CN109150828B - Verification registration method and system - Google Patents

Verification registration method and system Download PDF

Info

Publication number
CN109150828B
CN109150828B CN201810748397.0A CN201810748397A CN109150828B CN 109150828 B CN109150828 B CN 109150828B CN 201810748397 A CN201810748397 A CN 201810748397A CN 109150828 B CN109150828 B CN 109150828B
Authority
CN
China
Prior art keywords
user
information
client
server
serial number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810748397.0A
Other languages
Chinese (zh)
Other versions
CN109150828A (en
Inventor
胡成时
叶夏青
何向宇
冯少辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai Tengfei Technology Co ltd
Original Assignee
Zhuhai Tengfei Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuhai Tengfei Technology Co ltd filed Critical Zhuhai Tengfei Technology Co ltd
Priority to CN201810748397.0A priority Critical patent/CN109150828B/en
Publication of CN109150828A publication Critical patent/CN109150828A/en
Application granted granted Critical
Publication of CN109150828B publication Critical patent/CN109150828B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The technical scheme of the invention comprises a verification registration method and a system, wherein the verification registration method comprises a verification server, a cloud server and a client, and is used for realizing that: the verification server is used for receiving a request sent by the client, storing the hardware information of the equipment, the serial number and the registration code matched with the hardware information, and performing data interaction with the cloud server; the cloud server stores the serial number and the registration code matched with the serial number, and performs data interaction with the cloud server; a client for reading the device hardware information of the operating environment, coupled to the client software server, and configured to initiate a login request from a user to the client software server. The invention has the beneficial effects that: the intranet can be matched with the corresponding serial number according to the unique hardware information of the equipment under the condition that the intranet is connected with a public network or not, the server generates a registration code, and the registration authority is collected according to the registration code and the user information binding, so that the safety, the efficiency and the convenience of intranet user registration are ensured.

Description

Verification registration method and system
Technical Field
The invention relates to the field of network security, in particular to a verification registration method and a verification registration system.
Background
In industries with high informatization degrees, such as finance, telecommunication, tax and the like, a large number of servers are often clustered, and a large number of management and maintenance and business personnel access the servers every day. In order to meet the requirement of security internal control, authentication and authorization are required for users. When a user logs in the network application system, the network application acquires a user name and a password, and compares the user name and the password with the user name and the password stored in the database, so as to determine whether the user can log in the network application system correctly. That is, each time the network application receives a login request of a user, corresponding data is obtained from the database and matched with the login request; if the matching is successful, allowing the user to log in, and if the matching is unsuccessful, refusing the user to log in.
The prior computer equipment generally provides a man-machine interface with rich functions and friendly functions for equipment visitors through an operating system, supports multi-user access under a complex service operation environment, and provides a specific user authentication and authorization method. The common method for authenticating and authorizing the USER is to establish different USER groups in an operating system, assign a unique identity identifier USER _ ID and an authentication password to a device visitor, store the identity identifier of the device visitor in a USER group related to the operating system, and establish a USER authority database in the local operating system. And the operating system carries out authentication according to the USER _ ID and the password input by the equipment visitor, searches the USER permission database, and retrieves the permission of the USER from the USER permission data and endows the permission to the USER if the USER _ ID of the USER is searched and the password verification result is correct.
The existing authentication and authorization mode cannot be realized, only all services can be provided for accessing users, and the safety of server information is difficult to guarantee. When the user is authenticated, the identity of the visitor is authenticated by adopting a one-time authentication mode, and the authentication security is not high by using a single authentication algorithm; moreover, the whole user authority database needs to be searched and compared, so that the resource consumption is high, and the execution efficiency is low. User authority data is stored in the local computer equipment, needs to be managed and maintained in a scattered mode, and is high in cost.
Disclosure of Invention
In order to solve the above problems, an object of the present invention is to provide a method and a system for verifying and registering, in which device hardware information, a corresponding serial number and a registration code are pre-stored in a verification server, so that whether an intranet is connected to a public network or not, a user right can be efficiently and safely registered in the system.
The technical scheme adopted by the invention for solving the problems is as follows: a method of authenticating a registration, comprising the steps of: s100, a user sends a login request comprising authentication information to an authentication server through a client; s200, the verification server judges whether the user information contained in the login request is matched with the data stored in the verification server or not and generates a corresponding instruction of a matching result to send to a client; s300, the client displays corresponding content according to the instruction sent by the verification server, executes corresponding operation and feeds back the result to the verification server; s400, the verification server executes network self-checking according to the content sent by the client, judges whether the public network is connected or not, and feeds back the judgment result to the client; s500, the user executes communication connection with a cloud server according to the display content of the client, the cloud server provides corresponding information according to the communication content, corresponding operation is executed in the verification server or the cloud server, and user verification registration is completed.
Further, the step S200 includes the steps of: s201, matching is executed according to the received user information and the user information stored in the verification server, and step S202 is executed according to a matching result; s202, according to the matching result of the step S201, if the matching is successful, a corresponding permission interface is opened to the client, user login operation is executed, and if the matching is failed, a command for inquiring the hardware information of the client operation equipment is generated and sent to the client.
Further, the step S300 includes the steps of: s301, the client receives the access authority interface instruction sent by the verification server and logs in the system. Otherwise, go to step S302; s302, the client receives an instruction which is sent by the verification server and used for inquiring hardware information of the client operation equipment, and executes operation; s303, after the client inquires the running hardware information, executing corresponding operation to obtain a unique serial number matched with the hardware equipment information; s304, the client sends the serial number to the verification server and displays the serial number for a user to look up.
Further, the step S400 includes the steps of: s401, after receiving the serial number sent by the client, the verification server executes network self-check, judges whether to connect a public network, and sends the result to the client; s402, the client displays content according to a judgment result, if the verification server is connected with the public network, the client prompts a user to contact the cloud server to ask for user information, and if the verification server is not connected with the public network, the client displays a serial number which is acquired by the client and corresponds to the equipment hardware information, and prompts the user to contact the cloud server to serve.
Further, the step S500 includes the steps of: s501, the cloud server executes corresponding operation according to information fed back by the user, if the user requires user information, the step S502 is executed, and if the user provides a serial number, the step S503 is executed; s502, manually creating user information in a cloud server by a customer service, and feeding back the user information to a user; a user logs in the authentication server according to user information provided by the cloud server and logs in, the authentication server sends login information to the cloud server, the cloud server generates a corresponding registration code according to the user information, performs binding, opens a corresponding authority interface and completes user authentication and registration; s503, after receiving the serial number provided by the user, the cloud server generates a corresponding registration code according to the serial number, and sends the registration code to the user; and S504, after the user receives the registration code, returning to execute the steps S100 and S200 to finish the user verification registration.
