WO2018121536A1 - 一种信息安全验证方法以及终端 - Google Patents

一种信息安全验证方法以及终端 Download PDF

Info

Publication number
WO2018121536A1
WO2018121536A1 PCT/CN2017/118653 CN2017118653W WO2018121536A1 WO 2018121536 A1 WO2018121536 A1 WO 2018121536A1 CN 2017118653 W CN2017118653 W CN 2017118653W WO 2018121536 A1 WO2018121536 A1 WO 2018121536A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
verified
server
terminal
identification code
Prior art date
Application number
PCT/CN2017/118653
Other languages
English (en)
French (fr)
Inventor
陈善席
文白林
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2018121536A1 publication Critical patent/WO2018121536A1/zh
Priority to US16/458,718 priority Critical patent/US20190327246A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity

Definitions

  • the present invention relates to the field of information security, and in particular, to an information security verification method and a terminal.
  • the embodiment of the invention provides an information security verification method and a terminal, which are used for performing accurate and rapid security verification on information received by the terminal.
  • a terminal comprising, for receiving and transmitting an information communication device, a data storage device, and an information security verification device, wherein the data storage device is configured to store the communication device for receiving and transmitting
  • the information security verification device is configured to obtain, from the historical information stored by the communication device or the data storage device of the terminal, summary information of the information to be verified and an identification code, where the identification code is used to identify the Sending, by the terminal, the sender of the information to be verified; the communication device is further configured to send an information security verification request to the sender, and receive a verification result of the sender, where the information security verification request includes the to-be-verified
  • the summary information of the information is used to indicate whether the sender sends the same information as the information to be verified.
  • the terminal further includes a list of the identifiers to be verified, and the identifiers to be verified are saved on the list of identifiers to be verified.
  • the security device is configured to: when the terminal receives the to-be-verified identification code list, need to be verified
  • the information security verification request is initiated when the information of the sender identified by the identification code is used.
  • the summary information is based on the information to be verified.
  • the information generated by the key information is used to represent the information to be verified.
  • the information security verification apparatus is configured to negotiate, by the server, the information to be verified Generating the summary information, and generating the summary information according to the method for generating the summary information and the information to be verified, where the server is the identifier identified by the identifier to be verified in the identifier code list to be verified. square.
  • the data storage device is configured to save a server list, where the server list includes an identifier, a server, and an address of the server, where the server is a sender identified by the to-be-verified identification code in the to-be-verified identification code list;
  • the information security verification device is configured to obtain, according to the identifier code and the server list, a server address corresponding to the identifier code, to send an information security verification request to the server by using the communication device according to the server address.
  • the second aspect provides an information security verification method, where the method includes: the terminal acquires summary information of the information to be verified, and an identifier code, where the identifier code is used to identify a sender that sends the information to be verified to the terminal; And sending, according to the identifier code, an information security verification request to the sender of the to-be-verified information, where the information security verification request includes summary information of the to-be-verified information; and finally receiving the verification result of the sender, The verification result indicates whether the sender has sent the same information as the information to be verified.
  • the method before the obtaining the summary information of the to-be-verified information and the identifier code, the method further includes: determining, according to the to-be-verified identifier code list to be verified, the terminal receiving Whether the information is the information to be verified, and the identification code to be verified is saved on the to-be-verified identification code list.
  • the method before the obtaining the summary information of the information to be verified and the identification code, the method includes: The server negotiates a manner of generating the summary information of the to-be-verified information, and generates the summary information according to the negotiated summary information generation manner and the to-be-verified information, where the server is in the to-be-verified identification code list.
  • the sender identified by the identity code to be verified.
  • the sending, by the identifier code, the information security verification request to the sender of the information to be verified The packet includes: obtaining, according to the identifier code and the server list, a server address corresponding to the identifier code, to send an information security verification request to the server according to the server address, where the server list is pre-stored in the In the terminal, the server list includes an identifier, a server, and an address of the server, where the server is a sender identified by the to-be-verified identification code in the to-be-verified identification code list.
  • the third aspect provides an information verification system, including a terminal and a server, where the terminal is configured to receive information sent by the server, and send an information verification request to the server according to the identifier code carried in the information, where
  • the information security verification request includes summary information of the information to be verified;
  • the server is configured to receive the information security verification request, and summarize information of the information to be verified included in the information security verification request and the history stored in the server Recording data for matching, the history data is history information sent by the server, and sending a verification result to the terminal, the verification result indicating whether the server sends the same information as the to-be-verified information .
  • the terminal further includes a to-be-verified identification code list, where the identification code to be verified is saved on the to-be-verified identification code list.
  • the terminal is configured to receive, by the terminal, an identifier that needs to be verified on the identifier code list to be verified.
  • the information security verification request is initiated when the sender's information is sent.
  • a fourth aspect provides a terminal, the terminal comprising: an RF circuit for receiving and transmitting information, a memory for storing history information received and transmitted by the RF circuit, and a processor; the processor for And obtaining, in the RF circuit or the memory, summary information of the information to be verified and an identification code, where the identification code is used to identify a sender that sends the information to be verified to the terminal; the RF circuit is further configured to The sender sends an information security verification request, and receives the verification result of the sender, where the information security verification request includes summary information of the information to be verified, and the verification result is used to indicate whether the sender sends the information The information that is the same as the verification information.
  • the fifth aspect provides a server, including: a data storage device, configured to store history data, where the history data is historical information sent by the server; and a communication device, configured to receive an information security verification request sent by the terminal,
  • the information security verification request includes summary information of the information to be verified, and the verification device is configured to match the summary information of the information to be verified included in the information security verification request with the historical data stored in the server,
  • the history data is historical information sent by the server; the communication device is further configured to send a verification result to the terminal, where the verification result indicates whether the server sends the same information as the to-be-verified information .
  • the verification apparatus is configured to negotiate, by the terminal, a manner of generating summary information of the information to be verified; the verification apparatus is further configured to: The summary information is generated by matching the summary information of the information to be verified with the history data stored in the server.
  • the to-be-verified identification code list saved on the terminal may be used to identify the identification code to be verified, and the to-be-verified identification code list may be input by the terminal user according to requirements, and the table may also be
  • the terminal operating system developer or the information security verification device developer pre-stores the source identification code of some common important information, and the terminal user performs management such as adding or deleting.
  • the source of the received important information is selectively verified according to the list of identification codes that need to be verified by the user, which can avoid verifying some non-critical information and waste terminal resources.
  • the server may specify the summary information generation manner of the terminal when negotiating the summary information generation manner with the terminal, and may also change the summary information generation manner, such as specifying or negotiating the use within different time periods. Different ways of generating summary information.
  • the terminal may also notify the server of the summary information generation mode currently used by the server, so that the server learns the summary generation manner, so as to identify the content represented by the summary information for verification.
  • the authenticity verification of the important information source is implemented by setting an information security verification device in the terminal, and sending back an authentication request to the transmission source identified by the important information by using the identification code carried by the important information.
  • FIG. 1 is a schematic diagram of an information verification system according to Embodiment 1 of the present invention.
  • FIG. 2 is a flowchart of an information security verification method according to Embodiment 2 of the present invention.
  • FIG. 3 is a schematic diagram of a terminal according to Embodiment 3 of the present invention.
  • Embodiments of the present invention provide an information verification system, based on communication between a terminal and a server, identifying and determining a source of key parts of the visible content to implement security authentication of the information source and the nominal source.
  • the nominal source refers to the identification and the determined source based on the key part of the visible content, and the nominal source is the object of the session initiator, the calling party, the outgoing party, or the sender identification information as the primary identifier.
  • the sender number of a short message includes "10086", or the calling number of a call includes "10086".
  • the end user can directly judge the incoming call and determine the source by the caller number.
  • the judgment made by the nominal source has a problem in accuracy, and the subsequent behavior based on this judgment is risky.
  • the information verification system in the embodiment of the present invention is mainly used for verifying the short message or the phone received by the terminal through the server.
  • the terminal includes an information security authentication device having authority to read specific target information from a call and a short message record, such as from a voice call or a short message record.
  • a short message record such as from a voice call or a short message record.
  • the "China Mobile Communication” information security authentication device has the right to read the nominal source telephone or short message with the "10086" as the calling identity, such as setting the "China Merchants Bank” information security authentication device. Has the right to read the nominal source voice call or SMS with "95555" as the calling identity.
  • the information security authentication device will compose the verification request with the information summary as the main content, and send the verification request to the verification server through the data channel.
  • the verification server stores a communication record of the voice call or the short message information as the initiator, and after receiving the verification request sent by the terminal and the summary of the target information to be verified, matching the summary of the target information with the saved historical communication record to check Whether the summary of the target information to be verified exists in the historical communication record, and the matching result is sent to the terminal. If it can match, the information of the target to be verified is indeed sent by the verification server. If the matching is not successful, the information of the target to be verified is not sent by the verification server, thereby realizing the key voice call or short message received by the terminal. Verification.
  • the terminal receives a short message from the sender xx95555xx, and provides a link in the short message, the content is urging the user to click into the link for password modification to enhance account security.
  • this message was marked as "China Merchants Bank” because the source contained "95555”. Therefore, the sender of this short message is displayed as "China Merchants Bank” in the short message display interface.
  • the information security verification device of the terminal first composes the sending/receiving time of the short message, the receiver, the entire content of the information or the content information, the content verification code generated by the CRC or other digest generating method, and the like, and then constitutes the verification request message, and then verifies The request message is sent to the server for verification, and the authenticity result is sent to the information security verification device of the verification request originating terminal after the server verification is completed.
  • the information security verification device displays a “dangerous” or “information false” prompt on the user screen, and the prompt information may be “safe authentication cannot pass, the short message is non-secure source information” or the like. Prompt to warn users not to be fooled and provide further precautions.
  • the information security authentication device can be implemented by a separate application APP in the terminal for use in voice short messages or short messages involving funds, such as banks, securities companies, operators, and e-commerce.
  • the information security device may be integrated into an APP client such as a bank, a securities company, an operator, and an e-commerce, and perform verification of a short message or short message for the corresponding object, for example, in the APP client of the China Merchants Bank.
  • the information security authentication device only verifies the information with the number associated with China Merchants Bank, and the information security authentication device in the CITIC Securities APP only verifies the information with the number associated with CITIC Bank.
  • the identification codes are 10086 and 95555 text messages or calls.
  • the terminal itself provides a verification trigger module in the SMS or call function. For example, when a short message or a phone arrives, the verification trigger module extracts summary information of the incoming short message or the call, and the information is sent by the corresponding information security verification device to the corresponding server for verification, and the reception includes at least "true” or "false” "The verification result for the logo.
  • an information verification system includes a terminal and a server, wherein the terminal includes a communication device, a data storage device, and an information security verification device, and the server includes a communication device and a data storage. Device and verification device.
  • the communication device of the terminal is configured to receive and transmit information, and the information includes a short message and voice information.
  • the data storage device of the terminal is configured to store historical information received and sent by the communication device.
  • the information security verification device of the terminal is configured to obtain summary information of the to-be-verified information and an identification code from the historical information stored by the communication device or the data storage device of the terminal.
  • the summary information may be information generated by the key information intercepted from the information to be verified, and used to represent the information to be verified, so as to reduce the information transmission and storage when the information to be verified is too long.
  • the amount of data The information security verification device needs to negotiate with the server on the manner of generating the summary information of the information to be verified before sending the information security verification or performing the information security verification, where the server is the to-be-verified identifier.
  • the sender identified by the identifier to be verified in the code list so that the terminal can use the digest information D1 generated by the information to be verified by the negotiated digest information generation manner to be recognized by the server, and can be The method for generating the summary of the negotiation reversely launches the content of the information to be verified, thereby ensuring verifiability of the summary information.
  • the summary information generated by the terminal user and the server may be generated by the ZC60, and the short message content is 60 yuan for notifying the terminal user.
  • the server may also generate the same summary information according to the historical record data and the negotiated summary generation manner, so as to perform matching verification with the summary information sent by the terminal.
  • the server may specify the summary information generation manner of the terminal when the summary information generation manner is negotiated with the terminal, and may also change the summary information generation manner, such as specifying or negotiating using different summary information in different time periods. How to generate.
  • the terminal may also notify the server of the summary information generation mode currently used by the server, so that the server learns the summary generation manner, so as to identify the content represented by the summary information for verification.
  • the summary information generation manner specified by the server may be unique and unchanged during the lifetime of the information security verification function, and the summary information generation manner may be directly installed by verifying the security package or other data forms.
  • the summary information generated by the installation method is generally fixed.
  • the server when the information security verification device is installed on the terminal, the related installation package already has a series of information digest generation manners, and the server only needs to specify the information digest generation method, or the terminal is performing information security. At the time of verification, the information generation security verification request is sent to the server, and the current digest generation number is carried.
  • the identifier code is used to identify a sender that sends the to-be-verified information to the terminal.
  • the information to be verified is information from a sender to be verified, and the sender to be verified includes a sender of a preset identifier.
  • the preset identification code may be set by the terminal user according to requirements, and the identification code is generally an identification code that can be set as a transmission source of a bank, a securities company, and an operator, such as China Mobile identification code 10086, China Merchants Bank identification code 95555. Wait.
  • the information security verification device of the terminal may manage and save the to-be-verified identification code list, and the information security verification device receives the identification identifier to be verified at the terminal.
  • the information security verification request is initiated when the information of the sender of the identification code identifier to be verified on the code list is used.
  • the to-be-verified identification code list is pre-inputted by the terminal user as needed, or is composed of the terminal operating system developer or the information security verification device developer pre-storing the common source identification code of some important information.
  • the identification code list is verified, and the terminal user performs management such as adding or deleting. It can be understood that the list of to-be-verified identification codes is not necessarily managed and saved by the information security verification device, and the embodiments of the present invention are also applicable to the management and storage of other components of the terminal.
  • the information security verification apparatus of the terminal is configured to send an information security verification request to the server by using the communication device of the terminal according to the identifier code, where the server is a sender of the identifier code, and the information security verification Request summary information containing information to be verified.
  • the data storage device of the terminal saves and maintains a server list maintained by the information security verification device, and the server list is collected by the information security verification device or its developer to each server.
  • the server list includes a server identification code, a nominal source (sender) corresponding to the server identification code, and a server address corresponding to the server identification code, and may even include some other information of the server.
  • the server identification code in the server list is simultaneously in the to-be-verified identification code list.
  • the information security verification apparatus of the terminal is further configured to acquire, according to the identifier code and the server list, a server address corresponding to the identifier code, to send to the server by using a communication device of the terminal according to the server address. Information security verification request.
  • Nominal source eigenvalue Nominal source server address Additional information about the server 95555 China Merchants Bank ⁇ 8.13.254.99,... ⁇ Xxx 10086 China Mobile Communications ⁇ 192.222.254.19,... ⁇ Yyy ... ... ... ... ...
  • the communication device of the server is configured to receive the information security verification request
  • the verification device of the server is configured to match the summary information of the information to be verified included in the information security verification request with the history data stored in the data storage device of the server, where the history data is the server A history information record sent outward, the history information record including short messages, voice message records, and other various forms of text or multimedia.
  • the communication device of the server is configured to send a matching result of the server to the terminal. And determining, by the matching result, whether the information to be verified is sent by a server identified by the identifier of the information to be verified, and if yes, the information to be verified is “true”, and if not, the message is “true”. Pseudo" to achieve secure verification of information between the terminal and the server.
  • the information security verification device of the terminal may be an independent APP installed on the terminal, and the identification code list of the server to be verified may be preset and stored in the APP.
  • the identifier code list stores a server identification code that the terminal user needs to perform verification, so that when the terminal receives the information, it is confirmed whether the received information is an identifier containing the server to be verified, and if so,
  • the APP may initiate verification by itself or may be selected by the user of the terminal to initiate verification. Whether the APP initiates the verification by itself or whether the user of the terminal selects whether to initiate the verification may be preset by the terminal user in the APP setting option.
  • the information security verification device of the terminal may be integrated into an APP client such as a bank, a securities company, an operator, and an e-commerce, and only receives and includes a specific identification code for the terminal.
  • the information is verified.
  • the verification requesting device in the APP client of China Merchants Bank only verifies the information related to China Merchants Bank, such as the information containing “95555”, and the verification request device in the CITIC Securities APP only has The information of the relevant number of CITIC Bank is verified.
  • the information security verification device may be fixedly provided with the terminal system preset, and provide a setting interface to the user and/or the software developer to add a new security verification item, for example, Find the relevant functions of the information security verification device under the security category in the operating system settings of the terminal.
  • the related function of the information security verification device in the operating system may be to preset some verification rules, such as some important and commonly used authentication identification codes, such as China Mobile identification code 10086, China Merchants Bank identification code. 95555, etc., as a public verification item preset into the terminal operating system.
  • the information security verification apparatus in the terminal operating system detects that the sender with the preset identification code sends the short message or the voice information to the terminal, it may select whether according to the setting of the user.
  • the verification process as described in the above embodiment is initiated.
  • the information security verification device may be integrated on some third party super APP, such as integrated on a WeChat client or provided by a WeChat public service number to the verification channel and the verification device.
  • some third party super APP such as integrated on a WeChat client or provided by a WeChat public service number to the verification channel and the verification device.
  • the specific working principle and method of the information security verification device are also consistent with those in the above embodiment, and will not be described again.
  • an information security verification method is based on communication between a terminal and a server, and identifies and determines a source of a visible part of the visible content to implement the information source. safety certificate.
  • the information verification method includes:
  • Step 101 The terminal acquires summary information of the information to be verified and an identifier code, where the identifier code is used to identify a sender that sends the to-be-verified information to the terminal.
  • Step 102 Send an information security verification request to the sender of the to-be-verified information according to the identifier, where the information security verification request includes summary information of the to-be-verified information.
  • Step 103 Receive a verification result of the sender, where the verification result indicates whether the sender sends the same information as the to-be-verified information.
  • the method further includes:
  • the to-be-verified identification code list is pre-inputted by the terminal user as needed, or is composed of the terminal operating system developer or the information security verification device developer pre-storing the common source identification code of some important information.
  • the identification code list is verified, and the terminal user performs management such as adding or deleting.
  • the method further includes:
  • the method for generating the summary information of the to-be-verified information is negotiated with the server, and the summary information is generated according to the negotiated summary information generation manner and the to-be-verified information.
  • the terminal may negotiate with the server to determine the manner in which the summary information is generated, and determine the manner in which the summary information is generated, so that the information security verification request does not need to carry the generation of the summary information used by the terminal. the way. If the terminal negotiates with the server to determine the manner in which the digest information can be changed, the information security verification request needs to carry the generation manner of the digest information used by the terminal.
  • the information security verification request is sent to the sender of the to-be-verified information according to the identifier, including:
  • the server list is collected by the information security verification device or its developer to each server and stored on the terminal.
  • the server list includes a server identification code, a nominal source (sender) corresponding to the server identification code, and a server address corresponding to the server identification code, and may even include some other information of the server.
  • the sender identifier code carried by the information is extracted, and it is determined whether the sender identifier code is recorded in the to-be-verified identifier code list to be verified, and if yes, the information is to-be-verified information.
  • a terminal 100 of the third embodiment of the present invention includes a radio frequency (RF) circuit 110, a power source 120, a processor 130, a memory 140, an input unit 150, a display unit 160, and a sensor 170. Audio circuit 180, and components such as wireless fidelity (WiFi) module 190.
  • RF radio frequency
  • the components of the terminal 100 will be specifically described below with reference to FIG. 1 :
  • the RF circuit 110 can be used for receiving and transmitting signals during and after receiving or transmitting information, in particular, after receiving the downlink information of the base station, and processing it to the processor 130; in addition, transmitting the designed uplink data to the base station.
  • RF circuits include, but are not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • LNA Low Noise Amplifier
  • RF circuitry 110 can also communicate with the network and other devices via wireless communication.
  • the wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code). Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), E-mail, Short Messaging Service (SMS), etc.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA
  • the memory 140 can be used to store software programs and modules, and the processor 130 executes various functional applications and data processing of the terminal 100 by running software programs and modules stored in the memory 140.
  • the memory 140 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored. Data created according to the use of the terminal 100 (such as audio data, phone book, etc.) and the like.
  • memory 140 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the input unit 150 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the terminal 100.
  • the input unit 150 may include a touch panel 151 and other input devices 152.
  • the touch panel 151 also referred to as a touch screen, can collect touch operations on or near the user (such as the user using a finger, a stylus, or the like on the touch panel 151 or near the touch panel 151. Operation), and drive the corresponding connecting device according to a preset program.
  • the touch panel 151 may include two parts: a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 130 is provided and can receive commands from the processor 130 and execute them.
  • the touch panel 151 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 150 may also include other input devices 152.
  • other input devices 152 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the display unit 160 can be used to display information input by a user or information provided to a user and various menus of the terminal 100.
  • the display unit 160 may include a display panel 161.
  • the display panel 161 may be configured in the form of an LCD, an OLED, or the like.
  • the touch panel 151 can cover the display panel 161.
  • the touch panel 151 detects a touch operation on or near the touch panel 151, the touch panel 151 transmits to the processor 130 to determine the type of the touch event, and then the processor 130 according to the touch event.
  • the type provides a corresponding visual output on display panel 161.
  • the touch panel 151 and the display panel 151 are used as two independent components to implement the input and input functions of the terminal 100 in FIG. 1, in some embodiments, the touch panel 151 may be integrated with the display panel 161. The input and output functions of the terminal 100 are implemented.
  • the terminal 100 may also include at least one type of sensor 170, such as a light sensor, a motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 161 according to the brightness of the ambient light, and the proximity sensor may close the display panel 161 when the terminal 100 moves to the ear. / or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • attitude of the terminal such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the gyroscope, barometer, hygrometer, thermometer, infrared sensor and other sensors that can be configured in the terminal 100, Let me repeat.
  • the audio circuit 180, the speaker 181, and the microphone 182 can provide an audio interface between the user and the terminal 100.
  • the audio circuit 180 can transmit the converted electrical data of the received audio data to the speaker 181 for conversion to the sound signal output by the speaker 181; on the other hand, the microphone 182 converts the collected sound signal into an electrical signal by the audio circuit 180. After receiving, it is converted into audio data, and then the audio data is output to the RF circuit 110 for transmission to, for example, another terminal, or the audio data is output to the memory 140 for further processing.
  • FIG. 1 shows the audio circuit 180, the speaker 181, and the microphone 182, it is understood that they do not belong to the essential configuration of the terminal 100, and may be omitted as needed within the scope of not changing the essence of the invention.
  • the WiFi belongs to the short-range wireless transmission technology, and the terminal 100 can help the user to send and receive emails, browse webpages, and access streaming media through the WiFi module 190, which provides wireless broadband Internet access for the user.
  • FIG. 1 shows the WiFi module 190, it can be understood that it does not belong to the essential configuration of the terminal 100, and may be omitted as needed within the scope of not changing the essence of the invention.
  • the RF circuit 110 is configured to receive and transmit information, including short messages and voice information.
  • the memory 140 is configured to store history information received and transmitted by the RF circuit 110.
  • the processor 130 is configured to obtain summary information of the information to be verified and an identification code from the RF circuit 110 or the memory 140.
  • the summary information may be information generated by the key information intercepted from the information to be verified, and used to represent the information to be verified, so as to reduce the information transmission and storage when the information to be verified is too long.
  • the amount of data The information security verification device needs to negotiate with the server on the manner of generating the summary information of the information to be verified before sending the information security verification or performing the information security verification, so that the terminal will
  • the summary information generated by the information to be verified in the summary information generation manner can be identified by the server, and the content of the information to be verified can be de-introduced according to the method for generating the summary of the negotiation, thereby ensuring the summary information. Verifiable.
  • the identifier code is used to identify a sender that sends the to-be-verified information to the terminal.
  • the information to be verified is information from a sender to be verified, and the sender to be verified includes a sender of a preset identifier.
  • the preset identification code may be set by the terminal user according to requirements, and the identification code is generally an identification code that can be set as a transmission source of a bank, a securities company, and an operator, such as China Mobile identification code 10086, China Merchants Bank identification code 95555. Wait.
  • the memory 140 is further configured to store a list of identifiers to be verified, where the identifiers to be verified are saved on the list of identifiers to be verified, and the processor 130 receives the list of identifiers to be verified on the RF circuit 110.
  • the information security verification request is initiated when the information of the sender of the identification code identifier to be verified is required.
  • the list of to-be-verified identification codes is input by the terminal user through the input unit 150 as needed.
  • the processor 130 is further configured to send, by using the RF circuit 110, an information security verification request to the server according to the identifier code, where the server is a sender of the identifier code, and the information security verification request includes Summary information for the verification information.
  • the memory 140 is configured to save and maintain, by the information security verification device, a server list collected by the information security verification device or a developer thereof, where the server list includes an identification code, a server, and The address of the server, where the server is the sender identified by the to-be-verified identification code in the to-be-verified identification code list.
  • the processor 130 is further configured to obtain, according to the identifier code and the server list, a server address corresponding to the identifier code, to send information security verification to the server by using the communication device of the terminal according to the server address. request.
  • the RF circuit 110 is configured to receive a matching result of the server of the server, so that the processor 130 can determine, by using the matching result, whether the information to be verified is identified by an identifier of the information to be verified.
  • the information sent by the server if yes, the information to be verified is "true”, if not, it is "false", and the result is presented to the terminal user through the display unit 160, thereby realizing the terminal And secure verification of information between servers.
  • the information security verification device is set in the terminal, and the source of the received important information is selectively verified according to the identifier code list that needs to be verified by the user.
  • the identity code back verification request carried by the important information is sent to the sending source identified by the important information to verify the authenticity of the important information source, and the terminal resource can be wasted by verifying some non-critical information.

Abstract

一种信息安全验证方法,包括终端获取待验证信息的摘要信息以及标识码,所述标识码用于标识向所述终端发送所述待验证信息的发送方;再根据所述标识码,向所述待验证信息的发送方发送信息安全验证请求,所述信息安全验证请求包括所述待验证信息的摘要信息;最后接收所述发送方的验证结果,所述验证结果指示所述发送方是否发送过和所述待验证信息一样的信息。通过在终端中设置信息安全验证装置,通过所述重要信息携带的标识码回发验证请求给所述重要信息所标识的发送源,来实现所述重要信息来源的真实性验证。

Description

一种信息安全验证方法以及终端 技术领域
本发明涉及信息安全领域,尤其涉及一种信息安全验证方法以及终端。
背景技术
近年来,随着短信业务的迅猛发展,社会上不法分子利用短信进行非法活动,例如通过短信进行诈骗钱财的现象频繁发生,造成了恶劣的社会影响,不法人员通常通过发送中奖、商品退税、低价销售车辆等带有诱惑力的虚假信息,或发送终端用户的银行卡、信用卡出现异常现金支出、消费的虚假信息进行欺骗,在当事人短信回复或回拨电话进行查询时,逐步对其进行诈骗。由于终端短信传播的广泛性,诈骗者能轻而易举地扩大诈骗短信的传播范围,诈骗成功率也随之提高。虽然新闻媒体和公安部门不断地呼吁民众保持警惕,但是民众仍然缺乏识别非法短信的途径和手段。
发明内容
本发明实施例提供了一种息安全验证方法以及终端,用于对终端收到的信息进行准确快速的安全验证。
第一方面,提供了一种终端,所述终端包括,用于接收以及发送信息通信装置、数据存储装置和信息安全验证装置,其中所述数据存储装置用于存储所述通信装置接收和发送的历史信息;所述信息安全验证装置用于从所述终端的通信装置或数据存储装置存储的所述历史信息中获取待验证信息的摘要信息以及标识码,所述标识码用于标识向所述终端发送所述待验证信息的发送方;所述通信装置还用于向所述发送方发送信息安全验证请求,并接收所述发送方的验证结果,所述信息安全验证请求包括所述待验证信息的摘要信息,所述验证结果用于指示所述发送方是否发送过和所述待验证信息一样的信息。
结合第一方面,在第一方面的第一种实现方式中,所述终端还包括待验证标识码列表,所述待验证标识码列表上保存需要验证的标识码。
结合第一方面或第一方面的第一种实现方式,在第一方面的第二种实现方式中,所述安全装置用于在所述终端收到所述待验证标识码列表上需要验证的标识码所标识的发送方的信息的时候,发起所述信息安全验证请求。
结合第一方面或第一方面的第一种实现方式或第一方面的第二种实现方式,在第一方面的第三种实现方式中,所述摘要信息为根据所述待验证信息中的关键信息生成的信息,以用于表示所述待验证信息。
结合第一方面或第一方面的上述三种实现方式中任一种实现方式,在第一方面的第四种实现方式中,所述信息安全验证装置用于与服务器协商所述待验证信息的摘要信息的生成方式,并根据所述协商的摘要信息生成方式以及所述待验证信息,生成所述摘要信息,所述服务器是所述待验证标识码列表中的待验证标识码所标识的发送方。
结合第一方面或第一方面的上述四种实现方式中任一种实现方式,在第一方面的第五种实现方式中,
所述数据存储装置用于保存服务器列表,所述服务器列表包括标识码、服务器以及 所述服务器的地址,所述服务器是所述待验证标识码列表中的待验证标识码所标识的发送方;所述信息安全验证装置用于根据所述标识码以及所述服务器列表,获取所述标识码对应的服务器地址,以根据所述服务器地址通过所述通信装置向所述服务器发送信息安全验证请求。
第二方面提供了一种信息安全验证方法,所述方法包括:终端获取待验证信息的摘要信息以及标识码,所述标识码用于标识向所述终端发送所述待验证信息的发送方;再根据所述标识码,向所述待验证信息的发送方发送信息安全验证请求,所述信息安全验证请求包括所述待验证信息的摘要信息;最后接收所述发送方的验证结果,所述验证结果指示所述发送方是否发送过和所述待验证信息一样的信息。
结合第二方面,在第二方面的第一种实现方式中,在所述获取待验证信息的摘要信息以及标识码之前,还包括:根据待验证待验证标识码列表,确定所述终端接收的信息是否为待验证信息,所述待验证标识码列表上保存需要验证的标识码。
结合第二方面或第二方面的第一种实现方式,在第二方面的第二种实现方式中,所述根据待验证待验证标识码列表,确定所述终端接收的信息是否为待验证信息,所述待验证标识码列表上保存需要验证的标识码,包括:在所述终端收到信息时,提取所述信息携带的发送方标识码,判断所述发送方标识码是否记录在所述待验证待验证标识码列表,若是,则所述信息为待验证信息。
结合第二方面或第二方面的第一或第二种实现方式,在第二方面的第三种实现方式中,所述在所述获取待验证信息的摘要信息以及标识码之前,包括:与服务器协商所述待验证信息的摘要信息的生成方式,并根据所述协商的摘要信息生成方式以及所述待验证信息,生成所述摘要信息,所述服务器是所述待验证标识码列表中的待验证标识码所标识的发送方。
结合第二方面或第二方面的上述任一种实现方式,在第二方面的第四种实现方式中,所述根据所述标识码,向所述待验证信息的发送方发送信息安全验证请求包,包括:根据所述标识码以及所述服务器列表,获取所述标识码对应的服务器地址,以根据所述服务器地址向所述服务器发送信息安全验证请求,其中所述服务器列表预先保存于所述终端中,所述服务器列表包括标识码、服务器以及所述服务器的地址,所述服务器是所述待验证标识码列表中的待验证标识码所标识的发送方。
第三方面提供了一种信息验证系统,包括终端以及服务器,所述终端用于接收所述服务器发送的信息,并根据所述信息中携带的标识码向所述服务器发送信息验证请求,所述信息安全验证请求包含待验证信息的摘要信息;所述服务器用于接收所述信息安全验证请求,并将所述信息安全验证请求中包含的待验证信息的摘要信息与所述服务器中存储的历史记录数据进行匹配,所述历史记录数据为所述服务器向外发送的历史信息,并向所述终端发送验证结果,所述验证结果指示所述服务器是否发送过和所述待验证信息一样的信息。
结合第三方面,在第三方面的第一种实现方式中,所述终端还包括待验证标识码列表,所述待验证标识码列表上保存需要验证的标识码。
结合第三方面中的第一种实现方式,在第三方面的第二种实现方式中,所述终端用于在所述终端收到所述待验证标识码列表上需要验证的标识码所标识的发送方的信息的 时候,发起所述信息安全验证请求。
第四方面提供一种终端,所述终端包括:用于接收以及发送信息的RF电路,用于存储所述RF电路接收和发送的历史信息的存储器以及处理器;所述处理器,用于从所述RF电路或存储器中获取待验证信息的摘要信息以及标识码,所述标识码用于标识向所述终端发送所述待验证信息的发送方;所述RF电路,还用于向所述发送方发送信息安全验证请求,并接收所述发送方的验证结果,所述信息安全验证请求包括所述待验证信息的摘要信息,所述验证结果用于指示所述发送方是否发送过和所述待验证信息一样的信息。
第五方面提供一服务器,包括:数据存储装置,用于存储历史记录数据,所述历史记录数据为所述服务器向外发送的历史信息;通信装置,用于接收终端发送的信息安全验证请求,所述信息安全验证请求包括待验证信息的摘要信息;验证装置,用于将所述信息安全验证请求中包含的待验证信息的摘要信息与所述服务器中存储的历史记录数据进行匹配,所述历史记录数据为所述服务器向外发送的历史信息;所述通信装置,还用于向所述终端发送验证结果,所述验证结果指示所述服务器是否发送过和所述待验证信息一样的信息。
结合第五方面,在第五方面的第一种实现方式中,所述验证装置用于与所述终端协商所述待验证信息的摘要信息的生成方式;所述验证装置还用于根据所述摘要信息的生成方式,将所述待验证信息的摘要信息与所述服务器中存储的历史记录数据进行匹配。
本发明可能的实现方式中,终端上保存的待验证标识码列表,可以用来识别需要验证的标识码,所述待验证标识码列表可以由终端用户根据需要预先输入,表也可以由所述终端操作系统开发者或者所述信息安全验证装置开发者预先保存常见的一些重要信息的发送源标识码提供,由所述终端用户进行添加或删除等管理。根据用户预先设置的需要验证的标识码列表,来选择性地对收到的重要信息的发送源进行验证,可以避免对一些非重要信息进行验证而浪费终端资源。
本发明可能的实现方式中,服务器可以在与所述终端协商摘要信息生成方式时指定所述终端的摘要信息生成方式,还可以变化摘要信息生成方式,如不同时间段内,指定或协商好使用不同的摘要信息生成方式。所述终端也可以通知所述服务器当前使用的摘要信息生成方式,从而使所述服务器获悉摘要生成方式,以便识别所述摘要信息所代表的内容来进行验证。
上述通过在终端中设置信息安全验证装置,通过所述重要信息携带的标识码回发验证请求给所述重要信息所标识的发送源,来实现所述重要信息来源的真实性验证。
附图说明
图1为本发明实施例一中一种信息验证系统的示意图。
图2为本发明实施例二中一种信息安全验证方法的流程图。
图3为本发明实施例三中一种终端的示意图。
具体实施方式
下面通过附图和实施例,对本发明的技术方案做进一步的详细描述。
本发明实施例提供一种信息验证系统,基于终端与服务器之间的通信往来,对其中 的可见内容的关键部分,进行标识以及确定来源,以实现信息来源以及标称源的安全认证。
所述标称源指基于可见内容的关键部分来标识与确定的来源,标称源以会话发起方、主叫、呼出方、或者发送方标识信息作为主要标识的对象。如一条短信的发送者号码中包含“10086”,或者一个通话来电的主叫号码包含“10086”。这种情况下,最终用户通过来电号码即可以直接判断来电与确定来源。在来电号码可修改、伪基站等存在的情况下,这种通过标称源所作的判断,准确性就存在问题,基于这个判断的后续行为就存在风险。
本发明实施例中的信息验证系统,主要用于对终端收到的短信息或电话通过服务器进行验证。所述终端包括一个信息安全认证装置,其具有从通话以及短信息记录,例如从语音电话或者短信息记录中,读取特定目标信息的权限。如基于用户给出的权限设置,设置“中国移动通信”信息安全认证装置具有读取以“10086”作主叫标识的标称源电话或短信的权限,如设置“招商银行”信息安全认证装置具有读取以“95555”作主叫标识的标称源语音电话或短信的权限。然后,所述信息安全认证装置在读取到具有相应权限的语音电话或短信后,将以信息摘要为主要内容组成验证请求,将验证请求通过数据通道发送给验证服务器。所述验证服务器保存有作为发起方的语音电话或者短信信息的通信记录,在接收终端发送的验证请求以及待验证目标信息的摘要后,将目标信息的摘要与已保存历史通信记录作匹配以检查待验证目标信息的摘要是否在历史通信记录中存在,给终端发送匹配结果。如果能匹配上,说明待验证目标的信息确实是所述验证服务器发送,如果匹配不上,则说明待验证目标的信息不是所述验证服务器发送,从而实现终端收到的关键语音电话或短信息的验证。
例如在本发明一些实施例的实际应用中,终端接收到一条来自发送者为xx95555xx的短信,短信里提供了一个链接,内容为催促用户点击进链接里作密码修改以加强账户安全。根据标称源原则,这条短信被标记为来自“招商银行”,是因为发送源包含“95555”。所以在短信显示界面将这条短信的发送者显示为“招商银行”。终端的信息安全验证装置先将该短信的发送/接收时间、接收者、信息全部内容或者内容信息摘要、以CRC或者其它摘要生成方法生成的内容校验码等,组成验证请求消息,然后将验证请求消息发送给服务器进行验证,所述服务器验证完成后将真伪结果发送给验证请求发起终端的信息安全验证装置。
如果不通过,所述信息安全验证装置则在用户屏幕显示一个“存在危险”或“信息为伪”的提示,提示信息可以为“安全验证无法通过,该短信为非安全来源信息”之类的提示,以告诫用户不要上当,并提供进一步的防范措施。
在实际应用中,所述信息安全认证装置可以通过终端中的一个独立应用程序APP来实现,以用来对银行、证券公司、营运商以及电商等等涉及资金变动的语音短话或者短信息进行验证;所述信息安全装置也可以是集成在银行、证券公司、营运商以及电商等APP客户端中,对相应的对象进行语音短话或者短信息的验证,例如招商银行APP客户端中的信息安全认证装置仅对带有招商银行相关的号码的信息进行验证,而中信证券APP中的中的信息安全认证装置仅对带有中信银行相关的号码的信息进行验证。
在安装所述信息安全验证装置或者集成有所述信息验证装置的APP客户端时,相应地请求作一定的权限设置,以能够读取相应特征的,例如与中国移动通信与招商银行对应包含特征标识码分别为10086与95555的短信或通话。所在终端本身会在短信或通话功能 中提供验证触发模块。例如,在一个短信或者电话到达时,验证触发模块就提取到达短信或通话的摘要信息,该信息将由对应的信息安全验证装置发送给对应的服务器作验证,并接收至少包含“真”或“伪”为标识的验证结果。
实施例一
如图1所示,本发明实施例一中的一种信息验证系统,包括终端以及服务器,其中所述终端包括通信装置、数据存储装置以及信息安全验证装置,所述服务器包括通信装置、数据存储装置以及验证装置。
所述终端的通信装置用于接收以及发送信息,所述信息包括短信和语音信息。
所述终端的数据存储装置,用于存储所述通信装置接收和发送的历史信息。
所述终端的信息安全验证装置用于从所述终端的通信装置或数据存储装置存储的所述历史信息中获取待验证信息的摘要信息以及标识码。
所述摘要信息可以为从所述待验证信息中截取的关键信息生成的信息,用于表示所述待验证信息,以防在所述待验证信息过长的时,减小信息发送以及储存的数据量。所述信息安全验证装置在发送所述信息安全验证前或进行信息安全验证前,需要在所述待验证信息的摘要信息的生成方式上和服务器进行协商,其中所述服务器是所述待验证标识码列表中的待验证标识码所标识的发送方,以使得所述终端将所述待验证信息通过协商的摘要信息生成方式所生成的摘要信息D1,以能被所述服务器识别,并能根据所述协商的摘要生成方式反推出所述待验证信息的内容,从而保证所述摘要信息的可验证。例如,所述终端用户可以和所述服务器协商的摘要信息生成方式为ZC60代表短信息内容为通知所述终端用户的账号支出60元。同时,所述服务器也可以根据历史记录数据以及所述协商的摘要生成方式生成相同的摘要信息,以与所述终端发送的摘要信息进行匹配验证。
此外,所述服务器可以在与所述终端协商摘要信息生成方式时指定所述终端的摘要信息生成方式,还可以变化摘要信息生成方式,如不同时间段内,指定或协商好使用不同的摘要信息生成方式。所述终端也可以通知所述服务器当前使用的摘要信息生成方式,从而使所述服务器获悉摘要生成方式,以便识别所述摘要信息所代表的内容来进行验证。
假设有一组摘要信息生成方法如{DM1,DM2,DM3},这里的DM1无论运行在终端还是验证服务器,均保证针对任一源信息能够生成出相容甚至一致的摘要信息。以此类推,针对所述服务器指定的摘要信息生成方式,可以是在信息安全验证功能的生命期内唯一且不变,且所述摘要信息生成方式可以通过验证安全包或其他数据形式直接安装到终端上。通常这种通过安装方式来达成的摘要信息生成方式一般是固定不变的。在一些实施例中,也可以在所述终端安装信息安全验证装置时,相关安装包中已经有一系列信息摘要生成方式,所述服务器只需指定信息摘要生成方法,或者所述终端在进行信息安全验证时,向所述服务器发送信息安全验证请求的同时,携带当次的摘要生成编号。
所述标识码用于标识向所述终端发送所述待验证信息的发送方。所述待验证信息是来自待验证发送方的信息,所述待验证发送方包含预设标识码的发送方。所述预设标识码可以由终端用户根据需要来设置,所述标识码一般是可以设置为银行、证券公司以及运营商等发送源的标识码,例如中国移动标识码10086、招商银行标识码95555等。
所述终端的信息安全验证装置可以管理并保存待验证标识码列表,所述待验证标识码列表上保存需要验证的标识码,所述信息安全验证装置在所述终端收到所述待验证标识 码列表上需要验证的标识码标识的发送方的信息的时候,发起所述信息安全验证请求。所述待验证标识码列表由所述终端用户根据需要预先输入,或者由所述终端操作系统开发者或者所述信息安全验证装置开发者预先保存常见的一些重要信息的发送源标识码组成的待验证标识码列表,由所述终端用户进行添加或删除等管理。可以理解的是,所述待验证标识码列表并不一定由所述信息安全验证装置来管理和保存,可以由所述终端其它组成来管理和保存也一样适用本发明实施例。
所述终端的信息安全验证装置用于根据所述标识码通过所述终端的通信装置向所述服务器发送信息安全验证请求,所述服务器为所述标识码标识的发送方,所述信息安全验证请求包含待验证信息的摘要信息。
所述终端的数据存储装置保存并由所述信息安全验证装置维护有一服务器列表,所述服务器列表由所述信息安全验证装置或者其开发者向各个服务器收集。如下表1所示,所述服务器列表包括服务器标识码、服务器标识码对应的标称源(发送方)以及服务器标识码对应的服务器地址,甚至还可以包括一些服务器其它信息。所述服务器列表中的服务器标识码同时在所述待验证标识码列表中。
所述终端的信息安全验证装置还用于根据所述标识码以及所述服务器列表,获取所述标识码对应的服务器地址,以根据所述服务器地址通过所述终端的通信装置向所述服务器发送信息安全验证请求。
标称源特征值 标称源 服务器地址 服务器的其它信息
95555 招商银行 {8.13.254.99,…} Xxx
10086 中国移动通信 {192.222.254.19,…} Yyy
表1
所述服务器的通信装置用于接收所述信息安全验证请求;
所述服务器的验证装置用于将所述信息安全验证请求中包含的待验证信息的摘要信息与所述服务器的数据存储装置中存储的历史记录数据进行匹配,所述历史记录数据为所述服务器向外发送的历史信息记录,所述历史信息记录包括短信息、语音信息记录以及其它各种文本或多媒体形式的信息。
所述服务器的通信装置用于将所述服务器的匹配结果发送给所述终端。通过所述匹配结果可以判断所述待验证信息,是否由所述待验证信息的标识码所标识的服务器所发送的,若是,则所述待验证信息为“真”,若否,则为“伪”,从而实现对所述终端以及服务器之间信息往来的安全验证。
在本发明一些实施例中,所述终端的信息安全验证装置可以是安装在终端上的独立APP,在所述APP中可以预先设置并存储待验证服务器的标识码列表。所述标识码列表中存储着终端用户需要进行验证的服务器标识码,以在所述终端收到信息的时候,确认所述收到的信息是否是包含待验证服务器的标识码,如果包含,所述APP可以自行发起验证或者由所述终端的用户选择是否发起验证。所述APP是自行发起验证,还是由所述终端的用 户选择是否发起验证,可以用所述终端用户在所述APP设置选项中预先设置。
在本发明实一些施例中,所述终端的信息安全验证装置可以是集成在银行、证券公司、营运商以及电商等APP客户端中,仅对所述终端收到并包含特定标识码的信息进行验证,例如招商银行APP客户端中的验证请求装置仅对带有招商银行相关的号码,如包含“95555”的信息进行验证,而中信证券APP中的中的验证请求装置仅对带有中信银行相关的号码的信息进行验证。
在本发明实一些施例中,所述信息安全验证装置可以是随终端系统预置而固定具有的,同时向用户与/或软件开发者提供设置接口以增加新的安全验证项,例如,可以在终端的操作系统设置中的安全类目下面找到信息安全验证装置的相关功能。在这种实施方式下,所述操作系统中的信息安全验证装置的相关功能可以是预置一些验证规则,如将一些重要而且常用的认证标识码,如中国移动标识码10086、招商银行标识码95555等,作为公共验证项预置入终端操作系统中,。在这种实施方式下,所述终端操作系统内的信息安全验证装置在检测到带有预设标识码的发送方给所述终端发送短信息或语音信息时候,可以根据用户的设置,选择是否发起如上述一实施例中所述的验证流程。
在本发明实一些施例中,所述信息安全验证装置可以是集成在一些第三方超级APP上的,例如集成在微信客户端或者通过微信公共服务号来提供验证通道与所述验证装置。所述信息安全验证装置的具体工作原理以及方法也和上述一实施例中的一致,再次不再赘述。
实施例二
如图2所示,本发明实施例二中的一种信息安全验证方法,基于终端与服务器之间的通信往来,对其中的可见内容的关键部分,进行标识以及确定来源,以实现信息来源的安全认证。
所述信息验证方法包括:
步骤101,终端获取待验证信息的摘要信息以及标识码,所述标识码用于标识向所述终端发送所述待验证信息的发送方;
步骤102,根据所述标识码,向所述待验证信息的发送方发送信息安全验证请求,所述信息安全验证请求包括所述待验证信息的摘要信息;
步骤103,接收所述发送方的验证结果,所述验证结果指示所述发送方是否发送过和所述待验证信息一样的信息。
在所述步骤101之前,也就是所述获取待验证信息的摘要信息以及标识码之前,还包括:
根据待验证标识码列表,确定所述终端接收的信息是否为待验证信息,所述待验证标识码列表上保存需要验证的标识码。所述待验证标识码列表由所述终端用户根据需要预先输入,或者由所述终端操作系统开发者或者所述信息安全验证装置开发者预先保存常见的一些重要信息的发送源标识码组成的待验证标识码列表,由所述终端用户进行添加或删除等管理。
在所述步骤101之前,也就是所述获取待验证信息的摘要信息以及标识码之前,还包括:
与所述服务器协商所述待验证信息的摘要信息的生成方式,并根据所述协商的摘要信 息生成方式以及所述待验证信息,生成所述摘要信息。
所述终端可以和所述服务器协商确定所述摘要信息的生成方式,同时确定为固定的摘要信息的生成方式,这样所述信息安全验证请求中不需要携带所述终端所使用的摘要信息的生成方式。如果,所述终端与所述服务器协商确定过个可以变化的摘要信息的生成方式,那么所述信息安全验证请求中需要携带所述终端所使用的摘要信息的生成方式。
所述步骤102中,根据所述标识码,向所述待验证信息的发送方发送信息安全验证请求,包括:
根据所述标识码以及所述服务器列表,获取所述标识码对应的服务器地址,以根据所述服务器地址向所述服务器发送信息安全验证请求,其中所述服务器列表预先保存于终端中,所述服务器列表由所述信息安全验证装置或者其开发者向各个服务器收集并保存于所述终端上。所述服务器列表包括服务器标识码、服务器标识码对应的标称源(发送方)以及服务器标识码对应的服务器地址,甚至还可以包括一些服务器其它信息。
在所述终端收到信息时,提取所述信息携带的发送方标识码,判断所述发送方标识码是否记录在所述待验证待验证标识码列表,若是,则信息为待验证信息。
实施例三
如图3所示,本发明实施例三中的一种终端100,包括射频(Radio Frequency,RF)电路110、电源120、处理器130、存储器140、输入单元150、显示单元160、传感器170、音频电路180、以及无线保真(wireless fidelity,WiFi)模块190等部件。本领域技术人员可以理解,图1中示出的终端结构并不构成对终端的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
下面结合图1对终端100的各个构成部件进行具体的介绍:
所述RF电路110可用于收发信息或通话过程中,信号的接收和发送,特别地,将基站的下行信息接收后,给处理器130处理;另外,将设计上行的数据发送给基站。通常,RF电路包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(Low Noise Amplifier,LNA)、双工器等。此外,RF电路110还可以通过无线通信与网络和其他设备通信。所述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统(Global System of Mobile communication,GSM)、通用分组无线服务(General Packet Radio Service,GPRS)、码分多址(Code Division Multiple Access,CDMA)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、长期演进(Long Term Evolution,LTE)、电子邮件、短消息服务(Short Messaging Service,SMS)等。
所述存储器140可用于存储软件程序以及模块,处理器130通过运行存储在存储器140的软件程序以及模块,从而执行终端100的各种功能应用以及数据处理。存储器140可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图象播放功能等)等;存储数据区可存储根据终端100的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器140可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
所述输入单元150可用于接收输入的数字或字符信息,以及产生与终端100的用 户设置以及功能控制有关的键信号输入。具体地,输入单元150可包括触控面板151以及其他输入设备152。触控面板151,也称为触摸屏,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板151上或在触控面板151附近的操作),并根据预先设定的程式驱动相应的连接装置。可选的,触控面板151可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器130,并能接收处理器130发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触控面板151。除了触控面板151,输入单元150还可以包括其他输入设备152。具体地,其他输入设备152可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。
所述显示单元160可用于显示由用户输入的信息或提供给用户的信息以及终端100的各种菜单。显示单元160可包括显示面板161,可选的,可以采用LCD、OLED等形式来配置显示面板161。进一步的,触控面板151可覆盖显示面板161,当触控面板151检测到在其上或附近的触摸操作后,传送给处理器130以确定触摸事件的类型,随后处理器130根据触摸事件的类型在显示面板161上提供相应的视觉输出。虽然在图1中,触控面板151与显示面板151是作为两个独立的部件来实现终端100的输入和输入功能,但是在某些实施例中,可以将触控面板151与显示面板161集成而实现终端100的输入和输出功能。
所述终端100还可包括至少一种传感器170,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板161的亮度,接近传感器可在终端100移动到耳边时,关闭显示面板161和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别终端姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于终端100还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
所述音频电路180、扬声器181,麦克风182可提供用户与终端100之间的音频接口。音频电路180可将接收到的音频数据转换后的电信号,传输到扬声器181,由扬声器181转换为声音信号输出;另一方面,麦克风182将收集的声音信号转换为电信号,由音频电路180接收后转换为音频数据,再将音频数据输出至RF电路110以发送给比如另一终端,或者将音频数据输出至存储器140以便进一步处理。虽然图1示出了音频电路180、扬声器181,麦克风182,但是可以理解的是,它们并不属于终端100的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。
所述WiFi属于短距离无线传输技术,终端100通过WiFi模块190可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图1示出了WiFi模块190,但是可以理解的是,其并不属于终端100的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。
本实施例中,所述RF电路110用于接收以及发送信息,所述信息包括短信和语音信 息。
所述存储器140,用于存储所述RF电路110接收和发送的历史信息。
所述处理器130用于从所述RF电路110或存储器140中获取待验证信息的摘要信息以及标识码。
所述摘要信息可以为从所述待验证信息中截取的关键信息生成的信息,用于表示所述待验证信息,以防在所述待验证信息过长的时,减小信息发送以及储存的数据量。所述信息安全验证装置在发送所述信息安全验证前或进行信息安全验证前,需要在所述待验证信息的摘要信息的生成方式上和所述服务器进行协商,以使得所述终端将所述待验证信息通过协商的摘要信息生成方式所生成的摘要信息,能被所述服务器识别,并能根据所述协商的摘要生成方式反推出所述待验证信息的内容,从而保证所述摘要信息的可验证。
所述标识码用于标识向所述终端发送所述待验证信息的发送方。所述待验证信息是来自待验证发送方的信息,所述待验证发送方包含预设标识码的发送方。所述预设标识码可以由终端用户根据需要来设置,所述标识码一般是可以设置为银行、证券公司以及运营商等发送源的标识码,例如中国移动标识码10086、招商银行标识码95555等。
所述存储器140还用于存储有待验证标识码列表,所述待验证标识码列表上保存需要验证的标识码,所述处理器130在所述RF电路110收到所述待验证标识码列表上需要验证的标识码标识的发送方的信息的时候,发起所述信息安全验证请求。所述待验证标识码列表由所述终端用户根据需要预先通过输入单元150输入。
所述处理器130还用于根据所述标识码通过所述RF电路110向所述服务器发送信息安全验证请求,所述服务器为所述标识码标识的发送方,所述信息安全验证请求包含待验证信息的摘要信息。
所述存储器140用于保存并由所述信息安全验证装置维护有一服务器列表,所述服务器列表由所述信息安全验证装置或者其开发者向各个服务器收集,所述服务器列表包括标识码、服务器以及所述服务器的地址,所述服务器是所述待验证标识码列表中的待验证标识码所标识的发送方;。
所述处理器130还用于根据所述标识码以及所述服务器列表,获取所述标识码对应的服务器地址,以根据所述服务器地址通过所述终端的通信装置向所述服务器发送信息安全验证请求。
所述RF电路110用于接收所述服务器的所述服务器的匹配结果,使所述处理器130通过所述匹配结果可以判断所述待验证信息,是否由所述待验证信息的标识码所标识的服务器所发送的,若是,则所述待验证信息为“真”,若否,则为“伪”,并通过所述显示单元160将结果呈现给所述终端用户,从而实现对所述终端以及服务器之间信息往来的安全验证。
可见,本发明上述实施例中,通过在终端中设置信息安全验证装置,根据用户预先设置的需要验证的标识码列表,来选择性地对收到的重要信息的发送源进行验证,通过所述重要信息携带的标识码回验证请求发给所述重要信息所标识的发送源,来实现所述重要信息来源的真实性验证,同时也可以避免对一些非重要信息进行验证而浪费终端资源。
以上所述的具体实施方式,对本发明的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上所述仅为本发明的具体实施方式而已,并不用于限定本发明的保护范围,凡在本发明的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。

Claims (22)

  1. 一种终端,其特征在于,所述终端包括:
    通信装置,用于接收以及发送信息;
    数据存储装置,用于存储所述通信装置接收和发送的历史信息;
    信息安全验证装置,用于从所述终端的通信装置接收或数据存储装置存储的所述历史信息中获取待验证信息的摘要信息以及标识码,所述标识码用于标识向所述终端发送所述待验证信息的发送方;
    所述通信装置,还用于向所述发送方发送信息安全验证请求,并接收所述发送方的验证结果,所述信息安全验证请求包括所述待验证信息的摘要信息,所述验证结果用于指示所述发送方是否发送过和所述待验证信息一样的信息。
  2. 如权利要求1所述的终端,其特征在于,所述终端还包括待验证标识码列表,所述待验证标识码列表上保存需要验证的标识码。
  3. 如权利要求2所述的终端,其特征在于,所述安全装置用于在所述终端收到所述待验证标识码列表上需要验证的标识码所标识的发送方的信息的时候,发起所述信息安全验证请求。
  4. 如权利要求1至3任一项所述的终端,其特征在于,所述摘要信息为根据所述待验证信息中的关键信息生成的信息,以用于表示所述待验证信息。
  5. 如权利要求2或3所述的终端,其特征在于,所述信息安全验证装置用于与服务器协商所述待验证信息的摘要信息的生成方式,并根据所述协商的摘要信息生成方式以及所述待验证信息,生成所述摘要信息,所述服务器是所述待验证标识码列表中的待验证标识码所标识的发送方。
  6. 如权利要求1至3任一项所述的终端,其特征在于,所述数据存储装置用于保存服务器列表,所述服务器列表包括标识码、服务器以及所述服务器的地址,所述服务器是所述待验证标识码列表中的待验证标识码所标识的发送方;
    所述信息安全验证装置用于根据所述标识码以及所述服务器列表,获取所述标识码 对应的服务器的地址,以根据所述服务器地址通过所述通信装置向所述服务器发送信息安全验证请求。
  7. 一种信息安全验证方法,其特征在于,所述方法包括:
    终端获取待验证信息的摘要信息以及标识码,所述标识码用于标识向所述终端发送所述待验证信息的发送方;
    根据所述标识码,向所述待验证信息的发送方发送信息安全验证请求,所述信息安全验证请求包括所述待验证信息的摘要信息;
    接收所述发送方的验证结果,所述验证结果指示所述发送方是否发送过和所述待验证信息一样的信息。
  8. 如权利要求7所述的信息安全验证方法,其特征在于,在所述获取待验证信息的摘要信息以及标识码之前,还包括:
    根据待验证标识码列表,确定所述终端接收的信息是否为待验证信息,所述待验证标识码列表上保存需要验证的标识码。
  9. 如权利要求8所述的信息安全验证方法,其特征在于,所述根据待验证待验证标识码列表,确定所述终端接收的信息是否为待验证信息,所述待验证标识码列表上保存需要验证的标识码,包括:
    在所述终端收到信息时,提取所述信息携带的发送方标识码,判断所述发送方标识码是否记录在所述待验证标识码列表,若是,则所述信息为待验证信息。
  10. 如权利要求7至9所述的信息安全验证方法,其特征在于,所述在所述获取待验证信息的摘要信息以及标识码之前,包括:
    与服务器协商所述待验证信息的摘要信息的生成方式,并根据所述协商的摘要信息生成方式以及所述待验证信息,生成所述摘要信息,所述服务器是所述待验证标识码列表中的待验证标识码所标识的发送方。
  11. 如权利要求7至9所述的信息安全验证方法,其特征在于,所述根据所述标识码,向所述待验证信息的发送方发送信息安全验证请求包,包括:
    根据所述标识码以及服务器列表,获取所述标识码对应的服务器地址,以根据所述服务器地址向所述服务器发送信息安全验证请求,其中所述服务器列表预先保存于所述终端中,所述服务器列表包括标识码、服务器以及所述服务器的地址,所述服务器是所述待验证标识码列表中的待验证标识码所标识的发送方。
  12. 一种信息验证应用程序(APP),其特征在于,所述方法包括:
    信息验证装置取待验证信息的摘要信息以及标识码,所述标识码用于标识向所述终端发送所述待验证信息的发送方;
    根据所述标识码,向所述待验证信息的发送方发送信息安全验证请求,所述信息安全验证请求包括所述待验证信息的摘要信息;
    接收所述发送方的验证结果,所述验证结果指示所述发送方是否发送过和所述待验证信息一样的信息。
  13. 如权利要求12所述的信息验证系统,其特征在于,所述信息验证装置还包括待验证标识码列表,所述待验证标识码列表上保存需要验证的标识码。
  14. 如权利要求13所述的信息验证系统,其特征在于,所述信息验证装置用于在所述终端收到所述待验证标识码列表上需要验证的标识码所标识的发送方的信息的时候,发起所述信息安全验证请求。
  15. 一种终端,其特征在于,所述终端包括:
    射频RF电路,用于接收以及发送信息;
    存储器,用于存储所述RF电路接收和发送的历史信息;
    处理器,用于从所述RF电路或存储器的所述历史信息中获取待验证信息的摘要信息以及标识码,所述标识码用于标识向所述终端发送所述待验证信息的发送方;
    所述RF电路,还用于向所述发送方发送信息安全验证请求,并接收所述发送方的验证结果,所述信息安全验证请求包括所述待验证信息的摘要信息,所述验证结果用于指示所述发送方是否发送过和所述待验证信息一样的信息。
  16. 如权利要求15所述的终端,其特征在于,所述终端还包括待验证标识码列表,所述待验证标识码列表上保存需要验证的标识码。
  17. 如权利要求15所述的终端,其特征在于,所述处理器用于在所述终端收到所述待验证标识码列表上需要验证的标识码所标识的发送方的信息的时候,发起所述信息安全验证请求。
  18. 如权利要求15至17任一项所述的终端,其特征在于,所述摘要信息为根据所述待验证信息中的关键信息生成的信息,以用于表示所述待验证信息。
  19. 如权利要求15至17任一项所述的终端,其特征在于,所述处理器用于与服务器协商所述待验证信息的摘要信息的生成方式,并根据所述协商的摘要信息生成方式以及所述待验证信息,生成所述摘要信息,所述服务器是所述待验证标识码列表中的待验证标识码所标识的发送方。
  20. 如权利要求15至17任一项所述的终端,其特征在于,所述存储器用于保存服务器列表,所述服务器列表包括标识码、服务器以及所述服务器的地址,所述服务器是所述待验证标识码列表中的待验证标识码所标识的发送方;
    所述处理器用于根据所述标识码以及所述服务器列表,获取所述标识码对应的服务器地址,以根据所述服务器地址通过所述RF电路向所述服务器发送信息安全验证请求。
  21. 一种服务器,其特征在于,包括:
    数据存储装置,用于存储历史记录数据,所述历史记录数据为所述服务器向外发送的历史信息;
    通信装置,用于接收终端发送的信息安全验证请求,所述信息安全验证请求包括待验证信息的摘要信息;
    验证装置,用于将所述信息安全验证请求中包含的待验证信息的摘要信息与所述历史记录数据进行匹配;
    所述通信装置,还用于向所述终端发送验证结果,所述验证结果指示所述服务器是否发送过和所述待验证信息一样的信息。
  22. 如权利要求21所述的服务器,其特征在于,所述验证装置用于与所述终端协商所述待验证信息的摘要信息的生成方式;根据所述摘要信息的生成方式,将所述待验证信息的摘要信息与所述服务器中存储的历史记录数据进行匹配。
PCT/CN2017/118653 2016-12-30 2017-12-26 一种信息安全验证方法以及终端 WO2018121536A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/458,718 US20190327246A1 (en) 2016-12-30 2019-07-01 Information Security Verification Method and Terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201611265761.5A CN108270743A (zh) 2016-12-30 2016-12-30 一种信息安全验证方法以及终端
CN201611265761.5 2016-12-30

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/458,718 Continuation US20190327246A1 (en) 2016-12-30 2019-07-01 Information Security Verification Method and Terminal

Publications (1)

Publication Number Publication Date
WO2018121536A1 true WO2018121536A1 (zh) 2018-07-05

Family

ID=62706892

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/118653 WO2018121536A1 (zh) 2016-12-30 2017-12-26 一种信息安全验证方法以及终端

Country Status (3)

Country Link
US (1) US20190327246A1 (zh)
CN (1) CN108270743A (zh)
WO (1) WO2018121536A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109120642B (zh) * 2018-09-28 2022-04-15 深圳市盈视讯电子科技有限公司 一种山寨设备的检测、验证方法、装置及系统
CN111314901B (zh) * 2020-02-10 2021-08-31 成都雅信安科技服务有限公司 一种应用程序与其搭载移动终端的imei的关联方法
CN112989861A (zh) * 2021-02-08 2021-06-18 北京声智科技有限公司 样本标识码的读取方法、读取装置、电子设备和存储介质
CN116776382A (zh) * 2023-06-27 2023-09-19 上海有有电子商务有限公司 一种智能化网联网商业终端连接系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060183489A1 (en) * 2005-02-17 2006-08-17 International Business Machines Corporation Method and system for authenticating messages exchanged in a communications system
CN102714795A (zh) * 2010-01-06 2012-10-03 阿尔卡特朗讯 使用smpp协议管理sms欺骗
CN103260140A (zh) * 2012-02-17 2013-08-21 中兴通讯股份有限公司 一种消息过滤方法及系统
CN105207775A (zh) * 2014-05-30 2015-12-30 北京奇虎科技有限公司 验证信息的读取方法及装置
CN105246058A (zh) * 2015-09-01 2016-01-13 中国联合网络通信集团有限公司 短信的验证方法和短信服务器

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104954361B (zh) * 2015-04-24 2018-10-12 小米科技有限责任公司 联系人验证方法、装置及系统
CN105228156B (zh) * 2015-08-27 2018-11-23 北京羽乐创新科技有限公司 一种通讯信息处理方法、装置及系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060183489A1 (en) * 2005-02-17 2006-08-17 International Business Machines Corporation Method and system for authenticating messages exchanged in a communications system
CN102714795A (zh) * 2010-01-06 2012-10-03 阿尔卡特朗讯 使用smpp协议管理sms欺骗
CN103260140A (zh) * 2012-02-17 2013-08-21 中兴通讯股份有限公司 一种消息过滤方法及系统
CN105207775A (zh) * 2014-05-30 2015-12-30 北京奇虎科技有限公司 验证信息的读取方法及装置
CN105246058A (zh) * 2015-09-01 2016-01-13 中国联合网络通信集团有限公司 短信的验证方法和短信服务器

Also Published As

Publication number Publication date
US20190327246A1 (en) 2019-10-24
CN108270743A (zh) 2018-07-10

Similar Documents

Publication Publication Date Title
US9703971B2 (en) Sensitive operation verification method, terminal device, server, and verification system
US11488234B2 (en) Method, apparatus, and system for processing order information
WO2015101273A1 (zh) 一种安全验证方法、相关设备和系统
WO2017041599A1 (zh) 业务处理方法及电子设备
US10187855B2 (en) Message processing method and apparatus
EP3401864A1 (en) Method for selecting transaction application, and terminal
KR102409888B1 (ko) 근접장 통신(nfc)에 기반한 거래 방법 및 디바이스
WO2018121536A1 (zh) 一种信息安全验证方法以及终端
CN110198301B (zh) 一种服务数据获取方法、装置及设备
CN109155750B (zh) 一种通信方法及设备
CN105704123A (zh) 一种进行业务处理的方法、装置和系统
WO2017211205A1 (zh) 一种白名单更新方法和装置
US20160301530A1 (en) Sensitive operation verification method, apparatus, and system
JP2007058469A (ja) 認証システム、認証サーバ、認証方法および認証プログラム
WO2018082560A1 (zh) 帐号注册方法、相关设备及系统
CN104901806A (zh) 一种虚拟资源处理方法、装置和系统
CN104899488B (zh) 数值转移方法及装置
CN109600340A (zh) 操作授权方法、装置、终端以及服务器
CN107172076B (zh) 安全验证方法及移动终端和服务器端
CN108737341B (zh) 业务处理方法、终端及服务器
CN105701407B (zh) 安全级别确定方法及装置
CN105791253B (zh) 一种获取网站的认证信息的方法和装置
KR101971428B1 (ko) 사용자간 상호작용에 따른 컨텐츠 교환 방법 및 이를 실행하는 시스템
CN117150458A (zh) 基于目标应用的对象身份鉴别方法、装置以及存储介质
CN111726805A (zh) 终端及处理方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17886694

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17886694

Country of ref document: EP

Kind code of ref document: A1