud mobile phone server through the target terminal device; step S840, when the cloud mobile phone server receives the confirmation signaling, the cloud mobile phone server sends a call ringing and a call interface to the cloud mobile phone client through a streaming media mode; step S850, a call (200 OK/ACK, OK: two linked okay, request for successful processing and return of the required information; ACK: acknowledgement) is established between the target terminal device and the cloud mobile phone server; step S860, transmitting audio and video media stream between the cloud mobile phone client and the cloud mobile phone server in a streaming media mode to realize the communication between the cloud mobile phone client and the target terminal device.
In an example embodiment of the present disclosure, as shown in fig. 9, step S910, in response to a second session request for a cloud mobile phone number by a target terminal device, the target terminal device sends a request signaling (invite from cloud mobile phone server to the target terminal device) to the cloud mobile phone server; step S920, when the cloud mobile phone server receives the request signaling of the target terminal equipment, the cloud mobile phone server sends call ringing and a call interface to the cloud mobile phone client in a streaming media mode; step S930, responding to the confirmation call action of the cloud mobile phone client; step S940, sending a confirmation signaling (180 from the target terminal device to the cloud mobile phone server) to the target terminal device through the cloud mobile phone server; step S950, establishing a call (200 OK/ACK) between the target terminal equipment and the cloud mobile phone server; step S960, transmitting audio and video media stream between the cloud mobile phone client and the cloud mobile phone server in a streaming media mode so as to realize the communication between the cloud mobile phone client and the target terminal equipment.
Specifically, when implementing the scheme of the present disclosure, an IMS (IP Multimedia Subsystem ) protocol stack may be added to the cloud mobile phone server, and the communication message is transmitted through the WAGF link.
Specifically, the first call request includes a service request type, a calling number, a target mobile phone number, a priority and an access identifier. Wherein, the service request type: 1 byte (call request 0x0001, call ringing 0x0002, call setup 0x0003, call end 0x0004, uplink short message request 0x000, uplink short message response 0x0006, downlink short message request, downlink short message response). Calling number: 4 bytes. Target cell phone number: 4 bytes. Priority level: 1 byte (0 x01 high; 0x 02; 0x03 low). And (3) accessing an identification: 4 bytes.
In an example embodiment of the present disclosure, as shown in fig. 10, there is further provided a cloud mobile phone system, where the cloud mobile phone system includes the following modules:
the system comprises an enterprise cloud mobile phone management function module, an enterprise cloud mobile phone resource module, a user card communication pool module and a cloud mobile phone management function module.
In the user card communication pool module, a plurality of SIM/eSIM cards are integrated, and the SIM/eSIM cards can be distributed to cloud mobile phones of enterprises and are used for realizing the call function of the cloud mobile phones;
The cloud mobile phone management function module comprises an access management unit, an application management unit, a resource management unit, a device management unit, a communication management unit and a SIM management unit. The device management unit is used for maintaining the availability and the safety of a network channel and realizing the call function of the cloud mobile phone; the SIM management unit is used for being responsible for user card resource allocation and use authority management and realizing the call function of the cloud mobile phone; the application management unit is used for cloud mobile phone instantiation in charge of supporting the call function.
And the enterprise cloud mobile phone management function module is used for carrying out authority allocation and function management in the enterprise resource range and comprises the functions of cloud mobile phone number allocation, startup and shutdown time setting, authority management, address book synchronization and the like.
And the enterprise cloud mobile phone resource module is used for distributing and managing storage resources and is used as computing resources.
In addition, the cloud mobile phone system comprises an enterprise cloud mobile phone application program which can be installed in the terminal equipment; the cloud mobile phone system also comprises an enterprise cloud mobile phone management application program which can be installed in an enterprise server to manage the cloud mobile phone. The cloud mobile phone application and the distributed user card can form an enterprise cloud mobile phone.
The scheme of the disclosure can be applied to the cloud mobile phone system to realize the function of communicating through the cloud mobile phone number.
According to the cloud mobile phone login method, a cloud mobile phone login request sent by a cloud mobile phone client can be received, authentication is conducted on the cloud mobile phone client according to the cloud mobile phone login request, a first key is generated in the cloud mobile phone client and a cloud mobile phone server according to an authentication protocol, communication between the cloud mobile phone client and the cloud mobile phone server is established according to the first key, a second key is generated in the cloud mobile phone client and the cloud mobile phone server according to the first key, a mobile phone number and a login timestamp, a cloud mobile phone number corresponding to the mobile phone number is encrypted according to the second key and a password algorithm to obtain an encrypted cloud mobile phone number, the encrypted cloud mobile phone number is sent to the cloud mobile phone client, the cloud mobile phone number is obtained by decrypting the encrypted cloud mobile phone number through the second key and the password algorithm, and therefore cloud mobile phone login is achieved, and a call function is achieved through the cloud mobile phone number. According to the scheme, the cloud mobile phone number can be configured for the cloud mobile phone client, after the cloud mobile phone is logged in, the data service can be realized through the cloud mobile phone, and meanwhile, the call function is realized through the cloud mobile phone number, so that the functions of the cloud mobile phone are enriched.
It is noted that the above-described figures are merely schematic illustrations of processes involved in a method according to exemplary embodiments of the present disclosure, and are not intended to be limiting. It will be readily appreciated that the processes shown in the above figures do not indicate or limit the temporal order of these processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, for example, among a plurality of modules.
In addition, in the exemplary embodiment of the disclosure, a cloud mobile phone login device is also provided. Referring to fig. 11, a cloud mobile phone login device 1100 includes: a login request receiving module 1110, a first key generating module 1120, a second key generating module 1130, a cloud mobile phone number encrypting module 1140, and a cloud mobile phone number decrypting module 1150.
The cloud mobile phone login request receiving module is used for receiving a cloud mobile phone login request sent by the cloud mobile phone client and authenticating the cloud mobile phone client according to the cloud mobile phone login request; the cloud mobile phone login request corresponds to a login time stamp, the authentication corresponds to an authentication protocol, the cloud mobile phone login request corresponds to a mobile phone number, and the mobile phone number is allocated with a cloud mobile phone number; the cloud mobile phone server comprises a first key generation module, a first key generation module and a second key generation module, wherein the first key generation module is used for generating a first key in a cloud mobile phone client and a cloud mobile phone server according to an authentication protocol, and establishing communication between the cloud mobile phone client and the cloud mobile phone server according to the first key; the second key generation module is used for generating a second key in the cloud mobile phone client and the cloud mobile phone server according to the first key, the mobile phone number and the login timestamp; the cloud mobile phone number encryption module is used for encrypting the cloud mobile phone number corresponding to the mobile phone number according to the second secret key and the cryptographic algorithm to obtain an encrypted cloud mobile phone number; the cloud mobile phone number decryption module is used for sending the encrypted cloud mobile phone number to the cloud mobile phone client so that the cloud mobile phone client decrypts the encrypted cloud mobile phone number through the second secret key and the password algorithm to obtain the cloud mobile phone number, thereby realizing the login of the cloud mobile phone and realizing the call function through the cloud mobile phone number.
In an exemplary embodiment of the present disclosure, based on the foregoing scheme, the apparatus further includes: the third key generation unit is used for generating a third key in the cloud mobile phone client and the cloud mobile phone server according to the first key and the cloud mobile phone number; and the encryption communication establishing unit is used for establishing encryption communication between the cloud mobile phone client and the cloud mobile phone server according to the third secret key.
In an exemplary embodiment of the present disclosure, based on the foregoing solution, the mobile phone number corresponds to a key factor, and the second key is generated in the cloud mobile phone client and the cloud mobile phone server according to the first key, the mobile phone number, and the login timestamp, where the apparatus further includes: and the key generation unit is used for generating a second key in the cloud mobile phone client and the cloud mobile phone server according to the key factor, the first key, the mobile phone number and the login timestamp.
In an exemplary embodiment of the present disclosure, based on the foregoing scheme, the apparatus further includes: the fourth key generation unit is used for generating a fourth key according to the second key, the cloud mobile phone number and the key factor; the second key is an authentication key, and the fourth key is an integrity protection key; the fifth key generation unit is used for generating a fifth key according to the second key, the mobile phone number and the key factor; wherein the fifth key is a communication key; and the key group application unit is used for realizing authentication, integrity protection and encryption and decryption of data in the communication process of the cloud mobile phone client and the cloud mobile phone server according to the second key, the fourth key and the fifth key.
