CN103200008A - Linux identity authentication system and Linux identity authentication method - Google Patents

Linux identity authentication system and Linux identity authentication method Download PDF

Info

Publication number
CN103200008A
CN103200008A CN2013100634642A CN201310063464A CN103200008A CN 103200008 A CN103200008 A CN 103200008A CN 2013100634642 A CN2013100634642 A CN 2013100634642A CN 201310063464 A CN201310063464 A CN 201310063464A CN 103200008 A CN103200008 A CN 103200008A
Authority
CN
China
Prior art keywords
user
linux
tcm
usbkey
device attribute
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2013100634642A
Other languages
Chinese (zh)
Inventor
赵斌
冯磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Chaoyue Numerical Control Electronics Co Ltd
Original Assignee
Shandong Chaoyue Numerical Control Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Chaoyue Numerical Control Electronics Co Ltd filed Critical Shandong Chaoyue Numerical Control Electronics Co Ltd
Priority to CN2013100634642A priority Critical patent/CN103200008A/en
Publication of CN103200008A publication Critical patent/CN103200008A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention belongs to the technical field of information security, and discloses a Linux identity authentication system and a Linux identity authentication method. The Linux identity authentication system comprises a user information acquisition module, a user information storage module, an identity authentication module, a universal serial bus (USB) Key device and a terminal-to-computer multiplexer (TCM). According to the Linux identity authentication method, a metric value of information about the USBKey device of a user is calculated through a TCM hashing algorithm, a TCM nonvolatile memory stores user information and the metric value of the attribute information of the USBKey device of the user so as to realize binding, when the user visits a Linux application program, not only does the user need to input a personal identification number (PIN) for authentication, but also metric verification needs to be carried out on the attribute information of the USBKey device of the user through the TCM, and the specific method comprises a user registration step and an identity authentication step. The Linux identity authentication system and the Linux identity authentication method has high safety, lowers software complexity, effectively prevents leakage of user information, eradicates the possibility that a password is cracked, and reduces workloads of application program development.

