CN103701613A - Bidirectional authentication method between authentication terminal and host and device - Google Patents

Bidirectional authentication method between authentication terminal and host and device Download PDF

Info

Publication number
CN103701613A
CN103701613A CN201410004367.0A CN201410004367A CN103701613A CN 103701613 A CN103701613 A CN 103701613A CN 201410004367 A CN201410004367 A CN 201410004367A CN 103701613 A CN103701613 A CN 103701613A
Authority
CN
China
Prior art keywords
main frame
authentication terminal
authentication
terminal
hardware
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410004367.0A
Other languages
Chinese (zh)
Inventor
姚为
万宏宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Leader Tech Digtal Technology Co Ltd
Original Assignee
Beijing Leader Tech Digtal Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Leader Tech Digtal Technology Co Ltd filed Critical Beijing Leader Tech Digtal Technology Co Ltd
Priority to CN201410004367.0A priority Critical patent/CN103701613A/en
Publication of CN103701613A publication Critical patent/CN103701613A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention provides a bidirectional authentication method between an authentication terminal and a host, which comprises the steps that the host verifies the identity of the authentication terminal by identifying secret key information in the authentication terminal, and the authentication terminal verifies the identity of the host by identifying partial hardware identification or all the hardware identification in the host. A device for implementing the method comprises the host and the authentication terminal, the host is internally provided with a reading module for reading the secret key information of the authentication terminal, a host database for storing secret key information, and a judging module for comparing the secret key information with the secret key information stored in the database, and the authentication terminal comprises a reading module for reading hardware identification of the host, an authentication terminal database for storing hardware identification in the host and secret key information, and a judging module for comparing the read hardware identification with the hardware identification stored in the authentication terminal database. The bidirectional authentication process can become simpler and more convenient without applying plenty of encryption algorithms and logical algorithms.

Description

Mutual authentication method and device between authentication terminal and main frame
 
Technical field
The present invention relates to a kind of authentication method, a kind of mutual authentication method particularly, especially a kind of mutual authentication method and device authenticating between terminal and main frame.
 
Background technology
At present, in general situation, be all to take external encryption device as starting the key of software.The main frame that software is installed only need to be verified the identity of authentication terminal, thereby definite user right is legal, can start software or carry out successor operation.The in the situation that of unidirectional authentication, software is installed on other main frames, and has in the situation of authentication terminal simultaneously, and software just can move on other main frames.Yet, after authentication terminal loss, if the people who picks up this authentication terminal after having cracked authentication terminal, will make former authentication terminal holder's interests threaten.
In order to address the above problem, there is some mutual authentication method, yet, existing mutual authentication method generally need to match and just can implement with a large amount of cryptographic algorithm or logical algorithm, therefore, its verification process is very complicated, if some algorithms wherein go wrong, will follow-up verification process be impacted, thereby for having influence on final authentication result.
Therefore, be badly in need of occurring a mutual authentication method that can address the above problem.
 
