CN106375304A - One-time authentication method realized by utilization of intelligent hardware - Google Patents

One-time authentication method realized by utilization of intelligent hardware Download PDF

Info

Publication number
CN106375304A
CN106375304A CN201610784945.6A CN201610784945A CN106375304A CN 106375304 A CN106375304 A CN 106375304A CN 201610784945 A CN201610784945 A CN 201610784945A CN 106375304 A CN106375304 A CN 106375304A
Authority
CN
China
Prior art keywords
embedded device
password
user
intelligent mobile
mobile equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610784945.6A
Other languages
Chinese (zh)
Inventor
姚锋
张协国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201610784945.6A priority Critical patent/CN106375304A/en
Publication of CN106375304A publication Critical patent/CN106375304A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a one-time authentication method realized by utilization of intelligent hardware. The method comprises the following steps: (1), a system is established on embedded equipment; and a security policy of the system and an embedded equipment identification number are made; (2), handshake communication between the embedded equipment and intelligent mobile equipment is carried out; (3), the intelligent mobile equipment controls and manages the embedded equipment; and (4), the embedded equipment outputs login information in the form of a keyboard. According to the one-time authentication method disclosed by the invention, the embedded equipment and the intelligent mobile equipment are connected through wired or wireless equipment, so that handshake connection is carried out; and thus, operations, such as controller identity authentication, use equipment authorization authentication, password information maintenance, user identity information maintenance and an operation for indicating the embedded equipment to perform login information output of an appointed system, can be realized through communication with the embedded equipment.

Description

The one-step authentication method that a kind of utilization Intelligent hardware is realized
Technical field
The invention belongs to areas of information technology and in particular to a kind of utilization Intelligent hardware realize one-step authentication method.
Background technology
Information age has a large amount of account password to need to remember, big in each computer system in work, personal lifestyle Amount bank account, the log-on message of net purchase user name password, social network sites and software, email login password, etc..Thus The a large number of users name brought, cipher memory problem, cause all log-on message sameization, and the problem that password is simplified is hacked Visitor is utilized, and (attempts to log on sensitive website such as electronics with the username and password that non-sensitive website obtains including a large amount of " rushing station " The websites such as bank, network payment) success, and the serious leakage of a state or party secret such as invasion unit core route, fire wall.
Weak passwurd problem annoyings network security personnel and each tissue it maintenance department always, and one directly solves to do Method is frequently to change password, and generate the complicated password being difficult to remember, and each different login uses diverse password close Code, so allows for hacker and is difficult by weak passwurd stealing sensitive information or breaking through core security facility.But depend human brain alone to remember These complicated passwords are extremely difficult.
In current enterprise's applied environment, often there are a lot of application systems, such as office automation (oa) system, finance pipe Reason system, archive management system, information query system etc..These application systems serve the informatization of enterprise, for enterprise Industry brings good benefit.But, user is when using these application systems and inconvenient.User every time using system, all User's name and user cipher must be inputted, carry out authentication;And, application system is different, and user account is just different, user Many set user's names and user cipher must be kept firmly in mind simultaneously.More especially for application system number, number of users is also a lot Enterprise, this is particularly problematic.The reason problem is not that system development is made a fault, and is the absence of integrated planning, lacks Weary unified User logs in platform.
Content of the invention
For solving above-mentioned deficiency of the prior art, it is an object of the invention to provide the one of a kind of realization of utilization Intelligent hardware Secondary authentication method.It is specially the various systems utilizing the storage of embedded device to need memory and its corresponding user name and close Code, information above cryptographically stores, and directly can not be accessed by extraneous;Embedded device simulates a dummy keyboard, When embedded device inserts computer or handheld device, embedded device is identified as a keyboard;Using intelligent sliding Dynamic equipment, is controlled to this embedded device, including control people's authentication, using device authorization checking, encrypted message Safeguard (increase, modification, deletion system encrypted message, the retrieval bar number of saved system encrypted message and non-user name and close System information etc. of code), instruction embedded device carry out log-on message output of appointing system etc..Embedded device receives intelligence After energy mobile device instruction logs in the instruction of formulation system, after demonstrating user legal identity and having legal authorization, Find relative users name and password in the system user name of encryption storage and password, using dummy keyboard, with keyboard mode to The computer of formulation system and other information equipment output username and password, thus reach the purpose logging in this system.
The purpose of the present invention is to be realized using following technical proposals:
The one-step authentication method that a kind of utilization Intelligent hardware is realized, it thes improvement is that, methods described includes following steps Rapid:
(1) system is set up on embedded device, and formulate security strategy and the embedded device identification number of this system;
(2) described embedded device and Intelligent mobile equipment carry out handshake communication;
(3) described Intelligent mobile equipment is controlled to embedded device managing;
(4) log-on message is exported by described embedded device with keyboard mode.
Further, in described step (1), security strategy includes: the length of user cipher and character set, changes password week Phase, the effective usage cycles of password that each user allows, authentication is spaced to the effective time calling password;
Described system of setting up includes setting up the username and password corresponding to two or more system and each of which system, to add Close mode is stored in embedded device.
Further, described step (2) includes
(2.1) Intelligent mobile equipment is communicated using wired connection or by the way of being wirelessly connected with embedded device, leads to Letter information is cryptographically carried out;
(2.2) described Intelligent mobile equipment and embedded device switching equipment identification number;
(2.3) check whether device id mates, if coupling, carry out step 2.4;Otherwise, terminate flow process;
(2.4) set up the communication connection between Intelligent mobile equipment and embedded device.
Further, in described step (2.3), check whether device id mates and verify including two kinds:
First, the legal verification of equipment Serial Number, is verified to the check bit of equipment Serial Number by md5 checking algorithm;
2nd, whether the embedded device identification number of embedded device system customization is mated with Intelligent mobile equipment identification number.
Further, described step (3) includes
(3.1) authenticating user identification;
(3.2) verified using device authorization;
(3.3) encrypted message is safeguarded;
(3.4) subscriber identity information is safeguarded;
(3.5) embedded device is controlled to carry out the log-on message output of system.
Further, described step (3.1) includes embedded device insertion target device usb interface, Intelligent mobile equipment Authentication is carried out by the biological information of user and the username and password of embedded device.
Further, described step (3.2) includes exceeding the username and password of effective usage cycles, is not using shape In the range of state, must can continue to use, between effective time again with embedded device synchronization and after obtaining effective usage cycles Every outer, even validated user still can not be using the username and password login system in embedded device.
Further, described step (3.3) include Intelligent mobile equipment can be to user name in embedded device system and close Code carries out increasing, changes and deletion action;In the bar number of username and password information in retrieval saved system and system Non-user name and the information of password;
Described step (3.4) includes Intelligent mobile equipment and can user in embedded device system be carried out increasing or changing User's ID authentication information, authorized user message.
Further, described step (3.5) includes Intelligent mobile equipment in confirmation user's legal use embedded device After identity, select the logging request of a system by Intelligent mobile equipment, the logging request of this system is sent to embedded Formula equipment, embedded device beams back the request of the checking reaffirming user's legal identity, and Intelligent mobile equipment verifies use again Family legal identity, and feed back legal identity result to embedded device.
Further, after described embedded device receives the instruction of Intelligent mobile equipment instruction login appointing system, After demonstrating user's legal identity and having legal authorization, find corresponding in username and password in embedded device system Username and password, passes through usb mouth with keypad form and exports username and password to the terminal unit of appointing system.
In order to have a basic understanding to some aspects of the embodiment disclosing, shown below is simple summary.Should Summarized section is not extensive overview, is not the protection domain that will determine key/critical component or describe these embodiments. Its sole purpose is to assume some concepts with simple form, in this, as the preamble of following detailed description.
Compared with immediate prior art, the excellent effect that the technical scheme of present invention offer has is:
The present invention adopts embedded device, with encryption secured fashion preserve memory in need username and password, When the username and password needing to input certain system, when user is recognized by the multiple-factor identity of this embedded device Card (as biometric identity identification and password password authentication) confirms after user legal identity, in specified time interval (such as 30 seconds), the username and password of corresponding system, this embedded system automatic imitation keyboard is selected by the selection key of embedded device The username and password that input mode is chosen to object-computer input, thus realize User logs in.
Embedded device of the present invention is connected by wired or wireless equipment with Intelligent mobile equipment, and Intelligent mobile equipment is permissible Be arbitrary computer, mobile phone, flat board or other can run control embedded device software Intelligent treatment device.Intelligent mobile Equipment carries out shaking hands being connected with embedded device first, then realizes controlling people's identity to recognize by the communication with embedded device Demonstrate,prove, safeguard that (increase, modification, deletion system encrypted message, in retrieval saved system using device authorization checking, encrypted message The bar number of username and password information and non-user name and password system information etc.), subscriber identity information safeguard, instruction Embedded device carries out the operations such as the log-on message output of appointing system.
There are a large amount of login passwords for sophisticated computers application system and be difficult to Password Management when remembering and one in the present invention Secondary certification situation, can be widely applied to the industry of each use sophisticated computers application, such as: bank, electric power, various large-scale enterprises and institutions Unit etc..
For above-mentioned and related purpose, one or more embodiments include will be explained in and in claim below In the feature that particularly points out.Description below and accompanying drawing describe some illustrative aspects in detail, and its instruction is only Some modes in the utilizable various modes of principle of each embodiment.Other benefits and novel features will with The detailed description in face is considered in conjunction with the accompanying and becomes obvious, the disclosed embodiments be intended to including all these aspects and they Equivalent.
Brief description
Fig. 1 is the one-step authentication method schematic flow sheet that a kind of utilization Intelligent hardware that the present invention provides is realized;
Specific embodiment
Below in conjunction with the accompanying drawings the specific embodiment of the present invention is described in further detail.
The following description and drawings fully illustrate specific embodiments of the present invention, to enable those skilled in the art to Put into practice them.Other embodiments can include structure, logic, electric, process and other change.Embodiment Only represent possible change.Unless explicitly requested, otherwise individually assembly and function are optional, and the order operating is permissible Change.The part of some embodiments and feature can be included in or replace part and the feature of other embodiments.This The scope of bright embodiment includes the gamut of claims, and all obtainable of claims is equal to Thing.Herein, these embodiments of the present invention individually or generally with term " invention " can be represented, this is only For convenience, and if in fact disclosing the invention more than, the scope being not meant to automatically limit this application is to appoint What single invention or inventive concept.
Following technical term is explained:
System: according to original meaning system be one group there is like attribute, with the information of certain logical sum hierarchical combination.Common Example is telephone directory, is made up of the name alphabetically arranging, address and telephone number.We refer in particular to institute in tissue here Have the information that system is used for certification user identity legitimacy to deposit, it be related to personnel of legal use Internet resources in tissue, Network, system, equipment, authentication information etc..
The one-step authentication method that a kind of utilization Intelligent hardware is realized, methods described comprises the steps:
(1) system is set up on embedded device, and formulate security strategy and the embedded device identification number of this system;
(2) described embedded device and Intelligent mobile equipment carry out handshake communication;
(3) described Intelligent mobile equipment is controlled to embedded device managing;
(4) log-on message is exported by described embedded device with keyboard mode.
Wherein, Intelligent mobile equipment can be arbitrary computer, mobile phone, flat board or other can run control and embedded set The Intelligent treatment device of standby software.
Further, in described step (1), security strategy includes: the length of user cipher and character set, changes password week Phase, the effective usage cycles of password that each user allows, authentication is spaced to the effective time calling password;
Described system of setting up includes setting up the username and password corresponding to two or more system and each of which system, to add Close mode is stored in embedded device;
Embedded device is registered, record and delivery apparatus identification number, described device id and the held intelligence of user Energy mobile device is identical.
Further, described step (2) includes
(2.1) Intelligent mobile equipment is communicated using wired connection or by the way of being wirelessly connected with embedded device, leads to Letter information is cryptographically carried out;Wherein, wired connection can also be the printed circuit on circuit board.
(2.2) described Intelligent mobile equipment and embedded device switching equipment identification number;
(2.3) check whether device id mates, if coupling, carry out step 2.4;Otherwise, terminate flow process;
(2.4) set up the communication connection between Intelligent mobile equipment and embedded device;The intelligent mobile after communication is made to set Standby normally use with embedded device.
Further, in described step (2.3), check whether device id mates and verify including two kinds:
The legal verification of equipment Serial Number, is verified to the check bit of equipment Serial Number by md5 checking algorithm;
2nd, whether the embedded device identification number of embedded device system customization is mated with Intelligent mobile equipment identification number.
In the embodiment above, described step (3) includes
(3.1) authenticating user identification;
(3.2) verified using device authorization;
(3.3) encrypted message is safeguarded;
(3.4) subscriber identity information is safeguarded;
(3.5) embedded device is controlled to carry out the log-on message output of system.
In the embodiment above, described step (3.1) includes embedded device insertion target device usb interface, intelligent sliding Dynamic equipment carries out authentication by the biological information of user and the username and password of embedded device.By user Biological information (as face, fingerprint, iris etc.) and embedded device username and password certification, to prove control People's identity legitimacy.
Wherein, the bio information of user includes iris, fingerprint, face.
In the embodiment above, described step (3.2) includes exceeding the username and password of effective usage cycles, does not exist In the range of use state, must can continue to use, effective again with embedded device synchronization and after obtaining effective usage cycles Outside time interval, even validated user still can not be using the username and password login system in embedded device.Can advise Determine user using the legal event of embedded device and the login which system can be controlled.
For example, (as 30 seconds), corresponding system is selected by the selection key of intelligent mobile terminal in specified time interval Username and password, this embedded device automatic imitation keyboard entry method is to the object-computer user name chosen of input and close Code, thus realize User logs in.
In the embodiment above, described step (3.3) includes Intelligent mobile equipment can be to user in embedded device system Name and password carry out increasing, change and deletion action;Retrieval saved system in the bar number of username and password information and The information of non-user name and password in system;
Described step (3.4) includes Intelligent mobile equipment and can user in embedded device system be carried out increasing or changing User's ID authentication information, authorized user message.
In the embodiment above, described step (3.5) include Intelligent mobile equipment confirm user legal using embedded After the identity of equipment, select the logging request of a system by Intelligent mobile equipment, the logging request of this system is sent To embedded device, embedded device beams back the request of the checking reaffirming user's legal identity, and Intelligent mobile equipment is again Checking user's legal identity, and feed back legal identity result to embedded device.
In the embodiment above, described embedded device receives the instruction that Intelligent mobile equipment instruction logs in appointing system Afterwards, after demonstrating user's legal identity and having legal authorization, look in username and password in embedded device system To relative users name and password, usb mouth is passed through with keypad form and exports username and password to the terminal unit of appointing system.
Particularly as follows:
S1: computer and other terminal unit embedded device insertion target device usb interface;
S2: embedded device verifies user identity;Judge the login username of authentication in need and password whether Need user biological information, and whether bio information content is stored in system as the foundation of authentication;
S3: if user identity passes through certification, search qualified password;Otherwise, terminate flow for authenticating ID;
S4: whether the effective usage cycles of password, authentication are in by the qualified cipher authentication user finding It is spaced to the effective time calling password, i.e. legal usage time interval;
S5: embedded device inputs computer and other terminal units username and password with keyboard mode automatically;Embedding Enter the username and password that formula equipment recalls needs from system, the mode of the anthropomorphic kbhit of automatic mold, by intelligent mobile eventually The input through keyboard username and password at end, completes the authentication of username and password.
S6: computer and other terminal unit receive correct user cipher password and user biological authentication information Afterwards, realize User logs in.
Wherein, in step s4, exceed the username and password of effective usage cycles, must be synchronous with embedded device again And after obtaining effective usage cycles, can continue to use, outer at effective time interval, even validated user can not be using embedded Username and password login system in formula equipment.
Finally it should be noted that: above example is only not intended to limit in order to technical scheme to be described, to the greatest extent Pipe has been described in detail to the present invention with reference to above-described embodiment, and those of ordinary skill in the art still can be to this Bright specific embodiment is modified or equivalent, these without departing from spirit and scope of the invention any modification or Equivalent, all within the claims applying for the pending present invention.

Claims (10)

1. a kind of one-step authentication method using Intelligent hardware realization is it is characterised in that methods described comprises the steps:
(1) system is set up on embedded device, and formulate security strategy and the embedded device identification number of this system;
(2) described embedded device and Intelligent mobile equipment carry out handshake communication;
(3) described Intelligent mobile equipment is controlled to embedded device managing;
(4) log-on message is exported by described embedded device with keyboard mode.
2. utilization Intelligent hardware as claimed in claim 1 is realized one-step authentication method it is characterised in that
In described step (1), security strategy includes: the length of user cipher and character set, changes cryptoperiod, and each user permits The effective usage cycles of password permitted, authentication is spaced to the effective time calling password;
Described system of setting up includes setting up the username and password corresponding to two or more system and each of which system, with the side of encryption Formula is stored in embedded device.
3. utilization Intelligent hardware as claimed in claim 1 is realized one-step authentication method is it is characterised in that described step (2) Including
(2.1) Intelligent mobile equipment is communicated using wired connection or by the way of being wirelessly connected with embedded device, communication letter Breath is cryptographically carried out;
(2.2) described Intelligent mobile equipment and embedded device switching equipment identification number;
(2.3) check whether device id mates, if coupling, carry out step 2.4;Otherwise, terminate flow process;
(2.4) set up the communication connection between Intelligent mobile equipment and embedded device.
4. utilization Intelligent hardware as claimed in claim 3 is realized one-step authentication method is it is characterised in that described step (2.3), in, check whether device id mates and verify including two kinds:
First, the legal verification of equipment Serial Number, is verified to the check bit of equipment Serial Number by md5 checking algorithm;
2nd, whether the embedded device identification number of embedded device system customization is mated with Intelligent mobile equipment identification number.
5. utilization Intelligent hardware as claimed in claim 1 is realized one-step authentication method is it is characterised in that described step (3) Including
(3.1) authenticating user identification;
(3.2) verified using device authorization;
(3.3) encrypted message is safeguarded;
(3.4) subscriber identity information is safeguarded;
(3.5) embedded device is controlled to carry out the log-on message output of system.
6. utilization Intelligent hardware as claimed in claim 5 is realized one-step authentication method is it is characterised in that described step (3.1) include embedded device insertion target device usb interface, Intelligent mobile equipment by the biological information of user and The username and password of embedded device carries out authentication.
7. utilization Intelligent hardware as claimed in claim 5 is realized one-step authentication method is it is characterised in that described step (3.2) include exceeding the username and password of effective usage cycles, that is, not in the range of use state, must set with embedded again After synchronization obtaining effective usage cycles, can continue to use, outer at effective time interval, even validated user still can not Using the username and password login system in embedded device.
8. utilization Intelligent hardware as claimed in claim 5 is realized one-step authentication method is it is characterised in that described step (3.3) include Intelligent mobile equipment username and password in embedded device system can be carried out increasing, changes and deletion action; The information of non-user name and password in the bar number of username and password information in retrieval saved system and system;
Described step (3.4) includes Intelligent mobile equipment and can user in embedded device system be carried out increasing or change user Authentication information, authorized user message.
9. utilization Intelligent hardware as claimed in claim 5 is realized one-step authentication method is it is characterised in that described step (3.5) include Intelligent mobile equipment after the identity confirming user's legal use embedded device, selected by Intelligent mobile equipment The logging request of a fixed system, is sent to embedded device the logging request of this system, embedded device is beamed back again Confirm the request of the checking of user's legal identity, Intelligent mobile equipment verifies user's legal identity again, and feeds back legal identity Result is to embedded device.
10. utilization Intelligent hardware as claimed in claim 1 is realized one-step authentication method is it is characterised in that described embedded After equipment receives the instruction of Intelligent mobile equipment instruction login appointing system, demonstrating user's legal identity and having conjunction After method mandate, find relative users name and password in username and password in embedded device system, passed through with keypad form Usb mouth exports username and password to the terminal unit of appointing system.
CN201610784945.6A 2016-08-30 2016-08-30 One-time authentication method realized by utilization of intelligent hardware Pending CN106375304A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610784945.6A CN106375304A (en) 2016-08-30 2016-08-30 One-time authentication method realized by utilization of intelligent hardware

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610784945.6A CN106375304A (en) 2016-08-30 2016-08-30 One-time authentication method realized by utilization of intelligent hardware

Publications (1)

Publication Number Publication Date
CN106375304A true CN106375304A (en) 2017-02-01

Family

ID=57900490

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610784945.6A Pending CN106375304A (en) 2016-08-30 2016-08-30 One-time authentication method realized by utilization of intelligent hardware

Country Status (1)

Country Link
CN (1) CN106375304A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107590379A (en) * 2017-08-29 2018-01-16 广东思派康电子科技有限公司 For the method for authenticating and authentication device authenticated to Type C earphones
WO2019106498A1 (en) * 2017-11-30 2019-06-06 International Business Machines Corporation Wireless injection of passwords
US11010466B2 (en) 2018-09-04 2021-05-18 International Business Machines Corporation Keyboard injection of passwords

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080250486A1 (en) * 2006-10-02 2008-10-09 Gibson Gregg K Design structure for local blade server security
CN101895513A (en) * 2009-05-20 2010-11-24 广州盛华信息技术有限公司 Log-in authentication system for service website and implementation method
CN103870736A (en) * 2014-03-19 2014-06-18 刘全 Personal information security protection device for Internet access control and access method
CN104765323A (en) * 2014-01-03 2015-07-08 科沃斯机器人科技(苏州)有限公司 Terminal robot safety system and operation method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080250486A1 (en) * 2006-10-02 2008-10-09 Gibson Gregg K Design structure for local blade server security
CN101895513A (en) * 2009-05-20 2010-11-24 广州盛华信息技术有限公司 Log-in authentication system for service website and implementation method
CN104765323A (en) * 2014-01-03 2015-07-08 科沃斯机器人科技(苏州)有限公司 Terminal robot safety system and operation method
CN103870736A (en) * 2014-03-19 2014-06-18 刘全 Personal information security protection device for Internet access control and access method

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107590379A (en) * 2017-08-29 2018-01-16 广东思派康电子科技有限公司 For the method for authenticating and authentication device authenticated to Type C earphones
WO2019106498A1 (en) * 2017-11-30 2019-06-06 International Business Machines Corporation Wireless injection of passwords
US10762188B2 (en) 2017-11-30 2020-09-01 International Business Machines Corporation Wireless injection of passwords
US11042624B2 (en) 2017-11-30 2021-06-22 International Business Machines Corporation Wireless injection of passwords
US11010466B2 (en) 2018-09-04 2021-05-18 International Business Machines Corporation Keyboard injection of passwords

Similar Documents

Publication Publication Date Title
US10382427B2 (en) Single sign on with multiple authentication factors
CN102804200B (en) Two-factor user authentication system, and method therefor
CN103793636B (en) A kind of method of equipment and protection equipment privacy
US8869253B2 (en) Electronic system for securing electronic services
TW518489B (en) Data processing system for application to access by accreditation
CN101310286B (en) Improved single sign on
US9037849B2 (en) System and method for managing network access based on a history of a certificate
EP2894891B1 (en) Mobile token
CN107274532A (en) The temporary password gate control system that encryption parameter dynamically updates
CN110149328A (en) Interface method for authenticating, device, equipment and computer readable storage medium
CN101140605A (en) Data safety reading method and safety storage apparatus thereof
CN109756446A (en) A kind of access method and system of mobile unit
CN102694781A (en) Internet-based system and method for security information interaction
CN102694782A (en) Internet-based device and method for security information interaction
CN104660417B (en) Verification method, checking device and electronic equipment
WO2022053868A2 (en) Systems and methods for non-deterministic multi-party, multi-user sender-receiver authentication and non-repudiatable resilient authorized access to secret data
CN106375304A (en) One-time authentication method realized by utilization of intelligent hardware
CN102420808B (en) Method for realizing single signon on telecom on-line business hall
CN108876987A (en) Building access control method, Cloud Server and computer readable storage medium
CN101272248B (en) Dynamic cipher authentication system
CN203968128U (en) Dynamic cipher token apparatus and dynamic password token system
CN102752265A (en) Security information interaction system and method based on Internet
US20200412553A1 (en) Document signing system for mobile devices
CN111079109A (en) Local security authorization login method and system compatible with multiple browsers
TWI768307B (en) Open source software integration approach

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170201