In an exemplary embodiment of the present disclosure, based on the foregoing solution, the cloud mobile phone number corresponds to a plurality of mobile phone numbers, and the apparatus further includes: the priority obtaining unit is used for obtaining priorities corresponding to the mobile phone numbers when the cloud mobile phone clients are logged in through the mobile phone numbers; wherein, the cloud mobile phone clients correspond to the cloud mobile phone numbers; the using sequence determining unit is used for determining the using sequence of the plurality of cloud mobile phone clients according to the priorities corresponding to the plurality of mobile phone numbers when the cloud mobile phone application is realized through the cloud mobile phone numbers.
In an exemplary embodiment of the present disclosure, based on the foregoing scheme, the apparatus further includes: the address book permission acquisition unit is used for acquiring address book permission corresponding to the mobile phone number; and the address book synchronization unit is used for synchronizing the address book to the cloud mobile phone client according to the address book authority.
In an exemplary embodiment of the present disclosure, based on the foregoing scheme, the apparatus further includes: the cloud mobile phone server sends a request signaling to the target terminal equipment through a cloud mobile phone number; the first call request comprises a target mobile phone number; the first call confirmation action response unit is used for responding to the call confirmation action of the target terminal equipment and sending a confirmation signaling to the cloud mobile phone server through the target terminal equipment; the cloud mobile phone server sends a call ringing and a call interface to the cloud mobile phone client in a streaming media mode when receiving the confirmation signaling; the first audio and video media stream transmission unit is used for establishing a call between the target terminal equipment and the cloud mobile phone server, and transmitting audio and video media streams between the cloud mobile phone client and the cloud mobile phone server in a streaming media mode so as to realize the call between the cloud mobile phone client and the target terminal equipment; the second call request sending unit is used for responding to a second call request of the target terminal equipment for the cloud mobile phone number, and the target terminal equipment sends a request signaling to the cloud mobile phone server; the second call request comprises a cloud mobile phone number; the cloud mobile phone server sends call ringing and a call interface to the cloud mobile phone client in a streaming media mode when receiving the request signaling of the target terminal equipment; the second call confirmation action response unit is used for responding to the call confirmation action of the cloud mobile phone client and sending a confirmation signaling to the target terminal equipment through the cloud mobile phone server; the second audio and video media stream transmission unit is used for establishing a call between the target terminal equipment and the cloud mobile phone server, and transmitting audio and video media streams between the cloud mobile phone client and the cloud mobile phone server in a streaming media mode so as to realize the call between the cloud mobile phone client and the target terminal equipment.
Since each functional module of the cloud mobile phone login device according to the example embodiment of the present disclosure corresponds to a step of the example embodiment of the cloud mobile phone login method described above, for details not disclosed in the embodiment of the present disclosure, please refer to the embodiment of the cloud mobile phone login method described above in the present disclosure.
It should be noted that although in the above detailed description several modules or units of a device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit in accordance with embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into a plurality of modules or units to be embodied.
In addition, in the exemplary embodiment of the present disclosure, an electronic device capable of implementing the cloud mobile phone login method is provided.
Those skilled in the art will appreciate that the various aspects of the present disclosure may be implemented as a system, method, or program product. Accordingly, various aspects of the disclosure may be embodied in the following forms, namely: an entirely hardware embodiment, an entirely software embodiment (including firmware, micro-code, etc.) or an embodiment combining hardware and software aspects may be referred to herein as a "circuit," module "or" system.
An electronic device 1200 according to such an embodiment of the present disclosure is described below with reference to fig. 12. The electronic device 1200 shown in fig. 12 is merely an example, and should not be construed as limiting the functionality and scope of use of the disclosed embodiments.
As shown in fig. 12, the electronic device 1200 is in the form of a general purpose computing device. Components of electronic device 1200 may include, but are not limited to: the at least one processing unit 1210, the at least one memory unit 1220, a bus 1230 connecting the different system components (including the memory unit 1220 and the processing unit 1210), and a display unit 1240.