Summary of the invention
For the weak point existing in the problems referred to above, the invention provides a kind ofly without using a large amount of cryptographic algorithm and logical algorithm, can make authentication terminal that mutual authentication process becomes more easy and mutual authentication method and the device between main frame.
For achieving the above object, the invention provides a kind of mutual authentication method authenticating between terminal and main frame, comprise the following steps:
S1, main frame authenticate the key information in terminal by identification, to verify the identity of this authentication terminal;
S2, authentication terminal are by the some or all hardware identifiers in identification main frame, to verify the identity of this main frame.
Above-mentioned authentication terminal and the mutual authentication method between main frame, wherein, described mutual authentication method specifically comprises the following steps:
S10, main frame read the key information in authentication terminal, and this key information is mated with the key information of storing in host data base, if the two is identical, show that main frame is legal to the authentication of authentication terminal;
S20, authentication terminal read the some or all hardware identifiers in main frame, and each hardware identifier is all mated with the related hardware sign of storing in authentication terminal database, if the some or all hardware identifiers in main frame all match with the related hardware sign that authentication is stored in terminal database, show to authenticate terminal legal to the authentication of main frame.
Above-mentioned authentication terminal and the mutual authentication method between main frame, wherein, when the key information of storing in host data base connects with main frame first for authentication terminal, the key information of storing in the authentication terminal that main frame reads.
Above-mentioned authentication terminal and the mutual authentication method between main frame, wherein, when the hardware identifier of storing in authentication terminal database connects with main frame first for authentication terminal, part or all of hardware identifier in the main frame that authentication terminal reads.
Above-mentioned authentication terminal and the mutual authentication method between main frame, wherein, described authentication terminal is obtained hardware identifier in hardware information manager in main frame.
Above-mentioned authentication terminal and the mutual authentication method between main frame, wherein, hardware identifier is the specifications parameter of hardware, mainly comprise cpu type, model and sequence number, the brand of hard disk, model, capacity and sequence number, the brand of internal memory, model, type, capacity and sequence number, the brand of video card, model, type, capacity and sequence number, the brand of network interface card, model, type, capacity and sequence number, the brand of power supply, model, type, power and sequence number.
The present invention also provides a kind of Bidirectional identification device authenticating between terminal and main frame simultaneously, comprises main frame and authentication terminal, and described authentication terminal comprises key information module, and described main frame comprises:
Read module, the key information of storing for reading authentication terminal;
Host data base, while being connected with authentication terminal first for storage host, the key information reading in authentication terminal;
Judge module, compares for the key information of authentication terminal that this is read and the key information first that host data base is stored;
In described authentication terminal, also comprise:
Read module, for reading some or all hardware identifiers of main frame;
Authentication terminal database, while being connected with main frame first for authentication storage terminal, the some or all hardware identifiers that read in main frame;
Judge module, mates with some or all hardware identifiers first of storing in authentication terminal database for some or all hardware identifiers of main frame that this is read.
Above-mentioned device, wherein, described authentication terminal is obtained hardware identifier in hardware information manager in main frame, hardware identifier is the specifications parameter of hardware, mainly comprise cpu type, model and sequence number, the brand of hard disk, model, capacity and sequence number, the brand of internal memory, model, type, capacity and sequence number, the brand of video card, model, type, capacity and sequence number, the brand of network interface card, model, type, capacity and sequence number, the brand of power supply, model, type, power and sequence number.
Above-mentioned device, wherein, also comprises binding module and formatting module in described main frame, binding module matches with host data base, is bundled in host data base, to set up one-one relationship for the key information of the authentication terminal to reading first;
Described formatting module is for removing the key information in the authentication terminal reading first that host data base stores, so that main frame can also be bound with another key information authenticating in terminal.
Above-mentioned device, wherein, in described authentication terminal, also comprise binding module and formatting module, binding module matches with authentication terminal database, for some or all hardware identifiers of the main frame reading being first bundled in authentication terminal database, to set up one-one relationship;
Formatting module is for removing the some or all hardware identifiers in the main frame reading first stored of authentication terminal database so that authentication terminal can also with another main frame in related hardware sign bind.
Compared with prior art, the present invention has the following advantages:
On the basis that the present invention authenticates authentication terminal at existing main frame, also increased the authenticating step of authentication terminal to hardware identifier in main frame, thereby realized the mutual authentication process between main frame and authentication terminal, only two sides, authenticate pass through in the situation that simultaneously, just successor operation be can carry out, thereby the fail safe and privacy of transfer of data guaranteed;
Because authentication terminal just compares the some or all hardware identifiers in main frame, therefore, without using a large amount of cryptographic algorithm and logical algorithm, make verification process become more easy, can solve the problem existing in existing mutual authentication method;
Owing to can realizing man-to-man binding relationship between authentication terminal and main frame, therefore, if changed hardware or the authentication terminal in main frame; make the corresponding relation between the two that change has occurred; authentication terminal will not start, and relative program out of service, to protect user's rights of using.
 
Accompanying drawing explanation
Fig. 1 is the concrete operations flow chart of method part in the present invention;
Fig. 2 is the structured flowchart of device part in the present invention.
Main description of reference numerals is as follows:
1-main frame 10-read module a 11-host data base
12-judge module a 13-binding module a 14-formatting module a
2-authentication terminal 10-read module b 21-authentication terminal database
22-judge module b 23-binding module b 24-formatting module b
Embodiment
The invention provides a kind of mutual authentication method authenticating between terminal and main frame, comprise the following steps:
S10, main frame authenticate the key information in terminal by identification, to verify the identity of this authentication terminal;
S20, authentication terminal are by the some or all hardware identifiers in identification main frame, to verify the identity of this main frame.
As shown in Figure 1, concrete steps of the present invention are as follows:
Between S100, authentication terminal and main frame, connect.Wherein, can connect or by data-interface, authentication terminal is plugged on main frame by Adoption Network.
S200, main frame read the key information of storing in authentication terminal.Wherein, because the ciphering process of key information carries out completely on the hardware chip of authentication terminal, the fail safe of ciphering process and the fail safe of encrypt file have been guaranteed.And the means that realize fail safe are all generally to reach by cryptographic algorithm, because cryptographic algorithm can realize data security, data integrity, identity identifiability better.
S300, main frame compare the key information of storing in above-mentioned key information and host data base, if the two is identical, shows that main frame is legal to the authentication of authentication terminal, and carry out subsequent step S500; If the two difference, performs step S400, EO, and before returning to step S100, carry out initialization, to wait between main frame and authentication terminal, establish a connection.
Wherein, when the key information of storing in host data base connects with main frame first for authentication terminal, the key information of storing in the authentication terminal that main frame reads.After the key information that main frame is stored in reading first authentication terminal, and bind with it, to set up one-one relationship.
By above-mentioned steps S100 to S400, completed the verification process of main frame to authentication terminal, i.e. unilateral authentication process.
S500, authentication terminal read the related hardware sign in main frame;
S600, authentication terminal compare the related hardware sign of storing in above-mentioned hardware identifier and authentication terminal database, if the related hardware in main frame sign be all with authentication terminal database in the related hardware sign of storing match, show to authenticate terminal legal to the authentication of main frame, carry out subsequent step S800; If in the hardware identifier reading in main frame, wherein there is the related hardware sign of storing in a hardware identifier and authentication terminal database not match, perform step S700, EO, now, authentication terminal quits work.
Authentication terminal can be obtained hardware identifier in hardware information manager in main frame, or obtains by other means the hardware identifier in main frame, can obtain as required whole hardware identifiers in main frame or the hardware identifier of several critical pieces.Wherein, above-mentioned hardware identifier is the specifications parameter of hardware, mainly comprise cpu type, model and sequence number, the brand of hard disk, model, capacity and sequence number, the brand of internal memory, model, type, capacity and sequence number, the brand of video card, model, type, capacity and sequence number, the brand of network interface card, model, type, capacity and sequence number, the brand of power supply, model, type, power and sequence number.
When the hardware identifier of storing in authentication terminal database connects with main frame first for authentication terminal, part or all of hardware identifier in the main frame that authentication terminal reads.Authenticate terminal after the related hardware sign reading first in main frame, and bind with it, to set up one-one relationship.Therefore, authentication terminal can only be at the enterprising line operate of the main frame of binding with it, if changed main frame, and EO.
S800, after completing bi-directional verification process, main frame and authentication can be carried out associative operation between terminal.
By above-mentioned steps S500 to S800, completed the verification process of authentication terminal to main frame, thereby realized mutual authentication process.
As shown in Figure 2, the invention provides a kind of Bidirectional identification device authenticating between terminal and main frame, comprise main frame and authentication terminal, authentication terminal 1 is USBKEY in the present embodiment.Main frame comprises:
Read module a10, after authentication terminal and main frame establish a connection, authenticates for reading the key information that terminal is stored.
Host data base 11, while being connected with authentication terminal first for storage host, the key information reading in authentication terminal.After the key information that main frame is stored in reading first authentication terminal, and bind with it, to set up one-one relationship.
Judge module a12, for the key information of authentication terminal that main frame is read at this and the key information first that host data base is stored, compare, if the two is identical, show that main frame is legal to the authentication of authentication terminal, can process read module b20; If the two difference, this EO, carries out initialization, waits for that main frame sets up being connected of a new round with authenticating between terminal.
In addition, on the basis of above-mentioned each module, in main frame, also comprise binding module a13 and formatting module a14.Wherein, binding module a13 matches with host data base 11, is bundled in host data base 11, to set up one-one relationship for the key information of the authentication terminal to reading first.
Formatting module a14 is for removing the key information in the authentication terminal reading first that host data base stores, so that main frame can also be bound with another key information authenticating in terminal.
Authentication terminal comprises key information module, because the ciphering process of key information module carries out completely on the hardware chip of authentication terminal, has guaranteed the fail safe of ciphering process and the fail safe of encrypt file.And the means that realize fail safe are all generally to reach by cryptographic algorithm, because cryptographic algorithm can realize data security, data integrity, identity identifiability better.
In authentication terminal, also comprise:
Read module b20, for reading some or all hardware identifiers of main frame.
Authentication terminal database 21, while being connected with main frame first for authentication storage terminal, the some or all hardware identifiers that read in main frame.Wherein, when the hardware identifier of storing in authentication terminal database connects with main frame first for authentication terminal, part or all of hardware identifier in the main frame that authentication terminal reads.Authenticate terminal after the related hardware sign reading first in main frame, and bind with it, to set up one-one relationship.
Authentication terminal can be obtained hardware identifier in hardware information manager in main frame, or obtains by other means the hardware identifier in main frame, can obtain as required whole hardware identifiers in main frame or the hardware identifier of several critical pieces.Wherein, above-mentioned hardware identifier is the specifications parameter of hardware, mainly comprise cpu type, model and sequence number, the brand of hard disk, model, capacity and sequence number, the brand of internal memory, model, type, capacity and sequence number, the brand of video card, model, type, capacity and sequence number, the brand of network interface card, model, type, capacity and sequence number, the brand of power supply, model, type, power and sequence number.
Judge module b22, for some or all hardware identifiers of main frame that this is read with authenticate terminal database in some or all hardware identifiers first of storing mate, if the related hardware in main frame sign be all with authentication terminal database in the related hardware sign of storing match, show to authenticate terminal legal to the authentication of main frame, after completing bi-directional verification process, between main frame and authentication terminal, can carry out associative operation.If in the hardware identifier reading in main frame, wherein there is the related hardware sign of storing in a hardware identifier and authentication terminal database not match, EO, now, authenticates terminal and quits work.
In above-mentioned authentication terminal, on the basis of each module, in authentication terminal, also comprise binding module b23 and formatting module b24.Wherein, binding module b23 matches with authentication terminal database 21, for some or all hardware identifiers of the main frame reading being first bundled in authentication terminal database 21, to set up one-one relationship.
Formatting module b24 is for removing the some or all hardware identifiers in the main frame reading first stored of authentication terminal database.So that authentication terminal can also with another main frame in related hardware sign bind.
Only as described above, be only preferred embodiment of the present invention, such as professional who are familiar with this art.After understanding technological means of the present invention, natural energy, according to actual needs, is changed under instruction of the present invention.Therefore all equal variation and modifications of doing according to the present patent application the scope of the claims, once should still remain within the scope of the patent.

Claims (10)

1. authenticate the mutual authentication method between terminal and main frame, comprise the following steps:
S1, main frame authenticate the key information in terminal by identification, to verify the identity of this authentication terminal;
S2, authentication terminal are by the some or all hardware identifiers in identification main frame, to verify the identity of this main frame.
2. the mutual authentication method between authentication terminal according to claim 1 and main frame, is characterized in that, described mutual authentication method specifically comprises the following steps:
S10, main frame read the key information in authentication terminal, and this key information is mated with the key information of storing in host data base, if the two is identical, show that main frame is legal to the authentication of authentication terminal;
S20, authentication terminal read the some or all hardware identifiers in main frame, and each hardware identifier is all mated with the related hardware sign of storing in authentication terminal database, if the some or all hardware identifiers in main frame all match with the related hardware sign that authentication is stored in terminal database, show to authenticate terminal legal to the authentication of main frame.
3. the mutual authentication method between authentication terminal according to claim 1 and 2 and main frame, it is characterized in that, when the key information of storing in host data base connects with main frame first for authentication terminal, the key information of storing in the authentication terminal that main frame reads.
4. the mutual authentication method between authentication terminal according to claim 1 and 2 and main frame, it is characterized in that, when the hardware identifier of storing in authentication terminal database connects with main frame first for authentication terminal, part or all of hardware identifier in the main frame that authentication terminal reads.
5. the mutual authentication method between authentication terminal according to claim 4 and main frame, is characterized in that, described authentication terminal is obtained hardware identifier in hardware information manager in main frame.
6. the mutual authentication method between authentication terminal according to claim 4 and main frame, it is characterized in that, hardware identifier is the specifications parameter of hardware, mainly comprise cpu type, model and sequence number, the brand of hard disk, model, capacity and sequence number, the brand of internal memory, model, type, capacity and sequence number, the brand of video card, model, type, capacity and sequence number, the brand of network interface card, model, type, capacity and sequence number, the brand of power supply, model, type, power and sequence number.
7. implement the claims authentication terminal described in 1 or 2 and a device for the mutual authentication method between main frame, comprise main frame and authentication terminal, described authentication terminal comprises key information module, it is characterized in that, described main frame comprises:
Read module a, the key information of storing for reading authentication terminal;
Host data base, while being connected with authentication terminal first for storage host, the key information reading in authentication terminal;
Judge module a, compares for the key information of authentication terminal that this is read and the key information first that host data base is stored;
In described authentication terminal, also comprise:
Read module b, for reading some or all hardware identifiers of main frame;
Authentication terminal database, while being connected with main frame first for authentication storage terminal, the some or all hardware identifiers that read in main frame;
Judge module b, mates with some or all hardware identifiers first of storing in authentication terminal database for some or all hardware identifiers of main frame that this is read.
8. device according to claim 7, it is characterized in that, described authentication terminal is obtained hardware identifier in hardware information manager in main frame, hardware identifier is the specifications parameter of hardware, mainly comprise cpu type, model and sequence number, the brand of hard disk, model, capacity and sequence number, the brand of internal memory, model, type, capacity and sequence number, the brand of video card, model, type, capacity and sequence number, the brand of network interface card, model, type, capacity and sequence number, the brand of power supply, model, type, power and sequence number.
9. device according to claim 8, it is characterized in that, in described main frame, also comprise binding module a and formatting module a, binding module a matches with host data base, for the key information of the authentication terminal reading is first bundled in host data base, to set up one-one relationship;
Described formatting module a is for removing the key information in the authentication terminal reading first that host data base stores, so that main frame can also be bound with another key information authenticating in terminal.
10. device according to claim 9, it is characterized in that, in described authentication terminal, also comprise binding module b and formatting module b, binding module b matches with authentication terminal database, for some or all hardware identifiers of the main frame reading being first bundled in authentication terminal database, to set up one-one relationship;
Formatting module b is for removing the some or all hardware identifiers in the main frame reading first stored of authentication terminal database so that authentication terminal can also with another main frame in related hardware sign bind.
CN201410004367.0A 2014-01-06 2014-01-06 Bidirectional authentication method between authentication terminal and host and device Pending CN103701613A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410004367.0A CN103701613A (en) 2014-01-06 2014-01-06 Bidirectional authentication method between authentication terminal and host and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410004367.0A CN103701613A (en) 2014-01-06 2014-01-06 Bidirectional authentication method between authentication terminal and host and device

Publications (1)

Publication Number Publication Date
CN103701613A true CN103701613A (en) 2014-04-02

Family

ID=50363018

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410004367.0A Pending CN103701613A (en) 2014-01-06 2014-01-06 Bidirectional authentication method between authentication terminal and host and device

Country Status (1)

Country Link
CN (1) CN103701613A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104834867A (en) * 2015-04-01 2015-08-12 惠州Tcl移动通信有限公司 Method and system for realizing electronic device privacy protection based on Bluetooth
WO2015165058A1 (en) * 2014-04-30 2015-11-05 华为技术有限公司 Method, device, and system for interaction between hard disk drives
CN106529271A (en) * 2016-10-08 2017-03-22 深圳市金立通信设备有限公司 Terminal and binding check method thereof
CN108322902A (en) * 2018-01-17 2018-07-24 深圳喆行科技有限公司 A kind of data transmission method and data transmission system
CN109951454A (en) * 2019-02-26 2019-06-28 深圳飞马机器人科技有限公司 Unmanned plane identity identifying method, system and terminal
CN110324358A (en) * 2019-07-31 2019-10-11 北京中安国通科技有限公司 Video data manages authentication method, module, equipment and platform
WO2020042276A1 (en) * 2018-08-29 2020-03-05 广东美的制冷设备有限公司 Household appliance, and anti-counterfeiting generation device, anti-counterfeiting preparation method and access method therefor
WO2021046672A1 (en) * 2019-09-09 2021-03-18 深圳市大疆创新科技有限公司 Storage device, and verification method and encryption method therefor, and movable platform
CN112601219A (en) * 2021-03-03 2021-04-02 四川微巨芯科技有限公司 Data encryption and decryption method and system, server, storage device and mobile device
CN112672334A (en) * 2020-12-22 2021-04-16 北京华大智宝电子系统有限公司 Security authentication method, device and system and mobile terminal
CN113938278A (en) * 2021-10-25 2022-01-14 北京计算机技术及应用研究所 Key management and protection method for encrypted hard disk

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102315942A (en) * 2011-09-30 2012-01-11 福源立信(北京)科技有限公司 Security terminal with Bluetooth and communication method thereof of security terminal and client end

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102315942A (en) * 2011-09-30 2012-01-11 福源立信(北京)科技有限公司 Security terminal with Bluetooth and communication method thereof of security terminal and client end

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015165058A1 (en) * 2014-04-30 2015-11-05 华为技术有限公司 Method, device, and system for interaction between hard disk drives
CN105264503A (en) * 2014-04-30 2016-01-20 华为技术有限公司 Method, device, and system for interaction between hard disk drives
JP2016539419A (en) * 2014-04-30 2016-12-15 華為技術有限公司Huawei Technologies Co.,Ltd. Method, apparatus and system for interaction between hard disks
EP3113028A4 (en) * 2014-04-30 2017-08-09 Huawei Technologies Co., Ltd. Method, device, and system for interaction between hard disk drives
CN104834867A (en) * 2015-04-01 2015-08-12 惠州Tcl移动通信有限公司 Method and system for realizing electronic device privacy protection based on Bluetooth
CN106529271A (en) * 2016-10-08 2017-03-22 深圳市金立通信设备有限公司 Terminal and binding check method thereof
CN108322902A (en) * 2018-01-17 2018-07-24 深圳喆行科技有限公司 A kind of data transmission method and data transmission system
WO2020042276A1 (en) * 2018-08-29 2020-03-05 广东美的制冷设备有限公司 Household appliance, and anti-counterfeiting generation device, anti-counterfeiting preparation method and access method therefor
CN109951454A (en) * 2019-02-26 2019-06-28 深圳飞马机器人科技有限公司 Unmanned plane identity identifying method, system and terminal
CN110324358A (en) * 2019-07-31 2019-10-11 北京中安国通科技有限公司 Video data manages authentication method, module, equipment and platform
CN110324358B (en) * 2019-07-31 2020-05-05 北京中安国通科技有限公司 Video data management and control authentication method, module, equipment and platform
WO2021046672A1 (en) * 2019-09-09 2021-03-18 深圳市大疆创新科技有限公司 Storage device, and verification method and encryption method therefor, and movable platform
CN112672334A (en) * 2020-12-22 2021-04-16 北京华大智宝电子系统有限公司 Security authentication method, device and system and mobile terminal
CN112672334B (en) * 2020-12-22 2023-05-30 北京华大智宝电子系统有限公司 Security authentication method, device and system and mobile terminal
CN112601219A (en) * 2021-03-03 2021-04-02 四川微巨芯科技有限公司 Data encryption and decryption method and system, server, storage device and mobile device
CN113938278A (en) * 2021-10-25 2022-01-14 北京计算机技术及应用研究所 Key management and protection method for encrypted hard disk
CN113938278B (en) * 2021-10-25 2024-03-15 北京计算机技术及应用研究所 Key management and protection method for encrypted hard disk

Similar Documents

Publication Publication Date Title
CN103701613A (en) Bidirectional authentication method between authentication terminal and host and device
CN106169041B (en) A kind of safety encryption mobile hard disk and its data transmission method based on USBKEY authentication
CN101345619B (en) Electronic data protection method and device based on biological characteristic and mobile cryptographic key
CN103516518B (en) Safe verification method and device
CN103701757B (en) Identity authentication method and system for service access
WO2018040882A1 (en) Programmed file image signing and authentication method and terminal, and programming method and system
US9065806B2 (en) Internet based security information interaction apparatus and method
CN103546289A (en) USB (universal serial bus) Key based secure data transmission method and system
WO2021218166A1 (en) Contract signing method and apparatus, device and computer-readable storage medium
CN104811303B (en) The method, apparatus and system of two-way authentication
US20160227413A1 (en) Terminal, Network Locking and Network Uunlocking Method for Same, and Storage Medium
CN106131021B (en) Request authentication method and system
CN105101169A (en) Method and apparatus of information processing by trusted execution environment, terminal and SIM card
CN109951454B (en) Unmanned aerial vehicle identity authentication method, system and terminal
CN104537282B (en) It is a kind of that method is licensed based on encryption flash memory disk and big data computing
CN115527292B (en) Mobile phone terminal remote vehicle unlocking method of security chip and security chip device
CN104469736B (en) A kind of data processing method, server and terminal
CN106296177A (en) Data processing method based on bank's Mobile solution and equipment
CN111401901A (en) Authentication method and device of biological payment device, computer device and storage medium
US20130262879A1 (en) Secure type storage device and information security system
CN109214221A (en) A kind of identity card reader verification method, host computer and identity card reader
CN105512520B (en) Anti-cloning vehicle-mounted system and working method thereof
CN105723650B (en) Communication system and master device
CN101661563B (en) Safe multi-interface certificate mobile inquiry system and method thereof
CN103596175A (en) Mobile intelligent terminal certification system and method based on near field communication technology

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20140402

WD01 Invention patent application deemed withdrawn after publication