CN112800400B - ERP server data safety management system and device - Google Patents

ERP server data safety management system and device Download PDF

Info

Publication number
CN112800400B
CN112800400B CN202110154715.2A CN202110154715A CN112800400B CN 112800400 B CN112800400 B CN 112800400B CN 202110154715 A CN202110154715 A CN 202110154715A CN 112800400 B CN112800400 B CN 112800400B
Authority
CN
China
Prior art keywords
data
server
erp
user
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110154715.2A
Other languages
Chinese (zh)
Other versions
CN112800400A (en
Inventor
吴小林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Youdingte Technology Co ltd
Original Assignee
Youdingte Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Youdingte Technology Co ltd filed Critical Youdingte Technology Co ltd
Priority to CN202110154715.2A priority Critical patent/CN112800400B/en
Publication of CN112800400A publication Critical patent/CN112800400A/en
Application granted granted Critical
Publication of CN112800400B publication Critical patent/CN112800400B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06311Scheduling, planning or task assignment for a person or group
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Development Economics (AREA)
  • Educational Administration (AREA)
  • Game Theory and Decision Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of ERP server data safety management, and discloses an ERP server data safety management system and a device, which comprise: the system comprises an authentication server ASdsss, a computer terminal PCTi, a data safety management system server software and an ERP server, wherein the authentication server ASdsss is provided with and runs the data safety management system server software and is deployed in the ERP system; the computer terminal PCTi is in communication connection with the authentication server ASdss; the data security management system comprises a user login management module for managing the login authority of the ERP server, a data encryption and decryption module for carrying out encryption and decryption processing on data stored in the ERP server, and a security management module for managing the security of security management data, wherein the security management module is respectively in communication connection with the user login management module and the data encryption and decryption module. The invention solves the technical problem of how to ensure and strengthen the data security on the ERP server.

Description

ERP server data safety management system and device
Technical Field
The invention relates to the technical field of ERP server data safety management, in particular to an ERP server data safety management system and device.
Background
Since the computers have entered the enterprise and began to serve the enterprise, the enterprise has begun to continually develop corresponding computer systems to serve the enterprise. At the beginning, application systems of various departments, such as a payroll system, a personnel system and the like, are generally developed. With the development of enterprises and the advancement of information technology, these systems are continuously expanded, modified and maintained in terms of functions to meet the needs of the development of enterprises in new situation, and by the 90 s of the 20 th century, the development of information technology has emerged Enterprise Resource Planning (ERP), and the application of this information technology in enterprises can solve the above-mentioned problems newly encountered by enterprises.
With the gradual establishment of modern enterprise systems, scientific management is generally regarded, many enterprises and government departments have own ERP systems, and an ERP server therein is responsible for storing and managing information, stores a large amount of data in a centralized manner, and is directly shared by many end users, so that huge loss is brought to the leakage or damage of the information, and enterprise paralysis is possibly caused.
Generally, the ERP system has a user login module, which is used for providing a user login interface, verifying the user identity and password, preventing an illegal user from entering, ensuring that only an authorized legal user can access the ERP server, and operating the database of the ERP server only within the authority range granted by the system. However, in the process of password transmission, there is a security problem that an attacker is easy to monitor, intercept and crack, so that the current user login module cannot play a role in effectively protecting the ERP server.
Therefore, how to ensure and enhance the security of data on the ERP server has become a problem to be urgently solved at present.
Disclosure of Invention
Technical problem to be solved
Aiming at the defects of the prior art, the invention provides a data security management system and device for an ERP server, which are used for solving the technical problem of how to ensure and strengthen the data security on the ERP server.
(II) technical scheme
In order to achieve the purpose, the invention provides the following technical scheme:
an ERP server data security management system, comprising: the system comprises an authentication server ASdsss, a computer terminal PCTi, a data safety management system server software and an ERP server, wherein the authentication server ASdsss is provided with and runs the data safety management system server software and is deployed in the ERP system;
the computer terminal PCTi is in communication connection with the authentication server ASdss;
the data security management system comprises a user login management module for managing the login authority of the ERP server, a data encryption and decryption module for carrying out encryption and decryption processing on data stored in the ERP server, and a security management module for managing the security of security management data, wherein the security management module is respectively in communication connection with the user login management module and the data encryption and decryption module;
and the user login management module performs login authority authentication on the enterprise user Ui on the computer terminal PCTi.
Further, the method for the user login management module to perform login authority authentication on the enterprise user Ui on the computer terminal PCTi includes:
the user login management module distributes a shared key pair (x/y) to the enterprise user Ui; wherein x and y are binary sequences, the lengths of the binary sequences are n, and the lengths of the binary sequences are even-numbered bits;
firstly, generating a random number c by an enterprise user Ui, wherein the random number c is a binary sequence, the length of the random number c is n, and the length n is an even number;
the following xor operation is then started:
Figure BDA0002934210540000021
Figure BDA0002934210540000022
thereafter, the enterprise user Ui sends a login authentication request to the user login management module, and s1And s2Sending the information to a user login management module;
user login management module receives s1And s2Then, the following exclusive or operation is started:
Figure BDA0002934210540000031
Figure BDA0002934210540000032
thereafter, authentication t is started1Whether or not the value of (A) is equal to t2A value of (d);
and if so, proving that the enterprise user Ui has legal login authority.
Further, the enterprise user Ui on the computer terminal PCTi has a legal login right, and is allowed to log in the ERP system to access the ERP server.
Further, the data encryption and decryption module uploads data m to the ERP server for the enterprise user UiuThe method for performing encryption processing includes the steps of:
the data encryption and decryption module carries out the following initialization settings:
setting n1=p1q1Wherein p is1、q1Is two major elementsCounting;
② selecting g1∈Z*n1 2So that gcd (L (g)1 k1modn1 2),n1)=1;
The above equivalence is k1(n1)=lcm((p1-1),(q1-1));
Thirdly secret keeping private key (p)1,q1);
Fourthly, the public key (n) is published to the Ui of the enterprise user1,g1);
Enterprise user Ui sets upload data muIs e.g. Zn, and mu<n, selecting a random number r1And r is1<n1Calculating the ciphertext C1=gmu*r1 n1modn1 2Sending C1Encrypting and decrypting the data and sending the ciphertext C1And storing the data in an ERP server.
Further, the data encryption and decryption module downloads data m to the ERP server for the enterprise user UidThe method for carrying out decryption processing comprises the following steps:
the enterprise user Ui performs the following initialization settings:
setting n2=p2q2Wherein p is2、q2Two large prime numbers;
② selecting g2∈Z*n2 2So that gcd (L (g)2 k2modn2 2),n2)=1;
The above equivalence is k2(n2)=lcm((p2-1),(q2-1));
Thirdly secret keeping private key (p)2,q2);
Fourthly, the public key (n) is published to the data encryption and decryption module2,g2);
Data encryption and decryption module sets download data mdIs e.g. Zn, and md<n2Selecting a random number r2And r is2<n2Calculating the ciphertext C2=g2 mu*r2 n2modn2 2Sending C2Giving Ui to enterprise users;
the enterprise user Ui performs the following calculations:
when C is present2<n2 2While downloading data mdClear text m'd=L(C2 k2modn2 2)/L(g2 k2modn2 2)(modn2)。
Further, the computer terminal PCTi is in communication connection with a data security management system server running on the authentication server ASdsms through a data security management system client.
An ERP server data security management device, comprising: an authentication server asdsss and a computer terminal PCTi (i ═ 1,2, …, n) which are in communication with each other, on which authentication server asdsss data security management system server side software is installed and run, and on which computer terminal PCTi data security management system client side software is installed and run.
(III) advantageous technical effects
Compared with the prior art, the invention has the following beneficial technical effects:
in order to ensure and enhance the safety of data on the ERP server, prevent illegal users from entering and ensure that only authorized legal users can access the ERP server, when an enterprise user Ui on a computer terminal PCTi sends a data access request to the ERP server, a user login management module carries out login authority authentication on the enterprise user Ui on the computer terminal PCTi;
only if an enterprise user Ui on the computer terminal PCTi has legal login authority, the enterprise user Ui is allowed to log in the ERP system to access the ERP server;
in order to further ensure and strengthen the safety of the data on the ERP server, when an enterprise user Ui on a computer terminal PCTi uploads data m to the ERP serveruDownload data mdThen, the data encryption and decryption module is used for encrypting the uploaded data muTo addCryptographically processing, downloading data mdCarrying out decryption processing;
therefore, the technical problem of how to ensure and strengthen the data security on the ERP server is solved.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
An ERP server data security management system, comprising: the system comprises an authentication server ASdss, a computer terminal PCTi (i-1, 2, …, n), a data security management system server software, an enterprise user Ui (i-1, 2, …, n) and an ERP server, wherein the authentication server ASdsss is installed and operated with the data security management system server software and is deployed in the ERP system;
the computer terminal PCTi is in communication connection with a data security management system server side running on an authentication server ASdss through a data security management system client side;
wherein, data security management system includes: the system comprises a user login management module for managing the login authority of the ERP server, a data encryption and decryption module for carrying out encryption and decryption processing on data stored in the ERP server, and a safety management module for managing the safety of safety management data, wherein the safety management module is respectively in communication connection with the user login management module and the data encryption and decryption module;
in order to ensure and strengthen the safety of data on the ERP server, prevent illegal users from entering and ensure that only authorized legal users can access the ERP server, when an enterprise user Ui on a computer terminal PCTi sends a data access request to the ERP server, a user login management module carries out login authority authentication on the enterprise user Ui on the computer terminal PCTi;
furthermore, only if an enterprise user Ui on the computer terminal PCTi has legal login authority, the enterprise user Ui is allowed to log in the ERP system to access the ERP server;
the method for the user login management module to perform login authority authentication on the enterprise user Ui on the computer terminal PCTi comprises the following steps:
the user login management module distributes a shared key pair (x/y) to the enterprise user Ui; wherein x and y are binary sequences, the lengths of the binary sequences are n, and the lengths of the binary sequences are even-numbered bits;
firstly, generating a random number c by an enterprise user Ui, wherein the random number c is a binary sequence, the length of the random number c is n, and the length n is an even number;
the following xor operation is then started:
Figure BDA0002934210540000061
Figure BDA0002934210540000062
thereafter, the enterprise user Ui sends a login authentication request to the user login management module, and s1And s2Sending the information to a user login management module;
user login management module receives s1And s2Then, the following exclusive or operation is started:
Figure BDA0002934210540000063
Figure BDA0002934210540000064
thereafter, authentication t is started1Whether or not the value of (A) is equal to t2A value of (d);
if the user identity is equal, the enterprise user Ui is proved to have legal login authority, otherwise, the protocol is terminated;
to go intoThe safety of data on the ERP server is ensured and enhanced in one step, and when an enterprise user Ui on a computer terminal PCTi uploads data m to the ERP serveruDownload data mdThen, the data encryption and decryption module is used for encrypting the uploaded data muPerforming encryption processing to download data mdCarrying out decryption processing;
the data encryption and decryption module uploads data m to the ERP server for the enterprise user UiuThe method for performing encryption processing includes the steps of:
the data encryption and decryption module carries out the following initialization settings:
setting n1=p1q1Wherein p is1、q1Two large prime numbers;
② selecting g1∈Z*n1 2So that gcd (L (g)1 k1modn1 2),n1)=1;
The above equivalence is k1(n1)=lcm((p1-1),(q1-1));
Thirdly secret keeping private key (p)1,q1);
Fourthly, the public key (n) is published to the Ui of the enterprise user1,g1);
Enterprise user Ui sets upload data muIs e.g. Zn, and mu<n, selecting a random number r1And r is1<n1Calculating the ciphertext C1=gmu*r1 n1modn1 2Sending C1Encrypting and decrypting the data and sending the ciphertext C1Storing the data in an ERP server;
the data encryption and decryption module downloads data m to the ERP server for the enterprise user UidThe method for carrying out decryption processing comprises the following steps:
the enterprise user Ui performs the following initialization settings:
setting n2=p2q2Wherein p is2、q2Two large prime numbers;
② selecting g2∈Z*n2 2So that gcd (L (g)2 k2modn2 2),n2)=1;
The above equivalence is k2(n2)=lcm((p2-1),(q2-1));
Thirdly secret keeping private key (p)2,q2);
Fourthly, the public key (n) is published to the data encryption and decryption module2,g2);
Data encryption and decryption module sets download data mdIs e.g. Zn, and md<n2Selecting a random number r2And r is2<n2Calculating the ciphertext C2=g2 mu*r2 n2modn2 2Sending C2Giving Ui to enterprise users;
the enterprise user Ui performs the following calculations:
when C is present2<n2 2While downloading data mdClear text m'd=L(C2 k2modn2 2)/L(g2 k2modn2 2)(modn2)。
An ERP server data security management device, comprising: an authentication server asdsss and a computer terminal PCTi (i ═ 1,2, …, n) which are in communication with each other, on which authentication server asdsss data security management system server side software is installed and run, and on which computer terminal PCTi data security management system client side software is installed and run.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (4)

1. A kind ofERPA server data security management system, comprising: installing and running data security managementThe system server software is deployed inERPAuthentication server in systemASdsmsClient software installed and running with data security management system and used for enterprise usersUiAndERPcomputer terminal for data interaction of serverPCTi
Computer terminalPCTiAnd authentication serverASdsmsCarrying out communication connection;
the data security management system comprises a data security management module for managingERPUser login management module for server login authority and method for storing user login management data in serverERPThe system comprises a data encryption and decryption module for encrypting and decrypting data in the server and a security management module for managing security management data security, wherein the security management module is respectively in communication connection with a user login management module and the data encryption and decryption module;
user login management module to computer terminalPCTiEnterprise user onUiCarrying out login authority authentication;
the user login management module is used for registering the computer terminalPCTiEnterprise user onUiThe method for performing login authority authentication comprises the following steps:
user login management module for providing enterprise users with login informationUiDistributing shared key pairs(xǁy)(ii) a Wherein the content of the first and second substances,x,yare all binary sequences, all of which are of lengthnAnd lengthnAre all even numbered;
enterprise userUiFirst, a random number is generatedcThe random numbercIs a binary sequence of lengthnAnd lengthnIs an even number;
the following xor operation is then started:
s 1 =c⊕x;
s 2 =c⊕y;
thereafter, the enterprise userUiSending a login authentication request to the user login management module, and sending the login authentication request to the user login management modules 1 Ands 2 sending the information to a user login management module;
user login management module receivess 1 Ands 2 then, the following exclusive or operation is started:
t 1 =s 1 x;
t 2 =s 2 y;
thereafter, authentication is startedt 1 Whether or not the value of (A) is equal tot 2 A value of (d);
if equal, the enterprise user is provedUiHaving a legal login right;
the data encryption and decryption module is used for encrypting enterprise usersUiTo the direction ofERPServer upload datam u The method for performing encryption processing includes the steps of:
the data encryption and decryption module carries out the following initialization settings:
is provided withn 1 =p 1 q 1 Whereinp 1 q 1 Two large prime numbers;
② selection
Figure DEST_PATH_IMAGE001
So thatgcd(L(g 1 k1 modn 1 2 ),n 1 )=1
As described abovek 1 Is equivalent tok 1 (n 1 )=lcm((p 1 -1),(q 1 -1))
Secretly store private key(p 1 ,q 1 )
Fourthly, to enterprise usersUiPublic key(n 1 ,g 1 )
Enterprise userUiUpload datam u ∈Zn 1 And is andm u <n 1 selecting a random numberr 1 And is andr 1 <n 1 calculating the ciphertextC 1 =g 1 mu * r 1 n1 modn 1 2 Sending outC 1 Encrypting and decrypting the data and generating the ciphertextC 1 Is stored toERPWithin the server.
2. The method of claim 1ERPServer data security management system, characterized in that said computer terminalPCTiEnterprise user onUiHaving legal login right to allow loginERPIn-system accessERPAnd (4) a server.
3. The method of claim 2ERPThe server data security management system is characterized in that the data encryption and decryption module is used for enterprise usersUiTo the direction ofERPServer download datam d The method for carrying out decryption processing comprises the following steps:
enterprise userUiThe following initialization settings are performed:
is provided withn 2 =p 2 q 2 Whereinp 2 q 2 Two large prime numbers;
② selection
Figure 687446DEST_PATH_IMAGE002
So thatgcd(L(g 2 k2 modn 2 2 ),n 2 )=1
As described abovek 2 Is equivalent tok 2 (n 2 )=lcm((p 2 -1),(q 2 -1))
Secretly store private key(p 2 ,q 2 )
Fourthly, the public key is published to the data encryption and decryption module(n 2 ,g 2 )
Data encryption and decryption module for setting download datam d ∈Zn 2 And is andm d <n 2 selecting a random numberr 2 And is andr 2 <n 2 calculating the ciphertextC 2 = g 2 mu * r 2 n2 modn 2 2 Sending outC 2 To enterprise usersUi
Enterprise userUiThe following calculations were performed:
when in useC 2 <n 2 2 While downloading datam d In the clear text of d =L(C 2 k2 modn 2 2 )/L(g 2 k2 modn 2 2 )(modn 2 )
4. The method of claim 3ERPServer data security management system, characterized in that said computer terminalPCTiThrough data safety management system user side and authentication serverASdsmsThe service terminals of the data security management system are in communication connection with each other.
CN202110154715.2A 2021-02-04 2021-02-04 ERP server data safety management system and device Active CN112800400B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110154715.2A CN112800400B (en) 2021-02-04 2021-02-04 ERP server data safety management system and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110154715.2A CN112800400B (en) 2021-02-04 2021-02-04 ERP server data safety management system and device

Publications (2)

Publication Number Publication Date
CN112800400A CN112800400A (en) 2021-05-14
CN112800400B true CN112800400B (en) 2022-03-11

Family

ID=75814134

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110154715.2A Active CN112800400B (en) 2021-02-04 2021-02-04 ERP server data safety management system and device

Country Status (1)

Country Link
CN (1) CN112800400B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113256249B (en) * 2021-05-20 2022-02-11 中国安全生产科学研究院 Special labor protection article informatization monitoring system and method
CN113190630B (en) * 2021-05-31 2022-02-01 深圳金石创新科技有限公司 Data integration method and system for constructing enterprise data warehouse
CN113422781A (en) * 2021-07-03 2021-09-21 深圳市泰壹格物信息技术有限公司 Voice verification code sending system based on 5G message service

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109088889A (en) * 2018-10-16 2018-12-25 深信服科技股份有限公司 A kind of SSL encipher-decipher method, system and computer readable storage medium

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102402664B (en) * 2011-12-28 2014-12-10 用友软件股份有限公司 Data access control device and data access control method
CN107171811B (en) * 2017-07-17 2020-07-03 北京邮电大学 Lightweight RFID security authentication method based on Present algorithm
CN111680277A (en) * 2020-05-14 2020-09-18 朱建华 Enterprise application login system based on unified identity authentication mechanism
CN112000937A (en) * 2020-08-13 2020-11-27 梁倩 Unified login platform based on enterprise multi-application system

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109088889A (en) * 2018-10-16 2018-12-25 深信服科技股份有限公司 A kind of SSL encipher-decipher method, system and computer readable storage medium

Also Published As

Publication number Publication date
CN112800400A (en) 2021-05-14

Similar Documents

Publication Publication Date Title
CN112800400B (en) ERP server data safety management system and device
EP3661120A1 (en) Method and apparatus for security authentication
US8196186B2 (en) Security architecture for peer-to-peer storage system
CN111130757A (en) Multi-cloud CP-ABE access control method based on block chain
CN110677487A (en) Outsourcing data duplicate removal cloud storage method supporting privacy and integrity protection
CN112671720B (en) Token construction method, device and equipment for cloud platform resource access control
CN110771091A (en) System and method for security of network connected devices
CN112104619A (en) Data access control system and method based on outsourcing ciphertext attribute encryption
US9438595B2 (en) Network resource access control methods and systems using transactional artifacts
CN110611657A (en) File stream processing method, device and system based on block chain
CN108632251B (en) Credible authentication method based on cloud computing data service and encryption algorithm thereof
US20180115535A1 (en) Blind En/decryption for Multiple Clients Using a Single Key Pair
CN109525565B (en) Defense method and system for short message interception attack
CN103535007A (en) Managed authentication on a distributed network
CN111355591A (en) Block chain account safety management method based on real-name authentication technology
CN106657002A (en) Novel crash-proof base correlation time multi-password identity authentication method
CN117240625B (en) Tamper-resistant data processing method and device and electronic equipment
CN110572392A (en) Identity authentication method based on HyperLegger network
CN109587115A (en) A kind of data file security distribution application method
CN106713256A (en) Method for authenticating software and hardware binding of computer special for tax control
CN115473655B (en) Terminal authentication method, device and storage medium for access network
WO2022252356A1 (en) Data processing method and apparatus, electronic device, and medium
KR20020083551A (en) Development and Operation Method of Multiagent Based Multipass User Authentication Systems
CN110691068A (en) Cloud server login system, method and device
CN114021094B (en) Remote server login method, electronic device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: An ERP Server Data Security Management System and Device

Effective date of registration: 20221111

Granted publication date: 20220311

Pledgee: Shenzhen hi tech investment small loan Co.,Ltd.

Pledgor: Youdingte Technology Co.,Ltd.

Registration number: Y2022980021724

PE01 Entry into force of the registration of the contract for pledge of patent right
PC01 Cancellation of the registration of the contract for pledge of patent right

Granted publication date: 20220311

Pledgee: Shenzhen hi tech investment small loan Co.,Ltd.

Pledgor: Youdingte Technology Co.,Ltd.

Registration number: Y2022980021724

PC01 Cancellation of the registration of the contract for pledge of patent right