Wherein the storage unit stores program code that is executable by the processing unit 1210 such that the processing unit 1210 performs steps according to various exemplary embodiments of the present disclosure described in the above-described "exemplary methods" section of the present specification. For example, the processing unit 1210 may perform step S210 shown in fig. 2, receive a cloud mobile phone login request sent by the cloud mobile phone client, and authenticate the cloud mobile phone client according to the cloud mobile phone login request; the cloud mobile phone login request corresponds to a login time stamp, the authentication corresponds to an authentication protocol, and the cloud mobile phone login request corresponds to a mobile phone number; step S220, a first secret key is generated in the cloud mobile phone client and the cloud mobile phone server according to an authentication protocol, and communication between the cloud mobile phone client and the cloud mobile phone server is established according to the first secret key; step S230, generating a second key in the cloud mobile phone client and the cloud mobile phone server according to the first key, the mobile phone number and the login timestamp; step S240, encrypting the cloud mobile phone number corresponding to the mobile phone number according to the second secret key and the cryptographic algorithm to obtain an encrypted cloud mobile phone number; step S250, the encrypted cloud mobile phone number is sent to the cloud mobile phone client, so that the cloud mobile phone client decrypts the encrypted cloud mobile phone number through the second secret key and the password algorithm to obtain the cloud mobile phone number, and the cloud mobile phone login is achieved, and the call function is achieved through the cloud mobile phone number.
The storage unit 1220 may include readable media in the form of volatile storage units, such as Random Access Memory (RAM) 1221 and/or cache memory unit 1222, and may further include Read Only Memory (ROM) 1223.
Storage unit 1220 may also include a program/utility 1224 having a set (at least one) of program modules 1225, such program modules 1225 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment.
Bus 1230 may be a local bus representing one or more of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, a graphics accelerator open port, a processing unit, or using any of a variety of bus architectures.
The electronic device 1200 may also communicate with one or more external devices 1270 (e.g., keyboard, pointing device, bluetooth device, etc.), one or more devices that enable a user to interact with the electronic device 1200, and/or any device (e.g., router, modem, etc.) that enables the electronic device 1200 to communicate with one or more other computing devices. Such communication may occur through an input/output (I/O) interface 1250. Also, the electronic device 1200 may communicate with one or more networks such as a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network such as the internet through the network adapter 1260. As shown in fig. 12, the network adapter 1260 communicates with other modules of the electronic device 1200 over a bus 1230. It should be appreciated that although not shown, other hardware and/or software modules may be used in connection with electronic device 1200, including, but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, data backup storage systems, and the like.
From the above description of embodiments, those skilled in the art will readily appreciate that the example embodiments described herein may be implemented in software, or in combination with the necessary hardware. Thus, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (may be a CD-ROM, a U-disk, a mobile hard disk, etc.) or on a network, and includes several instructions to cause a computing device (may be a personal computer, a server, a terminal device, or a network device, etc.) to perform the method according to the embodiments of the present disclosure.
In an exemplary embodiment of the present disclosure, a computer-readable storage medium having stored thereon a program product capable of implementing the method described above in the present specification is also provided. In some possible embodiments, the various aspects of the present disclosure may also be implemented in the form of a program product comprising program code for causing a terminal device to carry out the steps according to the various exemplary embodiments of the disclosure as described in the "exemplary methods" section of this specification, when the program product is run on the terminal device.
The computer readable signal medium may include a data signal propagated in baseband or as part of a carrier wave with readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C++ or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
Furthermore, the above-described figures are only schematic illustrations of processes included in the method according to the exemplary embodiments of the present disclosure, and are not intended to be limiting. It will be readily appreciated that the processes shown in the above figures do not indicate or limit the temporal order of these processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, for example, among a plurality of modules.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any adaptations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.

Claims (10)

1. The cloud mobile phone login method is characterized by comprising the following steps of:
receiving a cloud mobile phone login request sent by a cloud mobile phone client, and authenticating the cloud mobile phone client according to the cloud mobile phone login request; the cloud mobile phone login request corresponds to a login timestamp, the authentication corresponds to an authentication protocol, the cloud mobile phone login request corresponds to a mobile phone number, and the mobile phone number is allocated with a cloud mobile phone number;
Generating a first secret key in the cloud mobile phone client and the cloud mobile phone server according to the authentication protocol, and establishing communication between the cloud mobile phone client and the cloud mobile phone server according to the first secret key;
generating a second key in the cloud mobile phone client and the cloud mobile phone server according to the first key, the mobile phone number and the login timestamp;
encrypting the cloud mobile phone number corresponding to the mobile phone number according to the second secret key and a cryptographic algorithm to obtain an encrypted cloud mobile phone number;
and sending the encrypted cloud mobile phone number to a cloud mobile phone client, so that the cloud mobile phone client decrypts the encrypted cloud mobile phone number through the second secret key and the cryptographic algorithm to obtain a cloud mobile phone number, thereby realizing cloud mobile phone login and realizing a call function through the cloud mobile phone number.
2. The method according to claim 1, wherein the method further comprises:
generating a third key in the cloud mobile phone client and the cloud mobile phone server according to the first key and the cloud mobile phone number;
and establishing encrypted communication between the cloud mobile phone client and the cloud mobile phone server according to the third secret key.
3. The method of claim 1, wherein the mobile phone number corresponds to a key factor, and wherein the generating the second key in the cloud mobile phone client and the cloud mobile phone server according to the first key, the mobile phone number, and the login timestamp comprises:
and generating a second key in the cloud mobile phone client and the cloud mobile phone server according to the key factor, the first key, the mobile phone number and the login timestamp.
4. A method according to claim 3, characterized in that the method further comprises:
generating a fourth key according to the second key, the cloud mobile phone number and the key factor; the second key is an authentication key, and the fourth key is an integrity protection key;
generating a fifth secret key according to the second secret key, the mobile phone number and the secret key factor; wherein the fifth key is a communication key;
and according to the second key, the fourth key and the fifth key, the authentication, the integrity protection and the encryption and decryption of data in the communication process of the cloud mobile phone client and the cloud mobile phone server are realized.
5. The method of claim 1, wherein the cloud phone number corresponds to a plurality of phone numbers, the method further comprising:
when a plurality of cloud mobile phone clients are logged in through a plurality of mobile phone numbers, acquiring priorities corresponding to the plurality of mobile phone numbers; wherein the cloud mobile phone clients correspond to the cloud mobile phone numbers;
when cloud mobile phone application is realized through the cloud mobile phone numbers, determining the use sequence of a plurality of cloud mobile phone clients according to the priorities corresponding to the plurality of mobile phone numbers.
6. The method according to claim 1, wherein the method further comprises:
acquiring address book permission corresponding to the mobile phone number;
and synchronizing the address book to the cloud mobile phone client according to the address book authority.
7. The method according to claim 1, wherein the method further comprises:
sending a first call request to the cloud mobile phone server through the cloud mobile phone client, and sending a request signaling to target terminal equipment through the cloud mobile phone number by the cloud mobile phone server; wherein the first call request includes a target mobile phone number;
responding to the confirmation call action of the target terminal equipment, and sending a confirmation signaling to the cloud mobile phone server through the target terminal equipment;
When the cloud mobile phone server receives the confirmation signaling, the cloud mobile phone server sends call ringing and a call interface to the cloud mobile phone client in a streaming media mode;
establishing a call between the target terminal equipment and the cloud mobile phone server, and transmitting an audio and video media stream between the cloud mobile phone client and the cloud mobile phone server in a streaming media mode so as to realize the call between the cloud mobile phone client and the target terminal equipment;
responding to a second call request of the target terminal equipment for the cloud mobile phone number, and sending a request signaling to the cloud mobile phone server by the target terminal equipment; wherein the second call request includes a cloud phone number;
when the cloud mobile phone server receives the request signaling of the target terminal equipment, the cloud mobile phone server sends call ringing and a call interface to the cloud mobile phone client in a streaming media mode;
responding to the confirmation call action of the cloud mobile phone client, and sending a confirmation signaling to the target terminal equipment through the cloud mobile phone server;
and establishing a call between the target terminal equipment and the cloud mobile phone server, and transmitting an audio and video media stream between the cloud mobile phone client and the cloud mobile phone server in a streaming media mode so as to realize the call between the cloud mobile phone client and the target terminal equipment.
8. A cloud cell phone login device, the device comprising:
the login request receiving module is used for receiving a cloud mobile phone login request sent by a cloud mobile phone client and authenticating the cloud mobile phone client according to the cloud mobile phone login request; the cloud mobile phone login request corresponds to a login timestamp, the authentication corresponds to an authentication protocol, the cloud mobile phone login request corresponds to a mobile phone number, and the mobile phone number is allocated with a cloud mobile phone number;
the first key generation module is used for generating a first key in the cloud mobile phone client and the cloud mobile phone server according to the authentication protocol, and establishing communication between the cloud mobile phone client and the cloud mobile phone server according to the first key;
the second key generation module is used for generating a second key in the cloud mobile phone client and the cloud mobile phone server according to the first key, the mobile phone number and the login timestamp;
the cloud mobile phone number encryption module is used for encrypting the cloud mobile phone number corresponding to the mobile phone number according to the second secret key and the cryptographic algorithm to obtain an encrypted cloud mobile phone number;
the cloud mobile phone number decryption module is used for sending the encrypted cloud mobile phone number to a cloud mobile phone client, so that the cloud mobile phone client decrypts the encrypted cloud mobile phone number through the second secret key and the cryptographic algorithm to obtain a cloud mobile phone number, and the cloud mobile phone login is realized, and the call function is realized through the cloud mobile phone number.
9. A computer readable storage medium, on which a computer program is stored, characterized in that the program, when being executed by a processor, implements the method according to any one of claims 1-7.
10. An electronic device, comprising:
one or more processors; and
a memory for storing one or more programs that, when executed by the one or more processors, cause the one or more processors to implement the method of any of claims 1-7.
CN202310562556.9A 2023-05-17 2023-05-17 Cloud mobile phone login method and device, storage medium and electronic equipment Pending CN116633612A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310562556.9A CN116633612A (en) 2023-05-17 2023-05-17 Cloud mobile phone login method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310562556.9A CN116633612A (en) 2023-05-17 2023-05-17 Cloud mobile phone login method and device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN116633612A true CN116633612A (en) 2023-08-22

Family

ID=87616374

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310562556.9A Pending CN116633612A (en) 2023-05-17 2023-05-17 Cloud mobile phone login method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN116633612A (en)

Similar Documents

Publication Publication Date Title
EP3627794B1 (en) Discovery method and apparatus based on service-oriented architecture
US10841784B2 (en) Authentication and key agreement in communication network
US8527762B2 (en) Method for realizing an authentication center and an authentication system thereof
US9608971B2 (en) Method and apparatus for using a bootstrapping protocol to secure communication between a terminal and cooperating servers
CN110569638B (en) API authentication method and device, storage medium and computing equipment
CN110225050B (en) JWT token management method
CA2734481A1 (en) Authentication server and method for granting tokens
CN113612605A (en) Method, system and equipment for enhancing MQTT protocol identity authentication by using symmetric cryptographic technology
CN112311543B (en) GBA key generation method, terminal and NAF network element
JP2020533853A (en) Methods and equipment for managing digital certificates
WO2023174038A1 (en) Data transmission method and related device
CN112437044B (en) Instant messaging method and device
US20240137221A1 (en) Implementation of one-touch login service
CN114338618A (en) Multi-party call method, system, conference server and electronic equipment
CN111698264A (en) Method and apparatus for maintaining user authentication sessions
WO2013044766A1 (en) Service access method and device for cardless terminal
CN115473655B (en) Terminal authentication method, device and storage medium for access network
CN114158046B (en) Method and device for realizing one-key login service
CN113727059B (en) Network access authentication method, device and equipment for multimedia conference terminal and storage medium
CN102202291A (en) Card-free terminal, service access method and system thereof, terminal with card and bootstrapping server function (BSF)
CN116633612A (en) Cloud mobile phone login method and device, storage medium and electronic equipment
CN114417309A (en) Bidirectional identity authentication method, device, equipment and storage medium
CN108156112B (en) Data encryption method, electronic equipment and network side equipment
CN113727057B (en) Network access authentication method, device and equipment for multimedia conference terminal and storage medium
CN115801252B (en) Safe cloud desktop system combined with quantum encryption technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination