CN111101809A - Safe box control method, device and medium - Google Patents

Safe box control method, device and medium Download PDF

Info

Publication number
CN111101809A
CN111101809A CN201911305911.4A CN201911305911A CN111101809A CN 111101809 A CN111101809 A CN 111101809A CN 201911305911 A CN201911305911 A CN 201911305911A CN 111101809 A CN111101809 A CN 111101809A
Authority
CN
China
Prior art keywords
identification number
password
characteristic
positive integer
safe box
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911305911.4A
Other languages
Chinese (zh)
Other versions
CN111101809B (en
Inventor
徐承迪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HUNAN JINZHENG TECHNOLOGY Co.,Ltd.
Original Assignee
Hangzhou Yitu Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Yitu Network Technology Co Ltd filed Critical Hangzhou Yitu Network Technology Co Ltd
Priority to CN201911305911.4A priority Critical patent/CN111101809B/en
Publication of CN111101809A publication Critical patent/CN111101809A/en
Application granted granted Critical
Publication of CN111101809B publication Critical patent/CN111101809B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05GSAFES OR STRONG-ROOMS FOR VALUABLES; BANK PROTECTION DEVICES; SAFETY TRANSACTION PARTITIONS
    • E05G1/00Safes or strong-rooms for valuables
    • E05G1/02Details
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B49/00Electric permutation locks; Circuits therefor ; Mechanical aspects of electronic locks; Mechanical keys therefor
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B51/00Operating or controlling locks or other fastening devices by other non-mechanical means
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B65/00Locks or fastenings for special use
    • E05B65/0075Locks or fastenings for special use for safes, strongrooms, vaults, fire-resisting cabinets or the like

Abstract

The invention discloses a safe box control method, a safe box control device and a safe box control medium, wherein a client establishes communication connection with a communication unit of a safe box based on user authorization, and obtains a first identification number, a second identification number and a third identification number which are randomly sent by the communication unit, the first identification number is a first characteristic number which is larger than a first preset threshold, the first characteristic number only comprises two target factors, and the target factors are both second characteristic numbers; the second identification number and the third identification number are both natural numbers smaller than a second preset threshold value; the client acquires a uniquely mapped password based on the first identification number, the second identification number and the third identification number, and displays the password so that a user can conveniently input the password into the safe box; and the safe box executes the box opening operation after receiving the password. The password obtained by the invention is difficult to crack, has better safety and better safety, and the password can be regenerated every time, thereby further improving the safety.

Description

Safe box control method, device and medium
Technical Field
The invention relates to the field of data security, in particular to a safe control method, device and medium.
Background
Safes are often used to protect important documents, money and other important things. In the prior art, most safes are opened in a mode of designing safe passwords by users, but the password is fixed, so that the risk of password leakage is brought, the password deciphering technology is improved all the time, and the safety of the safes is threatened.
Disclosure of Invention
In order to solve technical problems in the prior art, embodiments of the present invention provide a method, an apparatus, and a medium for controlling a safe.
A safe control method, the method comprising:
the method comprises the steps that a client establishes communication connection with a communication unit of a safe box based on user authorization, and obtains a first identification number, a second identification number and a third identification number which are randomly sent by the communication unit, wherein the first identification number is a first characteristic number which is larger than a first preset threshold value, the first characteristic number only comprises two target factors, and the target factors are both second characteristic numbers; the second identification number and the third identification number are both natural numbers smaller than a second preset threshold value;
the client acquires a uniquely mapped password based on the first identification number, the second identification number and the third identification number, and displays the password so that a user can conveniently input the password into the safe box;
and the safe box executes the box opening operation after receiving the password.
Preferably, a second feature number table is stored at the client, where the second feature number table is used to store a second feature number, and the second feature number is a positive integer smaller than the preset threshold.
Preferably, the constructing a second feature number table includes:
acquiring a positive integer sequence, wherein the positive integer sequence is arranged in an ascending order with a step length of 1 from a preset low value, and the length of the positive integer sequence is +1 of the difference value between the preset threshold value and the preset low value;
taking a first element of the positive integer sequence as a current target element;
traversing the positive integer sequence, and deleting the current element in the positive integer sequence when the current element is determined to be a multiple of the current target element;
judging whether the current target element is the last element of the positive integer sequence, if not, taking the next element of the current target element as the current target element, and repeatedly executing the steps of: and traversing the positive integer sequence, and deleting the current element in the positive integer sequence when the current element is determined to be a multiple of the current target element.
Preferably, the obtaining the uniquely mapped password based on the first identification number, the second identification number, and the third identification number includes:
obtaining an effective third identification number by self-subtracting one according to the third identification number;
calculating a traversal upper limit value N according to the second identification number and the effective third identification number;
and traversing the second characteristic number table according to the traversal upper limit value to obtain the password.
Preferably, the traversing the second feature number table according to the traversal upper limit value to obtain the password includes:
traversing the first N elements of the second characteristic number table until obtaining a unique target element, wherein the target element is a divisor of the first identification number;
determining the target element as the password.
Preferably, a ratio of the first identification number to the effective third identification number is used as the traversal upper limit value.
A safe control apparatus, the apparatus comprising:
the system comprises a parameter acquisition module, a parameter processing module and a parameter processing module, wherein the parameter acquisition module is used for establishing communication connection between a client and a communication unit of a safe box based on user authorization and acquiring a first identification number, a second identification number and a third identification number which are randomly sent by the communication unit, the first identification number is a first characteristic number which is larger than a first preset threshold value, the first characteristic number only comprises two target factors, and the target factors are the second characteristic numbers; the second identification number and the third identification number are both natural numbers smaller than a second preset threshold value;
the password calculation module is used for the client to obtain a uniquely mapped password based on the first identification number, the second identification number and the third identification number, and the password is displayed so that a user can conveniently input the password into the safe box;
and the control module is used for executing the unpacking operation after the safe box receives the password.
A computer storage medium having stored therein at least one instruction, at least one program, set of codes, or set of instructions that is loaded and executed by a processor to implement a safe control method.
The invention provides a safe box control method, a safe box control device and a medium. According to the invention, the three identification numbers meeting the preset requirement are randomly selected to obtain the symmetric key uniquely mapped with the three identification numbers, and the encryption and decryption of data are realized according to the symmetric key, so that the data security is fully ensured, the complexity of encryption and decryption is reduced, each step of the password calculation process can be uniquely determined, the obtained password is difficult to crack, the security is better, and the password can be regenerated every time, so that the security is further improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions and advantages of the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 is a flow chart of a safe control method provided by the present invention;
FIG. 2 is a flow chart for constructing a second characteristic number table according to the present invention;
fig. 3 is a flowchart of a password for obtaining a unique mapping based on the first identification number, the second identification number and the third identification number according to the present invention;
fig. 4 is a flowchart for traversing the second feature table according to the traversal upper limit to obtain the password according to the present invention;
fig. 5 is a block diagram of a safe control device according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without any inventive step based on the embodiments of the present invention, are within the scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or server that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
In order to make the objects, technical solutions and advantages disclosed in the embodiments of the present invention more clearly apparent, the embodiments of the present invention are described in further detail below with reference to the accompanying drawings and the embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the embodiments of the invention and are not intended to limit the embodiments of the invention.
In the following, the terms "first", "second" are used for descriptive purposes only and are not to be understood as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature. In the description of the present embodiment, "a plurality" means two or more unless otherwise specified. In order to facilitate understanding of the technical solutions and the technical effects thereof described in the embodiments of the present invention, the embodiments of the present invention first explain related terms:
an embodiment of the present invention provides a safe control method, as shown in fig. 1, the method may include:
s101, a client establishes communication connection with a communication unit of a safe box based on user authorization, and obtains a first identification number, a second identification number and a third identification number which are randomly sent by the communication unit, wherein the first identification number is a first characteristic number which is larger than a first preset threshold value, the first characteristic number only comprises two target factors, and the target factors are the second characteristic numbers; the second identification number and the third identification number are both natural numbers smaller than a second preset threshold value.
Specifically, in order to fully ensure the security, the larger the value of the first identification number is, the better the value is, therefore, the embodiment of the present invention only sets the first characteristic number to have the lower limit value, and in order to fully ensure the operation speed of the encryption algorithm, the embodiment of the present invention only sets the upper limit value of the second identification number.
Specifically, the user authorization may be implemented by using the existing fingerprint authorization, face recognition authorization or iris authorization, and the embodiment of the present invention does not limit a specific authorization manner, and only needs to ensure that the authorization is safe and effective.
In a preferred embodiment, the communication unit generates a first verification code based on a first identification number, generates a first data block from the first identification number and the first verification code, generates a second verification code based on the content of the first data block and a second identification number, generates a second data block from the content of the first data block, the second identification number and the second verification code, generates a third verification code based on the content of the second data block and a third identification number, and generates a third data block from the content of the second data block, the third identification number and the third verification code. And then packaging the first data block, the second data block and the third data block into a data packet, and transmitting the data packet to a client.
In fact, in the embodiment of the present invention, the first data block, the second data block, and the third data block only identify three data blocks, and the first verification code, the second verification code, and the third verification code may all be obtained using a hash algorithm, and the existence of the first verification code, the second verification code, and the third verification code is used for the client to verify that no tampered event occurs during the data transmission process.
S103, the client acquires a uniquely mapped password based on the first identification number, the second identification number and the third identification number, and displays the password so that a user can conveniently input the password into the safe box.
Specifically, the client analyzes the data packet, and verifies whether the data packet is tampered in the transmission process according to a first verification code, a second verification code and a third verification code; if not, acquiring a uniquely mapped password based on the first identification number, the second identification number and the third identification number, and displaying the password so that a user can conveniently input the password into the safe.
And S105, the safe box executes box opening operation after receiving the password.
Specifically, in order to reduce the calculation difficulty of the password, a second feature number table is stored at the client, where the second feature number table is used to store a second feature number, and the second feature number is a positive integer smaller than the preset threshold.
Further, the embodiment of the present invention discloses a step of constructing a second feature number table, and as shown in fig. 2, the constructing the second feature number table includes:
and S1, acquiring a positive integer sequence, wherein the positive integer sequence is arranged in an ascending order with the step length from a preset low value as 1, and the length of the positive integer sequence is +1 of the difference between the preset threshold and the preset low value.
S3, taking the first element of the positive integer sequence as the current target element.
S5, traversing the positive integer sequence, and deleting the current element in the positive integer sequence when the current element is determined to be a multiple of the current target element.
S7, judging whether the current target element is the last element of the positive integer sequence, if not, taking the next element of the current target element as the current target element, and repeatedly executing the step S5.
Specifically, the obtaining a uniquely mapped password based on the first identification number, the second identification number, and the third identification number, as shown in fig. 3, includes:
and S10, obtaining an effective third identification number by subtracting one according to the third identification number.
And S30, calculating a traversal upper limit value N according to the second identification number and the effective third identification number.
Specifically, in a preferred embodiment, a ratio of the first identification number and the valid third identification number is used as the traversal upper limit value.
And S50, traversing the second characteristic number table according to the traversal upper limit value to obtain the password.
Specifically, traversing the second feature number table according to the traversal upper limit value to obtain the password, as shown in fig. 4, includes:
s501, traversing the first N elements of the second characteristic number table until obtaining a unique target element, wherein the target element is a divisor of the first identification number.
S503, determining the target element as the password.
The embodiment of the invention discloses a safe box control method, which obtains a symmetric key uniquely mapped with three identification numbers by randomly selecting the three identification numbers meeting preset requirements, and encrypts and decrypts data according to the symmetric key, thereby fully ensuring the data security and reducing the complexity of encryption and decryption.
An embodiment of the present invention provides a safe control device, as shown in fig. 5, the device includes:
the system comprises a parameter acquisition module 201, a parameter processing module and a parameter setting module, wherein the parameter acquisition module is used for establishing communication connection between a client and a communication unit of a safe box based on user authorization and acquiring a first identification number, a second identification number and a third identification number which are randomly sent by the communication unit, the first identification number is a first characteristic number which is larger than a first preset threshold value, the first characteristic number only comprises two target factors, and the target factors are second characteristic numbers; the second identification number and the third identification number are both natural numbers smaller than a second preset threshold value;
the password calculation module 203 is used for the client to obtain a uniquely mapped password based on the first identification number, the second identification number and the third identification number, and display the password so that a user can conveniently input the password into the safe box;
and the control module 205 is configured to execute an unpacking operation after the safe receives the password.
Specifically, the safe control device and the method in the embodiment of the invention are all based on the same inventive concept. For details, please refer to the method embodiment, which is not described herein.
The embodiment of the invention also provides a computer storage medium, and the computer storage medium can store a plurality of instructions. The instructions may be adapted to be loaded by a processor and to perform a method of controlling a safe according to an embodiment of the present invention, which method is described with reference to method embodiments.
It should be noted that: the precedence order of the above embodiments of the present invention is only for description, and does not represent the merits of the embodiments. And specific embodiments thereof have been described above. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, as for the device and server embodiments, since they are substantially similar to the method embodiments, the description is simple, and the relevant points can be referred to the partial description of the method embodiments.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, where the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (8)

1. A method of controlling a safe, the method comprising:
the method comprises the steps that a client establishes communication connection with a communication unit of a safe box based on user authorization, and obtains a first identification number, a second identification number and a third identification number which are randomly sent by the communication unit, wherein the first identification number is a first characteristic number which is larger than a first preset threshold value, the first characteristic number only comprises two target factors, and the target factors are both second characteristic numbers; the second identification number and the third identification number are both natural numbers smaller than a second preset threshold value;
the client acquires a uniquely mapped password based on the first identification number, the second identification number and the third identification number, and displays the password so that a user can conveniently input the password into the safe box;
and the safe box executes the box opening operation after receiving the password.
2. The method of claim 1, wherein:
and storing a second characteristic number table at the client, wherein the second characteristic number table is used for storing a second characteristic number, and the second characteristic number is a positive integer smaller than the preset threshold.
3. The method of claim 2, wherein constructing a second feature number table comprises:
acquiring a positive integer sequence, wherein the positive integer sequence is arranged in an ascending order with a step length of 1 from a preset low value, and the length of the positive integer sequence is +1 of the difference value between the preset threshold value and the preset low value;
taking a first element of the positive integer sequence as a current target element;
traversing the positive integer sequence, and deleting the current element in the positive integer sequence when the current element is determined to be a multiple of the current target element;
judging whether the current target element is the last element of the positive integer sequence, if not, taking the next element of the current target element as the current target element, and repeatedly executing the steps of: and traversing the positive integer sequence, and deleting the current element in the positive integer sequence when the current element is determined to be a multiple of the current target element.
4. The method of claim 2 or 3, wherein obtaining a uniquely mapped password based on the first, second, and third identification numbers comprises:
obtaining an effective third identification number by self-subtracting one according to the third identification number;
calculating a traversal upper limit value N according to the second identification number and the effective third identification number;
and traversing the second characteristic number table according to the traversal upper limit value to obtain the password.
5. The method of claim 4, wherein traversing the second feature table according to the traversal upper limit to obtain the password comprises:
traversing the first N elements of the second characteristic number table until obtaining a unique target element, wherein the target element is a divisor of the first identification number;
determining the target element as the password.
6. The method according to claim 4 or 5, characterized in that:
and taking the ratio of the first identification number to the effective third identification number as the traversal upper limit value.
7. A safe control apparatus, the apparatus comprising:
the system comprises a parameter acquisition module, a parameter processing module and a parameter processing module, wherein the parameter acquisition module is used for establishing communication connection between a client and a communication unit of a safe box based on user authorization and acquiring a first identification number, a second identification number and a third identification number which are randomly sent by the communication unit, the first identification number is a first characteristic number which is larger than a first preset threshold value, the first characteristic number only comprises two target factors, and the target factors are the second characteristic numbers; the second identification number and the third identification number are both natural numbers smaller than a second preset threshold value;
the password calculation module is used for the client to obtain a uniquely mapped password based on the first identification number, the second identification number and the third identification number, and the password is displayed so that a user can conveniently input the password into the safe box;
and the control module is used for executing the unpacking operation after the safe box receives the password.
8. A computer storage medium having stored therein at least one instruction, at least one program, set of codes, or set of instructions, which is loaded and executed by a processor to implement a safe control method according to any one of claims 1-6.
CN201911305911.4A 2019-12-18 2019-12-18 Safe box control method, device and medium Active CN111101809B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911305911.4A CN111101809B (en) 2019-12-18 2019-12-18 Safe box control method, device and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911305911.4A CN111101809B (en) 2019-12-18 2019-12-18 Safe box control method, device and medium

Publications (2)

Publication Number Publication Date
CN111101809A true CN111101809A (en) 2020-05-05
CN111101809B CN111101809B (en) 2021-05-14

Family

ID=70423380

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911305911.4A Active CN111101809B (en) 2019-12-18 2019-12-18 Safe box control method, device and medium

Country Status (1)

Country Link
CN (1) CN111101809B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102013100756B3 (en) * 2013-01-25 2014-06-18 Daniel Hugenroth Method for performing authentication of using access system e.g. electronic lock, involves determining whether second key and encrypted second keys are valid based on second temporary session key
CN107154847A (en) * 2016-03-06 2017-09-12 北京火河科技有限公司 Towards the method for generating cipher code, verification method and its smart machine of offline environment
US20180196960A1 (en) * 2016-11-09 2018-07-12 Reavire, Inc. Dispatching identity information from secure hardware appliance
CN110062002A (en) * 2019-04-29 2019-07-26 核芯互联科技(青岛)有限公司 A kind of method for authenticating and Related product
CN110098923A (en) * 2019-04-08 2019-08-06 浙江大华技术股份有限公司 A kind of method and apparatus of generation and verifying temporary password
CN110299994A (en) * 2019-06-28 2019-10-01 苏州浪潮智能科技有限公司 A kind of data processing method, system, equipment and computer readable storage medium
CN110443915A (en) * 2019-06-24 2019-11-12 深圳绿米联创科技有限公司 Control method for door lock, control device, door lock and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102013100756B3 (en) * 2013-01-25 2014-06-18 Daniel Hugenroth Method for performing authentication of using access system e.g. electronic lock, involves determining whether second key and encrypted second keys are valid based on second temporary session key
CN107154847A (en) * 2016-03-06 2017-09-12 北京火河科技有限公司 Towards the method for generating cipher code, verification method and its smart machine of offline environment
US20180196960A1 (en) * 2016-11-09 2018-07-12 Reavire, Inc. Dispatching identity information from secure hardware appliance
CN110098923A (en) * 2019-04-08 2019-08-06 浙江大华技术股份有限公司 A kind of method and apparatus of generation and verifying temporary password
CN110062002A (en) * 2019-04-29 2019-07-26 核芯互联科技(青岛)有限公司 A kind of method for authenticating and Related product
CN110443915A (en) * 2019-06-24 2019-11-12 深圳绿米联创科技有限公司 Control method for door lock, control device, door lock and storage medium
CN110299994A (en) * 2019-06-28 2019-10-01 苏州浪潮智能科技有限公司 A kind of data processing method, system, equipment and computer readable storage medium

Also Published As

Publication number Publication date
CN111101809B (en) 2021-05-14

Similar Documents

Publication Publication Date Title
CN105516104B (en) A kind of auth method and system of the dynamic password based on TEE
US8254571B1 (en) Cryptographic system with halting key derivation function capabilities
CN104462965B (en) Application integrity verification method and the network equipment
US9489518B2 (en) Method and device for unlocking screen
WO2016106989A1 (en) Multi-system security authentication method, multi-system security authentication apparatus and terminal
CN106055936B (en) Executable program data packet encrypting/decrypting method and device
CN108229956A (en) Network bank business method, apparatus, system and mobile terminal
CN108460262B (en) Cipher management method, device, terminal device and storage medium
CN107194237B (en) Method and device for application program security authentication, computer equipment and storage medium
CN109831311A (en) A kind of server validation method, system, user terminal and readable storage medium storing program for executing
CN107196907A (en) A kind of guard method of Android SO files and device
KR101052294B1 (en) Apparatus and method for contents security
US9210134B2 (en) Cryptographic processing method and system using a sensitive data item
CN111101809B (en) Safe box control method, device and medium
US11487856B2 (en) Enhanced security access
CN113722741A (en) Data encryption method and device and data decryption method and device
CN115964755B (en) Data authorization and verification method, device, equipment and storage medium
CN114189862A (en) Wireless terminal and interface access authentication method of wireless terminal in Uboot mode
CN109086624A (en) login method and device
CN115442113A (en) Identity authentication method, electronic equipment and readable storage medium
WO2017028609A1 (en) Method and apparatus for displaying terminal information
CN110992537A (en) Method, device and medium for opening safe box
CN114245374A (en) Security authentication method, system and related equipment
CN111159696A (en) Password storage and checking method, system and password management system
CN105323752B (en) The method of mobile device and certification user

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20210430

Address after: No.9 Miluojiang Avenue, Miluo City, Yueyang City, Hunan Province 414400

Applicant after: HUNAN JINZHENG TECHNOLOGY Co.,Ltd.

Address before: 310052 476, 4 floor, 3 story A building, No. 301, Binxing Road, Changhe street, Binjiang District, Hangzhou, Zhejiang.

Applicant before: HANGZHOU YITU NETWORK TECHNOLOGY Co.,Ltd.