Description

A kind of Linux identity authorization system and method
 
Technical field
The present invention relates to a kind of field of information security technology, specifically a kind of Linux identity authorization system and method.
Background technology
(SuSE) Linux OS has multi-user, multitask, graphic user interface, network connection and multiple utility program support, have advantages such as cost performance height and high reliability simultaneously, therefore more and more be subjected to user's favor, the safety problem that application program is used under the (SuSE) Linux OS becomes the emphasis that the user pays close attention to.The visit of Linux application program and use often need the authentication safety requirements, traditional application program adds the authentication code when writing, use the mode of username and password to carry out subscriber authentication, username and password is by the database storage of software form, cracked easily, fail safe is low.
USBKey has become the safe access control mode that generally adopts as user's authentication hardware device, double factor authentication by USBKey is owing to require the visitor will have the authentication hardware USBkey of visit, also to know the USBKey PIN code simultaneously, therefore improved fail safe, the checking of user's PIN code is simultaneously finished more safer than the conventional cipher checking in USBKey inside.
Reliable computing technology is by inserting credible password module (TCM at computer motherboard; Trusted Cryptography Module) implants the secure and trusted root; TCM possesses cryptographic algorithm arithmetic unit and shielded internal storage; embedded cryptographic algorithm can carry out the application of authentication for the user provides cryptographic service.The TCM internal storage comprises that nonvolatile memory can preserve user's private information, and has complete infrastructure protection user profile.
Linux PAM (the pluggable authentication module of Linux) is one group of shared library, by Linux PAM, the authentication mechanism that the system manager can freely select application program to use, the PAM API (API) that provides by Linux PAM, application program can be called the authentication service module that PAM provides, system operator can provide different service configuration and different authentication modes as required, need not to change application program basically.
Summary of the invention
Technical assignment of the present invention is at above weak point, provide a kind of safe, reduce software complexity, effectively prevented the user profile leakage, stopped the possibility that password is cracked, reduced a kind of Linux identity authorization system and the method for application development workload.
The technical solution adopted for the present invention to solve the technical problems is:
A kind of Linux identity authorization system is used on computers in conjunction with TCM and USBKey equipment, and a kind of Linux identity authorization system comprises:
User profile acquisition module: be used for obtaining user name and user USBKey PIN code;
Subscriber information storing module: be used for calling the TCM hashing algorithm and calculate user USBKey device attribute measure information value, and username information and above-mentioned metric bound be stored in the TCM nonvolatile memory;
Authentication module: be used for user USBKey device attribute information calculations metric and with the checking of comparing of the metric of TCM nonvolatile memory, the transmission user PIN code carries out internal verification for user USBKey equipment simultaneously, returns above-mentioned two kinds of results that are proved to be successful or fail at last;
USBKey equipment: be used as authenticating user identification device authentication visitor identity;
TCM: i.e. credible crypto module, be used for storing subscriber information and USBKey device attribute information, built-in cryptographic algorithm provides hash to calculate the cryptography service;
A kind of Linux identity identifying method, calculate the metric of user USBKey facility information by the TCM hashing algorithm, TCM nonvolatile memory storing subscriber information and user USBKey device attribute measure information value thereof realize binding, when visiting the Linux application program, the user should import the PIN code authentication, measure checking by the user USBkey of TCM device attribute information again, concrete grammar is divided into user's registration step and identification step.
Described TCM links to each other with the mainboard of computer by PCIE, LPC interface.
Described user USBKey equipment links to each other with the mainboard of computer by USB interface.
Described user USBKey device attribute information comprises USBKey equipment VID, PID and sequence number.
The hash cryptographic algorithm that described TCM hashing algorithm adopts SHA1, SHA256, MD5 algorithm and meets relevant national standard; Described metric is that the TCM hashing algorithm is to the hashed value of USBKey device attribute information calculations.
The Linux application program of described system is the executable program of compilation run in the (SuSE) Linux OS of computer; Described authentication module is the Linux PAM authentication service module of writing, and the Linux application program of described system is called authentication module by the PAM API in the (SuSE) Linux OS that calls computer and configuration PAM configuration file.
User's registration step is as follows:
(1), user USBKey equipment is linked to each other with computer, described user profile acquisition module obtains user name and PIN code;
(2), the PIN code checking user legal identity obtained according to described of described user USBKey equipment, if legal then execution in step (3) otherwise is pointed out error message and is made abnormality processing;
(3), described subscriber information storing module is stored in described user name in the TCM nonvolatile memory, described subscriber information storing module reads user USBKey device attribute information, described subscriber information storing module is called the metric that the TCM hashing algorithm calculates described user USBKey device attribute information, and be stored in the TCM nonvolatile memory, the memory location is positioned at after the user name, realizes the registration binding of user name and user USBKey device attribute information.
Identification step is as follows:
(1), user USBKey equipment is linked to each other with computer, described user profile acquisition module obtains user name and PIN code;
(2), described user USBKey equipment is according to PIN code checking user legal identity, if legal then execution in step (3) otherwise is pointed out error message and made abnormality processing
(3), the described authentication module of Linux application program launching is obtained user name reads the postpone of relative users fame and position in the TCM nonvolatile memory user USBKey device attribute measure information value according to described, described authentication module reads USBKey device attribute information and calls the TCM hashing algorithm and calculate described user USBKey device attribute measure information value, the described metric that reads from the TCM nonvolatile memory is compared,, contrast continues to carry out the Linux application program if equating, otherwise stop to carry out the Linux application program, the prompting error message is also done abnormality processing.
A kind of Linux identity authorization system of the present invention and method are compared with prior art, and beneficial effect is:
1, by adopting binding TCM and user USBKey equipment to realize the multiple-factor authentication mode that hardware strengthens, the mode of carrying out software authentication than the simple employing username and password of tradition is compared and has been heightened fail safe greatly;
2, adopt the metric of TCM storage user name, user USBKey device attribute information, realize the authentication of USBKey and TCM combination by the TCM hashing algorithm, compare with traditional software form data library storage user name password, do not need the installation data library software, reduce software complexity, user name and authenticating user identification equipment private information are stored among the TCM, are subjected to the TCM hardware protection, have effectively prevented the user profile leakage;
3, verification process does not arrange password to the user, does not store password in hard disk, and the user only need input the checking of user name and PIN code, and the PIN code proof procedure is finished in the USBKey internal calculation, and the computational details does not leak, and has stopped the possibility that password is cracked;
4, authentication module is separated with user application, only need change Linux PAM configuration file during change application authentication mechanism, does not need to change the application program source program, has reduced the application development workload.
Description of drawings
The present invention is further described below in conjunction with accompanying drawing.
Accompanying drawing 1 is a kind of structured flowchart of Linux identity authorization system;
Accompanying drawing 2 is a kind of user's registration step flow chart of Linux identity identifying method;
Accompanying drawing 3 is a kind of identification step flow chart of Linux identity identifying method.
Embodiment
The invention will be further described below in conjunction with the drawings and specific embodiments.
Embodiment 1:
As shown in Figure 1, a kind of Linux identity authorization system of the present invention and method, a kind of Linux identity authorization system is used on computers in conjunction with TCM and USBKey equipment, and a kind of Linux identity authorization system comprises:
User profile acquisition module: be used for obtaining user name and user USBKey PIN code;
Subscriber information storing module: be used for calling the TCM hashing algorithm and calculate user USBKey device attribute measure information value, and username information and above-mentioned metric bound be stored in the TCM nonvolatile memory;
Authentication module: be used for user USBKey device attribute information calculations metric and with the checking of comparing of the metric of TCM nonvolatile memory, the transmission user PIN code carries out internal verification for user USBKey equipment simultaneously, returns above-mentioned two kinds of results that are proved to be successful or fail at last;
USBKey equipment: be used as authenticating user identification device authentication visitor identity;
TCM: i.e. credible crypto module, be used for storing subscriber information and USBKey device attribute information, built-in cryptographic algorithm provides hash to calculate the cryptography service;
A kind of Linux identity identifying method, calculate the metric of user USBKey facility information by the TCM hashing algorithm, TCM nonvolatile memory storing subscriber information and user USBKey device attribute measure information value thereof realize binding, when visiting the Linux application program, the user should import the PIN code authentication, measure checking by the user USBkey of TCM device attribute information again, concrete grammar is divided into user's registration step and identification step.
Described TCM links to each other with the mainboard of computer by PCIE, LPC interface.
Described user USBKey equipment links to each other with the mainboard of computer by USB interface.
Described user USBKey device attribute information comprises USBKey equipment VID, PID and sequence number.
The hash cryptographic algorithm that described TCM hashing algorithm adopts SHA1, SHA256, MD5 algorithm and meets relevant national standard; Described metric is that the TCM hashing algorithm is to the hashed value of USBKey device attribute information calculations.
The Linux application program of described system is the executable program of compilation run in the (SuSE) Linux OS of computer; Described authentication module is the Linux PAM authentication service module of writing, and the Linux application program of described system is called authentication module by the PAM API in the (SuSE) Linux OS that calls computer and configuration PAM configuration file.
User's registration step is as follows:
(1), user USBKey equipment is linked to each other with computer, described user profile acquisition module obtains user name and PIN code;
(2), the PIN code checking user legal identity obtained according to described of described user USBKey equipment, if legal then execution in step (3) otherwise is pointed out error message and is made abnormality processing;
(3), described subscriber information storing module is stored in described user name in the TCM nonvolatile memory, described subscriber information storing module reads user USBKey device attribute information, described subscriber information storing module is called the metric that the TCM hashing algorithm calculates described user USBKey device attribute information, and be stored in the TCM nonvolatile memory, the memory location is positioned at after the user name, realizes the registration binding of user name and user USBKey device attribute information.
Identification step is as follows:
(1), user USBKey equipment is linked to each other with computer, described user profile acquisition module obtains user name and PIN code;
(2), described user USBKey equipment is according to PIN code checking user legal identity, if legal then execution in step (3) otherwise is pointed out error message and made abnormality processing
(3), the described authentication module of Linux application program launching is obtained user name reads the postpone of relative users fame and position in the TCM nonvolatile memory user USBKey device attribute measure information value according to described, described authentication module reads USBKey device attribute information and calls the TCM hashing algorithm and calculate described user USBKey device attribute measure information value, the described metric that reads from the TCM nonvolatile memory is compared,, contrast continues to carry out the Linux application program if equating, otherwise stop to carry out the Linux application program, the prompting error message is also done abnormality processing.
Embodiment 2:
The present invention provides a kind of Linux identity authorization system in conjunction with TCM and USBKey equipment, and referring to Fig. 1, described system comprises:
1, user profile acquisition module: be used for obtaining user name and user USBKey PIN code.
2, subscriber information storing module: be used for calling the TCM hashing algorithm and calculate user profile and user USBKey device attribute measure information value, and user profile and above-mentioned metric bound be stored in the TCM nonvolatile memory.
3, authentication module: be used for user USBKey device attribute information calculations metric and with the checking of comparing of the metric of TCM nonvolatile memory, the transmission user PIN code carries out internal verification for USBKey equipment simultaneously, returns above-mentioned two kinds of results that are proved to be successful or fail at last.
4, USBKey equipment: be used as authenticating user identification device authentication visitor identity.
5, TCM: i.e. credible crypto module, be used for storing subscriber information and USBKey device attribute information, built-in cryptographic algorithm provides cryptography services such as hash calculating.
The present invention also provides a kind of Linux identity identifying method, calculate the metric of user USBKey facility information by the TCM hashing algorithm, TCM nonvolatile memory storing subscriber information and user USBKey device attribute measure information value thereof realize binding, when visiting the Linux application program, the user should import the PIN code authentication, measure checking by the user USBkey of TCM device attribute information again, concrete grammar is divided into user's registration step and identification step.
A kind of Linux identity authorization system need link to each other by interfaces such as PCIE, LPC TCM with computer motherboard, the Linux application program is the executable program of compilation run in (SuSE) Linux OS, and user's registration step is to finish by the executable program of writing that comprises user profile acquisition module and subscriber information storing module.
Referring to Fig. 2, a kind of user's registration step of Linux identity identifying method is as follows:
Step I101: at first user USBKey equipment is linked to each other with computer, concrete grammar is to link to each other with computer motherboard by USB interface;
Step I102: the user profile acquisition module obtains user name and PIN code, and user name and PIN code user are by the input of software interface interface;
Step I103: the PIN code checking user legal identity that user USBKey equipment obtains according to described, if legal then execution in step I104, otherwise point out error message and make abnormality processing;
Step I104: subscriber information storing module is stored in user name in the TCM nonvolatile memory;
Step I105: subscriber information storing module reads user USBKey device attribute information, and user USBKey device attribute information comprises user USBKey equipment VID, PID and sequence number;
Step I06: subscriber information storing module is called the metric that the TCM hashing algorithm calculates user USBKey device attribute information, and be stored in the TCM nonvolatile memory, the memory location is positioned at the hash cryptographic algorithm that the TCM hashing algorithm adopts SHA1, SHA256, MD5 algorithm and meets relevant national standard after the user name.The metric of USBKey device attribute information is that the TCM hashing algorithm is to the hashed value of user USBKey device attribute information calculations.
A kind of Linux identity identifying method identification step is to be that Linux PAM authentication service module is finished by the authentication module of writing according to Linux PAM regulation interface, and the Linux application program is by calling PAM API and configuration PAM configuration file calls authentication module.
Referring to Fig. 3, a kind of identification step of Linux identity identifying method is as follows:
Step V101: at first user USBKey equipment is linked to each other with computer, concrete grammar is to link to each other with computer motherboard by USB interface;
Step V102: the user profile acquisition module obtains user name and PIN code, and user name and PIN code user are by the input of software interface interface;
Step V103: the PIN code checking user legal identity that user USBKey equipment obtains according to described, if legal then execution in step V104, otherwise point out error message and make abnormality processing;
Step V104:Linux application program launching authentication module is obtained user name reads the postpone of relative users fame and position in the TCM nonvolatile memory USBKey device attribute measure information value according to described;
Step V105: authentication module reads user USBKey device attribute information, and user USBKey device attribute information comprises USBKey equipment VID, PID and sequence number;
Step V106: authentication module is called the TCM hashing algorithm and is calculated user USBKey device attribute measure information value, USBKey device attribute information comprises USBKey equipment VID, PID and sequence number, the hash cryptographic algorithm that the TCM hashing algorithm adopts SHA1, SHA256, MD5 algorithm and meets relevant national standard.The metric of USBKey device attribute information is that the TCM hashing algorithm is to the hashed value of USBKey device attribute information calculations;
Step V107: the metric that authentication module reads from the TCM nonvolatile memory compares with the metric that calculates gained,, contrast continues to carry out the Linux application program if equating, otherwise stop to carry out the Linux application program, the prompting error message is also done abnormality processing.
A kind of Linux identity authorization system of the present invention and method except the described technical characterictic of specification, are the known technology of those skilled in the art.

Claims (8)

1. a Linux identity authorization system and method is characterized in that a kind of Linux identity authorization system in conjunction with TCM and USBKey equipment, use on computers, and a kind of Linux identity authorization system comprises:
User profile acquisition module: be used for obtaining user name and user USBKey PIN code;
Subscriber information storing module: be used for calling the TCM hashing algorithm and calculate user USBKey device attribute measure information value, and username information and above-mentioned metric bound be stored in the TCM nonvolatile memory;
Authentication module: be used for user USBKey device attribute information calculations metric and with the checking of comparing of the metric of TCM nonvolatile memory, the transmission user PIN code carries out internal verification for user USBKey equipment simultaneously, returns above-mentioned two kinds of results that are proved to be successful or fail at last;
USBKey equipment: be used as authenticating user identification device authentication visitor identity;
TCM: i.e. credible crypto module, be used for storing subscriber information and USBKey device attribute information, built-in cryptographic algorithm provides hash to calculate the cryptography service;
A kind of Linux identity identifying method, calculate the metric of user USBKey facility information by the TCM hashing algorithm, TCM nonvolatile memory storing subscriber information and user USBKey device attribute measure information value thereof realize binding, when visiting the Linux application program, the user should import the PIN code authentication, measure checking by the user USBkey of TCM device attribute information again, concrete grammar is divided into user's registration step and identification step.
2. a kind of Linux identity authorization system according to claim 1 and method is characterized in that described TCM links to each other with the mainboard of computer by PCIE, LPC interface.
3. a kind of Linux identity authorization system according to claim 1 and method is characterized in that described user USBKey equipment links to each other with the mainboard of computer by USB interface.
4. a kind of Linux identity authorization system according to claim 1 and method is characterized in that described user USBKey device attribute information comprises USBKey equipment VID, PID and sequence number.
5. a kind of Linux identity authorization system according to claim 1 and method is characterized in that the hash cryptographic algorithm that described TCM hashing algorithm adopts SHA1, SHA256, MD5 algorithm and meets relevant national standard; Described metric is that the TCM hashing algorithm is to the hashed value of USBKey device attribute information calculations.
6. a kind of Linux identity authorization system according to claim 1 and method, the Linux application program that it is characterized in that described system is the executable program of compilation run in the (SuSE) Linux OS of computer; Described authentication module is the Linux PAM authentication service module of writing, and the Linux application program of described system is called authentication module by the PAM API in the (SuSE) Linux OS that calls computer and configuration PAM configuration file.
7. a kind of Linux identity authorization system according to claim 1 and method is characterized in that user's registration step is as follows:
(1), user USBKey equipment is linked to each other with computer, described user profile acquisition module obtains user name and PIN code;
(2), the PIN code checking user legal identity obtained according to described of described user USBKey equipment, if legal then execution in step (3) otherwise is pointed out error message and is made abnormality processing;
(3), described subscriber information storing module is stored in described user name in the TCM nonvolatile memory, described subscriber information storing module reads user USBKey device attribute information, described subscriber information storing module is called the metric that the TCM hashing algorithm calculates described user USBKey device attribute information, and be stored in the TCM nonvolatile memory, the memory location is positioned at after the user name, realizes the registration binding of user name and user USBKey device attribute information.
8. a kind of Linux identity authorization system according to claim 1 and method is characterized in that identification step is as follows:
(1), user USBKey equipment is linked to each other with computer, described user profile acquisition module obtains user name and PIN code;
(2), described user USBKey equipment is according to PIN code checking user legal identity, if legal then execution in step (3) otherwise is pointed out error message and made abnormality processing
(3), the described authentication module of Linux application program launching is obtained user name reads the postpone of relative users fame and position in the TCM nonvolatile memory user USBKey device attribute measure information value according to described, described authentication module reads USBKey device attribute information and calls the TCM hashing algorithm and calculate described user USBKey device attribute measure information value, the described metric that reads from the TCM nonvolatile memory is compared,, contrast continues to carry out the Linux application program if equating, otherwise stop to carry out the Linux application program, the prompting error message is also done abnormality processing.
CN2013100634642A 2013-02-28 2013-02-28 Linux identity authentication system and Linux identity authentication method Pending CN103200008A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2013100634642A CN103200008A (en) 2013-02-28 2013-02-28 Linux identity authentication system and Linux identity authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2013100634642A CN103200008A (en) 2013-02-28 2013-02-28 Linux identity authentication system and Linux identity authentication method

Publications (1)

Publication Number Publication Date
CN103200008A true CN103200008A (en) 2013-07-10

Family

ID=48722375

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2013100634642A Pending CN103200008A (en) 2013-02-28 2013-02-28 Linux identity authentication system and Linux identity authentication method

Country Status (1)

Country Link
CN (1) CN103200008A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105426734A (en) * 2015-11-12 2016-03-23 山东超越数控电子有限公司 Identity authentication method and device based on trusted computing
CN105975831A (en) * 2016-05-05 2016-09-28 北京元心科技有限公司 Method and system for providing unified identity recognition
CN106156635A (en) * 2016-07-29 2016-11-23 深圳兆日科技股份有限公司 Method for starting terminal and device
CN106295372A (en) * 2016-08-23 2017-01-04 记忆科技(深圳)有限公司 A kind of encryption Hub device supporting multiple EMMC equipment
CN106330884A (en) * 2016-08-19 2017-01-11 浪潮集团有限公司 Safety management method for realizing alarming, locking and data destruction
CN106372487A (en) * 2016-08-30 2017-02-01 孙鸿鹏 Method and system for enhancing trust of server operating system
CN106973054A (en) * 2017-03-29 2017-07-21 山东超越数控电子有限公司 A kind of operating system login authentication method and system based on credible platform
CN107113316A (en) * 2015-11-03 2017-08-29 国民技术股份有限公司 A kind of system and method for APP certifications
CN108881222A (en) * 2018-06-15 2018-11-23 郑州信大壹密科技有限公司 Strong identity authentication system and method based on PAM framework
CN109245893A (en) * 2017-07-10 2019-01-18 浙江华信区块链科技服务有限公司 A kind of identity building and endorsement method for substituting U-shield
CN110688680A (en) * 2019-10-14 2020-01-14 山东超越数控电子股份有限公司 Method for realizing safe login

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080148057A1 (en) * 2006-12-19 2008-06-19 Ohanae, Inc. Security token
CN101312453A (en) * 2007-05-21 2008-11-26 联想(北京)有限公司 User terminal, method for login network service system, method for binding and debinding
CN102033820A (en) * 2009-09-29 2011-04-27 北京爱国者存储科技有限责任公司 Flash memory device and network authentication method thereof
CN102456102A (en) * 2010-10-26 2012-05-16 镇江精英软件科技有限公司 Method for carrying out identity recertification on particular operation of information system by using Usb key technology
CN102904719A (en) * 2011-07-27 2013-01-30 国民技术股份有限公司 USB (universal serial bus)-key and application method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080148057A1 (en) * 2006-12-19 2008-06-19 Ohanae, Inc. Security token
CN101312453A (en) * 2007-05-21 2008-11-26 联想(北京)有限公司 User terminal, method for login network service system, method for binding and debinding
CN102033820A (en) * 2009-09-29 2011-04-27 北京爱国者存储科技有限责任公司 Flash memory device and network authentication method thereof
CN102456102A (en) * 2010-10-26 2012-05-16 镇江精英软件科技有限公司 Method for carrying out identity recertification on particular operation of information system by using Usb key technology
CN102904719A (en) * 2011-07-27 2013-01-30 国民技术股份有限公司 USB (universal serial bus)-key and application method thereof

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107113316A (en) * 2015-11-03 2017-08-29 国民技术股份有限公司 A kind of system and method for APP certifications
CN105426734A (en) * 2015-11-12 2016-03-23 山东超越数控电子有限公司 Identity authentication method and device based on trusted computing
CN105426734B (en) * 2015-11-12 2018-04-13 山东超越数控电子股份有限公司 A kind of identity identifying method and device based on trust computing
CN105975831A (en) * 2016-05-05 2016-09-28 北京元心科技有限公司 Method and system for providing unified identity recognition
CN106156635A (en) * 2016-07-29 2016-11-23 深圳兆日科技股份有限公司 Method for starting terminal and device
CN106330884A (en) * 2016-08-19 2017-01-11 浪潮集团有限公司 Safety management method for realizing alarming, locking and data destruction
CN106295372B (en) * 2016-08-23 2019-01-01 记忆科技(深圳)有限公司 A kind of encryption Hub device realized based on EMMC interface
CN106295372A (en) * 2016-08-23 2017-01-04 记忆科技(深圳)有限公司 A kind of encryption Hub device supporting multiple EMMC equipment
CN106372487A (en) * 2016-08-30 2017-02-01 孙鸿鹏 Method and system for enhancing trust of server operating system
CN106973054A (en) * 2017-03-29 2017-07-21 山东超越数控电子有限公司 A kind of operating system login authentication method and system based on credible platform
CN109245893A (en) * 2017-07-10 2019-01-18 浙江华信区块链科技服务有限公司 A kind of identity building and endorsement method for substituting U-shield
CN108881222A (en) * 2018-06-15 2018-11-23 郑州信大壹密科技有限公司 Strong identity authentication system and method based on PAM framework
CN110688680A (en) * 2019-10-14 2020-01-14 山东超越数控电子股份有限公司 Method for realizing safe login

Similar Documents

Publication Publication Date Title
CN103200008A (en) Linux identity authentication system and Linux identity authentication method
CN110414268B (en) Access control method, device, equipment and storage medium
CN109643359B (en) Verification of control key-value store
US11093258B2 (en) Method for trusted booting of PLC based on measurement mechanism
US10031861B2 (en) Protect non-memory encryption engine (non-mee) metadata in trusted execution environment
US9197629B2 (en) Remote direct memory access authentication of a device
US9906518B2 (en) Managing exchanges of sensitive data
CN110401539B (en) Identity authentication data processing method, server, terminal and system
CN109992987B (en) Script file protection method and device based on Nginx and terminal equipment
WO2017133559A1 (en) Secure boot method and device
CN108073823B (en) Data processing method, device and system
CN110661779B (en) Block chain network-based electronic certificate management method, system, device and medium
CN105046138A (en) FT-processor based trust management system and method
CN102244684A (en) EFI (Extensible Firmware Interface) trusted Cloud chain guiding method based on USBKey
CN111541542B (en) Request sending and verifying method, device and equipment
EP3552131A1 (en) Password security
CN109086578A (en) A kind of method that soft ware authorization uses, equipment and storage medium
WO2020192406A1 (en) Method and apparatus for data storage and verification
CN106980800B (en) Measurement method and system for authentication partition of encrypted solid state disk
EP3338214B1 (en) Secure computation environment
US11240044B2 (en) Verifying purpose of data usage at sub-application granularity
CN111125707A (en) BMC (baseboard management controller) safe starting method, system and equipment based on trusted password module
CN103530169B (en) Method for protecting virtual machine files and user terminal
CN111400270B (en) Block chain-based file time service method and device
US10944578B2 (en) Identity verification

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20130710

WD01 Invention patent application deemed withdrawn after publication