CN101351027A - Method and system for processing service authentication - Google Patents

Method and system for processing service authentication Download PDF

Info

Publication number
CN101351027A
CN101351027A CNA2007101192865A CN200710119286A CN101351027A CN 101351027 A CN101351027 A CN 101351027A CN A2007101192865 A CNA2007101192865 A CN A2007101192865A CN 200710119286 A CN200710119286 A CN 200710119286A CN 101351027 A CN101351027 A CN 101351027A
Authority
CN
China
Prior art keywords
token
authentication
service
request
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2007101192865A
Other languages
Chinese (zh)
Inventor
段翔
周华
于川
周彬
袁向阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CNA2007101192865A priority Critical patent/CN101351027A/en
Publication of CN101351027A publication Critical patent/CN101351027A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention relates to a business authentication processing method, which comprises the following steps: an authentication server receives business authentication request and judges whether the business complies with application conditions based on the business authentication request; if the business complies with application conditions, the authentication server generates a token and feedbacks the token to an application terminal; the application terminal sends business request to an application server with the token carried in the business request; the application server verifies the token carried by the business request and executes the business after the token passes verification. The invention further relates to a business authentication processing system, which comprises an authentication request module, an authentication server, a business request module and a token verification module. By using the mobile terminal to directly carry out authentication operation with the authentication server and verifying the token in the application server once again, the method and the system realize the authentication processing of the data business without a business gateway and ensure the safety of the business.

Description

Service authentication processing method and system
Technical field
The present invention relates to moving communicating field, especially a kind of authentication processing method and authentication process system that is applicable to mobile data services.
Background technology
Development along with mobile communication technology, various data services occur gradually, kind is also more and more abundanter, for some paid services or business at colony is arranged, Virtual network operator and service provider need carry out authentication to authorized user, to avoid unauthorized user illegally to use professional and to take resource.The service authentication processing mode that present mobile data services are adopted mainly is that the information interaction between Service Gateway 5 and the authentication server 2 is finished authentication, as shown in Figure 1.
The applications client 4 that realizes certain application is housed in the portable terminal that the user uses, this applications client 4 is initiated service request to Service Gateway 5, after Service Gateway 5 receives service request, communicate with authentication server 2, confirm whether whether this user is authorized user, perhaps can use this application.If the response that authentication server 2 returns success to Service Gateway 5, then Service Gateway 5 sends to this application corresponding application server 3 with this service request, just at this moment the user can use this to use.If authentication server 2 returns the response of failure, then Service Gateway 5 stops this service request, and can send the information of failed authentication to applications client 4.In above technical scheme, Service Gateway 5 is important switching links, be responsible for and authentication server 2 between authentication communication.
Some have occurred at present not by business of Service Gateway switching, these business mainly are based on the application of the Internet, for example cell phone map business etc.In the scene for this no professional gateway, therefore existing authentication process mode can't be used owing to lack the switching link.In addition, because Service Gateway also is responsible for the function of statistics expense, therefore the business of not transferring by Service Gateway just is difficult to realize billing function.
Summary of the invention
The objective of the invention is to be applied to not problem, propose a kind of service authentication processing method and system, can realize not having the authentication process of professional gateway class data service by the business of Service Gateway switching at authentication process mode of the prior art.
For achieving the above object, the invention provides a kind of service authentication processing method, may further comprise the steps:
When authentication server receives the service authentication request, judge according to described service authentication request whether business meets application conditions,, and this token is returned to applications client if meet then generate token;
Described applications client is sent service request to application server, carries described token in this service request;
Described application server is verified the token that carries in the described service request, if pass through, then carries out this business.
For achieving the above object, the invention provides a kind of service authentication treatment system, comprising:
The authentication request module is located in the portable terminal, is used to send the service authentication request to obtain the token corresponding to business;
Authentication server links to each other with described authentication request module, is used to receive the service authentication request, and judges according to described service authentication request whether business meets application conditions, if meet then generate token, and returns this token;
The service request module is located in the described portable terminal, links to each other with described authentication server, is used to receive described token, and sends service request to application server, carries described token in this service request;
The token authentication module is located in the application server, and links to each other with described service request module, is used for verifying according to the token that described service request is carried, if pass through, then makes application server carry out this business.
Based on technique scheme, the present invention has the following advantages: the present invention utilize portable terminal directly and authentication server carry out authentication operations, and utilize token to verify once more at application server, realize not having the authentication process of professional gateway class data service, also guaranteed service security simultaneously.
Below by drawings and Examples, technical scheme of the present invention is described in further detail.
Description of drawings
Fig. 1 is the structural representation of the authentication mode of existing mobile data services.
Fig. 2 is the schematic flow sheet of first embodiment of service authentication processing method of the present invention.
Fig. 3 is the schematic flow sheet of second embodiment of service authentication processing method of the present invention.
Fig. 4 is the schematic flow sheet of the 3rd embodiment of service authentication processing method of the present invention.
Fig. 5 is the structural representation of first embodiment of service authentication treatment system of the present invention.
Fig. 6 is the structural representation of second embodiment of service authentication treatment system of the present invention.
Embodiment
The present invention utilizes portable terminal directly to carry out authentication operations with authentication server, and utilizes token to verify once more at application server, has realized not having the authentication process of professional gateway class data service, and the while has also guaranteed service security.
Method embodiment 1
As shown in Figure 2, be the schematic flow sheet of first embodiment of service authentication processing method of the present invention.Present embodiment may further comprise the steps:
Step 101, authentication server receive the service authentication request;
Step 102, according to described service authentication request the state of ordering of business being verified judge whether state meets the requirements, is execution in step 103 then, otherwise end operation;
Step 103, generate token, and this token is returned to applications client;
Step 104, described applications client are sent service request to application server, carry described token in this service request;
Step 105, described application server verify the token that carries in the described service request judge whether token is legal, is execution in step 106 then, otherwise end operation;
Step 106, carry out this business.
In step 102 and 105, when check is not passed through, can return the notification message of failure to applications client.In authentication server, stored User Status data and the user relevant and ordered relation data with subscription authentication, therefore can be in the operation of the generation token of step 103, in token, comprise the service identification and the user ID that are used to verify the professional state of ordering, and the token checking mark.
Need in the described step 102 whether business can normal use be judged, judgment mode can have multiple, for example judge the professional state of ordering in the present embodiment, can also judge whether the User Status that is associated with this business meets, criterion is not limited to these two kinds, can judge that whether business can normal use just should be regarded as judging whether to meet application conditions, can adopt single condition or compound condition in the Rule of judgment.
When generating token, can also add clearing checking sign, be used for when clearing, verifying whether this token is legal at token.So just realize follow-up settlement operations in the present embodiment, be that application server is according to after receiving token, a plurality of tokens of can be regularly or will obtain according to instruction send to authentication server, authentication server is according to the legitimacy of the checking of the clearing in token sign checking token then, check account with the relevant information with token of authentication server storage, and clearing and professional corresponding expense, thereby realize all are carried out settlement operations through the business of authentication.
Method embodiment 2
As shown in Figure 3, for the schematic flow sheet of second embodiment of service authentication processing method of the present invention, compare with a last embodiment, present embodiment had increased step 100a before step 101, and promptly applications client sends the service authentication request to described authentication server.In this case, the step 103 of a last embodiment is specially step 103a, promptly after generating token, returns return information to applications client, carries described token in the described return information.
Method embodiment 3
As shown in Figure 4, schematic flow sheet for the 3rd embodiment of service authentication processing method of the present invention, compare with first embodiment, present embodiment is based on the situation that is provided with the authentication client that is exclusively used in authentication in the portable terminal, at this moment just realized ordering the process of state authentication between authentication client and the authentication server, specifically, before step 101, increased step 100b, be that applications client is sent the service authentication request to authentication client, described authentication client is transmitted to described authentication server with this service authentication request.In this case, the step 103 of first embodiment is specially step 103b, and promptly after generating token, authentication server returns described token to described authentication client, and described authentication client is transmitted to applications client with described token.
More than among three embodiment, in the process that token generates, user related information and/or terminal related information and/or service related information can also be inserted token, flow process by above embodiment is along with token sends to application server then, and application server extracts, stores these information and further handle from token then.This has just overcome owing to lack Service Gateway, and the user related information of storing in the authentication server etc. can't offer the drawback of application server.So-called user related information can comprise the identity information that user preference information, user are detailed etc., so-called service related information can comprise the application level of business state information, business etc., and so-called terminal related information can comprise terminal type information, terminal capabilities information etc.
Consider that token may be copied or illegally be intercepted, can also carry out cryptographic operation by authentication server to token when generating token, its cipher mode can adopt existing cryptographic algorithm to encrypt, during the token of application server after receiving encryption, should carry out decryption oprerations earlier.Wherein authentication server can be carried out the operation of encryption and decryption, and application server only possesses the ability of deciphering.
System embodiment 1
As shown in Figure 5, structural representation for first embodiment of service authentication treatment system of the present invention, present embodiment comprises service request module 11, authentication request module 12, authentication server 2 and token authentication module 31, wherein service request module 11 and authentication request module 12 are located in user's the portable terminal 1 jointly, and token authentication module 31 is located in the application server 3.Wherein, authentication request module 12 can be sent the service authentication request to obtain the token corresponding to business, authentication server 2 links to each other with authentication request module 12, can receive the service authentication request, and according to service authentication request judges whether business meets application conditions, be then to generate token, and return this token.Service request module 11 can be mutual with authentication request module 12, to obtain token, in the present embodiment, authentication server 2 returns to service request module 11 by authentication request module 12 with token, send service request by service request module 11 to application server 3 again, in this service request, carry described token.Token authentication module 31 can if pass through, then make application server 3 carry out this business according to the token that carries in the described service request is verified.
In the present embodiment, at least comprise following field in the token: service identification, user ID and token checking mark, wherein service identification is used for representing the business that the service provider provides, whether the business of can verifying meets application conditions, user ID is used to represent to ask to use this professional user, token checking mark to be used for representing the information that application server checking token is whether legal.In addition, service request module 11 and authentication request module 12 realize functions such as authentication and token transmission in the present embodiment, therefore can be when module be set, service request module 11 is arranged in the applications client in the portable terminal 1, authentication request module 12 is arranged in the authentication client in the portable terminal 1, and authentication client goes for multiple applied business as the proxy module of a special-purpose authentication.Can also when module is set, service request module 11 and authentication request module 12 be integrated in the applications client.
System embodiment 2
As shown in Figure 6, for the structural representation of second embodiment of service authentication treatment system of the present invention, compare with a last embodiment, the application server 3 of present embodiment also includes settlement module 32, is located in the application server 3, and links to each other with authentication server 2.Settlement module 32 is after receiving token, a plurality of tokens of can be regularly or will obtain according to instruction send to authentication server 2, authentication server is according to the legitimacy of the checking of the clearing in the described token that receives sign checking token then, check account with the relevant information with token of authentication server 2 storage, and clearing and professional corresponding expense, thereby realize all are settled accounts through the business of authentication.In order to realize accounting checking and clearing, also need in token, add clearing checkings and identify, be used to represent the whether legal operation of token that application server receives.
More than in two system embodiments, can also in authentication server, adding information provide module, this information provides module to link to each other with the token generation module, be used to provide token generation module user related information and/or terminal related information and/or service related information, comprise being used to verify whether business meets service identification, user ID and the token checking mark of application conditions with generation, and the token of user related information and/or terminal related information and/or service related information.
Can corresponding increase information extraction modules in application server, this information extraction modules links to each other with the token authentication module, be used for extracting user related information and/or terminal related information and/or service related information, then these information stored and further handle from token.
In order to prevent that token from being copied or illegally being intercepted, can also in authentication server, increase the token encrypting module, can when generating token, carry out cryptographic operation to token, its cipher mode can adopt existing cryptographic algorithm to encrypt.Application server need be after receiving encryption token the time be decrypted, therefore can in application server, increase the token deciphering module, before token is verified, carry out decryption oprerations earlier.Here require authentication server can carry out the operation of encryption and decryption, and application server only possess the ability of deciphering.
In sum, the present invention orders state verification by the applications client in the portable terminal or authentication client and authentication server, and acquisition token, have the service request of token to the enterprising board checking of playing drinking games of application server by transmission again, realized the service authentication processing of this no professional gateway like this, simultaneously, adopted double checking also to improve the fail safe of service application.
Should be noted that at last: above embodiment is only in order to illustrate that technical scheme of the present invention is not intended to limit; Although with reference to preferred embodiment the present invention is had been described in detail, those of ordinary skill in the field are to be understood that: still can make amendment or the part technical characterictic is equal to replacement the specific embodiment of the present invention; And not breaking away from the spirit of technical solution of the present invention, it all should be encompassed in the middle of the technical scheme scope that the present invention asks for protection.

Claims (22)

1, a kind of service authentication processing method is characterized in that, may further comprise the steps:
When authentication server receives the service authentication request, judge according to described service authentication request whether business meets application conditions,, and this token is returned to applications client if meet then generate token;
Described applications client is sent service request to application server, carries described token in this service request;
Described application server is verified the token that carries in the described service request, if pass through, then carries out this business.
2, service authentication processing method according to claim 1 is characterized in that, before described authentication server received the service authentication request, applications client sent the service authentication request to described authentication server.
3, service authentication processing method according to claim 2 is characterized in that, after generating token, the described operation that this token is returned to applications client is specially: return return information to applications client, carry described token in the described return information.
4, service authentication processing method according to claim 1, it is characterized in that, before described authentication server received the service authentication request, applications client was sent the service authentication request to authentication client, and described authentication client is transmitted to described authentication server with this service authentication request.
5, service authentication processing method according to claim 4, it is characterized in that, after generating token, the described operation that this token is returned to applications client is specially: described authentication server returns described token to described authentication client, and described authentication client is transmitted to applications client with described token.
6, according to the arbitrary described service authentication processing method of claim 1-5, it is characterized in that, describedly judge that according to the service authentication request the professional operation that whether meets application conditions is specially:
Whether whether the state of ordering that described business is judged in request according to service authentication perhaps meet according to the User Status of service authentication request judgement with described business association for meeting.
7, service authentication processing method according to claim 6 is characterized in that, the operation of described generation token is specially: generate to comprise being used to verify whether business meets the service identification and the user ID of application conditions, and the token of token checking mark.
8, service authentication processing method according to claim 7 is characterized in that, when generating token, also comprises the operation that described token is encrypted.
9, service authentication processing method according to claim 8 is characterized in that, before the token that described application server carries in to described service request is verified, also comprises the operation that described token is decrypted.
10, service authentication processing method according to claim 7 is characterized in that, also comprises clearing checking sign in the token that generates.
11, service authentication processing method according to claim 10 is characterized in that, also comprises follow-up settlement operations, is specially:
Described application server is checked account with authentication server according to the checking of the clearing in the described token that receives sign, and settles accounts corresponding expense.
12, service authentication processing method according to claim 7 is characterized in that, also comprises user related information and/or terminal related information and/or service related information in the token of described generation.
13, service authentication processing method according to claim 12 is characterized in that, described application server extracts described user related information and/or terminal related information and/or service related information from described token after receiving described token.
14, a kind of service authentication treatment system is characterized in that, comprising:
The authentication request module is located in the portable terminal, is used to send the service authentication request to obtain the token corresponding to business;
Authentication server links to each other with described authentication request module, is used to receive the service authentication request, and judges according to described service authentication request whether business meets application conditions, if meet then generate token, and returns this token;
The service request module is located in the described portable terminal, links to each other with described authentication request module, is used to receive described token, and sends service request to application server, carries described token in this service request;
The token authentication module is located in the application server, and links to each other with described service request module, is used for verifying according to the token that described service request is carried, if pass through, then makes application server carry out this business.
15, service authentication treatment system according to claim 14 is characterized in that, described authentication server comprises:
Order the state verification module, link to each other, be used to receive the service authentication request, and judge according to described service authentication request whether business meets application conditions with described authentication request module;
The token generation module links to each other with the described state verification module of ordering, is used to generate comprise being used to verify whether business meets the service identification and the user ID of application conditions, and the token of token checking mark;
Token returns module, links to each other with described token generation module, and links to each other with described authentication request module, is used for returning described token to described authentication request module.
16, service authentication treatment system according to claim 14, it is characterized in that, also comprise settlement module, be located in the described application server, link to each other with described authentication server, be used for checking account with authentication server, and settle accounts corresponding expense according to the clearing checking sign of the described token that receives.
17, service authentication treatment system according to claim 14 is characterized in that, described authentication request module and service request module all are located in the applications client of described portable terminal.
18, service authentication treatment system according to claim 14 is characterized in that, described authentication server also comprises the token encrypting module, returns module with described token generation module with token and links to each other, and is used for described token is encrypted.
19, service authentication treatment system according to claim 18 is characterized in that, also comprises the token deciphering module, is located in the described application server, links to each other with the service request module with described token authentication module, is used for the token of described encryption is decrypted.
20, service authentication treatment system according to claim 14 is characterized in that, described authentication request module and service request module are located at respectively in the authentication client and applications client of described portable terminal.
21, service authentication treatment system according to claim 15, it is characterized in that, described authentication server comprises that also information provides module, link to each other with described token generation module, be used to provide token generation module user related information and/or terminal related information and/or service related information, comprise being used to verify whether business meets service identification, user ID and the token checking mark of application conditions with generation, and the token of user related information and/or terminal related information and/or service related information.
22, service authentication treatment system according to claim 21, it is characterized in that, also comprise information extraction modules, be located in the described application server, link to each other with described token authentication module, be used for extracting described user related information and/or terminal related information and/or service related information from described token.
CNA2007101192865A 2007-07-19 2007-07-19 Method and system for processing service authentication Pending CN101351027A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2007101192865A CN101351027A (en) 2007-07-19 2007-07-19 Method and system for processing service authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2007101192865A CN101351027A (en) 2007-07-19 2007-07-19 Method and system for processing service authentication

Publications (1)

Publication Number Publication Date
CN101351027A true CN101351027A (en) 2009-01-21

Family

ID=40269563

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2007101192865A Pending CN101351027A (en) 2007-07-19 2007-07-19 Method and system for processing service authentication

Country Status (1)

Country Link
CN (1) CN101351027A (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101964787A (en) * 2010-09-17 2011-02-02 深圳市同洲电子股份有限公司 Method, device and system for implementation of multiple-terminal breakpoint broadcast of programs
CN102378170A (en) * 2010-08-27 2012-03-14 ***通信有限公司 Method, device and system of authentication and service calling
CN102567903A (en) * 2010-12-07 2012-07-11 ***通信集团公司 Web application subscription method, device and system
CN102572815A (en) * 2010-12-29 2012-07-11 ***通信集团公司 Method, system and device for processing terminal application request
CN101646160B (en) * 2009-06-24 2012-07-25 中国联合网络通信集团有限公司 Method for browsing blog content and business processing device thereof
CN103248472A (en) * 2013-04-16 2013-08-14 华为技术有限公司 Operation request processing method and system and attack identification device
CN103647652A (en) * 2013-12-20 2014-03-19 北京奇虎科技有限公司 Method, device and server for achieving data transmission
WO2014173361A1 (en) * 2013-07-31 2014-10-30 中兴通讯股份有限公司 Method and corresponding device for authenticating smart home terminal
CN105450582A (en) * 2014-06-24 2016-03-30 华为技术有限公司 Business processing method, terminal, server and system
CN105991514A (en) * 2015-01-28 2016-10-05 阿里巴巴集团控股有限公司 Service request authentication method and device
CN106603461A (en) * 2015-10-14 2017-04-26 阿里巴巴集团控股有限公司 Business authentication method, apparatus and system
CN107251595A (en) * 2015-02-17 2017-10-13 维萨国际服务协会 User and the safety certification of mobile device
CN107317787A (en) * 2016-04-26 2017-11-03 北京京东尚科信息技术有限公司 Service credit method, equipment and system
WO2018019069A1 (en) * 2016-07-25 2018-02-01 华为技术有限公司 Resource operation method and apparatus
CN107911366A (en) * 2017-11-17 2018-04-13 天脉聚源(北京)科技有限公司 Auth method and device
CN107968779A (en) * 2017-11-17 2018-04-27 天脉聚源(北京)科技有限公司 Auth method and device
CN108243158A (en) * 2016-12-26 2018-07-03 中移(苏州)软件技术有限公司 A kind of method and apparatus of safety certification
CN108471432A (en) * 2018-07-11 2018-08-31 北京智芯微电子科技有限公司 Prevent web application interface by the method for malicious attack
WO2018205148A1 (en) * 2017-05-09 2018-11-15 华为技术有限公司 Data packet checking method and device
CN110324296A (en) * 2018-03-30 2019-10-11 武汉斗鱼网络科技有限公司 A kind of barrage server connection method, device, client
CN110535809A (en) * 2018-05-25 2019-12-03 腾讯科技(深圳)有限公司 A kind of identification code pulls method, storage medium and terminal device and server
CN110619222A (en) * 2019-08-21 2019-12-27 上海唯链信息科技有限公司 Authorization processing method, device, system and medium based on block chain
CN111049901A (en) * 2019-12-11 2020-04-21 深圳市优必选科技股份有限公司 Load balancing method, load balancing system and registration server
CN111259363A (en) * 2020-01-19 2020-06-09 数字广东网络建设有限公司 Service access information processing method, system, device, equipment and storage medium
CN111683072A (en) * 2020-05-29 2020-09-18 呱呱网络科技(大连)有限公司 Remote verification method and remote verification system
CN112910857A (en) * 2014-09-15 2021-06-04 佩里梅特雷克斯公司 Analyzing client application behavior to detect anomalies and prevent access

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101646160B (en) * 2009-06-24 2012-07-25 中国联合网络通信集团有限公司 Method for browsing blog content and business processing device thereof
CN102378170B (en) * 2010-08-27 2014-12-10 ***通信有限公司 Method, device and system of authentication and service calling
CN102378170A (en) * 2010-08-27 2012-03-14 ***通信有限公司 Method, device and system of authentication and service calling
CN101964787A (en) * 2010-09-17 2011-02-02 深圳市同洲电子股份有限公司 Method, device and system for implementation of multiple-terminal breakpoint broadcast of programs
CN102567903A (en) * 2010-12-07 2012-07-11 ***通信集团公司 Web application subscription method, device and system
CN102567903B (en) * 2010-12-07 2016-01-27 ***通信集团公司 A kind of Web applications subscribe method, Apparatus and system
CN102572815A (en) * 2010-12-29 2012-07-11 ***通信集团公司 Method, system and device for processing terminal application request
CN102572815B (en) * 2010-12-29 2014-11-05 ***通信集团公司 Method, system and device for processing terminal application request
CN103248472A (en) * 2013-04-16 2013-08-14 华为技术有限公司 Operation request processing method and system and attack identification device
CN104348620A (en) * 2013-07-31 2015-02-11 中兴通讯股份有限公司 Method for authenticating intelligent household terminals, and corresponding devices
WO2014173361A1 (en) * 2013-07-31 2014-10-30 中兴通讯股份有限公司 Method and corresponding device for authenticating smart home terminal
CN103647652B (en) * 2013-12-20 2017-06-09 北京奇虎科技有限公司 A kind of method for realizing data transfer, device and server
CN103647652A (en) * 2013-12-20 2014-03-19 北京奇虎科技有限公司 Method, device and server for achieving data transmission
CN105450582A (en) * 2014-06-24 2016-03-30 华为技术有限公司 Business processing method, terminal, server and system
CN105450582B (en) * 2014-06-24 2019-10-18 华为技术有限公司 Method for processing business, terminal, server and system
CN112910857A (en) * 2014-09-15 2021-06-04 佩里梅特雷克斯公司 Analyzing client application behavior to detect anomalies and prevent access
US11606374B2 (en) 2014-09-15 2023-03-14 PerimeterX, Inc. Analyzing client application behavior to detect anomalies and prevent access
US11924234B2 (en) 2014-09-15 2024-03-05 PerimeterX, Inc. Analyzing client application behavior to detect anomalies and prevent access
CN105991514A (en) * 2015-01-28 2016-10-05 阿里巴巴集团控股有限公司 Service request authentication method and device
CN105991514B (en) * 2015-01-28 2019-10-01 阿里巴巴集团控股有限公司 A kind of service request authentication method and device
CN107251595B (en) * 2015-02-17 2021-04-20 维萨国际服务协会 Secure authentication of users and mobile devices
CN107251595A (en) * 2015-02-17 2017-10-13 维萨国际服务协会 User and the safety certification of mobile device
US10826702B2 (en) 2015-02-17 2020-11-03 Visa International Service Association Secure authentication of user and mobile device
CN106603461A (en) * 2015-10-14 2017-04-26 阿里巴巴集团控股有限公司 Business authentication method, apparatus and system
CN107317787A (en) * 2016-04-26 2017-11-03 北京京东尚科信息技术有限公司 Service credit method, equipment and system
WO2018019069A1 (en) * 2016-07-25 2018-02-01 华为技术有限公司 Resource operation method and apparatus
CN108243158A (en) * 2016-12-26 2018-07-03 中移(苏州)软件技术有限公司 A kind of method and apparatus of safety certification
WO2018205148A1 (en) * 2017-05-09 2018-11-15 华为技术有限公司 Data packet checking method and device
US11706618B2 (en) 2017-05-09 2023-07-18 Huawei Technologies Co., Ltd. Data packet verification method and device
CN107968779A (en) * 2017-11-17 2018-04-27 天脉聚源(北京)科技有限公司 Auth method and device
CN107911366A (en) * 2017-11-17 2018-04-13 天脉聚源(北京)科技有限公司 Auth method and device
CN110324296B (en) * 2018-03-30 2021-11-26 武汉斗鱼网络科技有限公司 Bullet screen server connection method and device and client
CN110324296A (en) * 2018-03-30 2019-10-11 武汉斗鱼网络科技有限公司 A kind of barrage server connection method, device, client
CN110535809A (en) * 2018-05-25 2019-12-03 腾讯科技(深圳)有限公司 A kind of identification code pulls method, storage medium and terminal device and server
CN108471432B (en) * 2018-07-11 2020-09-11 北京智芯微电子科技有限公司 Method for preventing network application program interface from being attacked maliciously
CN108471432A (en) * 2018-07-11 2018-08-31 北京智芯微电子科技有限公司 Prevent web application interface by the method for malicious attack
CN110619222A (en) * 2019-08-21 2019-12-27 上海唯链信息科技有限公司 Authorization processing method, device, system and medium based on block chain
CN111049901A (en) * 2019-12-11 2020-04-21 深圳市优必选科技股份有限公司 Load balancing method, load balancing system and registration server
CN111259363A (en) * 2020-01-19 2020-06-09 数字广东网络建设有限公司 Service access information processing method, system, device, equipment and storage medium
CN111683072A (en) * 2020-05-29 2020-09-18 呱呱网络科技(大连)有限公司 Remote verification method and remote verification system

Similar Documents

Publication Publication Date Title
CN101351027A (en) Method and system for processing service authentication
CN108496382B (en) Secure information transmission system and method for personal identity authentication
CN111600908B (en) Data processing method, system, computer device and readable storage medium
CN101183932B (en) Security identification system of wireless application service and login and entry method thereof
JP5959410B2 (en) Payment method, payment server for executing the method, program for executing the method, and system for executing the same
US20090228966A1 (en) Authentication Method for Wireless Transactions
CN111444273B (en) Data authorization method and device based on block chain
US20080263645A1 (en) Privacy identifier remediation
EP3780484B1 (en) Cryptographic operation and working key creation method and cryptographic service platform and device
CN111275419B (en) Block chain wallet signature right confirming method, device and system
CN101119471A (en) System and method for implementing digital television on-line payment
CN102831518A (en) Mobile payment method and system supporting authorization of third party
CN104767731A (en) Identity authentication protection method of Restful mobile transaction system
CN103123706A (en) Management method, device and system of bill payment for another
CN101527634B (en) System and method for binding account information with certificates
CN108769029B (en) Authentication device, method and system for application system
CA2355928C (en) Method and system for implementing a digital signature
CN104182876A (en) Secure payment trading method and secure payment trading system
CN104199657A (en) Call method and device for open platform
CN110222809B (en) Information combination and encryption method of two-dimensional code and two-dimensional code encryption machine
CN104301288A (en) Method and system for online identity authentication, online transaction certification, and online certification protection
CN110634072A (en) Block chain transaction system based on multiple tags and hardware encryption and operation mechanism thereof
CN101057447B (en) Method and device for re-dispatching specifically coded access objects from a server to a mobile terminal device
CN115409511B (en) Personal information protection system based on block chain
CN102547686A (en) M2M (Machine-to-Machine) terminal security access method and terminal and management platform

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Open date: 20090121