CN105162757A - External network log-in method for multi-authentication government virtual office platform - Google Patents

External network log-in method for multi-authentication government virtual office platform Download PDF

Info

Publication number
CN105162757A
CN105162757A CN201510384101.8A CN201510384101A CN105162757A CN 105162757 A CN105162757 A CN 105162757A CN 201510384101 A CN201510384101 A CN 201510384101A CN 105162757 A CN105162757 A CN 105162757A
Authority
CN
China
Prior art keywords
government
personnel
cloud server
account
central cloud
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510384101.8A
Other languages
Chinese (zh)
Inventor
段红兵
陈冬
黄贵成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHENGDU ECLOUD TECHNOLOGY Co Ltd
Original Assignee
CHENGDU ECLOUD TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHENGDU ECLOUD TECHNOLOGY Co Ltd filed Critical CHENGDU ECLOUD TECHNOLOGY Co Ltd
Priority to CN201510384101.8A priority Critical patent/CN105162757A/en
Publication of CN105162757A publication Critical patent/CN105162757A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management

Abstract

The invention discloses an external network log-in method for a multi-authentication government virtual office platform, and the method comprises the following steps: S1, information recording; S2, digital password authentication; S3, short message password authentication; S4, voice password authentication; S5, human face identification; S6, authority determination; S7, log-in success, so as to check and process non-secrete data in an authority range. The method provided by the invention can achieve the log-in of the government virtual office platform through an internal network, just needs to check and process the non-secrete data during the log-in through the internal network, facilitates the work of government office staff, and protect the secrete data. The log-in process needs multiple authentication, thereby preventing irrelevant personnel from carrying out malicious manipulation, and improving the protection of data.

Description

Government's virtual office platform outer net login method of multiple authentication
Technical field
The present invention relates to a kind of government's virtual office platform outer net login method of multiple authentication.
Background technology
The confidentiality of government organs' office system is extremely important, if confidential data is leaked will bring very serious consequence, the plant maintenance of government organs is also very inconvenient, in view of the situation, there is virtual office scheme, the virtual desktop that all government staff are all used by the terminal equipment being arranged on government department inside is handled official business, the data of virtual desktop data and operation system are preserved, run and all concentrate on central Cloud Server, administrative staff are by the management of central Cloud Server and setting, allow user cannot be kept on local device or mobile disk by file and information, confidential data is prevented at will to be copied the leakage caused, also prevent loss and the damage of data, thus effectively realize data security and information security.
But file that neither be all in the office process of government and data are all confidentialities; if all can only in a government office process inside All Files; very large inconvenience will be brought; the file of some non-confidential or office can be passed through the Internet (outer net) completely and carry out; and although these data are non-confidentialities; but it is still very important to whole department; if data are distorted by unrelated person malice; also can be with and serve trouble; therefore when being processed by the Internet, still very important to the protection of data.
Summary of the invention
The object of the invention is to overcome the deficiencies in the prior art, a kind of government's virtual office platform outer net login method of multiple authentication is provided, the virtual office platform of government can be logged in by outer net, and can only check non-confidential data and process when being logged in by outer net, while facilitating the work of government personnel, protect confidential data; Login process needs multiple authentication, avoids the problem that data are distorted by unrelated person malice, adds the protection of data.
The object of the invention is to be achieved through the following technical solutions: government's virtual office platform outer net login method of multiple authentication, it comprises the following steps:
S1. Data Enter: platform management personnel create account by the management system of platform for each government personnel, and numerical ciphers, phone number, voice signal and facial image that this government of typing personnel account is corresponding, and the information of typing is stored in central Cloud Server;
S2. numerical ciphers certification: intelligent terminal is connected to the Internet by government personnel, and open the APP client of intelligent terminal, in APP client, input account and numerical ciphers and confirm, according to the numerical ciphers of this user account of storage inside, the central Cloud Server in platform judges that whether Password Input is correct:
(1) numerical ciphers is correct, jumps to step S3;
(2) numerical ciphers is incorrect, re-starts step S2;
S3. short message password certification: central Cloud Server sends short message password to phone number corresponding to this account, short message password to be input in APP client and to confirm by government personnel, and central Cloud Server judges that whether short message password is correct:
(1) short message password is correct, jumps to step S4;
(2) short message password is incorrect, jumps to step S2;
S4. speech cipher checking: central Cloud Server carries out speech cipher checking by APP Client-Prompt government personnel, government personnel sound, recording module in APP client call intelligent terminal is recorded, and recording result is sent to central Cloud Server, whether the voice signal of central Cloud Server contrast storage inside is consistent with recording tonequality:
(1) voice signal is consistent with recording tonequality, jumps to step S5;
(2) voice signal is inconsistent with recording tonequality, jumps to step S2;
S5. recognition of face: central Cloud Server sends face recognition command to APP client, and remind government personnel to carry out recognition of face checking, the face of photographing module to government personnel in APP client call intelligent terminal is taken pictures, and by facial image send to central Cloud Server, whether the facial image of central Cloud Server contrast storage inside consistent with the facial image photographed:
(1) facial image of storage inside is consistent with the facial image photographed, and jumps to step S6;
(2) facial image of storage inside is inconsistent with the facial image photographed, and jumps to step S2;
S6. authority judges: the authority judge module in central Cloud Server judges identity and the authority of this government personnel according to account information;
S7. log in successfully, intra vires non-confidential data checked and process.
Described central Cloud Server is connected with the Internet.
Described intelligent terminal has recording module and photographing module.
Described intelligent terminal is the one of mobile phone, PC computer, panel computer.
Described APP client is the client matched with central Cloud Server.
Government's virtual office platform outer net login method of described multiple authentication also comprises an account management step: platform management personnel can be managed account by management system as required, comprise the increase to account, deletion, and numerical ciphers, phone number, voice signal and the facial image corresponding to each account is modified.
A PC computer in described management system and platform management personnel office is bound, and can only be entered by this PC computer.
Government's virtual office platform outer net login method of described multiple authentication also comprises one and logs in simplification step: after inputting account in government personnel APP client, directly to platform management personnel, registration can be proposed by APP client, after platform management personnel agree in a management system, government personnel directly can log in and successfully handle official business.
Government's virtual office platform outer net login method of described multiple authentication also comprises an administer data in classification step, all data of whole platform are divided into confidential data and non-confidential data by management system by platform management personnel, and are arranged through the account carrying out logging in the Internet and can only check non-confidential data and process.
The invention has the beneficial effects as follows: (1) can log in the virtual office platform of government by outer net, facilitates the work of government personnel.
(2) can only check non-confidential data and process when being logged in by outer net, while facilitating the work of government personnel, protect confidential data.
(3) login process needs multiple authentication, can determine government personnel identity, avoids the problem that data are distorted by unrelated person malice, adds the protection of data.
(4) only need that APP client is installed in the intelligent terminal be connected with the Internet just can carry out logging in and working, convenient and swift.
Accompanying drawing explanation
Fig. 1 is flow chart of the present invention.
Embodiment
Below in conjunction with accompanying drawing, technical scheme of the present invention is described in further detail, but protection scope of the present invention is not limited to the following stated.
As shown in Figure 1: government's virtual office platform outer net login method of multiple authentication, it comprises the following steps:
S1. Data Enter: platform management personnel create account by the management system of platform for each government personnel, and numerical ciphers, phone number, voice signal and facial image that this government of typing personnel account is corresponding, and the information of typing is stored in central Cloud Server;
S2. numerical ciphers certification: intelligent terminal is connected to the Internet by government personnel, and open the APP client of intelligent terminal, in APP client, input account and numerical ciphers and confirm, according to the numerical ciphers of this user account of storage inside, the central Cloud Server in platform judges that whether Password Input is correct:
(1) numerical ciphers is correct, jumps to step S3;
(2) numerical ciphers is incorrect, re-starts step S2;
S3. short message password certification: central Cloud Server sends short message password to phone number corresponding to this account, short message password to be input in APP client and to confirm by government personnel, and central Cloud Server judges that whether short message password is correct:
(1) short message password is correct, jumps to step S4;
(2) short message password is incorrect, jumps to step S2;
S4. speech cipher checking: central Cloud Server carries out speech cipher checking by APP Client-Prompt government personnel, government personnel sound, recording module in APP client call intelligent terminal is recorded, and recording result is sent to central Cloud Server, whether the voice signal of central Cloud Server contrast storage inside is consistent with recording tonequality:
(1) voice signal is consistent with recording tonequality, jumps to step S5;
(2) voice signal is inconsistent with recording tonequality, jumps to step S2;
S5. recognition of face: central Cloud Server sends face recognition command to APP client, and remind government personnel to carry out recognition of face checking, the face of photographing module to government personnel in APP client call intelligent terminal is taken pictures, and by facial image send to central Cloud Server, whether the facial image of central Cloud Server contrast storage inside consistent with the facial image photographed:
(1) facial image of storage inside is consistent with the facial image photographed, and jumps to step S6;
(2) facial image of storage inside is inconsistent with the facial image photographed, and jumps to step S2;
S6. authority judges: the authority judge module in central Cloud Server judges identity and the authority of this government personnel according to account information;
S7. log in successfully, intra vires non-confidential data checked and process.
Described central Cloud Server is connected with the Internet.
Described intelligent terminal has recording module and photographing module.
Described intelligent terminal is the one of mobile phone, PC computer, panel computer.
Described APP client is the client matched with central Cloud Server.
Government's virtual office platform outer net login method of described multiple authentication also comprises an account management step: platform management personnel can be managed account by management system as required, comprise the increase to account, deletion, and numerical ciphers, phone number, voice signal and the facial image corresponding to each account is modified.
A PC computer in described management system and platform management personnel office is bound, and can only be entered by this PC computer.
Government's virtual office platform outer net login method of described multiple authentication also comprises one and logs in simplification step: after inputting account in government personnel APP client, directly to platform management personnel, registration can be proposed by APP client, after platform management personnel agree in a management system, government personnel directly can log in and successfully handle official business.
Government's virtual office platform outer net login method of described multiple authentication also comprises an administer data in classification step, all data of whole platform are divided into confidential data and non-confidential data by management system by platform management personnel, and are arranged through the account carrying out logging in the Internet and can only check non-confidential data and process.

Claims (9)

1. government's virtual office platform outer net login method of multiple authentication, is characterized in that: it comprises the following steps:
S1. Data Enter: platform management personnel create account by the management system of platform for each government personnel, and numerical ciphers, phone number, voice signal and facial image that this government of typing personnel account is corresponding, and the information of typing is stored in central Cloud Server;
S2. numerical ciphers certification: intelligent terminal is connected to the Internet by government personnel, and open the APP client of intelligent terminal, in APP client, input account and numerical ciphers and confirm, according to the numerical ciphers of this user account of storage inside, the central Cloud Server in platform judges that whether the numerical ciphers inputted is correct:
(1) numerical ciphers is correct, jumps to step S3;
(2) numerical ciphers is incorrect, re-starts step S2;
S3. short message password certification: central Cloud Server sends short message password to phone number corresponding to this account, short message password to be input in APP client and to confirm by government personnel, and central Cloud Server judges that whether short message password is correct:
(1) short message password is correct, jumps to step S4;
(2) short message password is incorrect, jumps to step S2;
S4. speech cipher checking: central Cloud Server carries out speech cipher checking by APP Client-Prompt government personnel, government personnel sound, recording module in APP client call intelligent terminal is recorded, and recording result is sent to central Cloud Server, whether the voice signal of central Cloud Server contrast storage inside is consistent with recording tonequality:
(1) voice signal is consistent with recording tonequality, jumps to step S5;
(2) voice signal is inconsistent with recording tonequality, jumps to step S2;
S5. recognition of face: central Cloud Server sends face recognition command to APP client, and remind government personnel to carry out recognition of face checking, the face of photographing module to government personnel in APP client call intelligent terminal is taken pictures, and by facial image send to central Cloud Server, whether the facial image of central Cloud Server contrast storage inside consistent with the facial image photographed:
(1) facial image of storage inside is consistent with the facial image photographed, and jumps to step S6;
(2) facial image of storage inside is inconsistent with the facial image photographed, and jumps to step S2;
S6. authority judges: the authority judge module in central Cloud Server judges identity and the authority of this government personnel according to account information;
S7. log in successfully, intra vires non-confidential data checked and process.
2. government's virtual office platform outer net login method of multiple authentication according to claim 1, is characterized in that: described central Cloud Server is connected with the Internet.
3. government's virtual office platform outer net login method of multiple authentication according to claim 1, is characterized in that: described intelligent terminal has recording module and photographing module.
4. government's virtual office platform outer net login method of multiple authentication according to claim 1, is characterized in that: described intelligent terminal is the one of mobile phone, PC computer, panel computer.
5. government's virtual office platform outer net login method of multiple authentication according to claim 1, is characterized in that: described APP client is the client matched with central Cloud Server.
6. government's virtual office platform outer net login method of multiple authentication according to claim 1, it is characterized in that: also comprise an account management step: platform management personnel can be managed account by management system as required, comprise the increase to account, deletion, and numerical ciphers, phone number, voice signal and the facial image corresponding to each account is modified.
7. government's virtual office platform outer net login method of multiple authentication according to claim 1, is characterized in that: a PC computer in described management system and platform management personnel office is bound, and can only be entered by this PC computer.
8. government's virtual office platform outer net login method of multiple authentication according to claim 1, it is characterized in that: also comprise one and log in simplification step: after inputting account in government personnel APP client, directly to platform management personnel, registration can be proposed by APP client, after platform management personnel agree in a management system, government personnel directly can log in and successfully handle official business.
9. government's virtual office platform outer net login method of multiple authentication according to claim 1, it is characterized in that: also comprise an administer data in classification step, all data of whole platform are divided into confidential data and non-confidential data by management system by platform management personnel, and are arranged through the account carrying out logging in the Internet and can only check non-confidential data and process.
CN201510384101.8A 2015-07-03 2015-07-03 External network log-in method for multi-authentication government virtual office platform Pending CN105162757A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510384101.8A CN105162757A (en) 2015-07-03 2015-07-03 External network log-in method for multi-authentication government virtual office platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510384101.8A CN105162757A (en) 2015-07-03 2015-07-03 External network log-in method for multi-authentication government virtual office platform

Publications (1)

Publication Number Publication Date
CN105162757A true CN105162757A (en) 2015-12-16

Family

ID=54803511

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510384101.8A Pending CN105162757A (en) 2015-07-03 2015-07-03 External network log-in method for multi-authentication government virtual office platform

Country Status (1)

Country Link
CN (1) CN105162757A (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790260A (en) * 2017-02-03 2017-05-31 国政通科技股份有限公司 A kind of multiple-factor identity identifying method
CN108076024A (en) * 2016-11-16 2018-05-25 北京京东尚科信息技术有限公司 Data safe processing systems, devices and methods
CN109388937A (en) * 2018-11-05 2019-02-26 用友网络科技股份有限公司 A kind of single-point logging method and login system of multiple-factor authentication
CN109741031A (en) * 2018-12-29 2019-05-10 国家电网有限公司 A kind of project outlay management system
CN109981610A (en) * 2019-03-08 2019-07-05 安徽点亮网络技术有限公司 A kind of network management based on finger vein verifying
CN110309639A (en) * 2019-06-28 2019-10-08 温州科技职业学院 A kind of secrecy system based on Library management
CN110378093A (en) * 2019-07-29 2019-10-25 重庆动美网络科技有限公司 Management system based on face recognition technology
CN112734542A (en) * 2020-12-25 2021-04-30 航天信息股份有限公司 Method and system for acquiring electronic certificate by using intelligent terminal
CN113079396A (en) * 2021-03-18 2021-07-06 海南视联通信技术有限公司 Service control method, device, terminal equipment and storage medium
CN113179249A (en) * 2021-03-25 2021-07-27 重庆扬成大数据科技有限公司 Method for rapidly and safely mining government affair data in big data network
CN115085980A (en) * 2022-05-31 2022-09-20 北京融讯智晖技术有限公司 Network access management system based on fusion video cloud
CN115545870A (en) * 2022-11-03 2022-12-30 深圳市嘉德永丰开发科技股份有限公司 Portable management system and method for wages of government organs
CN117077097A (en) * 2023-08-31 2023-11-17 深圳市易连汇通科技有限公司 Tablet personal computer login verification method based on data analysis

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100162365A1 (en) * 2008-02-26 2010-06-24 Alejandro Emilio Del Real Internet-Based Group Website Technology for Content Management and Exchange (System and Methods)
CN102664903A (en) * 2012-05-16 2012-09-12 李明 Network user identifying method and system
CN103345599A (en) * 2013-06-19 2013-10-09 天津汉柏信息技术有限公司 Virtual desktop login method based on face recognition technology
CN104639547A (en) * 2015-02-03 2015-05-20 上海复米信息科技有限公司 Identity information authentication method in communication process of SaaS (Software-as-a-Service) user side and SaaS service provision side, and device of method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100162365A1 (en) * 2008-02-26 2010-06-24 Alejandro Emilio Del Real Internet-Based Group Website Technology for Content Management and Exchange (System and Methods)
CN102664903A (en) * 2012-05-16 2012-09-12 李明 Network user identifying method and system
CN103345599A (en) * 2013-06-19 2013-10-09 天津汉柏信息技术有限公司 Virtual desktop login method based on face recognition technology
CN104639547A (en) * 2015-02-03 2015-05-20 上海复米信息科技有限公司 Identity information authentication method in communication process of SaaS (Software-as-a-Service) user side and SaaS service provision side, and device of method

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108076024A (en) * 2016-11-16 2018-05-25 北京京东尚科信息技术有限公司 Data safe processing systems, devices and methods
CN106790260A (en) * 2017-02-03 2017-05-31 国政通科技股份有限公司 A kind of multiple-factor identity identifying method
CN109388937A (en) * 2018-11-05 2019-02-26 用友网络科技股份有限公司 A kind of single-point logging method and login system of multiple-factor authentication
CN109741031A (en) * 2018-12-29 2019-05-10 国家电网有限公司 A kind of project outlay management system
CN109981610A (en) * 2019-03-08 2019-07-05 安徽点亮网络技术有限公司 A kind of network management based on finger vein verifying
CN110309639A (en) * 2019-06-28 2019-10-08 温州科技职业学院 A kind of secrecy system based on Library management
CN110378093A (en) * 2019-07-29 2019-10-25 重庆动美网络科技有限公司 Management system based on face recognition technology
CN112734542A (en) * 2020-12-25 2021-04-30 航天信息股份有限公司 Method and system for acquiring electronic certificate by using intelligent terminal
CN113079396A (en) * 2021-03-18 2021-07-06 海南视联通信技术有限公司 Service control method, device, terminal equipment and storage medium
CN113079396B (en) * 2021-03-18 2024-03-29 海南视联通信技术有限公司 Service management and control method and device, terminal equipment and storage medium
CN113179249A (en) * 2021-03-25 2021-07-27 重庆扬成大数据科技有限公司 Method for rapidly and safely mining government affair data in big data network
CN115085980A (en) * 2022-05-31 2022-09-20 北京融讯智晖技术有限公司 Network access management system based on fusion video cloud
CN115085980B (en) * 2022-05-31 2024-02-27 北京融讯智晖技术有限公司 Network access management system based on converged video cloud
CN115545870A (en) * 2022-11-03 2022-12-30 深圳市嘉德永丰开发科技股份有限公司 Portable management system and method for wages of government organs
CN117077097A (en) * 2023-08-31 2023-11-17 深圳市易连汇通科技有限公司 Tablet personal computer login verification method based on data analysis
CN117077097B (en) * 2023-08-31 2024-03-19 深圳市易连汇通科技有限公司 Tablet personal computer login verification method based on data analysis

Similar Documents

Publication Publication Date Title
CN105162757A (en) External network log-in method for multi-authentication government virtual office platform
CN104580151B (en) The method and terminal for preventing secrecy conferencing information from revealing
CN108989346B (en) Third-party valid identity escrow agile authentication access method based on account hiding
EP2584809A1 (en) Associating services to perimeters
US9866591B1 (en) Enterprise messaging platform
CN109067697B (en) User account management and control method for hybrid cloud and readable medium
CN107818261A (en) A kind of computer information safe stocking system
CN109379360B (en) Auditing method, electronic device and computer-readable storage medium
CN103942478A (en) Method and device for identity verification and authority management
CN103413088A (en) Computer document operational safety audit system
CN107871081A (en) A kind of computer information safe system
CN105162756A (en) Method for implementing government virtual office platform
CN109711126A (en) A kind of computer information safe management system and method
US20200304630A1 (en) System and Method for Communicating With Inmates in a Privileged Communication
CN103166777A (en) Operation method and device for equipment remote operation and maintenance
CN107770137A (en) A kind of information processing method and device
US10579823B2 (en) Systems and methods for secure high speed data generation and access
CN108390857B (en) Method and device for exporting file from high-sensitivity network to low-sensitivity network
CN108073820A (en) Security processing, device and the mobile terminal of data
WO2022095694A1 (en) Blockchain node sharing method based on digital certificate, and product related thereto
CN114239015A (en) Data security management method and device, data cloud platform and storage medium
CN110995661B (en) Network card platform
KR101680536B1 (en) Method for Service Security of Mobile Business Data for Enterprise and System thereof
CN106102053A (en) A kind of implementation method of voice communication authentication based on the close algorithm of state
CN213122985U (en) PIS authentication system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20151216

RJ01 Rejection of invention patent application after publication