A verification registration system comprises a verification server, a cloud server and a client, wherein the verification server is used for receiving a request sent by the client, storing hardware information of equipment, a serial number and a registration code matched with the hardware information, and performing data interaction with the cloud server; the cloud server stores the serial number and the registration code matched with the serial number, and performs data interaction with the cloud server; the client reads the equipment hardware information of the operating environment, is coupled to the client software server and is configured to initiate a login request comprising authentication information and user information from a user to the client software server.
Further, the authentication server includes: a login verifier configured to verify a login request including authentication information from a client or the cloud server; the information memory stores the device hardware information, the corresponding serial number, the registration code for authorizing registration and the registered user information; the user registration module is used for performing registration authorization operation on the current user name according to the information fed back by the login verifier; and the network detection module is used for judging whether the verification server is connected with a public network or not and sending the result to the client.
Further, the login verifier further comprises: the receiving module is used for receiving a login request including verification information from a client or a public network, calling an information memory, inquiring whether registered user information is matched with the user information sent by the client, if so, opening the corresponding authority of the server, otherwise, feeding back the result to the client; the verification module is used for calling the verification information received by the receiving module to be matched and compared with the information memory, judging whether the verification information is matched with the information memory, obtaining a matching result, if the matching result is matched, the verification is successful, and the user registration module is triggered; and if the matching result is not matched, the verification fails, and the result is fed back to the client.
Further, the cloud server comprises an information storage module, a registration module and a service module, wherein the information storage module stores information including a user name, a serial number and corresponding registration codes; the user creating module is used for manually creating user information; the client comprises a user name/password input interface used for sending a login request comprising a user name and a password to the authentication server; the information acquisition module is used for acquiring the equipment hardware information of the client operating equipment; the serial number generation module is used for calculating a corresponding serial number through a built-in algorithm according to the hardware information of the equipment; a server login interface for sending a login request including the authentication information to the authentication server; and the display module is used for displaying the corresponding content according to the received instruction sent by the verification server.
Further, the hardware device information includes, but is not limited to, at least one of: hard disk serial number, CPU serial number, mainboard serial number, MAC address and memory serial number; the authentication information includes, but is not limited to, at least one of: serial number, registration code, user information; the user information comprises a user name, a user password, a real name, a user unique identifier id, a user head portrait id, a registration template, a registration source, a user type and a login mailbox.
The invention has the beneficial effects that: according to the verification registration method and system, the device hardware information, the corresponding serial number and the registration code are pre-stored in the server, the intranet can be matched with the corresponding serial number according to the unique device hardware information under the condition that the intranet is connected with a public network or not, the server generates the registration code, the registration authority is bound and collected according to the registration code and the user information, and the safety, the efficiency and the convenience of intranet user registration are guaranteed.
Drawings
FIG. 1 is a flow diagram of a system according to an embodiment of the invention;
fig. 2 is a schematic diagram illustrating connection relationships among devices according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in detail with reference to the accompanying drawings and specific embodiments.
It is noted that, as used in this disclosure, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. Furthermore, unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art. The terminology used in the description herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used herein, the term "and/or" includes any combination of one or more of the associated listed items.
It should be understood that the use of any and all examples, or exemplary language ("e.g.," such as, "etc.), provided herein is intended merely to better illuminate embodiments of the invention and does not pose a limitation on the scope of the invention unless otherwise claimed.
Referring to fig. 1, a system flow chart according to an embodiment of the present invention is shown, when a user calls a username/password input interface of a client through a client installed on a hardware device, a login request including a username and a password is sent to an authentication server, the authentication server receives the login request, a login authenticator calls an information storage, information such as the username and the password sent by the client is matched with data stored in the information storage, if the matching is successful, the user logs in the system to open a corresponding right, if the matching is unsuccessful, an instruction indicating that the user is not registered is sent to the client to display corresponding content according to the instruction for the user to view, and after the client receives the matching result of the authentication server, an information acquisition module is called to acquire device hardware information of the hardware device operated by the client, wherein the device hardware information includes a hard disk serial number, a password, The system comprises a CPU serial number, a mainboard serial number, an MAC address and a memory serial number, wherein the hardware information can be provided with a unique code and can not be changed when being delivered from a factory, the uniqueness and the unforgeability of hardware equipment are ensured, a serial number generation module acquires the hardware information of the equipment, corresponding operation is executed by using a built-in algorithm to generate a unique serial number, a server login interface acquires the serial number information and sends the serial number information to a verification server, the verification server calls a network detection module after receiving the serial number, whether the verification server is connected with a public network is judged, the judgment result is fed back to a client and displayed, the client carries out next operation according to the result displayed by the client, when the verification server is connected with the public network, the client contacts cloud server staff, the client manually establishes user information in the cloud server and writes the user information into the verification server through the, a client logs in the system through user information provided by a customer service, and a cloud server generates a corresponding registration code according to a user name and a serial number, executes binding, authorizes the authority of a registered user, and completes a user registration process; when the verification server is not connected with the public network, a user sends the serial number to a customer service of the cloud server according to the serial number prompted by the client, the customer service calls the information storage module according to the serial number, a corresponding registration code is obtained according to a built-in algorithm and fed back to the client, the client logs in the verification server through the serial number and the registration code, the login verifier calls the information storage module, whether the registration code is matched with the serial number or not is judged, if the registration code is not matched with the serial number, a result is fed back to the client, if the registration code is matched with the serial number, the login verifier calls the user registration module, the operation of a registered user is executed, the corresponding user is logged in, and corresponding.
Referring to fig. 2, a schematic diagram of a connection relationship between devices according to an embodiment of the present invention illustrates a main module and a call relationship of each device of a system, where the client includes a serial number generation module, an information acquisition module, a server login interface, and a username/password input interface:
a username/password input interface for sending a login request including a username and a password to the authentication server;
the information acquisition module is used for acquiring the equipment hardware information of the client operating equipment;
the serial number generation module is used for calculating a corresponding serial number through a built-in algorithm according to the hardware information of the equipment;
a server login interface for sending a login request including the authentication information to the authentication server;
the authentication server comprises an information memory, a login authenticator, a network monitoring module and a user registration module:
a login verifier configured to verify a login request including authentication information from a client or the cloud server;
the information memory stores the device hardware information, the corresponding serial number, the registration code for authorizing registration and the registered user information;
the user registration module is used for performing registration authorization operation on the current user name according to the information fed back by the login verifier;
and the network detection module is used for judging whether the verification server is connected with a public network or not and sending the result to the client.
The cloud server comprises an information storage module and a creation user module:
the information storage module is used for storing information including user names, serial numbers and corresponding registration codes; and the user creating module is used for manually creating user information.
It should be recognized that embodiments of the present invention can be realized and implemented by computer hardware, a combination of hardware and software, or by computer instructions stored in a non-transitory computer readable memory. The methods may be implemented in a computer program using standard programming techniques, including a non-transitory computer-readable storage medium configured with the computer program, where the storage medium so configured causes a computer to operate in a specific and predefined manner, according to the methods and figures described in the detailed description. Each program may be implemented in a high level procedural or object oriented programming language to communicate with a computer system. However, the program(s) can be implemented in assembly or machine language, if desired. In any case, the language may be a compiled or interpreted language. Furthermore, the program can be run on a programmed application specific integrated circuit for this purpose.
Further, the operations of processes described herein can be performed in any suitable order unless otherwise indicated herein or otherwise clearly contradicted by context. The processes described herein (or variations and/or combinations thereof) may be performed under the control of one or more computer systems configured with executable instructions, and may be implemented as code (e.g., executable instructions, one or more computer programs, or one or more applications) collectively executed on one or more processors, by hardware, or combinations thereof. The computer program includes a plurality of instructions executable by one or more processors.
Further, the method may be implemented in any type of computing platform operatively connected to a suitable interface, including but not limited to a personal computer, mini computer, mainframe, workstation, networked or distributed computing environment, separate or integrated computer platform, or in communication with a charged particle tool or other imaging device, and the like. Aspects of the invention may be embodied in machine-readable code stored on a non-transitory storage medium or device, whether removable or integrated into a computing platform, such as a hard disk, optically read and/or write storage medium, RAM, ROM, or the like, such that it may be read by a programmable computer, which when read by the storage medium or device, is operative to configure and operate the computer to perform the procedures described herein. Further, the machine-readable code, or portions thereof, may be transmitted over a wired or wireless network. The invention described herein includes these and other different types of non-transitory computer-readable storage media when such media include instructions or programs that implement the steps described above in conjunction with a microprocessor or other data processor. The invention also includes the computer itself when programmed according to the methods and techniques described herein.
A computer program can be applied to input data to perform the functions described herein to transform the input data to generate output data that is stored to non-volatile memory. The output information may also be applied to one or more output devices, such as a display. In a preferred embodiment of the invention, the transformed data represents physical and tangible objects, including particular visual depictions of physical and tangible objects produced on a display.
The above description is only a preferred embodiment of the present invention, and the present invention is not limited to the above embodiment, and any modifications, equivalent substitutions, improvements, etc. within the spirit and principle of the present invention should be included in the protection scope of the present invention as long as the technical effects of the present invention are achieved by the same means. The invention is capable of other modifications and variations in its technical solution and/or its implementation, within the scope of protection of the invention.

Claims (5)

1. A method of authenticating a registration, comprising the steps of:
s100, a user sends a login request comprising authentication information to an authentication server through a client;
s200, the verification server judges whether the user information contained in the login request is matched with the data stored in the verification server or not and generates a corresponding instruction of a matching result to send to a client;
s300, the client displays corresponding content according to the instruction sent by the verification server, executes corresponding operation and feeds back the result to the verification server;
s400, the verification server executes network self-checking according to the content sent by the client, judges whether the public network is connected or not, and feeds back the judgment result to the client;
s500, a user performs communication connection with a cloud server according to the display content of the client, the cloud server provides corresponding information according to the communication content, corresponding operation is performed in the verification server or the cloud server, and user verification registration is completed;
wherein the step S200 includes the steps of:
s201, matching is executed according to the received user information and the user information stored in the verification server, and step S202 is executed according to a matching result;
s202, according to the matching result of the step S201, if the matching is successful, opening a corresponding authority interface to the client, executing user login operation, and if the matching is unsuccessful, generating a command for inquiring the hardware information of the client operation equipment and sending the command to the client;
the step S300 includes the steps of:
s301, the client receives an access authority interface instruction sent by the verification server and logs in a system, otherwise, the step S302 is executed;
s302, the client receives an instruction which is sent by the verification server and used for inquiring hardware information of the client operation equipment, and executes operation;
s303, after the client inquires the running hardware information, executing corresponding operation to obtain a unique serial number matched with the hardware equipment information;
s304, the client sends the serial number to the verification server and displays the serial number for a user to look up;
the step S500 includes the steps of:
s501, the cloud server executes corresponding operation according to information fed back by the user, if the user requires user information, the step S502 is executed, and if the user provides a serial number, the step S503 is executed;
s502, manually creating user information in a cloud server by a customer service, and feeding back the user information to a user; a user logs in the authentication server according to user information provided by the cloud server and logs in, the authentication server sends login information to the cloud server, the cloud server generates a corresponding registration code according to the user information, performs binding, opens a corresponding authority interface and completes user authentication and registration;
s503, after receiving the serial number provided by the user, the cloud server generates a corresponding registration code according to the serial number, and sends the registration code to the user;
and S504, after the user receives the registration code, returning to execute the steps S100 and S200 to finish the user verification registration.
2. The authentication registration method according to claim 1, wherein the step S400 comprises the steps of:
s401, after receiving the serial number sent by the client, the verification server executes network self-check, judges whether to connect a public network, and sends the result to the client;
s402, the client displays content according to a judgment result, if the verification server is connected with the public network, the client prompts a user to contact the cloud server to ask for user information, and if the verification server is not connected with the public network, the client displays a serial number which is acquired by the client and corresponds to the equipment hardware information, and prompts the user to contact the cloud server to serve.
3. An authentication registration system comprises an authentication server, a cloud server and a client,
the verification server is used for receiving the request sent by the client, storing the hardware information of the equipment, the serial number and the registration code matched with the hardware information, and performing data interaction with the cloud server;
the cloud server stores the serial number and the registration code matched with the serial number, and performs data interaction with the cloud server;
the client reads the equipment hardware information of the operating environment, is coupled to the client software server and is configured to initiate a login request comprising authentication information and user information from a user to the client software server;
wherein the authentication server comprises:
a login verifier configured to verify a login request including authentication information from a client or the cloud server;
the information memory stores the device hardware information, the corresponding serial number, the registration code for authorizing registration and the registered user information;
the user registration module is used for performing registration authorization operation on the current user name according to the information fed back by the login verifier;
the network detection module is used for judging whether the verification server is connected with a public network or not and sending a result to the client;
the login verifier further comprises:
the receiving module is used for receiving a login request including verification information from a client or a public network, calling an information memory, inquiring whether registered user information is matched with the user information sent by the client, if so, opening the corresponding authority of the server, otherwise, feeding back the result to the client;
the verification module is used for calling the verification information received by the receiving module to be matched and compared with the information memory, judging whether the verification information is matched with the information memory, obtaining a matching result, if the matching result is matched, the verification is successful, and the user registration module is triggered; and if the matching result is not matched, the verification fails, and the result is fed back to the client.
4. The authentication registration system according to claim 3, wherein:
the cloud server comprises an information storage module, a registration module and a management module, wherein the information storage module stores information comprising a user name, a serial number and corresponding registration codes;
the user creating module is used for manually creating user information;
the client comprises a user name/password input interface used for sending a login request comprising a user name and a password to the authentication server; the information acquisition module is used for acquiring the equipment hardware information of the client operating equipment; the serial number generation module is used for calculating a corresponding serial number through a built-in algorithm according to the hardware information of the equipment; a server login interface for sending a login request including the authentication information to the authentication server; and the display module is used for displaying the corresponding content according to the received instruction sent by the verification server.
5. The authentication registration system according to claim 4, wherein:
the hardware device information includes, but is not limited to, at least one of: hard disk serial number, CPU serial number, mainboard serial number, MAC address and memory serial number;
the authentication information includes, but is not limited to, at least one of: serial number, registration code, user information;
the user information comprises a user name, a user password, a real name, a user unique identifier id, a user head portrait id, a registration template, a registration source, a user type and a login mailbox.
CN201810748397.0A 2018-07-10 2018-07-10 Verification registration method and system Active CN109150828B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810748397.0A CN109150828B (en) 2018-07-10 2018-07-10 Verification registration method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810748397.0A CN109150828B (en) 2018-07-10 2018-07-10 Verification registration method and system

Publications (2)

Publication Number Publication Date
CN109150828A CN109150828A (en) 2019-01-04
CN109150828B true CN109150828B (en) 2021-04-13

Family

ID=64800187

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810748397.0A Active CN109150828B (en) 2018-07-10 2018-07-10 Verification registration method and system

Country Status (1)

Country Link
CN (1) CN109150828B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110365653B (en) * 2019-06-18 2022-02-22 视联动力信息技术股份有限公司 User registration method and device
US11606361B2 (en) * 2019-07-19 2023-03-14 Ricoh Company, Ltd. Cloud system, information processing system, and user registration method
CN110765149B (en) * 2019-10-30 2023-04-28 南宁市指搜信息技术有限公司 Intelligent device full life cycle monitoring query and user identity recognition binding system
CN110768839B (en) * 2019-10-30 2022-07-22 南宁市指搜信息技术有限公司 Third-party software authorization system based on intelligent equipment monitoring and user identity binding
CN111475487B (en) * 2020-04-09 2023-12-22 广州创显科教股份有限公司 Logistics distribution state query method, system device and readable storage medium based on artificial intelligence
CN112261038B (en) * 2020-10-20 2021-08-06 苏州莱锦机电自动化有限公司 Big data acquisition method and system, computer equipment and storage medium thereof
CN113071225A (en) * 2021-03-23 2021-07-06 日本电产(韶关)有限公司 Method and device for generating serial number
CN113141367B (en) * 2021-04-27 2022-07-26 江苏保旺达软件技术有限公司 Control method, device and storage medium for terminal equipment to access network
CN113688379A (en) * 2021-08-20 2021-11-23 杭州海康威视数字技术股份有限公司 Platform registration method and device and computer equipment
CN113722522A (en) * 2021-09-02 2021-11-30 四川楠水农牧科技有限公司 Cattle uniqueness identification method, terminal and readable storage medium
CN114070824B (en) * 2021-11-17 2023-12-05 远景智能国际私人投资有限公司 Registration method of Internet of things equipment, registration cloud server and medium
CN114645819B (en) * 2022-05-19 2022-09-13 东方电气风电股份有限公司 Wind power pitch control method, device and system and storage medium
CN115220665B (en) * 2022-09-14 2022-12-20 深圳市木浪云科技有限公司 Access method and system of distributed storage system
CN116455868B (en) * 2023-03-29 2023-11-07 成都康胜思科技有限公司 Integrated service system based on universal domain name resolution and private protocol intranet penetration

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101166094A (en) * 2007-08-10 2008-04-23 林明辉 A method for client to automatically log in the server via intelligent encryption mode
CN101316167A (en) * 2008-07-04 2008-12-03 宇龙计算机通信科技(深圳)有限公司 Registration and login method of safety authentication, system and mobile terminal
CN101697540A (en) * 2009-10-15 2010-04-21 浙江大学 Method for authenticating user identity through P2P service request
CN101917433A (en) * 2010-08-17 2010-12-15 上海交通大学 Network remote registration localization reappearing protection system
CN102130918A (en) * 2011-04-01 2011-07-20 张仁平 Account binding system for network logon authentication
CN103281408A (en) * 2013-05-14 2013-09-04 福建星网锐捷安防科技有限公司 Backward registration network penetration method
CN105871867A (en) * 2016-04-27 2016-08-17 腾讯科技(深圳)有限公司 Identity authentication method, system and equipment
CN107342984A (en) * 2017-06-13 2017-11-10 浙江大华技术股份有限公司 A kind of system, method and device for apparatus bound

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8782387B2 (en) * 2011-12-31 2014-07-15 International Business Machines Corporation Secure boot of a data breakout appliance with multiple subsystems at the edge of a mobile data network

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101166094A (en) * 2007-08-10 2008-04-23 林明辉 A method for client to automatically log in the server via intelligent encryption mode
CN101316167A (en) * 2008-07-04 2008-12-03 宇龙计算机通信科技(深圳)有限公司 Registration and login method of safety authentication, system and mobile terminal
CN101697540A (en) * 2009-10-15 2010-04-21 浙江大学 Method for authenticating user identity through P2P service request
CN101917433A (en) * 2010-08-17 2010-12-15 上海交通大学 Network remote registration localization reappearing protection system
CN102130918A (en) * 2011-04-01 2011-07-20 张仁平 Account binding system for network logon authentication
CN103281408A (en) * 2013-05-14 2013-09-04 福建星网锐捷安防科技有限公司 Backward registration network penetration method
CN105871867A (en) * 2016-04-27 2016-08-17 腾讯科技(深圳)有限公司 Identity authentication method, system and equipment
CN107342984A (en) * 2017-06-13 2017-11-10 浙江大华技术股份有限公司 A kind of system, method and device for apparatus bound

Also Published As

Publication number Publication date
CN109150828A (en) 2019-01-04

Similar Documents

Publication Publication Date Title
CN109150828B (en) Verification registration method and system
US10755507B2 (en) Systems and methods for multifactor physical authentication
US10182078B2 (en) Selectively enabling and disabling biometric authentication based on mobile device state information
CN110912938A (en) Access verification method and device for network access terminal, storage medium and electronic equipment
US10673851B2 (en) Method and device for verifying a trusted terminal
CN112651011B (en) Login verification method, device and equipment for operation and maintenance system and computer storage medium
US8856892B2 (en) Interactive authentication
US10158628B2 (en) Preventing unauthorized access to secured information systems based on contextual login information
CN104144172A (en) Cloud platform system and method based on desktop virtualization technology
CN112534792A (en) Method and system for providing secure access to cloud services in a cloud computing environment
CN105162775A (en) Logging method and device of virtual machine
US11681824B2 (en) Consent-driven privacy disclosure control processing
US20170142590A1 (en) Authorized areas of authentication
WO2020149928A1 (en) Secure account access
CN112910904B (en) Login method and device of multi-service system
US11871226B2 (en) Method and system for providing location-aware multi-factor mobile authentication
US11321444B2 (en) Authentication management method and system
CN105162774A (en) Virtual machine login method and device used for terminal
CN107580002B (en) Double-factor authentication security manager login system and method
CN104703180A (en) Implicit multiple authentication method based on mobile Internet and intelligent terminal
CN108881317B (en) Multi-system unified authentication method, system and computer storage medium
CN114816965A (en) Data verification method and device
CN112200926A (en) Anti-cheating attendance check sign-in method and system based on WIFI technology
JP3974070B2 (en) User authentication device, terminal device, program, and computer system
CN110599651A (en) Access control system based on unified authorization center and control method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant