CN113378135B - Method for inquiring and verifying privacy data of computer - Google Patents

Method for inquiring and verifying privacy data of computer Download PDF

Info

Publication number
CN113378135B
CN113378135B CN202110638778.5A CN202110638778A CN113378135B CN 113378135 B CN113378135 B CN 113378135B CN 202110638778 A CN202110638778 A CN 202110638778A CN 113378135 B CN113378135 B CN 113378135B
Authority
CN
China
Prior art keywords
computer
operator
authority
module
verification operation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110638778.5A
Other languages
Chinese (zh)
Other versions
CN113378135A (en
Inventor
熊婧
朱虹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huazhong University of Science and Technology
China Electronic Product Reliability and Environmental Testing Research Institute
Original Assignee
Huazhong University of Science and Technology
China Electronic Product Reliability and Environmental Testing Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huazhong University of Science and Technology, China Electronic Product Reliability and Environmental Testing Research Institute filed Critical Huazhong University of Science and Technology
Priority to CN202110638778.5A priority Critical patent/CN113378135B/en
Publication of CN113378135A publication Critical patent/CN113378135A/en
Application granted granted Critical
Publication of CN113378135B publication Critical patent/CN113378135B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a method for inquiring and verifying private data of a computer, which comprises the following steps: s1, setting preliminary verification operation on an entry port of a privacy data storage area in a computer; s2, after the preliminary verification operation is carried out, the computer sends prompt information to the receiving equipment of the contact person through the privacy checking and reminding module; s3, after the primary verification operation is carried out, the computer optionally carries out secondary verification operation in the face recognition module and the voice recognition module; s4, after the secondary verification operation is carried out, the computer is connected with the video equipment of the contact person through the video communication module in a video communication mode; s5, after video call is carried out, the contact person carries out three verification operations through the electronic equipment; and entering a privacy data storage area for data checking after three verification operations. The invention can effectively improve the security of private data in the computer and bring convenience to life of people.

Description

Method for inquiring and verifying privacy data of computer
Technical Field
The invention relates to the field of computers, in particular to a method for inquiring and verifying privacy data of a computer.
Background
With the continuous development of electronic information technology, computers have been very popular communication tools in life, people often store some important and private data into the computers, passwords are generally set for the computers for the safety of the computers, but the safety of the manner of setting the passwords for the computers is low, operators can easily enter the computers through background programs, so that private data is easy to be seen by people, inconvenience is brought to people, and great property loss is possibly caused.
Disclosure of Invention
The invention aims to solve the problems and provide a method for inquiring and verifying privacy data of a computer, which improves the security.
In order to achieve the above object, the technical scheme of the present invention is as follows:
a method for computer private data query verification, comprising the steps of:
s1, setting preliminary verification operation on an entry port of a privacy data storage area in a computer;
s2, setting a privacy viewing reminding module in the computer, wherein the privacy viewing reminding module is connected with the receiving equipment of the contact person through a network; after the preliminary verification operation is carried out, prompt information is sent to the receiving equipment of the contact person through the privacy checking and reminding module;
s3, setting a face recognition module and a sound recognition module in the computer, wherein the face recognition module is connected with the camera, and the sound recognition module is connected with the microphone; after passing the primary verification operation, optionally performing a secondary verification operation in the face recognition module and the voice recognition module;
s4, setting a video communication module in the computer, wherein the video communication module is connected with a video device network of the contact person; after passing the secondary verification operation, video communication connection is carried out between the video communication module and the video equipment of the contact person;
s5, setting a remote control module in the computer, wherein the remote control module is connected with the electronic equipment of the contact person through a network; after video call, the contact person performs three verification operations through the electronic equipment; and entering a privacy data storage area for data checking after three verification operations.
Further, the preliminary verification operation in the step S1 is password authentication.
Further, the receiving device in step S2 is a mobile phone or a computer, and the prompt information sent to the contact by the privacy viewing reminding module is a short message, a micro-message, a QQ message or a mail.
Further, the face recognition module in step S3 stores a plurality of pieces of face data of the person allowed to be checked, when performing the second verification operation, the face recognition module performs face recognition on the operator through the camera, and when recognizing that the face data of the operator is consistent with any piece of face data of the person allowed to be checked, the face recognition module recognizes that the face data of the operator passes the second verification operation; the voice recognition module stores a plurality of voice data of the person allowed to be checked, when the voice recognition module performs secondary verification operation, the voice recognition module performs voice recognition on the operator through the microphone, and when the voice data of the operator is recognized to be consistent with any voice data of the person allowed to be checked, the operator is recognized to pass the secondary verification operation.
Further, in step S4, the video device of the contact is a mobile phone or a computer.
Further, three levels of authority levels are set in the private data storage area, wherein the three levels of authority levels are respectively a low level of authority, a medium level of authority and a high level of authority, and corresponding authority levels are required to be set for each private data.
Further, in the step S5, the electronic device of the contact person is a mobile phone or a computer, when the contact person performs three verification operations through the electronic device, the authority level of the operator is set, and when the authority level of the operator is set to be a low-level authority, the operator can only view the privacy data of the low-level authority level; when the authority level of the operator is set to be the middle authority level, the operator can check the privacy data of the low-level authority level and the middle authority level; when the authority level of the operator is set to the high-level authority, the operator can view all the private data in the private data storage area.
Further, a time recording module is arranged in the computer, a checking time length is set in the time recording module, and when the checking time exceeds the set checking time length, the verification operations of the steps S1 to S5 are required to be carried out again.
Compared with the prior art, the invention has the advantages and positive effects that:
according to the invention, through adopting the password primary verification operation, the primary authentication program of the computer can be carried out by inputting the password, after the primary verification operation is carried out, the face recognition module or the voice recognition module is used for carrying out the secondary verification operation to detect whether the operator is the permission checking person which is determined in advance by the contact person, if the operator is detected to be the permission checking person which is determined in advance by the contact person, the operator is determined to pass the secondary authentication operation, and finally the video authentication operation is carried out with the contact person through the video communication module, after the permission of the contact person is obtained, the security of privacy data in the computer can be effectively improved, the serious loss caused to the contact person due to the leakage of the privacy data is avoided, and convenience is brought to the life of people.
Detailed Description
The technical solutions of the embodiments of the present invention will be clearly and completely described below in conjunction with the embodiments of the present invention, and it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, modifications, equivalents, improvements, etc., which are apparent to those skilled in the art without the benefit of this disclosure, are intended to be included within the scope of this invention.
The embodiment discloses a method for inquiring and verifying private data of a computer, which comprises the following steps:
s1, setting preliminary verification operation on an entry port of a privacy data storage area in a computer; the private data storage area access port may be a USB interface or other signal interface;
s2, setting a privacy viewing reminding module in the computer, wherein the privacy viewing reminding module is connected with the receiving equipment of the contact person through a network; after the preliminary verification operation is carried out, prompt information is sent to the receiving equipment of the contact person through the privacy checking and reminding module; the privacy viewing reminding module is provided with a PCI wireless network card or a USB wireless network card or a PCMCIA wireless network card, and is connected with the receiving equipment network of the contact person through the wireless network card;
s3, setting a face recognition module and a sound recognition module in the computer, wherein the face recognition module is connected with the camera, and the sound recognition module is connected with the microphone; after passing the primary verification operation, optionally performing a secondary verification operation in the face recognition module and the voice recognition module;
the model of the face recognition module is FAM300, the module integrates visible light and near infrared face collection, and has a 130-ten-thousand-pixel camera, and a high-speed 280MHz processor is adopted to enable the face recognition module to have very strong performance.
The model of the voice recognition module is YQ5969, and the voice recognition module can support 1-8 microphones and can also support different requirements of local recognition and cloud recognition. The local recognition rate within 5 meters is more than 93%, and the cloud recognition rate can reach 97%.
S4, setting a video communication module in the computer, wherein the video communication module is connected with a video device network of the contact person; after passing the secondary verification operation, video communication connection is carried out between the video communication module and the video equipment of the contact person;
the video communication module adopts wireless Smartair transmission, and Smartair technology is the unique single-antenna mode gigabit wireless high-speed transmission technology in the current communication industry. The method adopts the multiband OFDM air interface technology, the TDMA low-delay scheduling technology and the low-density parity check code LDPC, and the self-adaptive modulation coding AMC, the hybrid automatic repeat request (HARQ) and other advanced wireless communication technologies, thereby realizing the transmission rate reaching 1Gbps and having good use effect.
S5, setting a remote control module in the computer, wherein the remote control module is connected with the electronic equipment of the contact person through a network; after video call, the contact person performs three verification operations through the electronic equipment; and entering a privacy data storage area for data checking after three verification operations.
The remote control module adopts Kang Naide C2000 and Kang Naide C2000 equipment which can be configured as a client and a server, and the advantage of the adoption of the server is that the collector switching value is actively pushed to the client which has established connection, the client only needs to establish a long connection, and monitors whether the server sends switching value data or not in real time) to communicate, the communication mode adopts TCP/IP protocol, and the communication can be established by the configuration of IP, port and the like of equipment through an official C2000 equipment management monitoring workstation.
The preliminary verification operation in the step S1 is password authentication.
The password authentication is realized by adopting an Auth module, wherein the Auth module is a user authentication module with Django:
django, which is the ultimate framework of a perfect sense, embeds a powerful user authentication system, auth, which uses auth_user tables by default to store user data.
The Auth module provides a user authentication function, i.e. verifying if the user name and password are correct, typically requiring username, password two key parameters.
If authentication is successful (the User name and password are valid, the User object is returned, and if authentication is unsuccessful, the None is returned.
The receiving device in the step S2 is a mobile phone or a computer, and the prompt information sent to the contact person by the privacy viewing reminding module is a short message, a micro-message, a QQ message or a mail.
The face recognition module in the step S3 stores a plurality of pieces of face data of people allowed to be checked, when the face recognition module performs secondary verification operation, the face recognition module performs face recognition on an operator through the camera, and when the face data of the operator is recognized to be consistent with any piece of face data of people allowed to be checked, the operator is recognized to pass the secondary verification operation; the voice recognition module stores a plurality of voice data of the person allowed to be checked, when the voice recognition module performs secondary verification operation, the voice recognition module performs voice recognition on the operator through the microphone, and when the voice data of the operator is recognized to be consistent with any voice data of the person allowed to be checked, the operator is recognized to pass the secondary verification operation.
The video device of the contact in step S4 is a mobile phone or a computer.
Three levels of authority levels are set in the privacy data storage area, wherein the three levels of authority levels are respectively a low level of authority, a medium level of authority and a high level of authority, and corresponding authority levels are required to be set for each privacy data.
In the step S5, the electronic device of the contact person is a mobile phone or a computer, when the contact person performs three verification operations through the electronic device, the authority level of the operator is set, and when the authority level of the operator is set to be a low-level authority, the operator can only check the privacy data of the low-level authority level; when the authority level of the operator is set to be the middle authority level, the operator can check the privacy data of the low-level authority level and the middle authority level; when the authority level of the operator is set to the high-level authority, the operator can view all the private data in the private data storage area.
The permission level is set so that the contact person can select the appropriate permission level given to the operator according to the demand level of the operator, so that the private data with high privacy is prevented from being seen by the operator, and the convenience of private data management is improved.
The authority level is set by adopting the database design and implementation of MIS system authority management, and of course, these ideas can be popularized and applied, for example, the ideas can be used for managing user authorities of different levels in BBS.
Rights designs typically include three parts, database design, application Program Interface (API) design, program implementation. The three parts are interdependent and inseparable, and to realize a perfect authority management system, feasibility and complexity of each link and even execution efficiency must be considered.
The computer is internally provided with a time recording module, the recording module can be operated by adopting a time module in python, the time recording module is provided with a checking time length, and when the checking time exceeds the set checking time length, the verification operation of the steps S1 to S5 is required to be carried out again. The time recording module can enable an operator to verify again after a certain period of time, so that the situation that other people directly see the private data due to the fact that the operator forgets to turn off the computer after looking up the data is avoided, and the safety of the private data is further improved.
According to the invention, through adopting the password primary verification operation, the primary authentication program of the computer can be carried out by inputting the password, after the primary verification operation is carried out, the face recognition module or the voice recognition module is used for carrying out the secondary verification operation to detect whether the operator is the permission checking person which is determined in advance by the contact person, if the operator is detected to be the permission checking person which is determined in advance by the contact person, the operator is determined to pass the secondary authentication operation, and finally the video authentication operation is carried out with the contact person through the video communication module, after the permission of the contact person is obtained, the security of privacy data in the computer can be effectively improved, the serious loss caused to the contact person due to the leakage of the privacy data is avoided, and convenience is brought to the life of people.

Claims (7)

1. A method for computer private data query verification, characterized by: the method comprises the following steps:
s1, setting preliminary verification operation on an entry port of a privacy data storage area in a computer;
s2, setting a privacy viewing reminding module in the computer, wherein the privacy viewing reminding module is connected with the receiving equipment of the contact person through a network; after the preliminary verification operation is carried out, prompt information is sent to the receiving equipment of the contact person through the privacy checking and reminding module;
s3, setting a face recognition module and a sound recognition module in the computer, wherein the face recognition module is connected with the camera, and the sound recognition module is connected with the microphone; after passing the primary verification operation, optionally performing a secondary verification operation in the face recognition module and the voice recognition module;
s4, setting a video communication module in the computer, wherein the video communication module is connected with a video device network of the contact person; after passing the secondary verification operation, video communication connection is carried out between the video communication module and the video equipment of the contact person;
s5, setting a remote control module in the computer, wherein the remote control module is connected with the electronic equipment of the contact person through a network; after video call, the contact person performs three verification operations through the electronic equipment; entering a privacy data storage area for data checking after three verification operations;
in the step S5, the electronic device of the contact person is a mobile phone or a computer, when the contact person performs three verification operations through the electronic device, the authority level of the operator is set, and when the authority level of the operator is set to be a low-level authority, the operator can only check the privacy data of the low-level authority level; when the authority level of the operator is set to be the middle authority level, the operator can check the privacy data of the low-level authority level and the middle authority level; when the authority level of the operator is set to the high-level authority, the operator can view all the private data in the private data storage area.
2. The method for computer private data query verification of claim 1, wherein: the preliminary verification operation in the step S1 is password authentication.
3. The method for computer private data query verification of claim 2, wherein: the receiving device in the step S2 is a mobile phone or a computer, and the prompt information sent to the contact person by the privacy viewing reminding module is a short message, a micro-message, a QQ message or a mail.
4. A method for computer private data query verification as claimed in claim 3, wherein: the face recognition module in the step S3 stores a plurality of pieces of face data of people allowed to be checked, when the face recognition module performs secondary verification operation, the face recognition module performs face recognition on an operator through the camera, and when the face data of the operator is recognized to be consistent with any piece of face data of people allowed to be checked, the operator is recognized to pass the secondary verification operation; the voice recognition module stores a plurality of voice data of the person allowed to be checked, when the voice recognition module performs secondary verification operation, the voice recognition module performs voice recognition on the operator through the microphone, and when the voice data of the operator is recognized to be consistent with any voice data of the person allowed to be checked, the operator is recognized to pass the secondary verification operation.
5. The method for computer private data query verification of claim 4, wherein: the video device of the contact in step S4 is a mobile phone or a computer.
6. The method for computer private data query verification of claim 5, wherein: three levels of authority levels are set in the privacy data storage area, wherein the three levels of authority levels are respectively a low level of authority, a medium level of authority and a high level of authority, and corresponding authority levels are required to be set for each privacy data.
7. The method for computer private data query verification of claim 6, wherein: the computer is internally provided with a time recording module, the time recording module is internally provided with a checking time length, and when the checking time exceeds the set checking time length, the verification operation of the steps S1 to S5 is required to be carried out again.
CN202110638778.5A 2021-06-08 2021-06-08 Method for inquiring and verifying privacy data of computer Active CN113378135B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110638778.5A CN113378135B (en) 2021-06-08 2021-06-08 Method for inquiring and verifying privacy data of computer

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110638778.5A CN113378135B (en) 2021-06-08 2021-06-08 Method for inquiring and verifying privacy data of computer

Publications (2)

Publication Number Publication Date
CN113378135A CN113378135A (en) 2021-09-10
CN113378135B true CN113378135B (en) 2023-08-25

Family

ID=77572743

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110638778.5A Active CN113378135B (en) 2021-06-08 2021-06-08 Method for inquiring and verifying privacy data of computer

Country Status (1)

Country Link
CN (1) CN113378135B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113837724A (en) * 2021-09-28 2021-12-24 浙江艾凯普计算机系统服务有限公司 Method for generating real-time online management report of laboratory
CN115567233B (en) * 2022-07-12 2023-07-25 甘肃渊博信息系统有限公司 Big data electronic information safety monitoring system

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008015669A (en) * 2006-07-04 2008-01-24 Uchida Yoko Co Ltd Electronic data access control system, program, and information storage medium
CN102025506A (en) * 2010-12-20 2011-04-20 中国联合网络通信集团有限公司 User authentication method and device
CN102740141A (en) * 2012-05-31 2012-10-17 董爱平 Mobile Internet instant video privacy protecting method and system
CN104376011A (en) * 2013-08-14 2015-02-25 华为终端有限公司 Privacy protection implementing method and device
CN104883351A (en) * 2015-03-13 2015-09-02 小米科技有限责任公司 Multiple-factor authentication method and device
CN105069361A (en) * 2015-06-29 2015-11-18 蔡桂钧 Safety access method and system for privacy space
KR101590626B1 (en) * 2015-08-12 2016-02-01 이선희 Method and apparatus for controlling user privacy information in communication device
CN105678180A (en) * 2015-11-30 2016-06-15 上海闻泰电子科技有限公司 Privacy protection system
CN106341380A (en) * 2015-10-15 2017-01-18 收付宝科技有限公司 Method, device and system for performing remote identity authentication on user
CN106778130A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 A kind of display methods of message, display device and mobile terminal
WO2017166689A1 (en) * 2016-03-31 2017-10-05 宇龙计算机通信科技(深圳)有限公司 Privacy protection method and device
CN108737395A (en) * 2018-05-08 2018-11-02 北京小米移动软件有限公司 Access method, apparatus, storage medium and the camera of camera
CN109145560A (en) * 2018-08-08 2019-01-04 北京小米移动软件有限公司 The method and device of accessing monitoring equipment
CN110414271A (en) * 2019-08-02 2019-11-05 Oppo(重庆)智能科技有限公司 A kind of private data guard method, device and computer readable storage medium
CN111901567A (en) * 2020-07-31 2020-11-06 平安信托有限责任公司 Privacy protection method, device, equipment and computer readable storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140245457A1 (en) * 2013-02-27 2014-08-28 Tencent Technology (Shenzhen) Company Limited Method and device for initiating privacy mode of data processing apparatus

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008015669A (en) * 2006-07-04 2008-01-24 Uchida Yoko Co Ltd Electronic data access control system, program, and information storage medium
CN102025506A (en) * 2010-12-20 2011-04-20 中国联合网络通信集团有限公司 User authentication method and device
CN102740141A (en) * 2012-05-31 2012-10-17 董爱平 Mobile Internet instant video privacy protecting method and system
CN104376011A (en) * 2013-08-14 2015-02-25 华为终端有限公司 Privacy protection implementing method and device
CN104883351A (en) * 2015-03-13 2015-09-02 小米科技有限责任公司 Multiple-factor authentication method and device
CN105069361A (en) * 2015-06-29 2015-11-18 蔡桂钧 Safety access method and system for privacy space
KR101590626B1 (en) * 2015-08-12 2016-02-01 이선희 Method and apparatus for controlling user privacy information in communication device
CN106341380A (en) * 2015-10-15 2017-01-18 收付宝科技有限公司 Method, device and system for performing remote identity authentication on user
CN105678180A (en) * 2015-11-30 2016-06-15 上海闻泰电子科技有限公司 Privacy protection system
WO2017166689A1 (en) * 2016-03-31 2017-10-05 宇龙计算机通信科技(深圳)有限公司 Privacy protection method and device
CN106778130A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 A kind of display methods of message, display device and mobile terminal
CN108737395A (en) * 2018-05-08 2018-11-02 北京小米移动软件有限公司 Access method, apparatus, storage medium and the camera of camera
CN109145560A (en) * 2018-08-08 2019-01-04 北京小米移动软件有限公司 The method and device of accessing monitoring equipment
CN110414271A (en) * 2019-08-02 2019-11-05 Oppo(重庆)智能科技有限公司 A kind of private data guard method, device and computer readable storage medium
CN111901567A (en) * 2020-07-31 2020-11-06 平安信托有限责任公司 Privacy protection method, device, equipment and computer readable storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
石瑞生等.多因子验证.《大数据安全与隐私保护》.2019, *

Also Published As

Publication number Publication date
CN113378135A (en) 2021-09-10

Similar Documents

Publication Publication Date Title
US9179312B2 (en) Registration and login method and mobile terminal
CN1988489B (en) Intelligent system and method for monitoring house
CN113378135B (en) Method for inquiring and verifying privacy data of computer
CN105847247A (en) Authentication system and working method thereof
CN105227516A (en) The access method of Smart Home, control centre's equipment and dress terminal
CN104952117B (en) A kind of attendance management method
CN107067516A (en) Method for unlocking and system and door-locking system
US8826404B2 (en) Method and communication device for accessing to devices in security
CN103237030A (en) Biological recognition-based user authentication method and system
CN106559213B (en) Equipment management method, equipment and system
WO2008066953A2 (en) System and method for biometric authentication
CN108010150A (en) Intelligent Checking on Work Attendance recording method, electric terminal and computer-readable recording medium
CN103874065A (en) Method and device for judging user position abnormity
CN106488453A (en) A kind of method and system of portal certification
CN107612949B (en) Wireless intelligent terminal access authentication method and system based on radio frequency fingerprint
CN109902462A (en) A kind of unified identity authentication method towards power scheduling control system
CN103905194A (en) Identity traceability authentication method and system
CN101840468A (en) User authentication method and device
CN108270798B (en) Mobile terminal equipment safety management system
CN105592459A (en) Security authentication device based on wireless communication
CN102255904A (en) Communication network and terminal authentication method thereof
CN106302539A (en) A kind of embedded type WEB safety certifying method
CN104980569A (en) Electronic ink shell system capable of communicating with mobile phone
KR101133167B1 (en) Method and apparatus for user verifing process with enhanced security
CN110264602A (en) A kind of unlocking system, method, terminal device and door lock service device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant