CN109460648B - Computer data defense method - Google Patents

Computer data defense method Download PDF

Info

Publication number
CN109460648B
CN109460648B CN201811344548.2A CN201811344548A CN109460648B CN 109460648 B CN109460648 B CN 109460648B CN 201811344548 A CN201811344548 A CN 201811344548A CN 109460648 B CN109460648 B CN 109460648B
Authority
CN
China
Prior art keywords
computer
module
information
background server
processing unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201811344548.2A
Other languages
Chinese (zh)
Other versions
CN109460648A (en
Inventor
林韩辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong University of Business Studies
Original Assignee
Guangdong University of Business Studies
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong University of Business Studies filed Critical Guangdong University of Business Studies
Priority to CN201811344548.2A priority Critical patent/CN109460648B/en
Publication of CN109460648A publication Critical patent/CN109460648A/en
Application granted granted Critical
Publication of CN109460648B publication Critical patent/CN109460648B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a computer data defense method.A user needs to input a string of general passwords and fingerprint passwords to simultaneously verify and unlock when logging in, two kinds of verification information are sent to a storage module I by a central processing unit to be matched, and after a matching result is correct, the computer can be normally opened for use, and meanwhile, a short message of a communication module prompts that a mobile terminal is normally used; when one or both of the two matched passwords are incorrect, the central processing unit gives the user a chance of inputting the password again for three times, when the two passwords cannot be matched after the three times of the passwords are used up, the central processing unit sends a command to prompt the mobile terminal computer to be abnormally used through a short message of the communication module, and an original person can immediately start the information protection module through the mobile terminal to destroy information; or, when the computer is in failure or is captured and can not communicate with the mobile terminal, the central processing unit automatically starts the information protection module to destroy information and data on the computer to realize information protection.

Description

Computer data defense method
Technical Field
The invention relates to the technical field of computer information protection, in particular to a computer data defense method.
Background
With the continuous development of computer technology, information security has become the focus of general attention of computer users. Particularly, in special industries such as business and military, the protection of computer information is particularly important, and the situation that the computer information is destroyed will not be left to the enemy.
The prior art provides a method for identifying the identity of a computer user by a password identity identification method, which is briefly described as follows: after the computer is started and BIOS self-checking is completed, and after the operating system starting file is read, the password input interface is output, so that the user can input the starting password, the starting password input by the user can be verified, the operating system is started after the verification is successful, and the computer starting process is stopped when the verification is unsuccessful, thereby ensuring the safety of the computer system. However, the password identification method requires the user to remember a preset boot password, an excessively long boot password is inconvenient for the user to remember, and an excessively short boot password is easy to crack, and generally, the password identification method stores the preset boot password in a hard disk, so that the user identity can be identified only after the computer hard disk is accessed after an operating system boot file is read, and therefore, the simple password identification method cannot meet the security requirement of a computer system easily, and computer information is easy to be stolen by lawless persons.
On the other hand, however, when the computer is locked incorrectly and information is destroyed when a wrong operation occurs or the password fingerprint input device is verified incorrectly, the information of the user is lost, and the user is lost. Furthermore, if the computer is unable to perform wireless communication, the computer cannot be controlled to automatically destroy useful information, which also fails to effectively protect information. Therefore, it is desirable to provide a computer data defense method that can automatically protect information more securely without causing erroneous locking, and even if locked, can eliminate erroneous locking by other means, and can protect and transfer information even when information needs to be destroyed, thereby providing information security and stability.
Disclosure of Invention
The invention provides a computer data defense method, which aims to overcome the defect of unsafe computer information protection in the prior art. The computer data defense method has the characteristics of double verification, information cannot be stolen and the like.
In order to achieve the purpose, the invention provides the following technical scheme: a computer data defense method comprises a central processing unit and an information protection module, wherein the central processing unit is in bidirectional connection with the information protection module, the central processing unit is respectively electrically connected with a keyboard password input unit and a fingerprint acquisition unit in an input mode, the central processing unit is respectively in bidirectional connection with a first storage module and a second storage module, and the central processing unit is in signal connection with a mobile terminal through a communication module; the system comprises a background server module and an information security module;
the background server module stores a check password of the computer, is used for being in communication connection with the computer, can unlock the computer to realize the use of the computer, and can generate a check instruction and an unlocking instruction; the information security module is in communication connection between the computer and the background server module so as to carry out antivirus and physical isolation on communication between the computer and the background server module, thereby preventing the stored information of the background server module from infecting viruses;
the method comprises the following steps: when a user needs to log in, a string of general passwords and fingerprint passwords need to be input and simultaneously verified and unlocked, the two verification information are sent to the storage module I by the central processing unit to be matched, after a matching result is correct, the computer can be normally opened for use, and meanwhile, the mobile terminal is prompted to be normally used through a short message of the communication module;
when one or both of the two matched passwords are incorrect, the central processing unit gives the user three times of chances of re-inputting, when the two passwords cannot be matched after the three times of chances are used up, the central processing unit sends a command to prompt the mobile terminal computer to be abnormally used or have a verification error through a short message of the communication module, meanwhile, the hard disk information of the computer is locked, and all the information stored in the computer is encrypted; meanwhile, reminding a user that the computer needs to be in communication connection with the background server module within a specified time to carry out background server verification, otherwise, the computer uploads the information stored in the computer to the background server through the communication module to be stored, and the encrypted information is automatically destroyed after being uploaded or after a certain time; when the computer is connected with the background server for verification, the background server automatically sends an unlocking instruction to unlock the computer if an original person actively agrees to unlock the computer at the server;
meanwhile, the original person can immediately start the information protection module through the mobile terminal to destroy the information; or when the computer is in failure or is captured and can not communicate with the mobile terminal, the central processing unit automatically starts the information protection module to encrypt information, and if the information is in communication connection with the background server module within a certain time period after the information is encrypted, the stored information is uploaded to the background server module, and then the information and the data on the computer are immediately destroyed to realize information protection.
Preferably, the fingerprint collection unit includes fingerprint collection device, fingerprint identification module and fingerprint processing module, fingerprint collection device electrical output connects fingerprint line processing module, fingerprint line processing module electrical output connects fingerprint identification module.
Preferably, the first storage module is used for storing password data information of a secure user system, and the second storage module is used for storing data information of the user system.
Preferably, the central processing unit is electrically connected to the video encoding module, the video encoding module is electrically connected to the graphics processing module, and the graphics processing module is electrically connected to the image acquisition device.
Preferably, the image acquisition device is an infrared camera.
Preferably, the background server module is provided with a temporary storage module for temporarily storing information and data uploaded by the computer when the computer is locked.
Preferably, the information security module kills viruses on the check connection information sent by the computer and the information and data uploaded by the computer, so as to prevent viruses from infecting the background server.
Preferably, the temporary storage module information of the background server module can only be connected and read in a background in a physical connection mode.
In another aspect, the present application further provides an information protection system for implementing a computer data defense method, for implementing the computer data defense method, including that the computer includes a central processing unit and an information protection module, the central processing unit is bidirectionally connected with the information protection module, the central processing unit is respectively electrically connected with a keyboard password input unit and a fingerprint acquisition unit, the central processing unit is respectively bidirectionally connected with a first storage module and a second storage module, and the central processing unit is in signal connection with a mobile terminal through a communication module; the system comprises a background server module and an information security module;
the background server module stores a check password of the computer, is used for being in communication connection with the computer, can unlock the computer to realize the use of the computer, and can generate a check instruction and an unlocking instruction; the information security module is in communication connection between the computer and the background server module so as to carry out antivirus and physical isolation on communication between the computer and the background server module, thereby preventing the stored information of the background server module from infecting viruses;
when a user needs to log in, a string of general passwords and fingerprint passwords need to be input and simultaneously verified and unlocked, the two verification information are sent to the storage module I by the central processing unit to be matched, after a matching result is correct, the computer can be normally opened for use, and meanwhile, the mobile terminal is prompted to be normally used through a short message of the communication module;
when one or both of the two matched passwords are incorrect, the central processing unit gives the user three times of chances of re-inputting, when the two passwords cannot be matched after the three times of chances are used up, the central processing unit sends a command to prompt the mobile terminal computer to be abnormally used or have a verification error through a short message of the communication module, meanwhile, the hard disk information of the computer is locked, and all the information stored in the computer is encrypted; meanwhile, reminding a user that the computer needs to be in communication connection with the background server module within a specified time to carry out background server verification, otherwise, the computer uploads the information stored in the computer to the background server through the communication module to be stored, and the encrypted information is automatically destroyed after being uploaded or after a certain time; when the computer is connected with the background server for verification, the background server automatically sends an unlocking instruction to unlock the computer if an original person actively agrees to unlock the computer at the server;
when the computer is in failure or is captured and can not communicate with the mobile terminal, the central processing unit automatically starts the information protection module to encrypt information, and if the information protection module is in communication connection with the background server module within a certain time period after the information is encrypted, the stored information is uploaded to the background server module, and then the information and the data on the computer are immediately destroyed to realize information protection.
Compared with the prior art, the invention has the beneficial effects that: when a user needs to log in, a string of general passwords and fingerprint passwords need to be input and simultaneously verified and unlocked, the two verification information are sent to the storage module I by the central processing unit to be matched, after a matching result is correct, the computer can be normally opened for use, and meanwhile, the mobile terminal is prompted to be normally used through a short message of the communication module, so that the safety efficiency is improved;
when one or both of the two matched passwords are incorrect, the central processing unit gives the user a chance of inputting the password again for three times, when the two passwords cannot be matched after the three times of the passwords are used up, the central processing unit sends a command to prompt the mobile terminal computer to be abnormally used through a short message of the communication module, and an original person can immediately start the information protection module through the mobile terminal to destroy information; or, when the computer is in failure or is captured and can not communicate with the mobile terminal, the central processing unit automatically starts the information protection module to destroy information and data on the computer to realize information protection.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
FIG. 1 is a schematic block diagram of the present invention;
FIG. 2 is a schematic block diagram of a fingerprint acquisition unit of the present invention;
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-2, the present invention provides a technical solution: a computer data defense method, characterized by: this computer includes central processing unit and information protection module, central processing unit and information protection module both way junction, central processing unit electrical input connection keyboard password input unit and fingerprint collection unit respectively, the fingerprint collection unit includes fingerprint collection device, fingerprint identification module and fingerprint processing module, fingerprint collection device electrical output connects fingerprint line processing module, fingerprint line processing module electrical output connects fingerprint identification module, and fingerprint collection device installs itself at the computer, and the user will be recorded in the finger of fingerprint during the use and put into fingerprint collection device, and fingerprint processing module handles its fingerprint and lets it more clear send for fingerprint identification module, and fingerprint identification module discerns the fingerprint, and the data of discernment are sent into storage module one through central authorities' strength: the intelligent electronic device comprises a central processing unit, an image acquisition device, a storage module I and a storage module II, wherein the central processing unit is electrically connected with a video coding module in an input mode, the video coding module is electrically connected with an image processing module in an input mode, the image processing module is electrically connected with the image acquisition device in an input mode, the image acquisition device is an infrared camera, if a person logs in and damages a computer illegally, the image acquisition device can record evidence for a prisoner, the central processing unit is respectively connected with the storage module I and the storage module II in a two-way mode, the storage module I is used for storing password data information of a safe user system, the storage module II is used for storing data information of a user system, and; the system also comprises a background server module and an information security module; the background server module stores a check password of the computer, is used for being in communication connection with the computer, can unlock the computer to realize the use of the computer, and can generate a check instruction and an unlocking instruction; the information security module is in communication connection between the computer and the background server module so as to carry out antivirus and physical isolation on communication between the computer and the background server module, thereby preventing the stored information of the background server module from infecting viruses;
the method comprises the following steps: when a user needs to log in, a string of general passwords and fingerprint passwords need to be input and simultaneously verified and unlocked, the two verification information are sent to the storage module I by the central processing unit to be matched, after a matching result is correct, the computer can be normally opened for use, and meanwhile, the mobile terminal is prompted to be normally used through a short message of the communication module;
when one or both of the two matched passwords are incorrect, the central processing unit gives the user three times of chances of re-inputting, when the two passwords cannot be matched after the three times of chances are used up, the central processing unit sends a command to prompt the mobile terminal computer to be abnormally used or have a verification error through a short message of the communication module, meanwhile, the hard disk information of the computer is locked, and all the information stored in the computer is encrypted; meanwhile, reminding a user that the computer needs to be in communication connection with the background server module within a specified time to carry out background server verification, otherwise, the computer uploads the information stored in the computer to the background server through the communication module to be stored, and the encrypted information is automatically destroyed after being uploaded or after a certain time; when the computer is connected with the background server for verification, the background server automatically sends an unlocking instruction to unlock the computer if an original person actively agrees to unlock the computer at the server;
meanwhile, the original person can immediately start the information protection module through the mobile terminal to destroy the information; or when the computer is in failure or is captured and can not communicate with the mobile terminal, the central processing unit automatically starts the information protection module to encrypt information, and if the information is in communication connection with the background server module within a certain time period after the information is encrypted, the stored information is uploaded to the background server module, and then the information and the data on the computer are immediately destroyed to realize information protection.
In another aspect, the present application further provides an information protection system for implementing a computer data defense method, for implementing the computer data defense method, including that the computer includes a central processing unit and an information protection module, the central processing unit is bidirectionally connected with the information protection module, the central processing unit is respectively electrically connected with a keyboard password input unit and a fingerprint acquisition unit, the central processing unit is respectively bidirectionally connected with a first storage module and a second storage module, and the central processing unit is in signal connection with a mobile terminal through a communication module; the system comprises a background server module and an information security module;
the background server module stores a check password of the computer, is used for being in communication connection with the computer, can unlock the computer to realize the use of the computer, and can generate a check instruction and an unlocking instruction; the information security module is in communication connection between the computer and the background server module so as to carry out antivirus and physical isolation on communication between the computer and the background server module, thereby preventing the stored information of the background server module from infecting viruses;
when a user needs to log in, a string of general passwords and fingerprint passwords need to be input and simultaneously verified and unlocked, the two verification information are sent to the storage module I by the central processing unit to be matched, after a matching result is correct, the computer can be normally opened for use, and meanwhile, the mobile terminal is prompted to be normally used through a short message of the communication module;
when one or both of the two matched passwords are incorrect, the central processing unit gives the user three times of chances of re-inputting, when the two passwords cannot be matched after the three times of chances are used up, the central processing unit sends a command to prompt the mobile terminal computer to be abnormally used or have a verification error through a short message of the communication module, meanwhile, the hard disk information of the computer is locked, and all the information stored in the computer is encrypted; meanwhile, reminding a user that the computer needs to be in communication connection with the background server module within a specified time to carry out background server verification, otherwise, the computer uploads the information stored in the computer to the background server through the communication module to be stored, and the encrypted information is automatically destroyed after being uploaded or after a certain time; when the computer is connected with the background server for verification, the background server automatically sends an unlocking instruction to unlock the computer if an original person actively agrees to unlock the computer at the server;
when the computer is in failure or is captured and can not communicate with the mobile terminal, the central processing unit automatically starts the information protection module to encrypt information, and if the information protection module is in communication connection with the background server module within a certain time period after the information is encrypted, the stored information is uploaded to the background server module, and then the information and the data on the computer are immediately destroyed to realize information protection.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (3)

1. A computer data defense method, characterized by: the computer comprises a central processing unit and an information protection module, wherein the central processing unit is in bidirectional connection with the information protection module, the central processing unit is respectively and electrically connected with a keyboard password input unit and a fingerprint acquisition unit in an input mode, the central processing unit is respectively in bidirectional connection with a first storage module and a second storage module, and the central processing unit is in signal connection with a mobile terminal through a communication module; the system comprises a background server module and an information security module; the background server module stores a check password of the computer, is used for being in communication connection with the computer, can unlock the computer to realize the use of the computer, and can generate a check instruction and an unlocking instruction; the information security module is in communication connection between the computer and the background server module so as to carry out antivirus and physical isolation on communication between the computer and the background server module, thereby preventing the stored information of the background server module from infecting viruses; when a user needs to log in, a string of general passwords and fingerprint passwords need to be input and simultaneously verified and unlocked, two verification information are sent to the storage module I by the central processing unit to be matched, after a matching result is correct, the computer is normally opened for use, and meanwhile, the mobile terminal is prompted to be normally used through a short message of the communication module; when one or both of the two matched passwords are incorrect, the central processing unit gives the user three times of chances of re-inputting, when the two passwords cannot be matched after the three times of chances are used up, the central processing unit sends a command to prompt the mobile terminal computer to be abnormally used or have a verification error through a short message of the communication module, meanwhile, the hard disk information of the computer is locked, and all the information stored in the computer is encrypted; meanwhile, reminding a user that the computer needs to be in communication connection with the background server module within a specified time to carry out background server verification, otherwise, the computer uploads the information stored in the computer to the background server through the communication module to be stored, and the encrypted information is automatically destroyed after being uploaded or after a certain time; when the computer is connected with the background server for verification, the background server automatically sends an unlocking instruction to unlock the computer if an original person actively agrees to unlock the computer at the server; when the computer fails and cannot communicate with the mobile terminal, the central processing unit automatically starts the information protection module to encrypt information, and if the information is in communication connection with the background server module within a certain time period after the information is encrypted, the stored information is uploaded to the background server module, and then the information and data on the computer are destroyed immediately to realize information protection;
the fingerprint acquisition unit comprises a fingerprint acquisition device, a fingerprint identification module and a fingerprint processing module, wherein the fingerprint acquisition device is electrically connected with the fingerprint processing module in an output way, and the fingerprint processing module is electrically connected with the fingerprint identification module in an output way; the storage module I is used for storing password data information of a secure user system, and the storage module II is used for storing data information of the user system; the central processing unit is electrically connected with the video coding module in an input mode, the video coding module is electrically connected with the graphic processing module in an input mode, and the graphic processing module is electrically connected with the image acquisition device in an input mode; the background server module can exist in a mode of combining a single chip microcomputer and a USB flash disk;
the background server module is provided with a temporary storage module for temporarily storing information and data uploaded by the computer when the computer is locked; the information security module is used for killing viruses of the check connection information sent by the computer and the information and data uploaded by the computer, so that viruses are prevented from infecting the background server.
2. A computer data defense method as claimed in claim 1, wherein: the image acquisition device is an infrared camera.
3. A computer data defense method as claimed in claim 1, wherein: the temporary storage module information of the background server module can be connected and read only in a background in a physical connection mode.
CN201811344548.2A 2018-11-13 2018-11-13 Computer data defense method Expired - Fee Related CN109460648B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811344548.2A CN109460648B (en) 2018-11-13 2018-11-13 Computer data defense method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811344548.2A CN109460648B (en) 2018-11-13 2018-11-13 Computer data defense method

Publications (2)

Publication Number Publication Date
CN109460648A CN109460648A (en) 2019-03-12
CN109460648B true CN109460648B (en) 2021-06-22

Family

ID=65610188

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811344548.2A Expired - Fee Related CN109460648B (en) 2018-11-13 2018-11-13 Computer data defense method

Country Status (1)

Country Link
CN (1) CN109460648B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111737768A (en) * 2019-09-02 2020-10-02 集美大学 Computer encryption and decryption method
CN110795773A (en) * 2019-09-03 2020-02-14 淮阴师范学院 Notebook computer one-key start-stop system with high security
CN111414593A (en) * 2020-03-17 2020-07-14 林家豪 Computer information protection method based on mobile internet
CN112309522A (en) * 2020-11-02 2021-02-02 陕西医链区块链集团有限公司 Medical data tamper-proof system based on block chain technology

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102497633A (en) * 2011-12-14 2012-06-13 华中科技大学 Protection method for private information in cellphones
CN104540123A (en) * 2015-01-07 2015-04-22 福州北卡信息科技有限公司 Encryption backup and security deletion method and system for important data of mobile terminal
CN206147636U (en) * 2016-10-17 2017-05-03 高辉 Computer encryption device
CN107194291A (en) * 2017-05-16 2017-09-22 努比亚技术有限公司 Anti-theft method for mobile terminal, mobile terminal and computer-readable recording medium
CN107195039A (en) * 2017-05-11 2017-09-22 广东汇泰龙科技有限公司 It is a kind of to prevent the intelligent cloud lock system and unlocking method of peep of cipher
CN108694313A (en) * 2018-05-07 2018-10-23 襄阳市尚贤信息科技有限公司 A kind of computer user's identification system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2813961B1 (en) * 2013-05-13 2016-08-24 Ira Konvalinka Biometric verification with improved privacy and network performance in client-server networks
US9736122B2 (en) * 2015-09-02 2017-08-15 International Business Machines Corporation Bluesalt security
CN105808994A (en) * 2016-04-04 2016-07-27 合肥博雷电子信息技术有限公司 Computer software encryption protection device
CN206021272U (en) * 2016-08-04 2017-03-15 曾嵘娟 A kind of computer encryption device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102497633A (en) * 2011-12-14 2012-06-13 华中科技大学 Protection method for private information in cellphones
CN104540123A (en) * 2015-01-07 2015-04-22 福州北卡信息科技有限公司 Encryption backup and security deletion method and system for important data of mobile terminal
CN206147636U (en) * 2016-10-17 2017-05-03 高辉 Computer encryption device
CN107195039A (en) * 2017-05-11 2017-09-22 广东汇泰龙科技有限公司 It is a kind of to prevent the intelligent cloud lock system and unlocking method of peep of cipher
CN107194291A (en) * 2017-05-16 2017-09-22 努比亚技术有限公司 Anti-theft method for mobile terminal, mobile terminal and computer-readable recording medium
CN108694313A (en) * 2018-05-07 2018-10-23 襄阳市尚贤信息科技有限公司 A kind of computer user's identification system

Also Published As

Publication number Publication date
CN109460648A (en) 2019-03-12

Similar Documents

Publication Publication Date Title
CN109460648B (en) Computer data defense method
US10171444B1 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
US20190384934A1 (en) Method and system for protecting personal information infringement using division of authentication process and biometric authentication
CN105243314B (en) A kind of security system and its application method based on USB key
CN105530356B (en) Mobile communication terminal and data protection method and device thereof
US20150180865A1 (en) Device and method for identity authentication
US7461264B2 (en) Method for automatic identification control and management
BR102014022465A2 (en) electronic payment system and method of use
CN111340987A (en) Internet of things door lock communication method, device and system and computer storage medium
CN101859373A (en) Method for safely accessing mobile credible terminal
CN103995572A (en) Computer unlocking method and computer with unlocking module
US8151111B2 (en) Processing device constituting an authentication system, authentication system, and the operation method thereof
CN101645124B (en) Method for unlocking PIN code and intelligent secret key device
WO2018137309A1 (en) Wireless communication processing method and device
CN111414593A (en) Computer information protection method based on mobile internet
US20030014642A1 (en) Security arrangement
WO2017113719A1 (en) Remote mobile terminal locking method and system
CN105975841A (en) Method for locking/ unlocking computer screen on the basis of softdog
CN112395574B (en) Safe login management method
WO2017197689A1 (en) Sim card processing method and apparatus, terminal, and esam chip
US10645070B2 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
WO2016078487A1 (en) Card locking method, apparatus and terminal
CN112560116A (en) Function control method, device and storage medium
CN113111336A (en) Authentication method based on security computer
CN102457484A (en) Method for checking user information by combining user name/password authentication and check code

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210622

Termination date: 20211113