CN109934002A - A kind of multipath identity identifying method of OA office system - Google Patents

A kind of multipath identity identifying method of OA office system Download PDF

Info

Publication number
CN109934002A
CN109934002A CN201910190076.8A CN201910190076A CN109934002A CN 109934002 A CN109934002 A CN 109934002A CN 201910190076 A CN201910190076 A CN 201910190076A CN 109934002 A CN109934002 A CN 109934002A
Authority
CN
China
Prior art keywords
data
office system
multipath
secret
identity identifying
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910190076.8A
Other languages
Chinese (zh)
Inventor
余磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huaibei Normal University
Original Assignee
Huaibei Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huaibei Normal University filed Critical Huaibei Normal University
Priority to CN201910190076.8A priority Critical patent/CN109934002A/en
Publication of CN109934002A publication Critical patent/CN109934002A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The present invention relates to identity identifying technology fields, disclose a kind of multipath identity identifying method of OA office system, comprising the following steps: S1, carry out personnel's delineation of power to the different function region of OA office system;S2, classifying and dividing is carried out according to importance for the data of OA office system, comprising: general data, significant data, encryption data and top-secret data;S3, different classes of data are authenticated using different identification authentication modes;The multipath identity identifying method of this OA office system avoids single cell-phone number or password bring authentication loophole, can protect the data leak of OA office system conscientiously or usurp, and the normal operation for enterprise and tissue escorts.

Description

A kind of multipath identity identifying method of OA office system
Technical field
The present invention relates to identity identifying technology field, in particular to a kind of multipath authentication side of OA office system Method.
Background technique
The full name in English of OA office system is: Office Automation System means the office automation system.OA Office system is daily operation and management towards enterprise or tissue, employee and the highest application system of manager's frequency of use, With the development of science and technology with the development of internet, OA office system is in the side such as depth and broadness, IT Technology application of application content There is new change and progress in face, and becomes enterprise or organize indispensable core application system.Mainly carry out a kind of no paper Change office mode.
Circulated a large amount of management data in OA office system, it is therefore necessary to reinforce the management of permission and recognizing for personnel identity The management of card, however existing authentication management is managed by single cell-phone number number, Alipay or wechat payment Additional Password Management, however it remains cell-phone number is lost, the loophole of the authentications such as password leakage, how by multipath to carry out body Part certification is the key that QA office system continually and steadily uses.
Summary of the invention
The present invention provides a kind of multipath identity identifying method of OA office system, can solve in the prior art above-mentioned Problem.
The present invention provides a kind of multipath identity identifying methods of OA office system, comprising the following steps:
S1, personnel's delineation of power is carried out to the different function region of OA office system;
S2, for OA office system data according to importance carry out classifying and dividing, comprising: general data, significant data, Encryption data and top-secret data;
S3, different classes of data are authenticated using different identification authentication modes;
For general data, can be checked after being logged in by user name by password unlock;
It includes at least for significant data, after being logged in using user name and is checked after being unlocked by short message verification code;
For encryption data, include at least after being logged in by user name by being checked after unlocked by fingerprint;
It includes at least for top-secret data, after being logged in by user name and is checked after being unlocked by recognition of face.
General data in the step S2 and S3 is not include to be related to business, trade secret and business secret in permission Data;The significant data is in permission comprising being related to the data of business;The encryption data is in permission comprising trade secret Data;The top secret data are the data in permission comprising business secret.
It further include passing through digital certificate after being logged in by user name for general data and significant data in the step S3 It checks and edits after being authenticated.
It further include sending to check Shen after being logged in by user name for encryption data and top-secret data in the step S3 Please, by related personnel to after checking application approval success by checking and editing after Double-number certificate verification.
The digital certificate generates in USB key, passes through USB interface when use and connects computer or intelligent terminal.
The digital certificate generates in USB key, and USB key is integrated in computer or intelligent terminal.
Compared with prior art, the beneficial effects of the present invention are:
The present invention is by delineation of power and data classification, under corresponding permission, for different classes of data, using not Same identification authentication mode carries out identification, easy to use, while avoiding single cell-phone number or password bring authentication Loophole can protect the data leak of OA office system conscientiously or usurp, and the normal operation for enterprise and tissue escorts.
Detailed description of the invention
Fig. 1 is a kind of flow chart of the multipath identity identifying method of OA office system provided by the invention.
Specific embodiment
With reference to the accompanying drawing 1, the specific embodiment of the present invention is described in detail, it is to be understood that of the invention Protection scope be not limited by the specific implementation.
As shown in Figure 1, a kind of multipath identity identifying method of OA office system provided in an embodiment of the present invention, including with Lower step:
S1, personnel's delineation of power is carried out to the different function region of OA office system;
S2, for OA office system data according to importance carry out classifying and dividing, comprising: general data, significant data, Encryption data and top-secret data;
S3, different classes of data are authenticated using different identification authentication modes;
For general data, can be checked after being logged in by user name by password unlock;
It includes at least for significant data, after being logged in using user name and is checked after being unlocked by short message verification code;
For encryption data, include at least after being logged in by user name by being checked after unlocked by fingerprint;
It includes at least for top-secret data, after being logged in by user name and is checked after being unlocked by recognition of face.
Application method and working principle: delineation of power, common office worker, no are carried out to personnel according to the position of personnel and function It is different with the administrative staff of function, the permission of different position management personnel, personnel pass through after being logged in by cell-phone number real name General data, such as notice, attendance etc. in permission can only be checked after setting code verifying, for example for significant data: business Action can just check after needing to unlock by short message verification code, and encryption data is needed to carry out after fingerprint individual verification It can check, can just be checked after needing camera to carry out facial recognition of face top-secret data, pass through the data to different classifications It using different identification authentication modes, was not only easy to use, but also data can be protected stolen to enterprise and tissue bring damage It loses.
General data in the step S2 and S3 is not include to be related to business, trade secret and business secret in permission Data;The significant data is in permission comprising being related to the data of business;The encryption data is in permission comprising trade secret Data;The top secret data are the data in permission comprising business secret.
Application method and working principle: trade secret and business secret are the key of Business survival, for trade secret and The verifying of browsing carry out personnel's true identity of business secret is very crucial.
It further include passing through digital certificate after being logged in by user name for general data and significant data in the step S3 It checks and edits after being authenticated.
Application method and working principle: editor can change system data, therefore need to test personnel identity when editor Card, digital certificate is bundled with public key and its true identity of holder, can ensure that be OA system data authenticity and reliability.
It further include sending to check Shen after being logged in by user name for encryption data and top-secret data in the step S3 Please, by related personnel to after checking application approval success by checking and editing after Double-number certificate verification.
Application method and working principle: for encryption data and top-secret data, application is checked in increase, by passing through after examination & approval Double-number certificate is checked and is edited after carrying out authentication to personnel, wherein a digital certificate is worked as verifying applicant Preceding computer used, another digital certificate are used to verify the transfer account of applicant, enhance to encryption data and top secret The protection of data avoids the data leak of OA office system or usurps.
The digital certificate generates in USB key, passes through USB interface when use and connects computer or intelligent terminal.
The digital certificate generates in USB key, and USB key is integrated in computer or intelligent terminal.
Digital certificate is generated in USB key, connect or be integrated in calculating with computer or intelligent terminal by USB key In machine or intelligent terminal, the security level of personnel identity certification is improved.
Disclosed above is only several specific embodiments of the invention, and still, the embodiment of the present invention is not limited to this, is appointed What what those skilled in the art can think variation should all fall into protection scope of the present invention.

Claims (6)

1. a kind of multipath identity identifying method of OA office system, which comprises the following steps:
S1, personnel's delineation of power is carried out to the different function region of OA office system;
S2, classifying and dividing is carried out according to importance for the data of OA office system, comprising: general data, significant data, encryption Data and top-secret data;
S3, different classes of data are authenticated using different identification authentication modes;
For general data, can be checked after being logged in by user name by password unlock;
It includes at least for significant data, after being logged in using user name and is checked after being unlocked by short message verification code;
For encryption data, include at least after being logged in by user name by being checked after unlocked by fingerprint;
It includes at least for top-secret data, after being logged in by user name and is checked after being unlocked by recognition of face.
2. the multipath identity identifying method of OA office system as described in claim 1, which is characterized in that the step S2 and General data in S3 is not include to be related to the data of business, trade secret and business secret in permission;The significant data is Comprising being related to the data of business in permission;The encryption data is the data in permission comprising trade secret;The top secret data For the data in permission including business secret.
3. the multipath identity identifying method of OA office system as described in claim 1, which is characterized in that in the step S3 It further include checking and compiling after being authenticated by digital certificate after being logged in by user name for general data and significant data Volume.
4. the multipath identity identifying method of OA office system as described in claim 1, which is characterized in that in the step S3 It further include sending to check application after being logged in by user name for encryption data and top-secret data, by related personnel to checking By being checked and being edited after Double-number certificate verification after application approval success.
5. the multipath identity identifying method of OA office system as described in claim 3 or 4, which is characterized in that the number Certificate generates in USB key, passes through USB interface when use and connects computer or intelligent terminal.
6. the multipath identity identifying method of OA office system as described in claim 3 or 4, which is characterized in that the number Certificate generates in USB key, and USB key is integrated in computer or intelligent terminal.
CN201910190076.8A 2019-03-13 2019-03-13 A kind of multipath identity identifying method of OA office system Pending CN109934002A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910190076.8A CN109934002A (en) 2019-03-13 2019-03-13 A kind of multipath identity identifying method of OA office system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910190076.8A CN109934002A (en) 2019-03-13 2019-03-13 A kind of multipath identity identifying method of OA office system

Publications (1)

Publication Number Publication Date
CN109934002A true CN109934002A (en) 2019-06-25

Family

ID=66986814

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910190076.8A Pending CN109934002A (en) 2019-03-13 2019-03-13 A kind of multipath identity identifying method of OA office system

Country Status (1)

Country Link
CN (1) CN109934002A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110401655A (en) * 2019-07-23 2019-11-01 宿州星尘网络科技有限公司 Access control right management system based on user and role
CN110489947A (en) * 2019-07-05 2019-11-22 北京中电飞华通信股份有限公司 A kind of safety office managing and control system
CN110633561A (en) * 2019-09-23 2019-12-31 湖北师范大学 Multi-path identity authentication method for OA (office automation) office system
WO2022082873A1 (en) * 2020-10-22 2022-04-28 苏州知瑞光电材料科技有限公司 Material fabrication data encryption method and system
CN118337452A (en) * 2024-04-22 2024-07-12 江苏拓邦华创科技有限公司 Production safety login verification system based on Internet of things

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060063511A1 (en) * 2003-08-12 2006-03-23 Sony Corporation Communication processing apparatus, communication control method and computer program
CN103701611A (en) * 2013-12-30 2014-04-02 天地融科技股份有限公司 Method for accessing and uploading data in data storage system
CN106027552A (en) * 2016-06-30 2016-10-12 中经汇通电子商务有限公司 Method and system for accessing cloud storage data by user
CN106791195A (en) * 2017-02-20 2017-05-31 努比亚技术有限公司 A kind of operation processing method and device
CN106776103A (en) * 2017-01-16 2017-05-31 湖南财政经济学院 Internet of Things big data fast calibration method
CN108809819A (en) * 2018-07-16 2018-11-13 厦门华厦学院 A kind of cross-platform instantaneous communication system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060063511A1 (en) * 2003-08-12 2006-03-23 Sony Corporation Communication processing apparatus, communication control method and computer program
CN103701611A (en) * 2013-12-30 2014-04-02 天地融科技股份有限公司 Method for accessing and uploading data in data storage system
CN106027552A (en) * 2016-06-30 2016-10-12 中经汇通电子商务有限公司 Method and system for accessing cloud storage data by user
CN106776103A (en) * 2017-01-16 2017-05-31 湖南财政经济学院 Internet of Things big data fast calibration method
CN106791195A (en) * 2017-02-20 2017-05-31 努比亚技术有限公司 A kind of operation processing method and device
CN108809819A (en) * 2018-07-16 2018-11-13 厦门华厦学院 A kind of cross-platform instantaneous communication system

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110489947A (en) * 2019-07-05 2019-11-22 北京中电飞华通信股份有限公司 A kind of safety office managing and control system
CN110401655A (en) * 2019-07-23 2019-11-01 宿州星尘网络科技有限公司 Access control right management system based on user and role
CN110633561A (en) * 2019-09-23 2019-12-31 湖北师范大学 Multi-path identity authentication method for OA (office automation) office system
WO2022082873A1 (en) * 2020-10-22 2022-04-28 苏州知瑞光电材料科技有限公司 Material fabrication data encryption method and system
CN118337452A (en) * 2024-04-22 2024-07-12 江苏拓邦华创科技有限公司 Production safety login verification system based on Internet of things

Similar Documents

Publication Publication Date Title
CN109934002A (en) A kind of multipath identity identifying method of OA office system
EP1571525B1 (en) A method, a hardware token, and a computer program for authentication
CN109450959A (en) A kind of multiple-factor identity identifying method based on threat level
CN107196922A (en) Identity identifying method, user equipment and server
CN103942478A (en) Method and device for identity verification and authority management
CN106572082A (en) Approval signature verifying method, mobile device, terminal device and system
CN107733636A (en) Authentication method and Verification System
CN104820814A (en) Second-generation ID card anti-counterfeiting verification system
CN111131202A (en) Identity authentication method and system based on multiple information authentication
CN109960917A (en) A kind of time slot scrambling and device of document
CN109285256A (en) Computer room based on block chain authentication enter permission give method
CN103368736A (en) Business information encryption and decryption method and device
CN109522694A (en) A kind of identification system based on computer network
CN110516427B (en) Terminal user identity authentication method and device, storage medium and computer equipment
Chao et al. Biometric-based personal identity-authentication system and security analysis
CN110084008A (en) A method of it is antitheft for computerized information
CN110472423A (en) A kind of nuclear power station file permission management method, device and equipment
CN115967581A (en) Login verification method and device, electronic equipment and storage medium
CN109697373A (en) A kind of secret file management system and method based on fin- ger vein authentication
CN104504379B (en) A kind of fingerprint mandate and the method and system of verification
CN108492214B (en) Mobile terminal, server, management system and self-service check-in system
CN109086586A (en) Sensitive data authentication protection method and device
Yeboah et al. Evaluation of User Perception on Biometric Fingerprint System
Nosrati et al. A review of authentication assessment of Mobile-Banking
Uchenna et al. Evaluation of a Fingerprint Recognition Technology for a Biometric Security System

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190625