CN107818255B - Method for enhancing system security based on fingerprint identification encryption - Google Patents

Method for enhancing system security based on fingerprint identification encryption Download PDF

Info

Publication number
CN107818255B
CN107818255B CN201711251499.3A CN201711251499A CN107818255B CN 107818255 B CN107818255 B CN 107818255B CN 201711251499 A CN201711251499 A CN 201711251499A CN 107818255 B CN107818255 B CN 107818255B
Authority
CN
China
Prior art keywords
user
password
fingerprint identification
encryption lock
user name
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711251499.3A
Other languages
Chinese (zh)
Other versions
CN107818255A (en
Inventor
张国磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Inspur Intelligent Technology Co Ltd
Original Assignee
Suzhou Inspur Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Inspur Intelligent Technology Co Ltd filed Critical Suzhou Inspur Intelligent Technology Co Ltd
Priority to CN201711251499.3A priority Critical patent/CN107818255B/en
Publication of CN107818255A publication Critical patent/CN107818255A/en
Application granted granted Critical
Publication of CN107818255B publication Critical patent/CN107818255B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • Databases & Information Systems (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a method for enhancing system security based on fingerprint identification encryption.A terminal operating system respectively matches a fingerprint identification encryption lock with a user name and a password; and when the fingerprint identification encryption lock is successfully matched with the user name and the password respectively, determining that the user successfully logs in. When a user logs in, a fingerprint identification encryption lock, a user name and a password which are respectively matched with the fingerprint identification encryption lock are added, so that the safety of the system is improved. The personal information registered by the user is not stored in the terminal, so that the safety of the personal information can be ensured. The personal information of the user is not stored in the terminal, and the terminal is erased when the terminal is used up, so that the personal information safety of the user is ensured.

