CN106650386A - Remote authorization method and system - Google Patents

Remote authorization method and system Download PDF

Info

Publication number
CN106650386A
CN106650386A CN201710080809.3A CN201710080809A CN106650386A CN 106650386 A CN106650386 A CN 106650386A CN 201710080809 A CN201710080809 A CN 201710080809A CN 106650386 A CN106650386 A CN 106650386A
Authority
CN
China
Prior art keywords
identity
gateway
lora
information
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710080809.3A
Other languages
Chinese (zh)
Other versions
CN106650386B (en
Inventor
钟景维
刘立明
马保军
张治宇
乔敏洋
韦西妙
张铁军
章艳萍
张光彬
许未
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Emaga Interconnect Technologies Co ltd
Original Assignee
SHENZHEN YIDAO DIGITAL TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN YIDAO DIGITAL TECHNOLOGY CO LTD filed Critical SHENZHEN YIDAO DIGITAL TECHNOLOGY CO LTD
Priority to CN201710080809.3A priority Critical patent/CN106650386B/en
Publication of CN106650386A publication Critical patent/CN106650386A/en
Application granted granted Critical
Publication of CN106650386B publication Critical patent/CN106650386B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Alarm Systems (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention provides a remote authorization method and system and belongs to the technical field of identity recognition. The remote authorization method provided by the invention comprises the following steps: verifying identity information by an identity recognition device; if passing the verification, sending authorizer information to a server by a first gateway; waiting for the other authorizer information within a preset time period by the server, judging if all the authorizer information belongs to one group, and if yes, confirming information encryption and then sending to a second gateway connected with an identity confirming device; forwarding the confirming information to the identity confirming device by the second gateway; and sending an identity authentication passing instruction to an authentication device by the identity confirming device. According to the invention, the identity recognition device is used for recognizing the authorizer identity and the identity recognition is independent from encryption calculation of the server, so that the authorization treating efficiency is greatly increased; and the confirming information is encrypted by the server, a secret key is generated in the server, and a processor of the server is powerful and is capable of executing a very complex encryption algorithm, so that the safety risk can be greatly reduced.

Description

A kind of remote-authorization method and system
Technical field
The present invention relates to identity recognizing technology, more particularly to a kind of remote-authorization method, further relate to one kind realize it is described remote The remote authorization system of journey authorization method.
Background technology
Due to existing authorization using swiping the card, fingerprint, iris, face or input authentication password, be required for donor to awarding Power scene, brings great inconvenience, while there is also safe and managerial risk to donor;Even existing long-range Authorization, is also locally to generate key in authorization device, and key can also have security risk in the process of network transmission.
The content of the invention
To solve the problems of the prior art, the present invention provides a kind of remote-authorization method, and also offer one kind is realized described The remote authorization system of remote-authorization method.
Remote-authorization method of the present invention comprises the steps:
S1:Identity recognition device verifies identity information;
S2:Judge whether to be verified, if not, execution step S1 is returned, if it is, passing through the first gateway by donor Information is sent to server;
S3:Server waits other donor's information in setting time, judges whether all donor's information belong to one Individual group, be sent to the second gateway being connected with identity confirmation device after information encryption if it is, will confirm that;
S4:Confirmation after the encryption of second gateway forwards is to identity confirmation device.
The present invention is further improved, also including step S5:Identity confirmation device is sent to authentication by instruction Authenticating device.
The present invention is further improved, in step s 4, also including ID extraction steps:Second gateway extracts confirmation letter The ID of all donors, is sent to identity confirmation device in breath;In step s 5, also including secondary verification step:Identity validation Device judges whether the ID of donor matches with the ID for prestoring, if it is, authentication is sent to into certification by instruction setting It is standby.
The present invention is further improved, and in step s 4, the identity confirmation device is provided with lock module, when the second gateway is sent out When sending confirmation to identity confirmation device, the identity confirmation device sends unlocking instruction to lock module, and the lock module is opened Lock.
The present invention is further improved, and in step s3, when the quantity of identity recognition device is one, server is received To after donor's information, to will confirm that and be sent to the second gateway being connected with identity confirmation device after information encryption.
The present invention is further improved, in step s 2, when the identity recognition device is verified, LED light Green light, then clicks on send button and sends donor's information;When verify obstructed out-of-date, LED light when red, when checking not When number of pass times reaches set point number, the identity recognition device is locked.
The present invention also provides a kind of remote authorization system for realizing the remote-authorization method, including more than 1 identity is known Other device, the first gateway, server, the second gateway, identity confirmation device, the identity recognition device is by the first gateway and clothes Business device is connected, and the identity confirmation device is connected by the second gateway with server.
The present invention is further improved, and also including authenticating device, the authenticating device is connected with identity confirmation device.
The present invention is further improved, the identity recognition device and the first gateway, the identity confirmation device and second Connected by Lora between gateway, the identity recognition device is Lora identity recognition devices, the identity confirmation device is Lora identity confirmation devices, first gateway and the second gateway are Lora gateways, and first gateway and the second gateway are The different Lora gateways of same Lora gateways or two.
The present invention is further improved, and the Lora identity recognition devices and Lora identity confirmation devices include respectively central authorities Processor and Lora gateways connection Lora communication modules, power module, interface module, the central processing unit respectively with institute State Lora communication modules, power module, interface module to be connected, the Lora identity recognition devices also include and central processing unit phase Identification module even, the Lora identity confirmation devices also include the lock module being connected with central processing unit.
Compared with prior art, the invention has the beneficial effects as follows:The generation of key in the present invention is generated in server, due to The processor of server is very strong, can perform extremely complex AES, can so greatly reduce security risk, additionally, By secondary checking, even if key is trapped in from server transport to license confirmation device, finally, it is true that key reaches mandate When recognizing device, if the ID prestored in the ID and license confirmation device of each donor is unable to combo, this sub-authorization is also nothing Effect, further strengthen the security for authorizing.
Description of the drawings
Fig. 1 is the inventive method flow chart;
Fig. 2 is present system structural representation;
Fig. 3 is Lora identity recognition devices structural representation of the present invention;
Fig. 4 is Lora identity confirmation devices structural representation of the present invention;
Fig. 5 is Lora gateways of the present invention or architecture of base station schematic diagram.
Specific embodiment
The present invention is described in further details with reference to the accompanying drawings and examples.
As shown in figure 1, remote-authorization method of the present invention comprises the steps:
S1:Identity recognition device verifies identity information;
S2:Judge whether to be verified, if not, execution step S1 is returned, if it is, passing through the first gateway by donor Information is sent to server;
S3:Server waits other donor's information in setting time, judges whether all donor's information belong to one Individual group, be sent to the second gateway being connected with identity confirmation device after information encryption if it is, will confirm that;
S4:Confirmation after the encryption of second gateway forwards is to identity confirmation device.
Additionally, present invention additionally comprises step S5:Authentication is sent to authenticating device by identity confirmation device by instruction.
The present invention recognizes donor's identity using identity recognition device, calculates with server for encrypting and separates process, carries significantly High authorisation process efficiency;And information is will confirm that by server for encrypting, the generation of key is generated in server, due to server Processor is very strong, can perform extremely complex AES, can so greatly reduce security risk.
The present invention in order to further improve security, in step s 4, also including ID extraction steps:Second gateway is carried The ID of all donors in confirmation is taken, identity confirmation device is sent to;In step s 5, also including secondary verification step: Identity confirmation device judges whether the ID of donor matches with the ID for prestoring, if it is, authentication is sent by instructing To authenticating device.
By secondary checking, even if key is trapped in from server transport to license confirmation device, finally, key reaches During to license confirmation device, if the ID prestored in the ID and license confirmation device of each donor is unable to combo, this is awarded Power is also invalid.
In step s 4, the identity confirmation device is provided with lock module, when the second gateway send confirmation it is true to identity When recognizing device, the identity confirmation device sends unlocking instruction to lock module, and the lock module is unlocked.
Present invention is particularly suitable for multi-party authorization, the quantity of the identity recognition device is usually two or more, but, when When the quantity of identity recognition device is one, server after donor's information is received, without waiting for directly will confirm that information The second gateway being connected with identity confirmation device is sent to after encryption.
Additionally, the present invention be additionally provided with indicating module for identification prompting, in step s 2, when the identity recognition device is tested When card passes through, LED light green light then clicks on send button and sends donor's information;Obstructed out-of-date when verifying, LED refers to Show lamp when red, when verifying that non-number of pass times reaches set point number, the identity recognition device is locked.
As shown in Fig. 2 the present invention also provides a kind of remote authorization system for realizing the remote-authorization method, including 1 Above identity recognition device, the first gateway, server, the second gateway, identity confirmation device, the identity recognition device is by the One gateway is connected with server, and the identity confirmation device is connected by the second gateway with server.The server of this example is cloud Service centre, the cloud service center can be separate unit PC, single server, server zone, private clound, mixed cloud or public cloud Etc..If need multi-party certification for examination & approval mandate etc., present invention additionally comprises authenticating device, the authenticating device and identity Confirm that device is connected.
The identity recognition device of this example and the first gateway, pass through Lora between the identity confirmation device and the second gateway Connection, the identity recognition device and identity confirmation device are respectively Lora nodes, and the identity recognition device is Lora identity Identifying device, the identity confirmation device is Lora identity confirmation devices, and first gateway and the second gateway are Lora nets Close, first gateway and the second gateway are the different Lora gateways of same Lora gateways or two.
The Lora is one kind of low-power consumption wide area network, is that physical layer or wireless-modulated are used to set up the communication chain of long range Road, the characteristics of Lora has remote, low-power consumption, multinode, low cost, therefore, the scope of application of the present invention wider, power consumption cost It is lower.Certainly, this example is also applied for other wireless terminals and wireless communication technology.
As shown in Figure 3 and Figure 4, this example Lora identity recognition device and Lora identity confirmation devices include respectively central authorities' process Device and Lora gateways connection Lora communication modules, power module, interface module, the central processing unit respectively with it is described Lora communication modules, power module, interface module are connected, and the Lora identity recognition devices also include being connected with central processing unit Identification module, the Lora identity confirmation devices also include the lock module being connected with central processing unit.
The Lora identity recognition devices of this example and the central processing unit of Lora identity confirmation devices can be 8 MCU, 16 MCU, 32 MCU, power module can be button cell, all types of dry cells, all types of lithium battery etc..Interface module Function with USB interface or Type C interface, can upgrade to system firmware, when the power module is chargeable electricity Chi Shi, can also be charged the battery by the interface module.
As shown in figure 5, the Lora gateways of this example or base station are except including central processing unit, Lora communication modules, power supply mould Outside block, also including locating module, peripheral interface, based on for and communicated wired of cloud service center or wirelessly connect Connection module, such as ethernet module, GSM/GPRS modules, 3G/4G/5G modules, WIFI module etc..The Lora gateways or base station Central processing unit can be 8 MCU, the MCU of 16,32 MCU, DSP, FPGA or polycaryon processor, power module can be with It is all types of lithium batteries, battery, power supply, solar powered, wind power supply etc..Peripheral interface can be ISP (ISP) interface, UART (universal asynchronous receiving-transmitting transmitter) interface, I 2C (twin wire universal serial bus) interface, GPIO (universal input output) interface, USB interface, HDMI (HDMI), VGA (video transmission standard) connect Mouth, Type C interface etc..
When Lora gateways/base station Jing ethernet modules or GSM/GPRS modules or 3G/4G/5G modules or WIFI module reception After the packet of arrival cloud service center, after central processing unit process, on the one hand can be passed to by peripheral interface Display device or storage device shown or stored, and on the other hand can pass to Lora nodes by Lora communication modules.
Especially, the present invention is in a certain specific application places, and all of Lora identity recognition devices and Lora identity are true Recognize the Lora ID of device all can first combo, be in a combo Lora net, not know these during due to Lora ID combos Lora ID, can thus avoid artificial potential safety hazard.Simultaneously Lora exists only in Lora identity validations dress with group information Put with cloud service center.The present invention can be used for the mandate of country, enterprise or domestic articles or account secure context, especially fit For country, enterprise or domestic articles or many people's remote authorizations of account safety.
Used as one embodiment of the present of invention, the present invention is applied to many people and authorizes the safety cabinet that could be opened, many people to authorize In the scene of the storehouse that could be opened, the Lora identity recognition devices pass through identification module such as:Fingerprint module, authorizes The fingerprint of people, LED light is green after fingerprint recognition is correct, and the incorrect LED light of fingerprint recognition is always redness, in order to Safety, after fingerprint reads three times, does not also recognize that correctly the Lora identity recognition devices just cannot be reused, and need to return genuine Go to reset.When LED light is green, just donor's information can be sent by Lora communication patterns by send button To Lora gateways, Lora gateways by wired or wireless network after data processing to uploading to cloud service center, cloud service center The identification information of other donors is waited within the time of regulation, after receiving the identification information of other all donors, if institute There are Lora ID to be that in same group, cloud service center is descended into the confirmation of donor by wired or wireless network The Lora gateways specified, Lora gateways receive confirmation, extract the Lora ID of Lora identity confirmation devices, Jing Lora nets The Lora communication modules of pass issue Lora identity confirmation devices, for safety, prevent the confirmation of falseness, Lora identity validations Device can prestore the Lora ID of all donors, as the donor that Lora identity confirmation devices are extracted from confirmation Lora ID when matching with the Lora ID of the donor that prestores, Lora identity confirmation devices can just send unlocking instruction to lock module Unlocked, otherwise this sub-authorization is invalid.
Used as second embodiment of the present invention, the present invention is applied in the scene that many people authorize the payment that could be examined, The fingerprint that the Lora identity recognition devices pass through fingerprint module donor, LED light is green after fingerprint recognition is correct, is referred to It is always redness that line recognizes incorrect LED light, for safety, after fingerprint reads three times, does not also recognize correct, the Lora Identity recognition device just cannot be reused, and need to be returned genuine and be gone to reset.When LED light is green, just can press by transmission Button, Lora gateways are sent to donor's information by Lora communication patterns, Lora gateways to after data processing by wired or Wireless network uploads to cloud service center, and cloud service center waits the identification information of other donors within the time of regulation, receives To after the identification information of other all donors, pass through to be passed under wired or wireless network by the confirmation processed donor To the Lora gateways specified, Lora receives confirmation by processing, and the Lora communication modules of Jing Lora gateways issue Lora bodies Part confirm device, for safety, prevent the confirmation of falseness, Lora identity confirmation devices can prestore the Lora of all donors ID, the Lora ID of the donor extracted from confirmation when Lora identity confirmation devices and the Lora of the donor that prestores When ID is matched, Lora identity confirmation devices can just pass through USB interface or Type C interface sends certification by instruction to accordingly On authenticating device, otherwise this certification is invalid.
The identification module of this example is equally applicable to swipe the card card reading module, fingerprint recognition, iris recognition, recognition of face mould Password identification module of block or input authentication password etc..
The generation of key in the present invention is generated in server, because the processor of server is very strong, can be performed very multiple Miscellaneous AES, can so greatly reduce security risk, additionally, by secondary checking, even if key is being passed from server It is trapped in the defeated device to license confirmation, finally, when key reaches license confirmation device, if the ID of each donor is true with mandate Recognize the ID prestored in device to be unable to if combo, this sub-authorization is also invalid, further strengthen the security for authorizing.
The specific embodiment of the above is the better embodiment of the present invention, not limits the concrete of the present invention with this Practical range, the scope of the present invention includes being not limited to this specific embodiment, all equal according to the equivalence changes made of the invention Within the scope of the present invention.

Claims (10)

1. a kind of remote-authorization method, it is characterised in that comprise the steps:
S1:Identity recognition device verifies identity information;
S2:Judge whether to be verified, if not, execution step S1 is returned, if it is, passing through the first gateway by donor's information It is sent to server;
S3:Server waits other donor's information in setting time, judges whether all donor's information belong to a group, Be sent to the second gateway being connected with identity confirmation device after information encryption if it is, will confirm that;
S4:Confirmation after the encryption of second gateway forwards is to identity confirmation device.
2. remote-authorization method according to claim 1, it is characterised in that:Also include step S5:Identity confirmation device will Authentication is sent to authenticating device by instruction.
3. remote-authorization method according to claim 2, it is characterised in that:In step s 4, also including ID extraction steps: Second gateway extracts the ID of all donors in confirmation, is sent to identity confirmation device;In step s 5, also include Secondary verification step:Identity confirmation device judges whether the ID of donor matches with the ID for prestoring, if it is, by authentication Authenticating device is sent to by instruction.
4. remote-authorization method according to claim 1, it is characterised in that:In step s 4, the identity confirmation device Lock module is provided with, when the second gateway sends confirmation to identity confirmation device, the identity confirmation device sends unlocking and refers to Make to lock module, the lock module is unlocked.
5. the remote-authorization method according to any one of claim 1-4, it is characterised in that:In step s3, when identity is known When the quantity of other device is one, server is received after donor's information, will confirm that information is sent to after encrypting true with identity Recognize the second gateway of device connection.
6. the remote-authorization method according to any one of claim 1-4, it is characterised in that:In step s 2, when the body When part identifying device is verified, LED light green light then clicks on send button and sends donor's information;When checking not By when, LED light when red, when verifying that non-number of pass times reaches set point number, the identity recognition device is locked.
7. a kind of remote authorization system for realizing remote-authorization method described in any one of claim 1-6, it is characterised in that:Including More than 1 identity recognition device, the first gateway, server, the second gateway, identity confirmation device, the identity recognition device leads to Cross the first gateway to be connected with server, the identity confirmation device is connected by the second gateway with server.
8. remote authorization system according to claim 7, it is characterised in that:Also include authenticating device, the authenticating device It is connected with identity confirmation device.
9. remote authorization system according to claim 7, it is characterised in that:The identity recognition device and the first gateway, Connected by Lora between the identity confirmation device and the second gateway, the identity recognition device is Lora identifications dress Put, the identity confirmation device is Lora identity confirmation devices, and first gateway and the second gateway are Lora gateways, described First gateway and the second gateway are the different Lora gateways of same Lora gateways or two.
10. remote authorization system according to claim 9, it is characterised in that:The Lora identity recognition devices and Lora Identity confirmation device includes respectively Lora communication modules, power module, the interface mould that central processing unit and Lora gateways connect Block, the central processing unit is connected respectively with the Lora communication modules, power module, interface module, and the Lora identity is known Other device also includes the identification module being connected with central processing unit, and the Lora identity confirmation devices also include and centre The connected lock module of reason device.
CN201710080809.3A 2017-02-15 2017-02-15 Remote authorization method and system Active CN106650386B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710080809.3A CN106650386B (en) 2017-02-15 2017-02-15 Remote authorization method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710080809.3A CN106650386B (en) 2017-02-15 2017-02-15 Remote authorization method and system

Publications (2)

Publication Number Publication Date
CN106650386A true CN106650386A (en) 2017-05-10
CN106650386B CN106650386B (en) 2023-02-21

Family

ID=58846199

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710080809.3A Active CN106650386B (en) 2017-02-15 2017-02-15 Remote authorization method and system

Country Status (1)

Country Link
CN (1) CN106650386B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109714148A (en) * 2018-12-13 2019-05-03 北京九州云腾科技有限公司 The method that remote multi-party certification is carried out to user identity
CN110930546A (en) * 2018-08-31 2020-03-27 阿里巴巴集团控股有限公司 Information processing method, device and system, storage medium and processor
CN111911030A (en) * 2020-07-29 2020-11-10 东方通信股份有限公司 Multi-person management safety box and opening method of door of safety box

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130205380A1 (en) * 2010-06-23 2013-08-08 Adaptive Neural Biometrics Ltd Identity verification
CN204559902U (en) * 2015-03-27 2015-08-12 武汉慧联无限科技有限公司 A kind of radio network gateway that LoRa signal and internet communication signal can be carried out data transaction
EP3203444A1 (en) * 2016-01-08 2017-08-09 Getraline Local tracking unit for maintenance of a device and method for validating a mission for intervention on the device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130205380A1 (en) * 2010-06-23 2013-08-08 Adaptive Neural Biometrics Ltd Identity verification
CN204559902U (en) * 2015-03-27 2015-08-12 武汉慧联无限科技有限公司 A kind of radio network gateway that LoRa signal and internet communication signal can be carried out data transaction
EP3203444A1 (en) * 2016-01-08 2017-08-09 Getraline Local tracking unit for maintenance of a device and method for validating a mission for intervention on the device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
董霁等: ""互联网+"时代身份识别与认证安全问题研究", 《互联网天地》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110930546A (en) * 2018-08-31 2020-03-27 阿里巴巴集团控股有限公司 Information processing method, device and system, storage medium and processor
CN110930546B (en) * 2018-08-31 2022-06-14 阿里巴巴集团控股有限公司 Information processing method, device and system, storage medium and processor
CN109714148A (en) * 2018-12-13 2019-05-03 北京九州云腾科技有限公司 The method that remote multi-party certification is carried out to user identity
CN109714148B (en) * 2018-12-13 2022-06-10 北京九州云腾科技有限公司 Method for remote multi-party authentication of user identity
CN111911030A (en) * 2020-07-29 2020-11-10 东方通信股份有限公司 Multi-person management safety box and opening method of door of safety box

Also Published As

Publication number Publication date
CN106650386B (en) 2023-02-21

Similar Documents

Publication Publication Date Title
CN107800725B (en) Remote online management device and method for digital certificates
CN106373228B (en) A kind of passive lock system of intelligent and safe and its method for unlocking
CN109165934B (en) Safe mobile payment method and system based on identification password
US11173802B2 (en) Method for controlling a charging process of a vehicle at a charging post using first and second authorisation verification
CN206431720U (en) Wireless intelligent access control system
CN107222373A (en) Control method, system, terminal, FIDO servers and the safety means of smart home
CN110035071A (en) A kind of long-range double factor mutual authentication method, client and server-side towards industrial control system
CN108712389A (en) A kind of intelligent lock system
CN109741509B (en) Dual-authentication face access control system and information authentication method
CN105447937A (en) Control system and control method for staff entrance of nuclear power station
CN106650386A (en) Remote authorization method and system
CN102281143B (en) Remote unlocking system of intelligent card
CN206557780U (en) A kind of remote authorization system
CN107426160A (en) Control method, system, terminal, FIDO servers and the safety means of smart home
CN109067881A (en) Remote-authorization method and its device, equipment and storage medium
CN105550928A (en) System and method of network remote account opening for commercial bank
CN104408825A (en) Encrypted card swiping public charging pile and charging method
CN109309658A (en) The identity identifying method and identity-validation device and identity authorization system of multiple authentication
CN105953163B (en) Intelligent lighting control system based near field communication protocols
CN106027457A (en) Identity card information transmission method and system
CN107784501A (en) A kind of safe method of payment and system based on recognition of face
CN106934881A (en) Based on wireless charging and wireless carrier communication intelligence lock system and open and close locking method
CN107769926A (en) A kind of method of controlling security and system based on CPK Intellectualized Switchgears
CN107967731A (en) Door-locking system based on two-dimensional code scanning unlock
CN106960340A (en) A kind of Split intelligent electronic security device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20180209

Address after: 518000 Guangdong city of Shenzhen province Baoan District Xin'an jinfulai Street Dabao Road No. 49-1 building 4 floor 401

Applicant after: EMAGA INTERCONNECT TECHNOLOGIES CO.,LTD.

Address before: Baoan District Xin'an street Shenzhen city Guangdong province 28 Boseong 518000 Dabao Road No. 49-1 6FC

Applicant before: EMDOOR DIGITAL TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant