CN111046359A - Anti-theft system and method for portable equipment - Google Patents

Anti-theft system and method for portable equipment Download PDF

Info

Publication number
CN111046359A
CN111046359A CN201910991999.3A CN201910991999A CN111046359A CN 111046359 A CN111046359 A CN 111046359A CN 201910991999 A CN201910991999 A CN 201910991999A CN 111046359 A CN111046359 A CN 111046359A
Authority
CN
China
Prior art keywords
module
user
fingerprint
information
secret protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910991999.3A
Other languages
Chinese (zh)
Inventor
冉亚戌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Jingshen Industry Co Ltd
Original Assignee
Anhui Jingshen Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Jingshen Industry Co Ltd filed Critical Anhui Jingshen Industry Co Ltd
Priority to CN201910991999.3A priority Critical patent/CN111046359A/en
Publication of CN111046359A publication Critical patent/CN111046359A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Alarm Systems (AREA)

Abstract

The invention discloses an anti-theft system and method of portable equipment, relating to the anti-theft technical field of information storage equipment, comprising a user login unit for providing initial information login option of the whole anti-theft system for users, a fingerprint processing unit and a secret processing unit for respectively and effectively verifying the fingerprint and the secret of the user after login, and an automatic encryption unit for quickly and secondarily encrypting after any one of the secret and the fingerprint fails to verify, wherein the user needs to provide the account and the password information which are originally registered when logging in, and after logging in, the verification links of the fingerprint and the secret are required to be carried out in sequence, the three verification methods are progressive relations, any one of the verification methods is not successful and cannot use the portable equipment, after the verification fails, the new password is immediately and automatically replaced, and the new password is sent to the mobile terminal of the user, thereby greatly improving the safety of the existing data information storage equipment, the method is suitable for storing the business information data.

Description

Anti-theft system and method for portable equipment
Technical Field
The invention relates to the technical field of information storage equipment theft prevention, in particular to a portable equipment theft prevention system and method.
Background
Nowadays, electronic storage devices are now essential for current office staff, and have outstanding portability, such as "U-disk" and "hard disk", etc., U-disk, full name USB flash disk, english name "USB flash disk". [1] The USB interface is used for a miniature high-capacity mobile storage product without a physical driver, and is connected with a computer through the USB interface to realize plug and play.
However, in the current usb disk on the market, after the file data information is stored, it is very easy to be stolen by commercial means, which causes immeasurable economic loss to users, and therefore, those skilled in the art have proposed an anti-theft system and method for portable devices.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides an anti-theft system and an anti-theft method for portable equipment, which solve the problem that the file data information of a USB flash disk in the current market is easy to be stolen by commercial means after being stored, and immeasurable economic loss is caused to a user.
In order to achieve the purpose, the invention is realized by the following technical scheme: an anti-theft system of portable equipment comprises a microprocessor for quickly processing various information of the whole anti-theft system, a user login unit for providing initial information login options of the whole anti-theft system for a user, a fingerprint processing unit and a secret protection processing unit for respectively and effectively verifying the fingerprint and the secret protection of the user after login, an automatic encryption unit for quickly and secondarily encrypting the secret protection and the fingerprint after any verification fails, an Internet of things gateway for reporting information related to the whole information processing and verification process as a wireless transmission medium and a user mobile terminal for remotely receiving various reporting reminding information by the user.
Preferably, the user login unit comprises a new user registration module and an old user login module for logging in for new and old users of the portable device respectively;
the new user registration module comprises an account information binding module for improving the account security level of a new user in the registration process and an account information memory for rapidly recording the information of the registered account;
the old user login module comprises an account information extraction module used for sorting and extracting previous account information in the login process of an old user, an authentication code sending module used for providing authentication code login and password login options in the login process of the old user and a password login input module.
Preferably, the fingerprint processing unit comprises a new user fingerprint input module and an old user fingerprint identification module, which are used for effectively verifying fingerprints after logging in for new and old users of the portable device respectively;
the new user fingerprint input module comprises a fingerprint input module for reducing the theft risk of a new user after logging in and a fingerprint storage module for rapidly recording and storing the fingerprint input by the new user;
the old user fingerprint identification module comprises a fingerprint information extraction module used for sorting and extracting fingerprint information after the old user logs in, a fingerprint information proofreading module used for effectively verifying the fingerprint information input by the old user again, a fingerprint proofreading failure sending module used for judging whether the fingerprint information is successful after verification, and a proofreading passing reminding module.
Preferably, the secret protection processing unit comprises a new user secret protection entry module and an old user secret protection identification module which are used for providing a basis for secret protection verification after login of new and old users of the portable device respectively;
the new user secret protection input module comprises a secret protection generation module used for setting a required verification problem after a new user logs in and a secret protection information storage module used for effectively recording and storing the set secret protection problem;
the secret protection identification module of the old user comprises a secret protection information extraction module used for the old user to extract the preset secret protection question after logging in each time, a secret protection answer input module used for the old user to answer the answer of the secret protection question after the old user finishes watching the corresponding secret protection question, a secret protection verification reminding module used for verifying the secret protection question answered by the old user, a secret protection verification failure sending module used for informing the user after the secret protection answer is verified, and a secret protection passing reminding module.
Preferably, the automatic encryption unit includes a failure information receiving module for receiving failure information generated in the authentication process by a user, an information micro-processing module for analyzing the information failed in the authentication, a failure information storage for storing each piece of the information failed in the authentication, a new password generating module for generating a secondary protection password immediately after processing the information failed in the authentication, and a new password sending module for sending the secondary protection password to the user.
Preferably, the binding object of the account information binding module is one or more of a communication number, a public number and a QQ number of the user.
Preferably, the secret protection questions generated by the secret protection generation module are edited and set by a new user, and at least three secret protection questions are set.
Preferably, the anti-theft method of the anti-theft system includes the steps of:
s1, used for logging in: the new user can register account information through the new user registration module, account information registered by the new user is subjected to number binding and storage through the account information binding module and the account information storage, an old user directly performs corresponding verification code or password login through the verification code sending module or the password login input module, and information data of an account registered by the old user when the old user is used as the new user is extracted from the account information storage through the account information extracting module during login verification;
s2, fingerprint verification: step S1, jumping out the fingerprint login verification option immediately after login, a new user can input a fingerprint by means of a fingerprint input module and store the fingerprint by means of a fingerprint storage module, an old user can directly input the fingerprint, fingerprint data of an account registered by the old user as the new user before is extracted by means of a fingerprint information extraction module, comparison processing of a fingerprint information proofreading module is combined, if the comparison is successful, the fingerprint data is directly displayed by the proofreading module, and if the comparison is unsuccessful, real-time error reporting is carried out by the fingerprint proofreading failure sending module;
s3, secret protection problem verification: step S2, after the verification is passed, the new user can set the secret protection question by himself by means of the secret protection generation module and store the secret protection question by means of the secret protection information storage module, the old user directly extracts the corresponding secret protection question by means of the secret protection information extraction module during the verification, the user can input the answer corresponding to the secret protection question by means of the secret protection answer input module and carry out verification and proofreading by means of the secret protection proofreading reminding module, the verification is passed, the secret protection is reminded by means of the secret protection reminding module, the verification is not passed, and the real-time error reporting is carried out by means of the secret protection proofreading failure sending module;
s4, the verification is passed, and the login is given: when both the step S2 and the step S3 pass the verification, the user is given a pass;
s5, failing to verify, generating a new password and informing a user: and when one of the step S2 and the step S3 fails, transmitting the information of the verification failure to a failure information receiving module, analyzing and processing the information by using an information microprocessing module, storing the information of the verification failure by using a failure information storage, immediately generating a new password by using a new password generating module after analysis, and transmitting the new password to the user mobile terminal in real time by using a new password transmitting module and the Internet of things gateway.
Advantageous effects
The invention provides an anti-theft system and an anti-theft method for portable equipment. Compared with the prior art, the method has the following beneficial effects:
the anti-theft system of the portable equipment comprises a microprocessor for quickly processing various information of the whole anti-theft system, a user login unit for providing initial information login options of the whole anti-theft system for a user, a fingerprint processing unit and a secret protection processing unit for respectively and effectively verifying the fingerprint and the secret protection of the user after login, an automatic encryption unit for quickly and secondarily encrypting the secret protection and the fingerprint after any one of the verification fails, an Internet of things gateway for reporting information related in the whole information processing and verification process as a wireless transmission medium and a user mobile terminal for remotely receiving various report reminding information by the user, wherein the user needs to provide an originally registered account number and password information during login, and needs to sequentially perform a verification link of the fingerprint and the secret protection problem after login, and the three verification methods are in a progressive relation, any one of the three verification methods cannot use the portable equipment without successful verification, and after the verification fails, the whole system improves the security precaution, automatically and immediately updates a new password, and sends the new password to the mobile terminal of the user in a wireless mode, so that the safety of the existing data information storage equipment is greatly improved, and the portable equipment is suitable for storing commercial information data.
Drawings
FIG. 1 is a block diagram schematically illustrating the structure of the present invention;
FIG. 2 is a block diagram schematically illustrating the structure of a user login unit according to the present invention;
FIG. 3 is a block diagram schematically illustrating the structure of a fingerprint processing unit according to the present invention;
FIG. 4 is a block diagram schematically illustrating the structure of a security processing unit according to the present invention;
FIG. 5 is a block diagram schematically illustrating a structure of a failure information receiving module according to the present invention;
FIG. 6 is a block diagram illustrating the flow of the anti-theft method of the present invention.
In the figure: 1. a microprocessor; 2. a user login unit; 21. a new user registration module; 22. an old user login module; 23. an account information binding module; 24. an account information store; 25. an account information extraction module; 26. a verification code sending module; 27. a password login input module; 3. a fingerprint processing unit; 31. a new user fingerprint input module; 32. an old user fingerprint identification module; 33. a fingerprint input module; 34. a fingerprint storage module; 35. a fingerprint information extraction module; 36. a fingerprint information checking module; 37. the checking passes the reminding module; 38. a fingerprint verification failure sending module; 4. a secret processing unit; 41. a new user secret security input module; 42. an old user secret security identification module; 43. a secret generation module; 44. a secret information storage module; 45. a secret information extraction module; 46. a secret protection answer input module; 47. a secret security proofreading reminding module; 48. a security verification failure sending module; 49. the secret passing reminding module; 5. an automatic encryption unit; 51. a failure information receiving module; 52. a failure information memory; 53. an information microprocessing module; 54. a new password generation module; 55. a new password sending module; 6. an Internet of things gateway; 7. and (4) moving the terminal by the user.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, the present invention provides a technical solution: an anti-theft system of a portable device comprises a microprocessor 1 for rapidly processing various information of the whole anti-theft system, a user login unit 2 for providing initial information login options of the whole anti-theft system for a user, a fingerprint processing unit 3 and a security processing unit 4 for respectively and effectively verifying the fingerprint and the security of the user after login, an automatic encryption unit 5 for rapidly and secondarily encrypting the security and the fingerprint after any verification fails, an Internet of things gateway 6 for sending information related to the whole information processing verification process as a wireless transmission medium, and a user mobile terminal 7 for remotely receiving various kinds of sending reminding information by the user.
Referring to fig. 2, the user login unit 2 includes a new user registration module 21 and an old user login module 22 for logging in for new and old users of the portable device, respectively;
the new user registration module 21 comprises an account information binding module 23 for improving the account security level of the new user in the registration process and an account information memory 24 for rapidly recording the information of the registered account, wherein the binding object of the account information binding module 23 is one or more of the communication number, the public number and the QQ number of the user;
the old user login module 22 comprises an account information extraction module 25 for sorting and extracting past account information of the old user in the login process, an authentication code sending module 26 for providing authentication code login and password login options in the login process of the old user, and a password login input module 27.
Referring to fig. 3, the fingerprint processing unit 3 includes a new user fingerprint entry module 31 and an old user fingerprint identification module 32 for effectively verifying the fingerprint of the new user and the old user of the portable device after logging in respectively;
the new user fingerprint input module 31 comprises a fingerprint input module 33 for reducing the theft risk of the new user after logging in and a fingerprint storage module 34 for rapidly recording and storing the fingerprint input by the new user;
the old user fingerprint identification module 32 includes a fingerprint information extraction module 35 for the old user to sort and extract fingerprint information after logging in, a fingerprint information verification module 36 for effectively verifying the fingerprint information input again by the old user, a fingerprint verification failure sending module 38 for determining whether the fingerprint information is successful after verification, and a verification passing reminding module 37.
Referring to fig. 4, the security processing unit 4 includes a new user security entry module 41 and an old user security identification module 42 for providing a basis for security verification after login for new and old users of the portable device, respectively;
the new user secret protection entry module 41 comprises a secret protection generation module 43 for setting a required verification problem after the new user logs in and a secret protection information storage module 44 for effectively recording and storing the set secret protection problem, the secret protection problem generated by the secret protection generation module 43 is edited and set by the new user, and at least three secret protection problems are set;
the old user secret protection identification module 42 comprises a secret protection information extraction module 45 used for the old user to extract the preset secret protection question in a pattern extraction mode after logging in each time, a secret protection answer input module 46 used for the old user to answer the answer of the secret protection question after the old user finishes watching the corresponding secret protection question, a secret protection proofreading reminding module 47 used for verifying the secret protection question answered by the old user, a secret protection proofreading failure sending module 48 used for informing the user after the secret protection answer is verified, and a secret protection passing reminding module 49.
Referring to fig. 5, the automatic encryption unit 5 includes a failure information receiving module 51 for receiving failure information generated in the authentication process by the user, an information micro-processing module 53 for analyzing the information of the authentication failure, a failure information storage 52 for storing each piece of the authentication failure information, a new password generating module 54 for generating a secondary protection password immediately after processing the information of the authentication failure, and a new password transmitting module 55 for generating the secondary protection password to the user.
Referring to fig. 6, in the present invention, the anti-theft method of the anti-theft system includes the following steps:
s1, used for logging in: the new user can register account information through the new user registration module 21, and number-bind and store the account information registered by the new user through the account information binding module 23 and the account information storage 24, the old user login directly performs corresponding verification code or password login through the verification code sending module 26 or the password login input module 27, and when login verification is performed, information data of an account registered by the old user as the new user is extracted from the account information storage 24 through the account information extraction module 25;
s2, fingerprint verification: step S1, after logging in, jumping out the fingerprint login verification option immediately, the new user can log in the fingerprint by means of the fingerprint logging-in module 33 and store the fingerprint by means of the fingerprint storage module 34, the old user can directly input the fingerprint, and the fingerprint information extraction module 35 is used for extracting the fingerprint data of the account registered by the old user before as the new user, and the fingerprint information proofreading module 36 is combined for comparison processing, if the comparison is successful, the fingerprint data is directly displayed by the proofreading through the reminding module 37, and if the comparison is failed, the fingerprint proofreading failure sending module 38 is used for reporting the error in real time;
s3, secret protection problem verification: step S2, after the verification is passed, the new user can set the secret protection question by himself by means of the secret protection generation module 43 and store the secret protection question by the secret protection information storage module 44, the old user directly extracts the corresponding secret protection question by means of the secret protection information extraction module 45 when the verification is passed, the user can input the answer corresponding to the secret protection question by the secret protection answer input module 46 and carry out verification and proofreading by the secret protection proofreading reminding module 47, the verification is passed, the secret protection is reminded by the secret protection passing reminding module 49, the verification is not passed, and the real-time error reporting is carried out by the secret protection proofreading failure sending module 48;
s4, the verification is passed, and the login is given: when both the step S2 and the step S3 pass the verification, the user is given a pass;
s5, failing to verify, generating a new password and informing a user: when one of the steps S2 and S3 fails, the information of the authentication failure is transmitted to the failure information receiving module 51, analyzed by the information micro-processing module 53, and stored by the failure information storage 52, and after analysis, a new password is immediately generated by the new password generating module 54 and is transmitted to the user mobile terminal 7 in real time through the new password transmitting module 55 and the internet of things gateway 6.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (8)

1. An anti-theft system for a portable device, comprising a microprocessor for rapidly processing various information of the whole anti-theft system, characterized in that: the system also comprises a user login unit used for providing initial information login options of the whole anti-theft system for a user, a fingerprint processing unit and a secret processing unit used for respectively and effectively verifying the fingerprint and the secret of the user after login, an automatic encryption unit used for quickly carrying out secondary encryption after any one of the secret and the fingerprint fails to be verified, an Internet of things gateway used for taking information report related to the whole information processing verification process as a wireless transmission medium, and a user mobile terminal used for remotely receiving various report reminding information by the user.
2. An anti-theft system for a portable device according to claim 1, characterized in that: the user login unit comprises a new user registration module and an old user login module which are used for logging in for the new user and the old user of the portable equipment respectively;
the new user registration module comprises an account information binding module for improving the account security level of a new user in the registration process and an account information memory for rapidly recording the information of the registered account;
the old user login module comprises an account information extraction module used for sorting and extracting previous account information in the login process of an old user, an authentication code sending module used for providing authentication code login and password login options in the login process of the old user and a password login input module.
3. An anti-theft system for a portable device according to claim 1, characterized in that: the fingerprint processing unit comprises a new user fingerprint input module and an old user fingerprint identification module which are used for effectively verifying fingerprints after logging in aiming at new and old users of the portable equipment respectively;
the new user fingerprint input module comprises a fingerprint input module for reducing the theft risk of a new user after logging in and a fingerprint storage module for rapidly recording and storing the fingerprint input by the new user;
the old user fingerprint identification module comprises a fingerprint information extraction module used for sorting and extracting fingerprint information after the old user logs in, a fingerprint information proofreading module used for effectively verifying the fingerprint information input by the old user again, a fingerprint proofreading failure sending module used for judging whether the fingerprint information is successful after verification, and a proofreading passing reminding module.
4. An anti-theft system for a portable device according to claim 1, characterized in that: the secret protection processing unit comprises a new user secret protection input module and an old user secret protection identification module which are used for providing a basis for secret protection verification after login of new and old users of the portable equipment respectively;
the new user secret protection input module comprises a secret protection generation module used for setting a required verification problem after a new user logs in and a secret protection information storage module used for effectively recording and storing the set secret protection problem;
the secret protection identification module of the old user comprises a secret protection information extraction module used for the old user to extract the preset secret protection question after logging in each time, a secret protection answer input module used for the old user to answer the answer of the secret protection question after the old user finishes watching the corresponding secret protection question, a secret protection verification reminding module used for verifying the secret protection question answered by the old user, a secret protection verification failure sending module used for informing the user after the secret protection answer is verified, and a secret protection passing reminding module.
5. An anti-theft system for a portable device according to claim 1, characterized in that: the automatic encryption unit comprises a failure information receiving module for receiving failure information generated in the verification process by a user, an information micro-processing module for analyzing the information failed in the verification, a failure information storage for storing each piece of verification failure information, a new password generating module for generating a secondary protection password immediately after processing the information failed in the verification, and a new password sending module for sending the secondary protection password to the user.
6. An anti-theft system for a portable device according to claim 2, wherein: and the binding object of the account information binding module is one or more of a communication number, a public number and a QQ number of the user.
7. The anti-theft system for a portable device according to claim 4, wherein: the secret protection problems generated by the secret protection generation module are edited and set by a new user, and at least three secret protection problems are set.
8. The anti-theft system for portable devices according to any one of claims 1 to 7, characterized in that: the anti-theft method comprises the following steps:
s1, used for logging in: the new user can register account information through the new user registration module, account information registered by the new user is subjected to number binding and storage through the account information binding module and the account information storage, an old user directly performs corresponding verification code or password login through the verification code sending module or the password login input module, and information data of an account registered by the old user when the old user is used as the new user is extracted from the account information storage through the account information extracting module during login verification;
s2, fingerprint verification: step S1, jumping out the fingerprint login verification option immediately after login, a new user can input a fingerprint by means of a fingerprint input module and store the fingerprint by means of a fingerprint storage module, an old user can directly input the fingerprint, fingerprint data of an account registered by the old user as the new user before is extracted by means of a fingerprint information extraction module, comparison processing of a fingerprint information proofreading module is combined, if the comparison is successful, the fingerprint data is directly displayed by the proofreading module, and if the comparison is unsuccessful, real-time error reporting is carried out by the fingerprint proofreading failure sending module;
s3, secret protection problem verification: step S2, after the verification is passed, the new user can set the secret protection question by himself by means of the secret protection generation module and store the secret protection question by means of the secret protection information storage module, the old user directly extracts the corresponding secret protection question by means of the secret protection information extraction module during the verification, the user can input the answer corresponding to the secret protection question by means of the secret protection answer input module and carry out verification and proofreading by means of the secret protection proofreading reminding module, the verification is passed, the secret protection is reminded by means of the secret protection reminding module, the verification is not passed, and the real-time error reporting is carried out by means of the secret protection proofreading failure sending module;
s4, the verification is passed, and the login is given: when both the step S2 and the step S3 pass the verification, the user is given a pass;
s5, failing to verify, generating a new password and informing a user: and when one of the step S2 and the step S3 fails, transmitting the information of the verification failure to a failure information receiving module, analyzing and processing the information by using an information microprocessing module, storing the information of the verification failure by using a failure information storage, immediately generating a new password by using a new password generating module after analysis, and transmitting the new password to the user mobile terminal in real time by using a new password transmitting module and the Internet of things gateway.
CN201910991999.3A 2019-10-18 2019-10-18 Anti-theft system and method for portable equipment Pending CN111046359A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910991999.3A CN111046359A (en) 2019-10-18 2019-10-18 Anti-theft system and method for portable equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910991999.3A CN111046359A (en) 2019-10-18 2019-10-18 Anti-theft system and method for portable equipment

Publications (1)

Publication Number Publication Date
CN111046359A true CN111046359A (en) 2020-04-21

Family

ID=70232310

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910991999.3A Pending CN111046359A (en) 2019-10-18 2019-10-18 Anti-theft system and method for portable equipment

Country Status (1)

Country Link
CN (1) CN111046359A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111382422A (en) * 2018-12-28 2020-07-07 卡巴斯基实验室股份制公司 System and method for changing password of account record under threat of illegal access to user data
CN112291065A (en) * 2020-10-14 2021-01-29 首钢京唐钢铁联合有限责任公司 Energy interaction system and method based on block chain
CN112600843A (en) * 2020-12-15 2021-04-02 深圳康佳电子科技有限公司 Authentication method, storage medium and gateway
CN113676539A (en) * 2021-08-20 2021-11-19 武汉极意网络科技有限公司 Privatization deployment system based on behavior verification
CN114666365A (en) * 2022-03-11 2022-06-24 杨杉 Communication system based on NFC technology
CN115529175A (en) * 2022-09-16 2022-12-27 曲誉环境综合治理有限公司 Industrial equipment authentication login method and device

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111382422A (en) * 2018-12-28 2020-07-07 卡巴斯基实验室股份制公司 System and method for changing password of account record under threat of illegal access to user data
CN112291065A (en) * 2020-10-14 2021-01-29 首钢京唐钢铁联合有限责任公司 Energy interaction system and method based on block chain
CN112600843A (en) * 2020-12-15 2021-04-02 深圳康佳电子科技有限公司 Authentication method, storage medium and gateway
CN112600843B (en) * 2020-12-15 2022-10-04 深圳康佳电子科技有限公司 Authentication method, storage medium and gateway
CN113676539A (en) * 2021-08-20 2021-11-19 武汉极意网络科技有限公司 Privatization deployment system based on behavior verification
CN113676539B (en) * 2021-08-20 2023-07-11 武汉极意网络科技有限公司 Privately-owned deployment system based on behavior verification
CN114666365A (en) * 2022-03-11 2022-06-24 杨杉 Communication system based on NFC technology
CN115529175A (en) * 2022-09-16 2022-12-27 曲誉环境综合治理有限公司 Industrial equipment authentication login method and device

Similar Documents

Publication Publication Date Title
CN111046359A (en) Anti-theft system and method for portable equipment
CN205427990U (en) Pronunciation access control system based on digital identifying code of developments
CN105246073B (en) The access authentication method and server of wireless network
CN102790674B (en) Auth method, equipment and system
CN106713370B (en) A kind of identity identifying method, server and mobile terminal
CN109767215A (en) A kind of online block chain identity identifying method based on a variety of private key storage modes
CN103888255A (en) Identity authentication method, device and system
CN104967553B (en) Method for message interaction and relevant apparatus and communication system
CN104253818B (en) Server, terminal authentication method and server, terminal
CN103905194B (en) Identity traceability authentication method and system
CN203151740U (en) Random code verification system based on mobile terminal
CN101909279B (en) Be applied to the method for authenticating of video monitoring of mobile phone
CN106572082A (en) Approval signature verifying method, mobile device, terminal device and system
CN104660401A (en) Authentication method, authentication system and terminal
CN108965294A (en) A kind of user name and cipher protection system
CN106850693A (en) The method and real-name authentication system of a kind of real-name authentication
CN107369234A (en) A kind of method for unlocking and system
CN110445805A (en) A kind of false-proof authentication system and method for two dimensional code
CN112398816A (en) Transaction identification and verification system based on block chain
CN107196914A (en) Identity identifying method and device
CN107517180A (en) Login method and device
CN101645124B (en) Method for unlocking PIN code and intelligent secret key device
CN116846583A (en) Finite state security man-machine verification system based on set differencing and method thereof
CN106899573A (en) Goods inspection device and goods inspection method thereof
CN116707844A (en) Behavior tracking method and device based on public account number, electronic equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination