CN104410636A - Method for enhancing security of BMC/SMC in cloud computing system - Google Patents

Method for enhancing security of BMC/SMC in cloud computing system Download PDF

Info

Publication number
CN104410636A
CN104410636A CN201410711391.8A CN201410711391A CN104410636A CN 104410636 A CN104410636 A CN 104410636A CN 201410711391 A CN201410711391 A CN 201410711391A CN 104410636 A CN104410636 A CN 104410636A
Authority
CN
China
Prior art keywords
bmc
smc
cloud computing
module
remote administration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410711391.8A
Other languages
Chinese (zh)
Inventor
金长新
刘强
高明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Group Co Ltd
Original Assignee
Inspur Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inspur Group Co Ltd filed Critical Inspur Group Co Ltd
Priority to CN201410711391.8A priority Critical patent/CN104410636A/en
Publication of CN104410636A publication Critical patent/CN104410636A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0485Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of the security of cloud computing systems, and particularly to a method for enhancing the security of a BMC/SMC (baseboard management controller/system management controller) in a cloud computing system. A TPM (trusted platform module) safety trusted module is additionally installed in a BMC/SMC system, so that the security of BMC/SMC firmware can be guaranteed; an IPSEC (internet protocol security) encryption and decryption module is additionally arranged on a remote BMC/SMC management route, so that the security of the management route is guaranteed; a USBKEY is additionally installed on a remote management terminal, so that security authentication on the identity of a user is realized. By three security encryption and authentication methods, security protection of the highest level can be provided for the security of a cloud computing infrastructure for managing the BMC/SMC system, and great significance in promoting the application of secure cloud computing equipment.

Description

The method of BMC/SMC fail safe is strengthened in a kind of cloud computing system
Technical field
The present invention relates to cloud computing system security technology area, particularly in a kind of cloud computing system, strengthen the method for BMC/SMC fail safe.
Background technology
Cloud equips the infrastructure as cloud computing, the more and more important role that carry in cloud computing system.And the fail safe of cloud equipment is the basic guarantee of cloud computing fail safe, the fail safe not having cloud to equip just is not known where to begin the fail safe of cloud computing.Can actively use for reference existing security architecture and system in the fail safe of software application aspect cloud computing, it implements relatively easily, implementation method relative maturity.But relate to the safety management aspect of cloud computing equipment, especially the realization for the complete machine safety management system of the high security of BMC/SMC does not have ripe scheme, need the realization mechanism analysing in depth BMC/SMC, design and can have other BMC/SMC management system of higher security level for external and domestic processor platform, make up the deficiency of complete machine equipment safety, realize the safe and reliable cloud computing equipment with comprehensive security guarantee.
BMC(Baseboard Management Controller) baseboard management controller, SMC(System Management Controller) System Management Controller.BMC calculates management Management Controller in blade for the management calculating blade in cloud computing server; SMC is that Management Controller in cloud computing server in administrative unit is for the management to cloud computing server complete machine.
TPM secure and trusted module, i.e. Trusted Platform Module credible platform module are small-sized SOC (system on a chip) containing crypto-operation parts and memory unit, are the most crucial parts of " trust computing " technology.
IPSEC(InternetProtocolSecurity), Internet protocol safety is a kind of frame structure of open standard, by using the security service of encryption to guarantee to carry out maintaining secrecy and the communication of safety on Internet agreement (IP) network.
Summary of the invention
In order to solve the problem of prior art; the invention provides a kind of method strengthening BMC/SMC fail safe in cloud computing system; it can guarantee the safeguard protection fail safe of cloud computing infrastructure device adopting BMC/SMC to manage being provided to highest level, to promoting that the application that secure cloud calculates equipment has great importance.
The technical solution adopted in the present invention is as follows:
Strengthen a method for BMC/SMC fail safe in cloud computing system, comprise the following steps:
A, TPM secure and trusted module carries out the tolerance of credible aspect to the firmware module of BMC/SMC processor;
B, carry out after integrity measurement completes in TPM secure and trusted module, then BMC/SMC processor starts normally, is encrypted on the other hand for by the data of network delivery to remote administration terminal through IPSEC encryption/decryption module; Make the data being passed to remote administration terminal by BMC/SMC processor carry out IPSEC encryption and decryption, then utilize IPSEC encryption/decryption module to carry out the deciphering of being correlated with for the signal being delivered to BMC/SMC processor by remote administration terminal;
C, remote administration terminal are provided with the USB KEY carrying out supervisor authority.
In steps A, TPM secure and trusted module carries out the step of authentication, sensitive data cryptographic storage, internal resource access authorization simultaneously.
In step B, if remote administration terminal adopts WINDOWS operating system, the encryption and decryption for IPSEC can directly adopt WINDOWS system itself with IPSEC function, without the need to adding deciphering module separately.
In step C, the safety certification of USB KEY to user identity of remote administration terminal is obtained the relevant information needed for USB KEY certification by the WEB plug-in unit of BMC/SMC processor via remote administration terminal and be delivered to BMC/SMC processor to realize.
The system of BMC/SMC fail safe is strengthened in a kind of cloud computing system, comprise BMC/SMC administrative unit, remote administration terminal, described BMC/SMC administrative unit is made up of BMC/SMC processor, TPM secure and trusted module, firmware module, IPSEC encryption/decryption module, arranges described TPM secure and trusted module in described BMC/SMC system; BMC/SMC telemanagement path increases IPSEC encryption/decryption module.
Remote administration terminal is provided with the USB KEY carrying out supervisor authority.
Method of the present invention ensures the fail safe of BMC/SMC firmware by increasing TPM secure and trusted module in BMC/SMC system; BMC/SMC telemanagement path increases the fail safe that IPSEC encryption/decryption module ensures management path; The safety certification of USB KEY realization to user identity is increased in long-range remote administration terminal.The safeguard protection fail safe of cloud computing infrastructure device adopting BMC/SMC to manage being provided to highest level can be guaranteed based on these three kinds of safety enciphers and authentication method.
The function that TPM secure and trusted module in BMC/SMC system realizes includes but not limited to BMC/SMC integrity of firmware tolerance, authentication, sensitive data cryptographic storage, internal resource access authorization etc.
Path is designed with IPSEC encryption/decryption module in BMC/SMC telemanagement, make the data being passed to management end by BMC/SMC include but not limited to that the information such as KVM OVER IP carry out IPSEC encryption and decryption, then utilize IPSEC encryption/decryption module to carry out the deciphering of being correlated with for the signal being delivered to BMC/SMC by remote management terminal.If remote management terminal adopts WINDOWS operating system, the encryption and decryption for IPSEC can directly adopt WINDOWS system itself with IPSEC function, without the need to adding deciphering module separately.
It is obtained the relevant information needed for USB KEY certification by BMC/SMC via the WEB plug-in unit of remote administration terminal and be delivered to BMC/SMC to realize that long-distance user manages the safety certification of USB KEY to user identity.
The beneficial effect that technical scheme provided by the invention is brought is:
1, by TPM secure and trusted module, the firmware module of BMC/SMC processor is carried out to the tolerance of credible aspect, guarantee integrity of firmware, namely firmware is without distorting;
2, need to be encrypted through IPSEC encryption/decryption module for by the data of network delivery to remote administration terminal, ensure that the safety of data in Internet Transmission;
3, remote administration terminal there is the USB KEY carrying out supervisor authority.Compare with simple password authentication, the fail safe of USB KEY is strengthened greatly, can realize the certification of user in the present invention in conjunction with password+USB KEY double authentication mode.
Based on more than, the present invention can guarantee the safeguard protection fail safe of cloud computing infrastructure device adopting BMC/SMC to manage being provided to highest level, to promoting that the application that secure cloud calculates equipment has great importance.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, below the accompanying drawing used required in describing embodiment is briefly described, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the system block diagram strengthening the method for BMC/SMC fail safe in a kind of cloud computing system of the present invention.
Embodiment
For making the object, technical solutions and advantages of the present invention clearly, below in conjunction with accompanying drawing, embodiment of the present invention is described further in detail.
Embodiment one
As shown in Figure 1: the present invention is made up of BMC/SMC administrative unit (100), remote administration terminal (105) and USB KEY (106).BMC/SMC administrative unit (100) is made up of BMC/SMC processor (101), TPM secure and trusted module (102), firmware module (103), IPSEC encryption/decryption module (104).
First carried out the tolerance of credible aspect by the firmware module (103) of TPM secure and trusted module (102) to BMC/SMC processor (101), guarantee integrity of firmware, namely firmware is without distorting.TPM secure and trusted module also can carry out authentication, sensitive data cryptographic storage, internal resource access authorization etc. simultaneously.
TPM secure and trusted module carry out integrity measurement complete after then BMC/SMC processor (101) can start normally, realize the function of BMC/SMC.Need to be encrypted through IPSEC encryption/decryption module (104), to ensure the safety of data in Internet Transmission for by the data of network delivery to remote administration terminal (105) on the other hand.
Remote administration terminal (105) wants to manage BMC/SMC administrative unit (100) first to need the IPSEC of configuration management terminal to arrange, normally can carry out IPSEC encryption and decryption, and BMC/SMC administrative unit (100) carries out proper communication.Remote administration terminal also should have the USB KEY(106 carrying out supervisor authority).Remote administration terminal communicates normally with BMC/SMC administrative unit, the administration page of BMC/SMC administrative unit can be recalled, plug-in unit wherein can identify and the USB KEY authentication information transmitting remote administration terminal to BMC/SMC administrative unit, thus realize the certification to remote administration terminal user.Compare with simple password authentication, the fail safe of USB KEY is strengthened greatly, can realize the certification of user in the present invention in conjunction with password+USB KEY double authentication mode.
The BMC/SMC processor of the present embodiment can adopt AST2400, AST2300, AST2050; TPM secure and trusted module, USB KEY can adopt domestic TPM and USB KEY module; IPSEC encryption/decryption module can adopt special chip also can be realized by FPGA.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention, within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (6)

1. strengthen a method for BMC/SMC fail safe in cloud computing system, comprise the following steps:
A, TPM secure and trusted module carries out the tolerance of credible aspect to the firmware module of BMC/SMC processor;
B, carry out after integrity measurement completes in TPM secure and trusted module, then BMC/SMC processor starts normally, is encrypted on the other hand for by the data of network delivery to remote administration terminal through IPSEC encryption/decryption module; Make the data being passed to remote administration terminal by BMC/SMC processor carry out IPSEC encryption and decryption, then utilize IPSEC encryption/decryption module to carry out the deciphering of being correlated with for the signal being delivered to BMC/SMC processor by remote administration terminal;
C, remote administration terminal are provided with the USB KEY carrying out supervisor authority.
2. in a kind of cloud computing system according to claim 1, strengthen the method for BMC/SMC fail safe, it is characterized in that, in described steps A, TPM secure and trusted module carries out the step of authentication, sensitive data cryptographic storage, internal resource access authorization simultaneously.
3. in a kind of cloud computing system according to claim 1, strengthen the method for BMC/SMC fail safe, it is characterized in that, in described step B, if remote administration terminal adopts WINDOWS operating system, the encryption and decryption for IPSEC can directly adopt WINDOWS system itself with IPSEC function, without the need to adding deciphering module separately.
4. in a kind of cloud computing system according to claim 1, strengthen the method for BMC/SMC fail safe, it is characterized in that, in described step C, the safety certification of USB KEY to user identity of remote administration terminal is obtained the relevant information needed for USB KEY certification by the WEB plug-in unit of BMC/SMC processor via remote administration terminal and be delivered to BMC/SMC processor to realize.
5. in a cloud computing system, strengthen the system of BMC/SMC fail safe, comprise BMC/SMC administrative unit, remote administration terminal, described BMC/SMC administrative unit is made up of BMC/SMC processor, TPM secure and trusted module, firmware module, IPSEC encryption/decryption module, arranges described TPM secure and trusted module in described BMC/SMC system; BMC/SMC telemanagement path increases IPSEC encryption/decryption module.
6. strengthen the method for BMC/SMC fail safe in a kind of cloud computing system according to claim 5, it is characterized in that, described remote administration terminal is provided with the USB KEY carrying out supervisor authority.
CN201410711391.8A 2014-12-01 2014-12-01 Method for enhancing security of BMC/SMC in cloud computing system Pending CN104410636A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410711391.8A CN104410636A (en) 2014-12-01 2014-12-01 Method for enhancing security of BMC/SMC in cloud computing system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410711391.8A CN104410636A (en) 2014-12-01 2014-12-01 Method for enhancing security of BMC/SMC in cloud computing system

Publications (1)

Publication Number Publication Date
CN104410636A true CN104410636A (en) 2015-03-11

Family

ID=52648234

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410711391.8A Pending CN104410636A (en) 2014-12-01 2014-12-01 Method for enhancing security of BMC/SMC in cloud computing system

Country Status (1)

Country Link
CN (1) CN104410636A (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104809823A (en) * 2015-03-13 2015-07-29 东方通信股份有限公司 ATM (Automatic Teller Machine) encryption authorization hub and method
CN104834845A (en) * 2015-05-12 2015-08-12 武汉上博科技有限公司 Implementation method for credible industrial camera
CN105159808A (en) * 2015-09-21 2015-12-16 无锡中太服务器有限公司 Method for auditing basic input/output system (BIOS)
CN105550579A (en) * 2016-02-02 2016-05-04 浪潮电子信息产业股份有限公司 Method for measuring BMC integrity on basis of TPCM
CN105718806A (en) * 2016-01-26 2016-06-29 浪潮电子信息产业股份有限公司 Method for achieving trusted active measurement based on domestic BMC and TPM2.0
CN106295373A (en) * 2016-08-23 2017-01-04 记忆科技(深圳)有限公司 A kind of data transmission encryption device realized based on M PHY interface
CN106528458A (en) * 2016-11-01 2017-03-22 广东浪潮大数据研究有限公司 Interface controller, substrate management controller and safety system
CN106874771A (en) * 2017-02-16 2017-06-20 浪潮(北京)电子信息产业有限公司 A kind of method and device for building reliable hardware trust chain
CN107528829A (en) * 2017-07-31 2017-12-29 湖南国科微电子股份有限公司 BMC chip, server end and its remote monitoring and administration method
CN108229209A (en) * 2018-01-02 2018-06-29 湖南国科微电子股份有限公司 The BMC chip and its discretionary security of a kind of dual processors framework improve method
CN109032636A (en) * 2018-07-17 2018-12-18 济南浪潮高新科技投资发展有限公司 A method of UEFI firmware is updated based on encryption certification BMC
CN109740353A (en) * 2019-01-03 2019-05-10 北京工业大学 A kind of credible starting method of the BMC firmware of server
CN110781465A (en) * 2019-10-18 2020-02-11 中电科技(北京)有限公司 BMC remote identity verification method and system based on trusted computing
CN111092918A (en) * 2018-10-23 2020-05-01 联想企业解决方案(新加坡)有限公司 Computing node and method for establishing cloud cluster
CN111309333A (en) * 2020-02-13 2020-06-19 山东超越数控电子股份有限公司 Structure for remotely operating BMC through SMC and implementation method thereof
CN113660283A (en) * 2021-08-25 2021-11-16 新华三云计算技术有限公司 Validity authentication method and device
CN113872992A (en) * 2021-11-03 2021-12-31 管芯微技术(上海)有限公司 Method for realizing strong security authentication of remote Web access in BMC system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1723425A (en) * 2002-10-09 2006-01-18 英特尔公司 Encapsulation of a TCPA trusted platform module functionality within a server management coprocessor subsystem
CN102271153A (en) * 2010-06-03 2011-12-07 英特尔公司 Systems, methods, and apparatus to virtualize tpm accesses
US8230220B2 (en) * 2007-09-14 2012-07-24 China Iwncomm Co., Ltd. Method for realizing trusted network management
CN103841198A (en) * 2014-03-07 2014-06-04 中南大学 Cleanroom cloud computing data processing method and system
CN104144059A (en) * 2014-08-13 2014-11-12 浪潮集团有限公司 Method for achieving multi-machine sharing USB safety certification module in blade private cloud system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1723425A (en) * 2002-10-09 2006-01-18 英特尔公司 Encapsulation of a TCPA trusted platform module functionality within a server management coprocessor subsystem
US8230220B2 (en) * 2007-09-14 2012-07-24 China Iwncomm Co., Ltd. Method for realizing trusted network management
CN102271153A (en) * 2010-06-03 2011-12-07 英特尔公司 Systems, methods, and apparatus to virtualize tpm accesses
CN103841198A (en) * 2014-03-07 2014-06-04 中南大学 Cleanroom cloud computing data processing method and system
CN104144059A (en) * 2014-08-13 2014-11-12 浪潮集团有限公司 Method for achieving multi-machine sharing USB safety certification module in blade private cloud system

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104809823A (en) * 2015-03-13 2015-07-29 东方通信股份有限公司 ATM (Automatic Teller Machine) encryption authorization hub and method
CN104834845A (en) * 2015-05-12 2015-08-12 武汉上博科技有限公司 Implementation method for credible industrial camera
CN105159808B (en) * 2015-09-21 2019-02-19 苏州中太服务器有限公司 The method that a kind of couple of BIOS audits
CN105159808A (en) * 2015-09-21 2015-12-16 无锡中太服务器有限公司 Method for auditing basic input/output system (BIOS)
CN105718806A (en) * 2016-01-26 2016-06-29 浪潮电子信息产业股份有限公司 Method for achieving trusted active measurement based on domestic BMC and TPM2.0
CN105550579A (en) * 2016-02-02 2016-05-04 浪潮电子信息产业股份有限公司 Method for measuring BMC integrity on basis of TPCM
CN106295373A (en) * 2016-08-23 2017-01-04 记忆科技(深圳)有限公司 A kind of data transmission encryption device realized based on M PHY interface
CN106295373B (en) * 2016-08-23 2019-02-19 记忆科技(深圳)有限公司 A kind of data transmission encryption device realized based on M-PHY interface
CN106528458A (en) * 2016-11-01 2017-03-22 广东浪潮大数据研究有限公司 Interface controller, substrate management controller and safety system
CN106874771A (en) * 2017-02-16 2017-06-20 浪潮(北京)电子信息产业有限公司 A kind of method and device for building reliable hardware trust chain
CN107528829B (en) * 2017-07-31 2021-07-27 湖南国科微电子股份有限公司 BMC chip, server side and remote monitoring management method thereof
CN107528829A (en) * 2017-07-31 2017-12-29 湖南国科微电子股份有限公司 BMC chip, server end and its remote monitoring and administration method
CN108229209B (en) * 2018-01-02 2021-11-12 湖南国科微电子股份有限公司 BMC chip with double CPU frameworks and autonomous security improving method thereof
CN108229209A (en) * 2018-01-02 2018-06-29 湖南国科微电子股份有限公司 The BMC chip and its discretionary security of a kind of dual processors framework improve method
CN109032636A (en) * 2018-07-17 2018-12-18 济南浪潮高新科技投资发展有限公司 A method of UEFI firmware is updated based on encryption certification BMC
CN111092918A (en) * 2018-10-23 2020-05-01 联想企业解决方案(新加坡)有限公司 Computing node and method for establishing cloud cluster
CN111092918B (en) * 2018-10-23 2023-08-18 联想企业解决方案(新加坡)有限公司 Computing node and method for establishing cloud cluster
CN109740353A (en) * 2019-01-03 2019-05-10 北京工业大学 A kind of credible starting method of the BMC firmware of server
CN110781465A (en) * 2019-10-18 2020-02-11 中电科技(北京)有限公司 BMC remote identity verification method and system based on trusted computing
CN110781465B (en) * 2019-10-18 2022-04-19 中电科技(北京)股份有限公司 BMC remote identity verification method and system based on trusted computing
CN111309333A (en) * 2020-02-13 2020-06-19 山东超越数控电子股份有限公司 Structure for remotely operating BMC through SMC and implementation method thereof
CN111309333B (en) * 2020-02-13 2023-08-08 超越科技股份有限公司 Structure for remotely operating BMC through SMC and implementation method thereof
CN113660283A (en) * 2021-08-25 2021-11-16 新华三云计算技术有限公司 Validity authentication method and device
CN113872992A (en) * 2021-11-03 2021-12-31 管芯微技术(上海)有限公司 Method for realizing strong security authentication of remote Web access in BMC system

Similar Documents

Publication Publication Date Title
CN104410636A (en) Method for enhancing security of BMC/SMC in cloud computing system
CN108965230B (en) Secure communication method, system and terminal equipment
CN108366069B (en) Bidirectional authentication method and system
CN103856478B (en) A kind of certificate issuance of trustable network, authentication method and corresponding equipment
CN103780618B (en) A kind of based on across the isomery territory authentication accessing mandate bill and session cipher negotiating method
CN108123795B (en) Quantum key chip issuing method, application method, issuing platform and system
CN102448061B (en) Method and system for preventing phishing attack on basis of mobile terminal
CN102685749B (en) Wireless safety authentication method orienting to mobile terminal
CN103973736A (en) Data sharing method and device
CN103312691A (en) Method and system for authenticating and accessing cloud platform
CN103152179A (en) Uniform identity authentication method suitable for multiple application systems
CN103780609A (en) Cloud data processing method and device and cloud data security gateway
CN104601593A (en) Anti-tracking method in network electronic identity authentication process based on challenge modes
CN106656490B (en) Quantum whiteboard data storage method
CN109362074A (en) The method of h5 and server-side safety communication in a kind of mixed mode APP
CN103108028A (en) Cloud computing processing system with security architecture
CN103916363A (en) Communication security management method and system for encryption machine
CN103780584A (en) Cloud computing-based identity authentication fusion method
CN108965342A (en) The method for authenticating and system of request of data side's access data source
CN103973714A (en) E-mail account generating method and system
CN104506480A (en) Cross-domain access control method and system based on marking and auditing combination
CN106789845A (en) A kind of method of network data security transmission
CN102594564B (en) Equipment for traffic guidance information security management
CN104486322A (en) Terminal access authentication authorization method and terminal access authentication authorization system
CN103532961A (en) Method and system for authenticating identity of power grid website based on trusted crypto modules

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150311

WD01 Invention patent application deemed withdrawn after publication