Description

Method for enhancing system security based on fingerprint identification encryption
Technical Field
The invention relates to the field of operating system security, in particular to a method for enhancing system security based on fingerprint identification encryption.
Background
With the development of information technology, the degree of informatization is continuously improved, and information security is more and more concerned, especially security of a server. In the management process, the server is a commonly adopted mode through remote management, and the purpose is to enhance the safety of the existing mode.
In the prior art, in the login process of the linux operating system, the login is carried out by using a user name and a password, so that the safety means is single, the password is easy to crack, potential safety hazards are brought to the system and the user, and the personal information of the user is easy to leak.
Disclosure of Invention
In order to overcome the defects in the prior art, the invention provides a method for enhancing system security based on fingerprint identification encryption, which comprises the following steps: the terminal is provided with an operating system, and the method comprises the following steps:
a user initiates a login request to a terminal through an operating system client, wherein the login request comprises: the fingerprint identification encryption lock and the user name and the password which are respectively matched with the fingerprint identification encryption lock;
the terminal identifies the fingerprint identification encryption lock and provides a port for a user to input a user name and a password;
the terminal operating system matches the fingerprint identification encryption lock with a user name and a password respectively;
and when the fingerprint identification encryption lock is successfully matched with the user name and the password respectively, determining that the user successfully logs in.
Preferably, the step of matching the fingerprint identification encryption lock with the user name and the password by the operating system further comprises: and when the fingerprint identification encryption lock is not matched with the user name, or the fingerprint identification encryption lock is not matched with the password, or the fingerprint identification encryption lock is not matched with the user name and the password, locking the system and forbidding the user to log in.
Preferably, before the user initiates the login request to the terminal through the operating system client, the method further includes: the user stores the fingerprint identification encryption lock and the user name and the password which are respectively matched with the fingerprint identification encryption lock in an operating system of the terminal in advance.
Preferably, the method comprises the following steps: an information registration server in data communication with the terminal;
before the user initiates a login request to the terminal through the operating system client, the method further comprises the following steps: the user accesses the information registration server, registers personal information, fingerprint identification encryption lock information, a user name and a password; the fingerprint identification encryption lock information is respectively bound with the registered personal information, the user name and the password;
after the registration is finished, the information registration server sends unique fingerprint identification encryption lock information, a user name and a password to the user;
the information registration server stores the personal information of the user in a database of the information registration server.
Preferably, a user initiates a login request to a terminal through an operating system client;
after receiving the login request, the terminal locally retrieves the fingerprint identification encryption lock of the user, and simultaneously, the terminal identifies the fingerprint identification encryption lock and provides a port for the user to input a user name and a password;
whether the user name and the password exist or not is judged, if not, the information registration server is accessed, and the fingerprint identification encryption lock, the user name and the password of the user are obtained in the information registration server;
the terminal operating system matches the fingerprint identification encryption lock with a user name and a password respectively; and when the fingerprint identification encryption lock is successfully matched with the user name and the password respectively, determining that the user successfully logs in.
Preferably, after the successful login of the user is determined, the information registration server erases the user fingerprint identification encryption lock, the user name and the password acquired by the terminal;
when the fingerprint identification encryption lock is not matched with the user name, or the fingerprint identification encryption lock is not matched with the password, or the fingerprint identification encryption lock is not matched with the user name and the password, locking the system and forbidding the user to log in;
the information registration server erases the user fingerprint identification encryption lock, the user name and the password acquired by the terminal.
Preferably, after the user has successfully logged in,
after the terminal receives the fingerprint identification encryption lock input again by the user, the terminal provides a port for the user to input a user name and a password;
the user inputs a user name and a password which are matched with the fingerprint identification encryption lock, and the terminal stores the fingerprint identification encryption lock and the user name and the password which are respectively matched with the fingerprint identification encryption lock;
and after the user inputs the user name and the password again, inquiring the user name and the password.
Preferably, after the user successfully logs in, the user modifies the user name and the password;
the terminal generates a first random number sequence according to a fingerprint identification encryption lock of a user and a user name and a password which are respectively matched with the fingerprint identification encryption lock, and combines the first random number sequence with the user name and the password respectively;
the terminal sends a communication key request to an information registration server to obtain a communication key of the user;
the terminal obtains the communication key of the user, and then the communication key is respectively combined and encrypted with a user name and a password with a first random number sequence to form a digital signature summary;
a digital signature summary in the terminal adopts an RSA algorithm to respectively combine a user name and a password with a communication key and a first random number sequence for digital signature, and sends the encrypted user name and password and the digital signature summary thereof to an information registration server;
and after receiving the information, the information registration server checks and decrypts the received data, and stores the decrypted account user name and password.
According to the technical scheme, the invention has the following advantages:
the terminal operating system matches the fingerprint identification encryption lock with a user name and a password respectively; and when the fingerprint identification encryption lock is successfully matched with the user name and the password respectively, determining that the user successfully logs in. When a user logs in, a fingerprint identification encryption lock, a user name and a password which are respectively matched with the fingerprint identification encryption lock are added, so that the safety of the system is improved.
In the invention, the personal information registered by the user is not stored in the terminal, so that the safety of the personal information can be ensured. The personal information of the user is not stored in the terminal, and the terminal is erased when the terminal is used up, so that the personal information safety of the user is ensured. And after modifying the user name and the password matched with the fingerprint identification encryption lock, the user uploads the modified user name and the password matched with the fingerprint identification encryption lock to the information registration server. The invention relates to a set of communication process with privacy setting, which ensures the privacy of communication.
Drawings
In order to more clearly illustrate the technical solution of the present invention, the drawings used in the description will be briefly introduced, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained based on these drawings without creative efforts.
FIG. 1 is a flow chart of a method for enhancing system security based on fingerprinting encryption.
Detailed Description
In order to make the objects, features and advantages of the present invention more obvious and understandable, the technical solutions of the present invention will be clearly and completely described below with reference to specific embodiments and drawings. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the scope of protection of this patent.
The invention provides a method for enhancing system security based on fingerprint identification encryption, which comprises the following steps: a terminal, the terminal being equipped with an operating system, as shown in fig. 1, the method comprising:
s1, the user sends login request to the terminal through the operation system client, the login request includes: the fingerprint identification encryption lock and the user name and the password which are respectively matched with the fingerprint identification encryption lock;
s2, the terminal identifies the fingerprint identification encryption lock and provides a port for the user to input a user name and a password;
s3, the terminal operating system matches the fingerprint identification encryption lock with the user name and the password respectively;
and S4, when the fingerprint identification encryption lock is successfully matched with the user name and the password respectively, determining that the user successfully logs in.
Wherein, the step of the operating system further comprises the following steps after respectively matching the fingerprint identification encryption lock with the user name and the password: and when the fingerprint identification encryption lock is not matched with the user name, or the fingerprint identification encryption lock is not matched with the password, or the fingerprint identification encryption lock is not matched with the user name and the password, locking the system and forbidding the user to log in.
Before a user initiates a login request to a terminal through an operating system client, the method further comprises the following steps: the user stores the fingerprint identification encryption lock and the user name and the password which are respectively matched with the fingerprint identification encryption lock in an operating system of the terminal in advance.
Yet another embodiment of the present invention comprises: an information registration server in data communication with the terminal;
before the user initiates a login request to the terminal through the operating system client, the method further comprises the following steps: the user accesses the information registration server, registers personal information, fingerprint identification encryption lock information, a user name and a password; the fingerprint identification encryption lock information is respectively bound with the registered personal information, the user name and the password; after the registration is finished, the information registration server sends unique fingerprint identification encryption lock information, a user name and a password to the user; the information registration server stores the personal information of the user in a database of the information registration server. Therefore, the personal information registered by the user is not stored in the terminal, and the safety of the personal information can be ensured.
In the embodiment, a user initiates a login request to a terminal through an operating system client; after receiving the login request, the terminal locally retrieves the fingerprint identification encryption lock of the user, and simultaneously, the terminal identifies the fingerprint identification encryption lock and provides a port for the user to input a user name and a password;
whether the user name and the password exist or not is judged, if not, the information registration server is accessed, and the fingerprint identification encryption lock, the user name and the password of the user are obtained in the information registration server;
the terminal operating system matches the fingerprint identification encryption lock with a user name and a password respectively; and when the fingerprint identification encryption lock is successfully matched with the user name and the password respectively, determining that the user successfully logs in.
After the successful login of the user is determined, the information registration server erases the user fingerprint identification encryption lock, the user name and the password acquired by the terminal;
when the fingerprint identification encryption lock is not matched with the user name, or the fingerprint identification encryption lock is not matched with the password, or the fingerprint identification encryption lock is not matched with the user name and the password, locking the system and forbidding the user to log in; the information registration server erases the user fingerprint identification encryption lock, the user name and the password acquired by the terminal.
Therefore, the personal information of the user is not stored in the terminal, and the terminal can be erased when the terminal is used up, so that the personal information safety of the user is ensured.
In the embodiment, after the user successfully logs in, the terminal provides a port for inputting a user name and a password by the user after receiving the fingerprint identification encryption lock input by the user again;
the user inputs a user name and a password which are matched with the fingerprint identification encryption lock, and the terminal stores the fingerprint identification encryption lock and the user name and the password which are respectively matched with the fingerprint identification encryption lock; and after the user inputs the user name and the password again, inquiring the user name and the password.
After the user determines the security of the terminal, the user name and the password matched with the fingerprint identification encryption lock can be stored in the terminal.
In this embodiment, the user can modify and query the user name and the password matched with the fingerprint identification encryption lock through the terminal. The modification process is that after the user successfully logs in, the user modifies the user name and the password;
the terminal generates a first random number sequence according to a fingerprint identification encryption lock of a user and a user name and a password which are respectively matched with the fingerprint identification encryption lock, and combines the first random number sequence with the user name and the password respectively;
the terminal sends a communication key request to an information registration server to obtain a communication key of the user;
the terminal obtains the communication key of the user, and then the communication key is respectively combined and encrypted with a user name and a password with a first random number sequence to form a digital signature summary;
a digital signature summary in the terminal adopts an RSA algorithm to respectively combine a user name and a password with a communication key and a first random number sequence for digital signature, and sends the encrypted user name and password and the digital signature summary thereof to an information registration server;
and after receiving the information, the information registration server checks and decrypts the received data, and stores the decrypted account user name and password.
Therefore, after the user modifies the user name and the password matched with the fingerprint identification encryption lock through the terminal, the modified user name and the password matched with the fingerprint identification encryption lock are uploaded to the information registration server.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (1)

1. A method for enhancing system security based on fingerprinting encryption, comprising: the terminal is provided with an operating system and an information registration server in data communication with the terminal; the method is characterized by comprising the following steps:
the user accesses the information registration server, registers personal information, fingerprint identification encryption lock information, a user name and a password; the fingerprint identification encryption lock information is respectively bound with the registered personal information, the user name and the password;
after the registration is finished, the information registration server sends unique fingerprint identification encryption lock information, a user name and a password to the user;
the information registration server stores the personal information of the user in a database of the information registration server;
a user initiates a login request to a terminal through an operating system client;
after receiving the login request, the terminal locally retrieves the fingerprint identification encryption lock of the user, and simultaneously, the terminal identifies the fingerprint identification encryption lock and provides a port for the user to input a user name and a password;
whether the user name and the password exist or not is judged, if not, the information registration server is accessed, and the fingerprint identification encryption lock, the user name and the password of the user are obtained in the information registration server;
the terminal operating system matches the fingerprint identification encryption lock with a user name and a password respectively; when the fingerprint identification encryption lock is successfully matched with the user name and the password respectively, determining that the user successfully logs in;
when the fingerprint identification encryption lock is not matched with the user name, or the fingerprint identification encryption lock is not matched with the password, or the fingerprint identification encryption lock is not matched with the user name and the password, locking the system and forbidding the user to log in;
a user stores a fingerprint identification encryption lock and a user name and a password which are respectively matched with the fingerprint identification encryption lock in an operating system of a terminal in advance;
a user initiates a login request to a terminal through an operating system client, wherein the login request comprises: the fingerprint identification encryption lock and the user name and the password which are respectively matched with the fingerprint identification encryption lock;
the terminal identifies the fingerprint identification encryption lock and provides a port for a user to input a user name and a password;
the terminal operating system matches the fingerprint identification encryption lock with a user name and a password respectively;
when the fingerprint identification encryption lock is successfully matched with the user name and the password respectively, determining that the user successfully logs in;
after the successful login of the user is determined, the information registration server erases the user fingerprint identification encryption lock, the user name and the password acquired by the terminal;
when the fingerprint identification encryption lock is not matched with the user name, or the fingerprint identification encryption lock is not matched with the password, or the fingerprint identification encryption lock is not matched with the user name and the password, locking the system and forbidding the user to log in;
the information registration server erases a user fingerprint identification encryption lock, a user name and a password acquired by the terminal;
after the user has successfully logged in to the network,
after the terminal receives the fingerprint identification encryption lock input again by the user, the terminal provides a port for the user to input a user name and a password;
the user inputs a user name and a password which are matched with the fingerprint identification encryption lock, and the terminal stores the fingerprint identification encryption lock and the user name and the password which are respectively matched with the fingerprint identification encryption lock;
after the user inputs the user name and the password again, inquiring the user name and the password;
after the user successfully logs in, the user modifies the user name and the password;
the terminal generates a first random number sequence according to a fingerprint identification encryption lock of a user and a user name and a password which are respectively matched with the fingerprint identification encryption lock, and combines the first random number sequence with the user name and the password respectively;
the terminal sends a communication key request to an information registration server to obtain a communication key of the user;
the terminal obtains the communication key of the user, and then the communication key is respectively combined and encrypted with a user name and a password with a first random number sequence to form a digital signature summary;
a digital signature summary in the terminal adopts an RSA algorithm to respectively combine a user name and a password with a communication key and a first random number sequence for digital signature, and sends the encrypted user name and password and the digital signature summary thereof to an information registration server;
and after receiving the information, the information registration server checks and decrypts the received data, and stores the decrypted account user name and password.
CN201711251499.3A 2017-12-01 2017-12-01 Method for enhancing system security based on fingerprint identification encryption Active CN107818255B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711251499.3A CN107818255B (en) 2017-12-01 2017-12-01 Method for enhancing system security based on fingerprint identification encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711251499.3A CN107818255B (en) 2017-12-01 2017-12-01 Method for enhancing system security based on fingerprint identification encryption

Publications (2)

Publication Number Publication Date
CN107818255A CN107818255A (en) 2018-03-20
CN107818255B true CN107818255B (en) 2020-08-18

Family

ID=61606526

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711251499.3A Active CN107818255B (en) 2017-12-01 2017-12-01 Method for enhancing system security based on fingerprint identification encryption

Country Status (1)

Country Link
CN (1) CN107818255B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110147658A (en) * 2019-04-16 2019-08-20 平安科技(深圳)有限公司 User information encipher-decipher method, system and computer equipment
CN110620781A (en) * 2019-09-27 2019-12-27 深圳市大头互动文化传播有限公司 User registration login management system based on game platform
CN115529163A (en) * 2022-08-25 2022-12-27 江苏电力信息技术有限公司 Login identification encryption method for digital business hall of electric power system

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9253192B1 (en) * 2009-12-21 2016-02-02 Emc Corporation Pluggable login architecture and dynamic resource recognition

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120331156A1 (en) * 2011-06-21 2012-12-27 Colpitts Cameron Wireless control system, methods and apparatus
CN103701774A (en) * 2013-12-03 2014-04-02 乐视网信息技术(北京)股份有限公司 Login method and device
CN103957202A (en) * 2014-04-22 2014-07-30 中国工商银行股份有限公司 Safety login method and system
CN105207992A (en) * 2015-08-17 2015-12-30 上海斐讯数据通信技术有限公司 Fingerprint management account system and method

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9253192B1 (en) * 2009-12-21 2016-02-02 Emc Corporation Pluggable login architecture and dynamic resource recognition

Also Published As

Publication number Publication date
CN107818255A (en) 2018-03-20

Similar Documents

Publication Publication Date Title
EP3723399A1 (en) Identity verification method and apparatus
US10630488B2 (en) Method and apparatus for managing application identifier
CN106575342B (en) Kernel program including relational database and the method and apparatus for performing described program
CN106612259B (en) Identity recognition, business processing and biological characteristic information processing method and equipment
JP2018521417A (en) Safety verification method based on biometric features, client terminal, and server
CN111107073B (en) Application automatic login method and device, computer equipment and storage medium
CN102438013A (en) Hardware-based credential distribution
CN113221128B (en) Account and password storage method and registration management system
CN110690956B (en) Bidirectional authentication method and system, server and terminal
US10439809B2 (en) Method and apparatus for managing application identifier
CN111080857B (en) Vehicle digital key management and use method and device, mobile terminal and storage medium
CN111327629B (en) Identity verification method, client and server
CN107818255B (en) Method for enhancing system security based on fingerprint identification encryption
CN110225017B (en) Identity authentication method, equipment and storage medium based on alliance block chain
WO2020062667A1 (en) Data asset management method, data asset management device and computer readable medium
CN114257376B (en) Digital certificate updating method, device, computer equipment and storage medium
US11663318B2 (en) Decentralized password vault
WO2016070611A1 (en) Method for processing data, server and terminal
US20190288833A1 (en) System and Method for Securing Private Keys Behind a Biometric Authentication Gateway
CN107437996B (en) Identity authentication method, device and terminal
CN108989331B (en) Use authentication method of data storage device, device and storage medium thereof
CN111405016A (en) User information acquisition method and related equipment
CN108667800B (en) Access authority authentication method and device
KR20120084631A (en) Authentication system and method based by unique identifier
CN109561428B (en) Remote authentication method, device, equipment and storage medium thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20200722

Address after: 215100 No. 1 Guanpu Road, Guoxiang Street, Wuzhong Economic Development Zone, Suzhou City, Jiangsu Province

Applicant after: SUZHOU LANGCHAO INTELLIGENT TECHNOLOGY Co.,Ltd.

Address before: 450000 Henan province Zheng Dong New District of Zhengzhou City Xinyi Road No. 278 16 floor room 1601

Applicant before: ZHENGZHOU YUNHAI INFORMATION TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant