CN105323094A - Safety management method based on equipment identification and system thereof - Google Patents

Safety management method based on equipment identification and system thereof Download PDF

Info

Publication number
CN105323094A
CN105323094A CN201410364938.1A CN201410364938A CN105323094A CN 105323094 A CN105323094 A CN 105323094A CN 201410364938 A CN201410364938 A CN 201410364938A CN 105323094 A CN105323094 A CN 105323094A
Authority
CN
China
Prior art keywords
user terminal
terminal
optical network
password
device identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410364938.1A
Other languages
Chinese (zh)
Other versions
CN105323094B (en
Inventor
林国强
赵绍雄
王鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Telecom Corp Ltd
Original Assignee
China Telecom Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Telecom Corp Ltd filed Critical China Telecom Corp Ltd
Priority to CN201410364938.1A priority Critical patent/CN105323094B/en
Publication of CN105323094A publication Critical patent/CN105323094A/en
Application granted granted Critical
Publication of CN105323094B publication Critical patent/CN105323094B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a safety management method based on an equipment identification and a system thereof. The safety management method based on the equipment identification is characterized in that after acquiring an equipment identification of an optical network terminal, a user terminal sends a query request to a terminal information storage server, wherein the query request comprises the equipment identification; the terminal information storage server receives the query request, then inquires a login password corresponding to the equipment identification and sends the login password to the user terminal; the user terminal used the login password to log in the optical network terminal so as to carry out corresponding maintenance work. Through establishing an one-to-one correspondence binding relation between the equipment identification and the login password and using a uniqueness characteristic of the equipment identification, an exclusive login password is created for each terminal equipment so that user information safety and password management validity are increased.

Description

Based on method for managing security and the system of device identification
Technical field
The present invention relates to the communications field, particularly a kind of method for managing security based on device identification and system.
Background technology
At present, maintenance management person's login account of the Optical Network Terminal that existing network uses and password, be all exposed to public customer, the information security of user cannot be protected.
Concrete, existing solution and existing problems are:
Terminal management platform enables terminal security protection mechanism; manually generate one for each user and new log in password; need maintenance personnel to be inquired about to backstage attendant by phone, adopt manual type not only inefficiency, and Password Management is also comparatively difficult.
Summary of the invention
The embodiment of the present invention provides a kind of method for managing security based on device identification and system, by setting up binding relationship one to one between device identification and login password, utilize the feature of device identification uniqueness, thus create a unique login password for every station terminal equipment, enhance the validity of user information safety and Password Management.
According to an aspect of the present invention, a kind of method for managing security based on device identification is provided, comprises:
User terminal obtains the device identification of Optical Network Terminal;
User terminal sends inquiry request to end message storage server, and wherein inquiry request comprises described device identification;
After end message storage server receives inquiry request, inquire about the login password corresponding with described device identification, and described login password is sent to user terminal;
User terminal utilizes described login password to log in Optical Network Terminal, to carry out corresponding upkeep operation work.
In one embodiment, obtain the step of the device identification of Optical Network Terminal at user terminal before, also comprise:
User terminal sends authentication request to number authentication server, and authentication request comprises the number information of user terminal;
After number authentication server receives authentication request, judge the local number information whether storing user terminal;
If this locality stores the number information of user terminal, then authorization is sent to user terminal by number authentication server.
In one embodiment, the step that user terminal sends inquiry request to end message storage server comprises:
User terminal, when sending inquiry request to end message storage server, judges whether the authorization with the transmission of number authentication server;
If have the authorization that number authentication server sends, then user terminal sends inquiry request to end message storage server.
In one embodiment, the step of the device identification of user terminal acquisition Optical Network Terminal comprises:
The device identification bar code of the user terminal scan light network terminal, to obtain the device identification of Optical Network Terminal.
In one embodiment, when Optical Network Terminal first connection terminal management platform, terminal management platform sends administrator password to Optical Network Terminal, and wherein administrator password comprises system password and random cipher;
After Optical Network Terminal receives administrator password, utilize system password and pre-configured authentication password to generate login password, and login password is sent to terminal management platform;
The device identification of login password and Optical Network Terminal is bound by terminal management platform, and is stored in end message storage server by binding relationship.
According to a further aspect in the invention, provide a kind of safety management system based on device identification, comprise user terminal, Optical Network Terminal and end message storage server, wherein:
User terminal, for after the device identification obtaining Optical Network Terminal, send inquiry request to end message storage server, wherein inquiry request comprises described device identification; After the login password receiving the transmission of end message storage server, described login password is utilized to log in Optical Network Terminal;
Optical Network Terminal, utilizes described login password to log in for user terminal, to carry out corresponding upkeep operation work;
End message storage server, for after the inquiry request receiving user terminal transmission, inquires about the login password corresponding with described device identification, and described login password is sent to user terminal.
In one embodiment, system also comprises number authentication server, wherein:
User terminal is also for before the device identification obtaining Optical Network Terminal, and send authentication request to number authentication server, authentication request comprises the number information of user terminal;
Number authentication server, for after the authentication request receiving user terminal transmission, judges the local number information whether storing user terminal; If this locality stores the number information of user terminal, then authorization is sent to user terminal.
In one embodiment, user terminal is specifically when sending inquiry request to end message storage server, judge whether the authorization with the transmission of number authentication server, if having the authorization of number authentication server transmission, then send inquiry request to end message storage server.
In one embodiment, the device identification bar code of the concrete scan light network terminal of user terminal, to obtain the device identification of Optical Network Terminal.
In one embodiment, system also comprises terminal management platform, wherein:
Terminal management platform, for when Optical Network Terminal first connection terminal management platform, send administrator password to Optical Network Terminal, wherein administrator password comprises system password and random cipher; After the login password receiving Optical Network Terminal transmission, the device identification of login password and Optical Network Terminal is bound, and binding relationship is stored in end message storage server;
Optical Network Terminal, also for after the administrator password receiving terminal management platform transmission, utilizes system password and pre-configured authentication password to generate login password, and login password is sent to terminal management platform.
The present invention binds the login password with the whole network uniqueness by utilizing device identification, thus enhances user information safety, and enhances the reliability of Password Management.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the schematic diagram of the method for managing security embodiment that the present invention is based on device identification.
Fig. 2 is the schematic diagram of another embodiment of method for managing security that the present invention is based on device identification.
Fig. 3 is the schematic diagram of the safety management system embodiment that the present invention is based on device identification.
Fig. 4 is the schematic diagram of another embodiment of safety management system that the present invention is based on device identification.
Fig. 5 is the schematic diagram of an information security management of the present invention embodiment.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Illustrative to the description only actually of at least one exemplary embodiment below, never as any restriction to the present invention and application or use.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
Unless specifically stated otherwise, otherwise positioned opposite, the numerical expression of the parts of setting forth in these embodiments and step and numerical value do not limit the scope of the invention.
Meanwhile, it should be understood that for convenience of description, the size of the various piece shown in accompanying drawing is not draw according to the proportionate relationship of reality.
May not discuss in detail for the known technology of person of ordinary skill in the relevant, method and apparatus, but in the appropriate case, described technology, method and apparatus should be regarded as a part of authorizing specification.
In all examples with discussing shown here, any occurrence should be construed as merely exemplary, instead of as restriction.Therefore, other example of exemplary embodiment can have different values.
It should be noted that: represent similar terms in similar label and letter accompanying drawing below, therefore, once be defined in an a certain Xiang Yi accompanying drawing, then do not need to be further discussed it in accompanying drawing subsequently.
Fig. 1 is the schematic diagram of the method for managing security embodiment that the present invention is based on device identification.As shown in Figure 1, the method step of the present embodiment is as follows:
Step 101, user terminal obtains the device identification of Optical Network Terminal.
Preferably, the device identification bar code of the user terminal scan light network terminal, to obtain the device identification of Optical Network Terminal.
Step 102, user terminal sends inquiry request to end message storage server, and wherein inquiry request comprises described device identification.
Preferably, user terminal can adopt note or other easily communication mode carry out information transmission.
Step 103, after end message storage server receives inquiry request, inquires about the login password corresponding with described device identification, and described login password is sent to user terminal.
Step 104, user terminal utilizes described login password to log in Optical Network Terminal, to carry out corresponding upkeep operation work.
Based on the method for managing security based on device identification that the above embodiment of the present invention provides, by setting up binding relationship one to one between device identification and login password, utilize the feature of device identification uniqueness, thus create a unique login password for every station terminal equipment, enhance the validity of user information safety and Password Management.
In one embodiment, in order to provide security of system further, in advance the user terminal number of maintenance personnel can be arranged in number authentication server, thus the user terminal of maintenance personnel is verified.Specific as follows:
Obtain the step of the device identification of Optical Network Terminal at user terminal before, user terminal sends authentication request to number authentication server, and authentication request comprises the number information of user terminal.After number authentication server receives authentication request, judge the local number information whether storing user terminal, if this locality stores the number information of user terminal, then authorization is sent to user terminal by number authentication server.User terminal can obtain login password according to this authorization.
Such as, user terminal, when sending inquiry request to end message storage server, judges whether the authorization with the transmission of number authentication server.If have the authorization that number authentication server sends, then user terminal sends inquiry request to end message storage server.
Thus, can effectively avoid non-maintenance personnel to obtain login password.
Fig. 2 is the schematic diagram of another embodiment of method for managing security that the present invention is based on device identification.In this embodiment, for Optical Network Terminal distributes unique login password.Wherein:
Step 201, when Optical Network Terminal first connection terminal management platform, terminal management platform sends administrator password to Optical Network Terminal, and wherein administrator password comprises system password and random cipher.
Such as, administrator password is telecomadmin+8 position random number.
Step 202, after Optical Network Terminal receives administrator password, utilizes system password and pre-configured authentication password to generate login password.
Such as, the terminal pre-configured authentication password that dispatches from the factory is nE7jA%5m, by system password and pre-configured authentication password being combined, can obtain the login password that the whole network is unique, i.e. telecomadminEn7Aj%5m.
Step 203, login password is sent to terminal management platform by Optical Network Terminal.
Step 204, the device identification of login password and Optical Network Terminal is bound by terminal management platform, and is stored in end message storage server by binding relationship.
Such as, can by the device identification (0C4C39-4C3000C4C39A9A2AF) of login password telecomadminEn7Aj%5m and corresponding device, both binding relationships are played according to certain logical operation Mechanism establishing, and be synchronized to terminal management platform information storage server, inquire about in order to maintenance personnel.
Fig. 3 is the schematic diagram of the safety management system embodiment that the present invention is based on device identification.As shown in Figure 3, this system comprises user terminal 301, Optical Network Terminal 302 and end message storage server 303.Wherein:
User terminal 301, for after the device identification obtaining Optical Network Terminal 302, send inquiry request to end message storage server 303, wherein inquiry request comprises described device identification; After the login password receiving end message storage server 303 transmission, described login password is utilized to log in Optical Network Terminal 302.
Preferably, the device identification bar code of the user terminal 301 scan light network terminal, to obtain the device identification of Optical Network Terminal.
Optical Network Terminal 302, utilizes described login password to log in for user terminal 301, to carry out corresponding upkeep operation work.
End message storage server 303, for after the inquiry request receiving user terminal transmission, inquires about the login password corresponding with described device identification, and described login password is sent to user terminal 301.
Based on the safety management system based on device identification that the above embodiment of the present invention provides, by setting up binding relationship one to one between device identification and login password, utilize the feature of device identification uniqueness, thus create a unique login password for every station terminal equipment, enhance the validity of user information safety and Password Management.
For convenience's sake, illustrate only a user terminal in figure 3, those skilled in the art are scrutable, can comprise multiple user terminal in system.
Fig. 4 is the schematic diagram of the another embodiment of safety management system that the present invention is based on device identification.Compared with embodiment illustrated in fig. 3, in the embodiment shown in fig. 4, system also comprises number authentication server 401.Wherein:
User terminal 301 is also for before the device identification obtaining Optical Network Terminal, and send out 401 to number authentication server and send authentication request, authentication request comprises the number information of user terminal.
Number authentication server 401, for after the authentication request receiving user terminal 301 transmission, judges the local number information whether storing user terminal; If this locality stores the number information of user terminal, then authorization is sent to user terminal 301.
Thus user terminal can inquire about login password according to authorization.
In one embodiment, user terminal 301 is specifically when sending inquiry request to end message storage server 303, judge whether the authorization with the transmission of number authentication server, if have the authorization that number authentication server sends, then send inquiry request to end message storage server 303.
By carrying out certification to the user terminal of maintenance personnel, the fail safe of system can be improved.
In one embodiment, system also comprises terminal management platform 402, wherein:
Terminal management platform 402, for when Optical Network Terminal 302 first connection terminal management platform, send administrator password to Optical Network Terminal, wherein administrator password comprises system password and random cipher; After the login password receiving Optical Network Terminal 302 transmission, the device identification of login password and Optical Network Terminal is bound, and binding relationship is stored in end message storage server 303.
Optical Network Terminal 302, also for after the administrator password receiving terminal management platform transmission, utilizes system password and pre-configured authentication password to generate login password, and login password is sent to terminal management platform 402.
Below by concrete example, the present invention will be described.As shown in Figure 5:
Step 501, when Optical Network Terminal first connection terminal management platform, terminal management platform sends administrator password to Optical Network Terminal.Wherein administrator password comprises system password and random cipher, and such as administrator password is telecomadmin+8 position random number.
Step 502, after Optical Network Terminal receives administrator password, utilizes system password and pre-configured authentication password to generate login password.
Such as, the terminal pre-configured authentication password that dispatches from the factory is nE7jA%5m, by system password and pre-configured authentication password being combined, can obtain the login password that the whole network is unique, i.e. telecomadminEn7Aj%5m.
Step 503, login password is sent to terminal management platform by Optical Network Terminal.
Step 504, the device identification of login password and Optical Network Terminal is bound by terminal management platform.
Such as, by the device identification (0C4C39-4C3000C4C39A9A2AF) of login password telecomadminEn7Aj%5m and corresponding device, both binding relationships can be played according to certain logical operation Mechanism establishing.
Step 505, binding relationship is synchronized in end message storage server by terminal management platform.
Maintenance personnel is when obtaining the login password of Optical Network Terminal, and the user terminal by self performs following operation.
Step 506, user terminal sends authentication request to number authentication server, and authentication request comprises the number information of user terminal.
Wherein be previously stored with the user terminal number information of authorizing maintenance personnel in number authentication server, such as, authorize the phone number of maintenance personnel.
Step 507, after number authentication server receives authentication request, judges the local number information whether storing user terminal.
Step 508, if this locality stores the number information of user terminal, then authorization is sent to user terminal by number authentication server.
User terminal, after acquisition authorization, can carry out follow-up login password query processing.
Step 509, the device identification bar code of the user terminal scan light network terminal, to obtain the device identification of Optical Network Terminal.
Such as, maintenance personnel, in upkeep operation process, opens the scanning software installed in the user terminal of such as smart mobile phone, the device identification bar code on the scan light network terminal, and successful fetch equipment mark 0C4C39-4C3000C4C39A9A2AF.
Step 510, user terminal is when there being authorization, and send inquiry request to end message storage server, wherein inquiry request comprises the device identification of reading.
Step 511, after end message storage server receives inquiry request, inquires about the login password corresponding with described device identification.
Such as, according to device identification 0C4C39-4C3000C4C39A9A2AF, can inquire with the login password of its binding is telecomadminEn7Aj%5m.
Step 512, described login password is sent to user terminal by end message storage server.
Step 513, user terminal utilizes described login password to log in Optical Network Terminal, to carry out corresponding upkeep operation work.
By implementing the present invention, following beneficial effect can be obtained:
● utilize keeper's login password of Terminal Equipment Identifier user bound the whole network uniqueness, strengthen user information safety;
● utilize Terminal Equipment Identifier to realize the automation of password amendment, promote operating efficiency, save cost of labor;
● improve the accuracy rate of password amendment, increase the reliability of Password Management.
Meanwhile, compared with prior art, the present invention also possesses following advantage:
● without the need to making any amendment to the Optical Network Terminal of user;
● be conducive to the effective enforcement of terminal management platform to terminal security function;
● realize the administrator's password that each user terminal correspondence one is unique, strengthen user information safety.
One of ordinary skill in the art will appreciate that all or part of step realizing above-described embodiment can have been come by hardware, the hardware that also can carry out instruction relevant by program completes, described program can be stored in a kind of computer-readable recording medium, the above-mentioned storage medium mentioned can be read-only memory, disk or CD etc.
Description of the invention provides in order to example with for the purpose of describing, and is not exhaustively or limit the invention to disclosed form.Many modifications and variations are obvious for the ordinary skill in the art.Selecting and describing embodiment is in order to principle of the present invention and practical application are better described, and enables those of ordinary skill in the art understand the present invention thus design the various embodiments with various amendment being suitable for special-purpose.

Claims (10)

1. based on a method for managing security for device identification, it is characterized in that, comprising:
User terminal obtains the device identification of Optical Network Terminal;
User terminal sends inquiry request to end message storage server, and wherein inquiry request comprises described device identification;
After end message storage server receives inquiry request, inquire about the login password corresponding with described device identification, and described login password is sent to user terminal;
User terminal utilizes described login password to log in Optical Network Terminal, to carry out corresponding upkeep operation work.
2. method according to claim 1, is characterized in that,
Obtain the step of the device identification of Optical Network Terminal at user terminal before, also comprise:
User terminal sends authentication request to number authentication server, and authentication request comprises the number information of user terminal;
After number authentication server receives authentication request, judge the local number information whether storing user terminal;
If this locality stores the number information of user terminal, then authorization is sent to user terminal by number authentication server.
3. method according to claim 2, is characterized in that,
The step that user terminal sends inquiry request to end message storage server comprises:
User terminal, when sending inquiry request to end message storage server, judges whether the authorization with the transmission of number authentication server;
If have the authorization that number authentication server sends, then user terminal sends inquiry request to end message storage server.
4. method according to claim 1, is characterized in that,
The step that user terminal obtains the device identification of Optical Network Terminal comprises:
The device identification bar code of the user terminal scan light network terminal, to obtain the device identification of Optical Network Terminal.
5. the method according to any one of claim 1-4, is characterized in that, also comprises:
When Optical Network Terminal first connection terminal management platform, terminal management platform sends administrator password to Optical Network Terminal, and wherein administrator password comprises system password and random cipher;
After Optical Network Terminal receives administrator password, utilize system password and pre-configured authentication password to generate login password, and login password is sent to terminal management platform;
The device identification of login password and Optical Network Terminal is bound by terminal management platform, and is stored in end message storage server by binding relationship.
6. based on a safety management system for device identification, it is characterized in that, comprise user terminal, Optical Network Terminal and end message storage server, wherein:
User terminal, for after the device identification obtaining Optical Network Terminal, send inquiry request to end message storage server, wherein inquiry request comprises described device identification; After the login password receiving the transmission of end message storage server, described login password is utilized to log in Optical Network Terminal;
Optical Network Terminal, utilizes described login password to log in for user terminal, to carry out corresponding upkeep operation work;
End message storage server, for after the inquiry request receiving user terminal transmission, inquires about the login password corresponding with described device identification, and described login password is sent to user terminal.
7. system according to claim 6, is characterized in that, also comprises number authentication server, wherein:
User terminal is also for before the device identification obtaining Optical Network Terminal, and send authentication request to number authentication server, authentication request comprises the number information of user terminal;
Number authentication server, for after the authentication request receiving user terminal transmission, judges the local number information whether storing user terminal; If this locality stores the number information of user terminal, then authorization is sent to user terminal.
8. system according to claim 7, is characterized in that,
User terminal is specifically when sending inquiry request to end message storage server, judge whether the authorization with the transmission of number authentication server, if have the authorization that number authentication server sends, then send inquiry request to end message storage server.
9. system according to claim 6, is characterized in that,
The device identification bar code of the concrete scan light network terminal of user terminal, to obtain the device identification of Optical Network Terminal.
10. the system according to any one of claim 6-9, is characterized in that, also comprises terminal management platform, wherein:
Terminal management platform, for when Optical Network Terminal first connection terminal management platform, send administrator password to Optical Network Terminal, wherein administrator password comprises system password and random cipher; After the login password receiving Optical Network Terminal transmission, the device identification of login password and Optical Network Terminal is bound, and binding relationship is stored in end message storage server;
Optical Network Terminal, also for after the administrator password receiving terminal management platform transmission, utilizes system password and pre-configured authentication password to generate login password, and login password is sent to terminal management platform.
CN201410364938.1A 2014-07-29 2014-07-29 Method for managing security based on device identification and system Active CN105323094B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410364938.1A CN105323094B (en) 2014-07-29 2014-07-29 Method for managing security based on device identification and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410364938.1A CN105323094B (en) 2014-07-29 2014-07-29 Method for managing security based on device identification and system

Publications (2)

Publication Number Publication Date
CN105323094A true CN105323094A (en) 2016-02-10
CN105323094B CN105323094B (en) 2018-10-30

Family

ID=55249744

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410364938.1A Active CN105323094B (en) 2014-07-29 2014-07-29 Method for managing security based on device identification and system

Country Status (1)

Country Link
CN (1) CN105323094B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106302474A (en) * 2016-08-18 2017-01-04 徐峰 The method of digital object mark process, Apparatus and system for Item Management
CN107622206A (en) * 2016-07-13 2018-01-23 黄祖德 The management method of equipment and the management system of personnel and the system
CN109359463A (en) * 2018-10-08 2019-02-19 郑州云海信息技术有限公司 Single device information query method and relevant apparatus based on multiple equipment management platform
CN110191134A (en) * 2019-06-06 2019-08-30 南方电网科学研究院有限责任公司 Intelligent electric meter authentication method, certificate server, terminal, system and intelligent electric meter
CN111328055A (en) * 2018-12-14 2020-06-23 中国移动通信集团山东有限公司 ONU automatic registration method and device
CN111343195A (en) * 2020-03-18 2020-06-26 孟路青 Network hardware encryption and security identification system and identification method
CN112311738A (en) * 2019-07-31 2021-02-02 中兴通讯股份有限公司 Method and device for executing maintenance operation

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2426866A1 (en) * 2009-05-28 2012-03-07 Huawei Technologies Co., Ltd. Method and apparatus for authentication in passive optical network and passive optical network thereof
CN102439899A (en) * 2011-10-27 2012-05-02 华为技术有限公司 Authentication method of optical network system, optical network terminal and optical network system
CN103678964A (en) * 2012-09-13 2014-03-26 上海斐讯数据通信技术有限公司 Mobile terminal and password input method and system
CN103916366A (en) * 2012-12-31 2014-07-09 中国移动通信集团公司 Login method, maintenance terminal, data management service equipment and login system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2426866A1 (en) * 2009-05-28 2012-03-07 Huawei Technologies Co., Ltd. Method and apparatus for authentication in passive optical network and passive optical network thereof
CN102439899A (en) * 2011-10-27 2012-05-02 华为技术有限公司 Authentication method of optical network system, optical network terminal and optical network system
CN103678964A (en) * 2012-09-13 2014-03-26 上海斐讯数据通信技术有限公司 Mobile terminal and password input method and system
CN103916366A (en) * 2012-12-31 2014-07-09 中国移动通信集团公司 Login method, maintenance terminal, data management service equipment and login system

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107622206A (en) * 2016-07-13 2018-01-23 黄祖德 The management method of equipment and the management system of personnel and the system
CN106302474A (en) * 2016-08-18 2017-01-04 徐峰 The method of digital object mark process, Apparatus and system for Item Management
CN109359463A (en) * 2018-10-08 2019-02-19 郑州云海信息技术有限公司 Single device information query method and relevant apparatus based on multiple equipment management platform
CN111328055A (en) * 2018-12-14 2020-06-23 中国移动通信集团山东有限公司 ONU automatic registration method and device
CN111328055B (en) * 2018-12-14 2022-12-09 中国移动通信集团山东有限公司 ONU automatic registration method and device
CN110191134A (en) * 2019-06-06 2019-08-30 南方电网科学研究院有限责任公司 Intelligent electric meter authentication method, certificate server, terminal, system and intelligent electric meter
CN110191134B (en) * 2019-06-06 2021-09-10 南方电网科学研究院有限责任公司 Intelligent electric meter authentication method, authentication server, terminal, system and intelligent electric meter
CN112311738A (en) * 2019-07-31 2021-02-02 中兴通讯股份有限公司 Method and device for executing maintenance operation
CN112311738B (en) * 2019-07-31 2023-05-26 中兴通讯股份有限公司 Execution method and device of maintenance operation
CN111343195A (en) * 2020-03-18 2020-06-26 孟路青 Network hardware encryption and security identification system and identification method

Also Published As

Publication number Publication date
CN105323094B (en) 2018-10-30

Similar Documents

Publication Publication Date Title
CN105323094A (en) Safety management method based on equipment identification and system thereof
CN101867929B (en) Authentication method, system, authentication server and terminal equipment
CN103886661B (en) Access control management method and system
CN103916366A (en) Login method, maintenance terminal, data management service equipment and login system
CN103517273A (en) Authentication method, managing platform and Internet-of-Things equipment
CN105373919A (en) Safety certification device and method for user identity based on far and near field data interaction
CN105915343B (en) A kind of offline Activiation method of registration user and system
CN105516103A (en) Method, device and system for binding intelligent household electrical appliances
CN105262588A (en) Log-in method based on dynamic password, account number management server and mobile terminal
CN105516948A (en) Device control method and device control unit
CN103929411A (en) Information displaying method, terminal, safety server and system
CN103078862A (en) Two-dimensional code dual-factor authentication system and method, terminal equipment and server
CN101976363A (en) Hash function based RFID (Radio Frequency Identification Devices) authentication method
CN102624687A (en) Networking program user authentication method based on mobile terminal
CN104299017A (en) Identity card network decoding system based on mobile phone NFC
CN103905194A (en) Identity traceability authentication method and system
CN105450658A (en) System login method and device
CN105050086A (en) Method for terminal to log in Wifi hotspot
CN105741116A (en) Fast payment method, apparatus and system
CN104469736A (en) Data processing method, server and terminal
CN105871903A (en) Information security control method and system as well as mobile terminal
CN105357224A (en) Intelligent household gateway register, remove method and system
CN104618356A (en) Identity verification method and device
CN104899500A (en) Lift user permission management system and method
CN103179564B (en) Based on the network application login method of mobile terminal authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant