CN105117658A - Password security management method and equipment based on fingerprint authentication - Google Patents

Password security management method and equipment based on fingerprint authentication Download PDF

Info

Publication number
CN105117658A
CN105117658A CN201510449242.3A CN201510449242A CN105117658A CN 105117658 A CN105117658 A CN 105117658A CN 201510449242 A CN201510449242 A CN 201510449242A CN 105117658 A CN105117658 A CN 105117658A
Authority
CN
China
Prior art keywords
key
user
fingerprint
password
password management
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510449242.3A
Other languages
Chinese (zh)
Other versions
CN105117658B (en
Inventor
刘涛
易啟林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiaxing Zhixu Information Technology Co.,Ltd.
Original Assignee
Beijing Houyi Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Houyi Technology Co Ltd filed Critical Beijing Houyi Technology Co Ltd
Priority to CN201510449242.3A priority Critical patent/CN105117658B/en
Publication of CN105117658A publication Critical patent/CN105117658A/en
Application granted granted Critical
Publication of CN105117658B publication Critical patent/CN105117658B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Abstract

The invention relates to a password security management method and equipment based on fingerprint authentication. The equipment comprises a central processing module, a fingerprint acquisition module, a Bluetooth module and an encryption and security storage module, wherein the central processing module is independently connected with the fingerprint acquisition module, the Bluetooth module and the encryption and security storage module. A user fingerprint is used for key manufacture to protect private data, so that the fingerprint not only performs an identity authentication function but also performs a data encryption function. A method that the fingerprint is adopted to manufacture the key can better defense the violent password attack of hackers than the method that the password is adopted to derive the key. Since the user identifier is used for the key manufacture and the user and equipment jointly participate in the key manufacture, security performance is greatly improved, other people except the user can not decode protected data, and even if a manufacture is helpless unless the user provides the user identifier and the fingerprint.

Description

A kind of cryptosecurity management method based on finger print identifying and equipment
Technical field
The invention belongs to internet information security fields, be specifically related to a kind of cryptosecurity management method based on finger print identifying and equipment.
Background technology
Existing cipher management method mainly contains two types: high in the clouds back-up storage type, local browser rs cache type.High in the clouds back-up storage type refers to that user backups at server end while inputting user name password, automatically inputs username and password when follow-up use by the plug-in unit of product.Local browser rs cache type refers to when user inputs password and user name, and remind whether buffer memory password by browser, when user selects buffer memory, password is kept in local temporary file by browser.When user reuses password by browser plug-in automatic filling.
High in the clouds back-up storage type cipher management method Problems existing is: adopt cloud backup that privacy of user is passed to server, not only easily divulge a secret in cloud server inside, and easily stolen by hacker.Local browser rs cache type cipher management method Problems existing is: be kept at by password in local temporary file, do not take any encipherment protection measure, the security of password cannot ensure at all.
Application number is CN201220033844.2, name is called the Chinese utility model patent of " a kind of finger-print cipher management system based on cloud computing ", discloses a kind of finger-print cipher management system.This system data is kept in cloud server memory module, is easily stolen by hacker.And the finger-print cipher guard method provided is also more single, security is not high.
Summary of the invention
For the above-mentioned problems in the prior art, the present invention proposes a kind of cryptosecurity management method based on finger print identifying and equipment, by user cipher encrypting storing in Password Management equipment, can effectively prevent hacker from stealing or the divulging a secret of code management device manufacturer.
To achieve these goals, the present invention adopts following technical scheme.
Based on a cryptosecurity management method for finger print identifying, realized by Password Management equipment, comprise the following steps:
Step 1, user submits new password to, if user uses first, user provides self-defining mark UI;
Step 2, application A PP end derives the value UN that can participate in crypto-operation according to user ID UI, and described UN is passed to Password Management equipment;
Step 3, adopts key derivation algorithm 2 to calculate key K 3;
Step 4, chooses a fingerprint F1, produces fingerprint masterplate FP1;
Step 5, uses described key K 3 to encrypt described fingerprint masterplate FP1 and obtains fingerprint masterplate FP2;
Step 6, is participated in jointly by user and Password Management equipment, adopts key derivation algorithm 1 to calculate key K 1;
Step 7, adopts key K 1 couple of password record D to encrypt, obtains ciphertext D1;
Step 8, adopts built-in key K2 to ciphertext D1 encryption, obtains D2; Password Management device interior preserves D2, and provides derivation backup interface.
Further, the described method representation deriving UN by UI is:
UN=PBKDF2(UI,count)
In formula, the value of count meets the requirement of processor that computing velocity is level second, for preventing exhaustive UN by reducing exhaustive speed.PBKDF2 is a general cryptographic algorithm, algorithm be input as a string character string and operand parameter, the UN of output has nonreversibility, namely cannot obtain UI from UN, export data can be used as key.
Further, described employing key derivation algorithm 2 method representation that calculates key K 3 is as follows:
K3=HASH(UN,Salt,K4)
In formula, HASH is general cryptographic hash algorithmic function SHA1.Salt is a random number, with described UI, F1 one_to_one corresponding, constructs rainbow table implement to attack for preventing hacker.K4 is a fixed key of described Password Management device interior, as long as hacker can not get K4, even if there are other data also cannot obtain K3.
Further, described employing key derivation algorithm 1 method representation that calculates key K 1 is as follows:
K1=HASH(UN,FP1,Salt,K4)
In formula, HASH is general cryptographic hash algorithmic function SHA1.Salt is a random number, with described UI, F1 one_to_one corresponding.K4 is a fixed key of described Password Management device interior.
Realize a Password Management equipment for said method, comprise central processing module, finger print acquisition module, bluetooth module, encryption and secure storage module.Described central processing module is connected with secure storage module with encryption respectively with described finger print acquisition module, bluetooth module.
Further, described central processing module is the controlling calculation center of described Password Management equipment, completes fingerprint signal data processing function, and coordinates the work of modules.
Further, described finger print acquisition module adopts capacitive fingerprint sensing device to gather user fingerprints, and the user fingerprint image collected is sent into described central processing module.
Further, described bluetooth module adopts bluetooth 4.0 chip, and the data for described Password Management equipment and external unit are transmitted.
Further, described encryption and secure storage module adopt storage area to carry out the storage-type safety chip of hardware encryption, under controlling at described central processing module, store account and the cipher table of user, complete encryption, decryption oprerations.
Compared with prior art, the present invention has following beneficial effect:
(1) user fingerprints is used for key making by the present invention, for the protection of private data, makes fingerprint not only play the effect of authentication, more serves the effect of enciphered data.Fingerprint is adopted to make key, than the violence cryptographic attack adopting password derivative key can resist hacker better.
(2) user ID UI is used for key making by the present invention, makes all other men in addition to the user all cannot decipher protected data, even if it is helpless to manufacture commercial city, unless in person provided user ID and fingerprint by user.
(3) Password Management equipment of the present invention adopts storage-type safety chip in cryptographic storage, improves the security of Password Management; Communication aspects adopts bluetooth 4.0, supports mobile Internet access, and has the advantage of super long standby time; Finger print acquisition module adopts electric capacity push type sensor, compared with optical sensor, has moisture-resistant finger, can differentiate the advantage of living body finger print.
Accompanying drawing explanation
Fig. 1 is the composition frame chart of Password Management equipment of the present invention.
Embodiment
Below in conjunction with drawings and Examples, the present invention will be further described.
Based on a cryptosecurity management method for finger print identifying, comprise the following steps:
Step 1: user submits new password record D to, D={ password, user name, URL}, in actual applications can user name, the password of a corresponding mailbox.
Step 2: if user uses first, user provides its self-defining mark UI.
Step 3: application A PP end derives UN according to user ID UI, and passes to Password Management equipment.
The method representation being derived UN by user ID UI is as follows:
UN=PBKDF2(UI,count)
In formula, the value of count meets the requirement by level calculating second on the processor of poor-performing, for preventing the exhaustive UN of hacker, reduces exhaustive speed.PBKDF2 is a general cryptographic algorithm, this algorithm be input as a string character string and operand parameter, export data can be used as key.
Following steps complete at Password Management device interior:
Step 4: obtain key K 3 by key derivation algorithm 2.
This step, for generation of a new key, can be expressed as follows:
K3=HASH(UN,Salt,K4)
In formula, HASH function is general cryptographic hash algorithmic function SHA1.UN, from user ID UI, is inputted by user, and the object arranging UN prevents equipment manufacturers from knowing key in advance, thus can random decrypt user data.K4 is a fixed key of Password Management device interior, for the protection of equipment manufacturers side, when the chip that hacker does not break through in equipment obtains K4, even if there are other data also cannot obtain K3.Salt is a random number, with UI, F1 one_to_one corresponding, constructs rainbow table implement to attack for preventing hacker.Described F1 is the fingerprint that step 5 is chosen, and step 4 and step 5 can executed in parallel.
Generate in the method for key K 3 and related to UN, random number Salt and fixed key K4 tri-key elements derived from by user UI, confidentiality is increased greatly.
Step 5: choose a fingerprint F1, produces fingerprint masterplate FP1.
Step 6: use K3 to encrypt FP1 and obtain FP2.
Step 7: obtain key K 1 by key derivation algorithm 1.
The method is participated in jointly by user and Password Management equipment, provides the acting in conjunction of four elements UN, FP1, Salt and K4, and confidentiality is further enhanced.The method representation generating key K 1 is as follows:
K1=HASH(UN,FP1,Salt,K4)
In formula, HASH function is general cryptographic hash algorithmic function SHA1.
Step 8: with K1, password record D is encrypted, obtain ciphertext D1.
This step is the ground floor encryption of data, and this infill layer is that the key K 1 produced by fingerprint F1 and the user ID UI of user is to encrypt raw data.
Step 9: with built-in key K2, D1 is encrypted, obtain D2.This step is the second layer encryption of data.The object of double layer encryption is used to be to provide double layer encryption protection: user carries out ground floor encryption, and equipment manufacturers carry out second layer encryption.Even if the benefit of this encryption is that hacker is by having stolen user fingerprints and having identified UI, if do not have the key in equipment still cannot decipher the data of derivation.
Step 10: protection terminates.Password Management device interior preserves D2, and provides derivation backup interface, needs to derive { FP2, D2, Salt} during backup simultaneously.These three elements are sent into again all passwords of user before Password Management equipment can recover.
Realize a Password Management equipment for said method, comprise central processing module, finger print acquisition module, bluetooth module, encryption and secure storage module.Described central processing module is connected with secure storage module with encryption respectively with described finger print acquisition module, bluetooth module.Wherein,
Described central processing module is the controlling calculation center of described Password Management equipment, completes fingerprint signal data processing function, and coordinates the work of modules.Described fingerprint signal data processing mainly comprises and converts the fingerprint image signal of simulation to digital signal, and carries out the process such as image enhaucament, binaryzation, thinning and optimizing and feature extraction, finally realizes fingerprint minutiae matching.
The user fingerprint image collected, for gathering the fingerprint of user, is sent into described central processing module by described finger print acquisition module.Described finger print acquisition module adopts capacitive fingerprint sensing device, by SPI interface transmitting image between described sensor and central processing unit.Compared with optical fingerprint sensor, capacitive fingerprint sensing device has moisture-resistant finger, can differentiate the advantage of living body finger print.
The data that described bluetooth module is used for described Password Management equipment and external system (as mobile phone, computer) are transmitted.Such as, user is when operating handset end or PC hold software for logging in some websites, need to press fingerprint on described finger print acquisition module, after fingerprint matching success, read account corresponding to deciphering and password by described central processing module, and feed back to the software of mobile phone terminal or PC end by bluetooth module.Described bluetooth module adopts bluetooth 4.0 chip, supports mobile Internet access, and has the stand-by time of overlength.
Described encryption and secure storage module are used under described central processing module controls, store user account and cipher table, complete encryption, decryption oprerations.Described secure storage module and central processing module pass through transfering data by serial communication.The data stored on that module all live through the safe handling of the method for the invention, and the employing of this module is storage-type safety chip, such as ST23ZL48, its storage area itself also have passed through hardware based encryption, is usually obscured by built-in fixed key wrapping hardware, rambus, encryption that bus encryption, strong symmetric cryptographic algorithm realize flash region, rom region and ram region.There are ST, Infineon, national technology etc. in similar chip supplier.
The invention is not restricted to above-mentioned embodiment, those skilled in the art make to any apparent improvement of above-mentioned embodiment or change, all can not exceed the protection domain of design of the present invention and claims.

Claims (9)

1. based on a cryptosecurity management method for finger print identifying, realized by Password Management equipment, it is characterized in that comprising the following steps:
Step 1, user submits new password to, if user uses first, user provides self-defining mark UI;
Step 2, application A PP end derives the value UN that can participate in crypto-operation according to user ID UI, and described UN is passed to Password Management equipment;
Step 3, adopts key derivation algorithm 2 to calculate key K 3;
Step 4, chooses a fingerprint F1, produces fingerprint masterplate FP1;
Step 5, uses described key K 3 to encrypt described fingerprint masterplate FP1 and obtains fingerprint masterplate FP2;
Step 6, is participated in jointly by user and Password Management equipment, adopts key derivation algorithm 1 to calculate key K 1;
Step 7, adopts key K 1 couple of password record D to encrypt, obtains ciphertext D1;
Step 8, adopts built-in key K2 to ciphertext D1 encryption, obtains D2; Password Management device interior preserves D2, and provides derivation backup interface.
2. the cryptosecurity management method based on finger print identifying according to claim 1, is characterized in that, the method representation deriving UN by UI described in step 2 is:
UN=PBKDF2(UI,count)
In formula, the value of count meets the requirement of processor that computing velocity is level second, for preventing exhaustive UN by reducing exhaustive speed; PBKDF2 is a general cryptographic algorithm, algorithm be input as a string character string and operand parameter, the UN of output has nonreversibility, namely cannot obtain UI from UN, export data can be used as key.
3. the cryptosecurity management method based on finger print identifying according to claim 1, is characterized in that, adopts key derivation algorithm 2 to calculate the method representation of key K 3 as follows described in step 3:
K3=HASH(UN,Salt,K4)
In formula, HASH is general cryptographic hash algorithmic function SHA1; Salt is a random number, with described UI, F1 one_to_one corresponding, constructs rainbow table implement to attack for preventing hacker; K4 is a fixed key of described Password Management device interior, as long as hacker can not get K4, even if there are other data also cannot obtain K3.
4. the cryptosecurity management method based on finger print identifying according to claim 1, is characterized in that, adopts key derivation algorithm 1 to calculate the method representation of key K 1 as follows described in step 6:
K1=HASH(UN,FP1,Salt,K4)
In formula, HASH is general cryptographic hash algorithmic function SHA1; Salt is a random number, with described UI, F1 one_to_one corresponding; K4 is a fixed key of described Password Management device interior.
5. realize a Password Management equipment for method described in Claims 1 to 4, it is characterized in that, described Password Management equipment comprises central processing module, finger print acquisition module, bluetooth module, encryption and secure storage module; Described central processing module is connected with secure storage module with encryption respectively with described finger print acquisition module, bluetooth module.
6. Password Management equipment according to claim 5, is characterized in that, described central processing module is the controlling calculation center of described Password Management equipment, completes fingerprint signal data processing function, and coordinates the work of modules.
7. Password Management equipment according to claim 5, is characterized in that, described finger print acquisition module adopts capacitive fingerprint sensing device to gather user fingerprints, and the user fingerprint image collected is sent into described central processing module.
8. Password Management equipment according to claim 5, is characterized in that, described bluetooth module adopts bluetooth 4.0 chip, and the data for described Password Management equipment and external unit are transmitted.
9. the Password Management equipment according to claim 5 ~ 8 any one, it is characterized in that, described encryption and secure storage module adopt storage area to carry out the storage-type safety chip of hardware encryption, under controlling at described central processing module, store account and the cipher table of user, complete encryption, decryption oprerations.
CN201510449242.3A 2015-07-28 2015-07-28 A kind of cryptosecurity management method and equipment based on finger print identifying Active CN105117658B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510449242.3A CN105117658B (en) 2015-07-28 2015-07-28 A kind of cryptosecurity management method and equipment based on finger print identifying

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510449242.3A CN105117658B (en) 2015-07-28 2015-07-28 A kind of cryptosecurity management method and equipment based on finger print identifying

Publications (2)

Publication Number Publication Date
CN105117658A true CN105117658A (en) 2015-12-02
CN105117658B CN105117658B (en) 2018-11-30

Family

ID=54665642

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510449242.3A Active CN105117658B (en) 2015-07-28 2015-07-28 A kind of cryptosecurity management method and equipment based on finger print identifying

Country Status (1)

Country Link
CN (1) CN105117658B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106127013A (en) * 2016-08-26 2016-11-16 广东欧珀移动通信有限公司 Encryption and decryption method, device and mobile terminal
CN106548054A (en) * 2016-10-13 2017-03-29 北京握奇智能科技有限公司 It is a kind of towards PC and mobile terminal without driving personal identification number management method and equipment
CN108334789A (en) * 2018-01-16 2018-07-27 维沃移动通信有限公司 A kind of method and terminal of data transmission
CN108494775A (en) * 2018-03-26 2018-09-04 四川长虹电器股份有限公司 It prevents from utilizing valid data or the method for distorting valid data progress network attack
CN109981285A (en) * 2019-03-11 2019-07-05 北京纬百科技有限公司 A kind of password protection method, password method of calibration and system
CN111064559A (en) * 2018-10-17 2020-04-24 中兴通讯股份有限公司 Method and device for protecting secret key
CN112866996A (en) * 2020-12-30 2021-05-28 广东电网有限责任公司 Electricity card and electric power data transmission system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101282222A (en) * 2008-05-28 2008-10-08 胡祥义 Digital signature method based on CSK
CN101674299A (en) * 2009-10-16 2010-03-17 西安电子科技大学 Method for generating key based on amalgamation of multiple features in encryption area
CN102761410A (en) * 2011-04-25 2012-10-31 中国移动通信集团安徽有限公司 Charging call bill collection and processing method and device
US20130339722A1 (en) * 2011-11-07 2013-12-19 Parallels IP Holdings GmbH Method for protecting data used in cloud computing with homomorphic encryption
CN103490901A (en) * 2013-09-30 2014-01-01 广东南方信息安全产业基地有限公司 Secret key generating and releasing method based on combined secrete key system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101282222A (en) * 2008-05-28 2008-10-08 胡祥义 Digital signature method based on CSK
CN101674299A (en) * 2009-10-16 2010-03-17 西安电子科技大学 Method for generating key based on amalgamation of multiple features in encryption area
CN102761410A (en) * 2011-04-25 2012-10-31 中国移动通信集团安徽有限公司 Charging call bill collection and processing method and device
US20130339722A1 (en) * 2011-11-07 2013-12-19 Parallels IP Holdings GmbH Method for protecting data used in cloud computing with homomorphic encryption
CN103490901A (en) * 2013-09-30 2014-01-01 广东南方信息安全产业基地有限公司 Secret key generating and releasing method based on combined secrete key system

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106127013A (en) * 2016-08-26 2016-11-16 广东欧珀移动通信有限公司 Encryption and decryption method, device and mobile terminal
CN106548054A (en) * 2016-10-13 2017-03-29 北京握奇智能科技有限公司 It is a kind of towards PC and mobile terminal without driving personal identification number management method and equipment
CN108334789A (en) * 2018-01-16 2018-07-27 维沃移动通信有限公司 A kind of method and terminal of data transmission
CN108494775A (en) * 2018-03-26 2018-09-04 四川长虹电器股份有限公司 It prevents from utilizing valid data or the method for distorting valid data progress network attack
CN111064559A (en) * 2018-10-17 2020-04-24 中兴通讯股份有限公司 Method and device for protecting secret key
CN111064559B (en) * 2018-10-17 2023-09-29 中兴通讯股份有限公司 Key protection method and device
CN109981285A (en) * 2019-03-11 2019-07-05 北京纬百科技有限公司 A kind of password protection method, password method of calibration and system
CN112866996A (en) * 2020-12-30 2021-05-28 广东电网有限责任公司 Electricity card and electric power data transmission system

Also Published As

Publication number Publication date
CN105117658B (en) 2018-11-30

Similar Documents

Publication Publication Date Title
CN105117658B (en) A kind of cryptosecurity management method and equipment based on finger print identifying
CN103124269B (en) Based on the Bidirectional identity authentication method of dynamic password and biological characteristic under cloud environment
CN105760764B (en) Encryption and decryption method and device for embedded storage device file and terminal
CN108011716B (en) Cipher device and implementation method
US20100138667A1 (en) Authentication using stored biometric data
CN106452770B (en) Data encryption method, data decryption method, device and system
CN104915584A (en) Intelligent mobile terminal random encryption and decryption system based on fingerprint characteristics
WO2015133990A1 (en) Methods and apparatus for migrating keys
CN105429761A (en) Key generation method and device
CN104468937A (en) Data encryption and decryption methods and devices for mobile terminal and protection system
CN107683582A (en) Certification instruction pen equipment
CA2686801C (en) Authetication using stored biometric data
CN105450419A (en) Method, device and system
CN105808998A (en) Fingerprint identification device
TWI476629B (en) Data security and security systems and methods
CN110225014B (en) Internet of things equipment identity authentication method based on fingerprint centralized issuing mode
CN100464337C (en) Method and equipment for carrying out safety communication between USB device and host
CN111628864A (en) Method for carrying out secret key safety recovery by using SIM card
CN204347841U (en) A kind of fingerprint identification device
US11463251B2 (en) Method for secure management of secrets in a hierarchical multi-tenant environment
CN202711243U (en) Encryption type movable storage device based on fingerprint authentication
CN105279406A (en) Method and device of application data safe access
CN104463003A (en) File encryption protecting method
CN110969735B (en) Intelligent lock master control system and method based on security chip architecture
CN102831080A (en) Data security protection method for mobile storage equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20220106

Address after: 314500 02, No. 4, South Zaoqiang street, No. 1, Nanmen Gongnong Road, Chongfu Town, Tongxiang City, Jiaxing City, Zhejiang Province

Patentee after: Jiaxing Zhixu Information Technology Co.,Ltd.

Address before: 2b-2258, building 2, dongbeiwangzhongguancun Software Park, Haidian District, Beijing 100094

Patentee before: BEIJING HOUYI TECHNOLOGY Co.,Ltd.

TR01 Transfer of patent right