CN111191208A - High-security computer information data protection system and method - Google Patents

High-security computer information data protection system and method Download PDF

Info

Publication number
CN111191208A
CN111191208A CN201911400730.XA CN201911400730A CN111191208A CN 111191208 A CN111191208 A CN 111191208A CN 201911400730 A CN201911400730 A CN 201911400730A CN 111191208 A CN111191208 A CN 111191208A
Authority
CN
China
Prior art keywords
module
user
data
iris
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911400730.XA
Other languages
Chinese (zh)
Inventor
林金山
唐俊奇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Putian University
Original Assignee
Putian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Putian University filed Critical Putian University
Priority to CN201911400730.XA priority Critical patent/CN111191208A/en
Publication of CN111191208A publication Critical patent/CN111191208A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention relates to the computer field, in particular to a high-security computer information data protection system and a method, which comprises a password login module, an iris recognition module, an iris input module, a voiceprint recognition module, a voiceprint input module, a data reading module, a network alarm module, a locking module, a power-off control module, a mobile terminal and a data storage module, by arranging the iris recognition module and the voiceprint recognition module, the identity of the user can be recognized during login, the malicious login of other people to the system is prevented, meanwhile, when the system is logged in by suspicious personnel, the network alarm module is used for remotely sending an alarm, the locking module is used for locking the system, and the power supply of the system is controlled to be disconnected by the power-off control module, so that the suspicious personnel are prevented from logging in the system, data leakage is prevented, and the safety is greatly improved.

Description

High-security computer information data protection system and method
Technical Field
The invention relates to the field of computers, in particular to a high-security computer information data protection system and a high-security computer information data protection method.
Background
The internet is a huge network formed by connecting networks in series, the networks are connected by a group of universal protocols to form a single huge international network logically, and on the basis, a global internet network covering the whole world, namely the internet, is developed, namely, a network structure connected with each other. People can realize mutual transmission of data through the internet, the safety of data processing refers to how to effectively prevent the database damage or data loss phenomenon caused by hardware faults, power failure, crash, man-made misoperation, program defects, viruses or hackers and the like in the process of inputting, processing, counting or printing data, and the consequences of data leakage and the like caused by reading of certain sensitive or confidential data by persons or operators who may not have qualification.
The existing computer information data protection system has low safety and cannot effectively prevent suspicious personnel from stealing data.
Disclosure of Invention
The present invention is directed to a system and method for protecting computer information data with high security, so as to solve the problems mentioned in the background art.
In order to achieve the purpose, the invention provides the following technical scheme:
a high-security computer information data protection system comprises a password login module, an iris recognition module, an iris input module, a voiceprint recognition module, a voiceprint input module, a data reading module, a network alarm module, a locking module, a power-off control module, a mobile terminal and a data storage module, wherein a user logs in through the password login module, the iris input module is used for inputting iris information of the user into the system in advance, the iris recognition module is used for scanning and verifying the iris of the user, the voiceprint input module is used for inputting voice information of the user into the system in advance, the voiceprint recognition module is used for recognizing the voiceprint of the user, the network alarm module is used for giving an alarm, the mobile terminal is connected with the network alarm module, the locking module is used for locking the system, and the power-off control module is used for controlling the power supply of the system to be switched on or switched off, the data storage module is used for storing data information, and the data reading module is used for reading the information stored in the data storage module.
Further: the system also comprises a log module, wherein the log module is used for recording the operation process of a user.
Further: the system also comprises a secondary password confirmation module, a data extraction module, an encryption module and a network transmission module, wherein the secondary password confirmation module is used for further confirming the operation authority of a user, the data extraction module is used for extracting data stored in the data storage module, the encryption module is used for encrypting the extracted data, and the network transmission module is used for transmitting the encrypted data out through a network.
Further: the network alarm module is connected with the Internet.
Further: the network transmission module is connected with the Internet.
A high-security computer information data protection method comprises the following steps:
s1, connecting the computer information data protection system through the Internet;
s2, logging in the system by the password, and after the password passes the verification, the user obtains authorization to enter and operate the system;
s3, in the operation process of the user, acquiring iris information and voiceprint information of the user, matching the iris information and the voiceprint information with user iris information and voiceprint information prestored in the system, carrying out iris recognition and voiceprint recognition on the user, and further confirming the identity of the user;
s4, inputting a secondary password, further confirming the operation authority of a user, extracting data, and transmitting the data after encryption;
and S5, recording the complete operation process of the user.
Further: in step S4, the data is transmitted via the internet.
Compared with the prior art, the technical scheme provided by the invention has the following beneficial effects: in the embodiment of the invention, the iris recognition module and the voiceprint recognition module are arranged, so that the identity of a user can be recognized during login, malicious login of other people in the system is prevented, meanwhile, when the system is logged in by suspicious personnel, the network alarm module is used for remotely giving an alarm, the locking module is used for locking the system, and the power supply of the system is controlled to be disconnected by the power-off control module, so that the suspicious personnel are prevented from logging in the system, data leakage is prevented, and the safety is greatly improved.
Drawings
FIG. 1 is a block diagram of an embodiment 1 of a high security computer information data protection system;
FIG. 2 is a block diagram of an embodiment 2 of a high security computer information data protection system;
fig. 3 is a block diagram of an embodiment 3 of a high-security computer information data protection system.
The reference numerals in the schematic drawings illustrate: 1-password login module; 2-an iris recognition module; 3-iris inputting module; 4-a voiceprint recognition module; 5-voiceprint recording module; 6-a data reading module; 7-a network alarm module; 8-a locking module; 9-a power-off control module; 10-a mobile terminal; 11-a log module; 12-a data storage module; 13-secondary password confirmation module; 14-a data reading module; 15-an encryption module; 16-network transmission module.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without making any creative effort based on the embodiments of the present invention, belong to the protection scope of the present invention, and the present invention is further described with reference to the embodiments below.
Example 1
Referring to fig. 1, in an embodiment of the present invention, a high-security computer information data protection system includes a password login module 1, an iris recognition module 2, an iris input module 3, a voiceprint recognition module 4, a voiceprint input module 5, a data reading module 6, a network alarm module 7, a locking module 8, a power-off control module 9, a mobile terminal 10 and a data storage module 12, where a user may connect to the system via the internet, the user may input iris information of the user to the system in advance through the iris input module 3, the iris recognition module 2 is configured to scan and verify the iris of the user while the user logs in the system, the user may input voice information of the user to the system in advance through the voiceprint input module 5, the voiceprint recognition module 4 is configured to recognize a voiceprint of the user while the user logs in the system, further confirm the identity of the user, the user logs in the system through the password login module 1, when logging in, the iris recognition module 2 and the voiceprint recognition module 4 are used for synchronously recognizing the identity of the user so as to confirm the identity of the user and prevent suspicious persons who are not confirmed from logging in the system, the iris recognition module 2 and the voiceprint recognition module 4 are respectively connected with the network alarm module 7, when the iris recognition module 2 and the voiceprint recognition module 4 can not recognize the identity of the user, the network alarm module 7 is triggered to send an alarm to remind people that the suspicious persons log in the system, the mobile terminal 10 is connected with the network alarm module 7, when the network alarm module 7 is triggered, the alarm is sent to the mobile terminal synchronously to realize the remote alarm function, the locking module 8 is used for locking the system, when the network alarm module 7 is triggered, the locking module 8 locks the system to prevent suspicious personnel from further operating, the power-off control module 9 is used for controlling the on and off of the power supply of the system, and after the locking module 8 locks the system, the power-off control module 9 cuts off the power supply to power off the system and further prevent the suspicious personnel from invading the system.
The data storage module 12 is used for storing data information, the data reading module 6 is used for reading the information stored in the data storage module 12, and when the iris recognition module 2 and the voiceprint recognition module 4 recognize the identity of a user, the user can operate the data reading module 6 to read the information stored in the data storage module 12.
A high-security computer information data protection method comprises the following steps:
s1, connecting the computer information data protection system through the Internet;
s2, logging in the system by the password, and after the password passes the verification, the user obtains authorization to enter and operate the system;
s3, in the operation process of the user, iris information and voiceprint information of the user are collected and matched with user iris information and voiceprint information prestored in the system, iris recognition and voiceprint recognition are carried out on the user, the identity of the user is further confirmed, if matching of the iris and the voiceprint fails, an alarm is triggered, remote alarm is given, the power supply of the system is cut off, and suspicious personnel are prevented from invading the system.
Example 2
Referring to fig. 2, in the embodiment of the present invention, a high-security computer information data protection system includes a password login module 1, an iris recognition module 2, an iris login module 3, a voiceprint recognition module 4, a voiceprint login module 5, a data reading module 6, a network alarm module 7, a locking module 8, a power-off control module 9, a mobile terminal 10, a data storage module 12, a secondary password confirmation module 13, a data extraction module 14, an encryption module 15, and a network transmission module 16, where a user may connect to the system via the internet, the user may login the system via the iris login module 3 in advance, the iris recognition module 2 is configured to scan and verify the iris of the user while the user logs in the system, the user may login the system via the voiceprint login module 5 in advance, the voiceprint recognition module 4 is used for recognizing the voiceprint of a user when the user logs in the system and further confirming the identity of the user, the user logs in the system through the password login module 1, the iris recognition module 2 and the voiceprint recognition module 4 are used for synchronously recognizing the identity of the user when logging in, so as to confirm the identity of the user and prevent suspicious personnel who are not confirmed to log in the system, the iris recognition module 2 and the voiceprint recognition module 4 are respectively connected with the network alarm module 7, when the iris recognition module 2 and the voiceprint recognition module 4 can not recognize the identity of the user, the network alarm module 7 is triggered to send an alarm to remind people that the suspicious personnel log in the system, the mobile terminal 10 is connected with the network alarm module 7, and when the network alarm module 7 is triggered, the mobile terminal can synchronously send an alarm to the mobile terminal, realize remote alarm function, locking module 8 is used for locking this system, and when network alarm module 7 was triggered, locking module 8 locked this system, stops suspicious personnel, makes suspicious personnel can not go on further operation, and outage control module 9 is used for controlling the switching on and off of this system power supply, and after locking module 8 locked this system, outage control module 9 disconnected power supply made this system outage, further prevented suspicious personnel to invade this system.
The data storage module 12 is used for storing data information, the data reading module 6 is used for reading information stored in the data storage module 12, when the iris recognition module 2 and the voiceprint recognition module 4 recognize the identity of a user, the user can operate the data reading module 6 to read the information stored in the data storage module 12, the secondary password confirmation module 13 is used for further confirming the operation authority of the user when the user needs to extract data from the data storage module 12, the data extraction module 14 is used for extracting the data stored in the data storage module 12, the encryption module 15 is used for encrypting the extracted data, and the network transmission module 16 is used for transmitting the encrypted data out through a network.
A high-security computer information data protection method comprises the following steps:
s1, connecting the computer information data protection system through the Internet;
s2, logging in the system by the password, and after the password passes the verification, the user obtains authorization to enter and operate the system;
s3, in the operation process of a user, acquiring iris information and voiceprint information of the user, matching the iris information and the voiceprint information with user iris information and voiceprint information prestored in the system, carrying out iris recognition and voiceprint recognition on the user, further confirming the identity of the user, triggering an alarm if matching of the iris and the voiceprint fails, remotely alarming, cutting off a power supply of the system, and preventing suspicious personnel from invading the system;
and S4, inputting a secondary password, further confirming the operation authority of the user, extracting the data, encrypting the data, and transmitting the encrypted data through a network to realize remote transmission of the data.
Example 3
Referring to fig. 3, in the embodiment of the present invention, a high-security computer information data protection system includes a password login module 1, an iris recognition module 2, an iris login module 3, a voiceprint recognition module 4, a voiceprint login module 5, a data reading module 6, a network alarm module 7, a locking module 8, a power-off control module 9, a mobile terminal 10, a log module 11, a data storage module 12, a secondary password confirmation module 13, a data extraction module 14, an encryption module 15, and a network transmission module 16, a user may connect to the system via the internet, the user may login the iris information of the user to the system in advance through the iris login module 3, the iris recognition module 2 is configured to scan and verify the iris of the user while the user logs in the system, the user may login the voice information of the user to the system in advance through the voiceprint login module 5, the voiceprint recognition module 4 is used for recognizing the voiceprint of a user when the user logs in the system and further confirming the identity of the user, the user logs in the system through the password login module 1, the iris recognition module 2 and the voiceprint recognition module 4 are used for synchronously recognizing the identity of the user when logging in, so as to confirm the identity of the user and prevent suspicious personnel who are not confirmed to log in the system, the iris recognition module 2 and the voiceprint recognition module 4 are respectively connected with the network alarm module 7, when the iris recognition module 2 and the voiceprint recognition module 4 can not recognize the identity of the user, the network alarm module 7 is triggered to send an alarm to remind people that the suspicious personnel log in the system, the mobile terminal 10 is connected with the network alarm module 7, and when the network alarm module 7 is triggered, the mobile terminal can synchronously send an alarm to the mobile terminal, realize remote alarm function, locking module 8 is used for locking this system, and when network alarm module 7 was triggered, locking module 8 locked this system, stops suspicious personnel, makes suspicious personnel can not go on further operation, and outage control module 9 is used for controlling the switching on and off of this system power supply, and after locking module 8 locked this system, outage control module 9 disconnected power supply made this system outage, further prevented suspicious personnel to invade this system.
The data storage module 12 is used for storing data information, the data reading module 6 is used for reading information stored in the data storage module 12, when the iris recognition module 2 and the voiceprint recognition module 4 recognize the identity of a user, the user can operate the data reading module 6 to read the information stored in the data storage module 12, the secondary password confirmation module 13 is used for further confirming the operation authority of the user when the user needs to extract data from the data storage module 12, the data extraction module 14 is used for extracting the data stored in the data storage module 12, the encryption module 15 is used for encrypting the extracted data, the network transmission module 16 is used for transmitting the encrypted data out through a network, the log module 11 is used for recording the operation process of the user, and later-stage reference is facilitated.
A high-security computer information data protection method comprises the following steps:
s1, connecting the computer information data protection system through the Internet;
s2, logging in the system by the password, and after the password passes the verification, the user obtains authorization to enter and operate the system;
s3, in the operation process of a user, acquiring iris information and voiceprint information of the user, matching the iris information and the voiceprint information with user iris information and voiceprint information prestored in the system, carrying out iris recognition and voiceprint recognition on the user, further confirming the identity of the user, triggering an alarm if matching of the iris and the voiceprint fails, remotely alarming, cutting off a power supply of the system, and preventing suspicious personnel from invading the system;
s4, inputting a secondary password, further confirming the operation authority of a user, extracting data, encrypting the data and transmitting the encrypted data through a network to realize remote transmission of the data;
and S5, recording the complete operation process of the user.
The present invention and its embodiments have been described above schematically, without limitation, and what is shown in the drawings is only one of the embodiments of the present invention, and the actual structure is not limited thereto. Therefore, if the person skilled in the art receives the teaching, without departing from the spirit of the invention, the person skilled in the art shall not inventively design the similar structural modes and embodiments to the technical solution, but shall fall within the scope of the invention.
Furthermore, it should be understood that although the present description refers to embodiments, not every embodiment may contain only a single embodiment, and such description is for clarity only, and those skilled in the art should integrate the description, and the embodiments may be combined as appropriate to form other embodiments understood by those skilled in the art.

Claims (7)

1. A high-security computer information data protection system is characterized by comprising a password login module (1), an iris recognition module (2), an iris input module (3), a voiceprint recognition module (4), a voiceprint input module (5), a data reading module (6), a network alarm module (7), a locking module (8), a power-off control module (9), a mobile terminal (10) and a data storage module (12), wherein a user logs in through the password login module (1), the iris input module (3) is used for inputting iris information of the user into the system in advance, the iris recognition module (2) is used for scanning and verifying the iris of the user, the voiceprint input module (5) is used for inputting voice information of the user into the system in advance, the voiceprint recognition module (4) is used for recognizing the voiceprint of the user, and the network alarm module (7) is used for giving an alarm, the mobile terminal (10) is connected with the network alarm module (7), the locking module (8) is used for locking the system, the power-off control module (9) is used for controlling the power supply of the system to be switched on and switched off, the data storage module (12) is used for storing data information, and the data reading module (6) is used for reading information stored in the data storage module (12).
2. The high-security computer information data protection system according to claim 1, further comprising a log module (11), wherein the log module (11) is used for recording the operation process of the user.
3. The high-security computer information data protection system according to claim 1, further comprising a secondary password confirmation module (13), a data extraction module (14), an encryption module (15) and a network transmission module (16), wherein the secondary password confirmation module (13) is used for further confirming the operation authority of the user, the data extraction module (14) is used for extracting data stored in the data storage module (12), the encryption module (15) is used for encrypting the extracted data, and the network transmission module (16) is used for transmitting the encrypted data out through the network.
4. The high-security computer information data protection system according to claim 1, wherein the network alarm module (7) is connected to the internet.
5. A high security computer information data protection system according to claim 3, wherein the network transmission module (16) is connected to the internet.
6. A data protection method using the high security computer information data protection system of any one of claims 1 to 5, comprising the steps of:
s1, connecting the computer information data protection system through the Internet;
s2, logging in the system by the password, and after the password passes the verification, the user obtains authorization to enter and operate the system;
s3, in the operation process of the user, acquiring iris information and voiceprint information of the user, matching the iris information and the voiceprint information with user iris information and voiceprint information prestored in the system, carrying out iris recognition and voiceprint recognition on the user, and further confirming the identity of the user;
s4, inputting a secondary password, further confirming the operation authority of a user, extracting data, and transmitting the data after encryption;
and S5, recording the complete operation process of the user.
7. The method for protecting information data of a computer with high security as claimed in claim 6, wherein in step S4, the data is transmitted via internet.
CN201911400730.XA 2019-12-30 2019-12-30 High-security computer information data protection system and method Pending CN111191208A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911400730.XA CN111191208A (en) 2019-12-30 2019-12-30 High-security computer information data protection system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911400730.XA CN111191208A (en) 2019-12-30 2019-12-30 High-security computer information data protection system and method

Publications (1)

Publication Number Publication Date
CN111191208A true CN111191208A (en) 2020-05-22

Family

ID=70705933

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911400730.XA Pending CN111191208A (en) 2019-12-30 2019-12-30 High-security computer information data protection system and method

Country Status (1)

Country Link
CN (1) CN111191208A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113721714A (en) * 2021-09-01 2021-11-30 盐城工学院 Database all-in-one is stored to radiating cloud in multiple wind channels
CN116340921A (en) * 2023-05-22 2023-06-27 国网山东省电力公司滨州市滨城区供电公司 Biological recognition power supply control system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103576787A (en) * 2013-10-31 2014-02-12 中晟国计科技有限公司 Panel computer with high safety performance
CN205983479U (en) * 2016-06-16 2017-02-22 天津才育科技有限公司 Computer security control system
CN109635534A (en) * 2018-12-10 2019-04-16 广州破折号信息科技有限公司 A kind of computer information data multi-stage protection system and method
CN109972968A (en) * 2019-02-01 2019-07-05 广州子祥信息科技有限公司 A kind of intelligence control method for electrically of Electronic safe

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103576787A (en) * 2013-10-31 2014-02-12 中晟国计科技有限公司 Panel computer with high safety performance
CN205983479U (en) * 2016-06-16 2017-02-22 天津才育科技有限公司 Computer security control system
CN109635534A (en) * 2018-12-10 2019-04-16 广州破折号信息科技有限公司 A kind of computer information data multi-stage protection system and method
CN109972968A (en) * 2019-02-01 2019-07-05 广州子祥信息科技有限公司 A kind of intelligence control method for electrically of Electronic safe

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113721714A (en) * 2021-09-01 2021-11-30 盐城工学院 Database all-in-one is stored to radiating cloud in multiple wind channels
CN116340921A (en) * 2023-05-22 2023-06-27 国网山东省电力公司滨州市滨城区供电公司 Biological recognition power supply control system

Similar Documents

Publication Publication Date Title
CN107038777B (en) Safety communication method based on intelligent door lock system and intelligent door lock system thereof
CN103501228B (en) A kind of dynamic two-dimension code token and dynamic two-dimension code command identifying method
Geiger et al. An analysis of black energy 3, crashoverride, and trisis, three malware approaches targeting operational technology systems
CN101958892B (en) Electronic data protection method, device and system based on face recognition
CN103942478B (en) A kind of authentication and right management method and equipment
CN105530356B (en) Communication terminal and its data guard method and device
CN104282062B (en) Locking and unlocking method based on safe and intelligent lock system
CN102262793A (en) Entrance guard control method and entrance guard control system
CN103441926A (en) Security gateway system of numerically-controlled machine tool network
CN111191208A (en) High-security computer information data protection system and method
CN103168458A (en) Method for managing keys in a manipulation-proof manner
CN108881298A (en) A kind of network safety system and implementation method based on big data platform
CN103945385A (en) Theft preventing method and device for mobile terminal
CN112637172A (en) Novel data security and confidentiality method
CN112448960B (en) Internal network computer network management and control system using face recognition technology
CN110225014A (en) The internet of things equipment identity identifying method of lower hairdo is concentrated based on fingerprint
CN113704061A (en) Secret-related computer protection system
CN108270601B (en) Mobile terminal, alarm information acquisition method and device and alarm information sending method and device
CN212433757U (en) Equipment operation and maintenance operation safety protection system
CN112995220A (en) Security data security system for computer network
CN107197075A (en) Clean boot means of defence, device and computer-readable recording medium
CN113421362A (en) CTID-based intelligent door lock real-name authentication method, device and system
Yang et al. Analysis of Computer Network Security and Prevention Technology
CN111898105A (en) External terminal protection equipment with user tracing function and protection system
CN110704839A (en) Data encryption protection method based on national cryptographic algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200522

RJ01 Rejection of invention patent application after publication