CN111212080A - Security authentication method, authentication system and application thereof - Google Patents

Security authentication method, authentication system and application thereof Download PDF

Info

Publication number
CN111212080A
CN111212080A CN202010027909.1A CN202010027909A CN111212080A CN 111212080 A CN111212080 A CN 111212080A CN 202010027909 A CN202010027909 A CN 202010027909A CN 111212080 A CN111212080 A CN 111212080A
Authority
CN
China
Prior art keywords
file
authentication
application server
server
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010027909.1A
Other languages
Chinese (zh)
Other versions
CN111212080B (en
Inventor
李卫华
余磊
赵文龙
邓军
谭国发
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Minvol Technology Co ltd
Original Assignee
Shenzhen Minvol Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Minvol Technology Co ltd filed Critical Shenzhen Minvol Technology Co ltd
Priority to CN202010027909.1A priority Critical patent/CN111212080B/en
Publication of CN111212080A publication Critical patent/CN111212080A/en
Application granted granted Critical
Publication of CN111212080B publication Critical patent/CN111212080B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Abstract

The invention is applicable to the technical field of electronic safety, and particularly relates to a safety authentication method, an authentication system and application thereof. The authentication system of the invention is a security authentication system comprising a monitoring terminal, an application server, M8, an authentication server and an authentication terminal. According to the security authentication method, the authentication server and the authentication terminal are arranged, the security authentication is performed on the files transmitted in the monitoring terminal and the application server for two times, the file is prevented from being wrongly transmitted, and a hacker can tamper with the transmission contents in the monitoring terminal and the application server through ways such as IP address tracking, so that the security level of the transmitted files is increased, and the security improvement effect is high. The method can be well applied to the fields of outdoor LED large-screen video playing and the like.

Description

Security authentication method, authentication system and application thereof
Technical Field
The invention belongs to the technical field of information security, and particularly relates to a security authentication method, an authentication system and application thereof.
Background
With the rapid development of the LED technology and the advertising industry in recent years, the demand and development of outdoor LED large screens are greatly improved, and the outdoor LED large screens are widely applied to buildings for advertising and publicity. Due to the timeliness of putting advertisements and publicity films on the outdoor LED large screen, and the outdoor LED large screen is mostly located in downtown areas, the influence of broadcast contents is wide; in the past, abnormal situations such as errors of outdoor LED large-screen playing contents or malicious tampering of the playing contents by hackers and the like occur, and the abnormal situations can cause large negative effects and severe social effects, so that the safety certification management and control of the playing contents of the outdoor LED large-screen are very important.
Disclosure of Invention
The embodiment of the invention provides a security authentication method, an authentication system and application thereof, aiming at solving the security problem caused by the situation that the playing content of an outdoor LED large screen is maliciously tampered and the like.
The first aspect of the embodiment of the present invention discloses a security authentication method, based on a security authentication system including a monitoring terminal, an application server, an M8 (embedded video control terminal server), an authentication server, and an authentication terminal, the security authentication method specifically includes the following steps:
s101, generating a key file at an authentication terminal by the uploading file, uploading key information of the key file to an authentication server, and analyzing the key file and storing by the authentication server;
s102, the monitoring terminal logs in an application server after logging in setting;
s103, the monitoring terminal uploads a file to an application server, and the application server performs first comparison authentication with information of a key file analyzed in an authentication server before issuing the file, so as to verify the validity of the file;
s104, after receiving the validity verification result of the authentication server, the application server returns the validity verification result to the monitoring terminal;
s105, under the condition that the file is verified to be legal in S104, the application server sends the file to M8, and after the file is received by M8, the file is compared with the information of the key file analyzed in the authentication server for the second time for authentication, so that the validity of the file is verified; and completing the safety certification twice.
The file of the present invention is preferably a video file.
In step S101, the uploading is performed by using an HTTPS (full name: Hyper Text Transfer protocol secure session Layer) protocol.
In step S101, the generation of the key file preferably generates a double key for the uploaded file by using SHA and MD5 algorithms, and generates a file information key file by adding a file name, a file length, a file creation time, and user information (account number and user name).
In step S102, the login setting preferably adopts login setting modes such as face-brushing login, password login, and U-shield login, where the face-brushing login requires the acquisition of face-brushing information of a user in the early stage and registration of face information of an administrator and an operator.
In step S103, the uploading and the issuing are transmitted by using an HTTPS (full process: Hyper Text transfer protocol over secure session Layer) protocol.
When the validity verification results of the S103 and the S104 are valid, the positive validity result of the monitoring terminal is returned, and the authentication server executes the subsequent action of issuing the file M8; and if the validity verification result is illegal, the monitoring terminal receives the illegal verification result and suspends the authentication server to continue executing the subsequent action of issuing the file M8.
In step S105, when the validity verification result is valid, performing a subsequent file operation (e.g., playing a video file); if the result of the validity verification is illegal, suspending the subsequent file operation of M8 to be manually checked; meanwhile, the authentication server sends the illegal comparison result to the application server, the application server returns the illegal verification result to the monitoring terminal, and the monitoring terminal receives the illegal verification result.
A security authentication system comprising: monitoring terminal, application server, authentication terminal, M8;
the monitoring terminal is connected with the HTTPS, is used for collecting face brushing information of a user, and is used for face brushing login, password login and U shield login of the application server, and can receive feedback information of the application server;
the application server is used for receiving file transmission of the monitoring terminal and communicating file information with the authentication server and the M8; the system is also used for user management and saving user operation records; and has a short message interface and an access authentication interface;
the authentication server is used for having the management functions of signature management, M8 access file management, M8 access equipment number management, application server file access management and application server user access management, and also has a connection interface with application server authentication and M8 authentication;
the authentication terminal has the functions of digital signature, signature uploading and record query, and is connected with an authentication server HTTPS;
the M8 has functions of receiving video files, accessing authentication interfaces and playing videos, and is respectively connected with the application server and the authentication server HTTPS.
The record query comprises a file track query, a user track query, an M8 authentication record query and an application server authentication record query.
The safety certification system comprises a personnel safety management subsystem, a file safety management subsystem, a transmission safety management subsystem and a system after-event tracking system;
the personnel safety management subsystem comprises face brushing, short message, U shield and user action tracking;
the file security management subsystem comprises a file digital signature, terminal information and file track tracking;
the transmission safety management subsystem: the method comprises HTTPS protocol transmission and terminal unique IP identification;
the system for tracking the system afterwards comprises the inquiry of the key information of the action, the equipment and the file of the inquirer.
The safety certification system is applied to the safety certification process in video playing of outdoor LED large screens.
According to the technical scheme provided by the invention, the invention provides a security authentication method and a security authentication system. By arranging the authentication server and the authentication terminal, the security authentication is performed twice on the files transmitted in the monitoring terminal and the application server, so that file mistransmission and hacker tampering with the transmission contents in the monitoring terminal and the application server through ways such as IP address tracking and the like are avoided, the security level of the transmitted files is increased, and the security improvement effect is higher. The method can be well applied to the fields of outdoor LED large-screen video playing and the like.
Drawings
Fig. 1 is a schematic diagram of a security authentication system architecture disclosed in embodiment 1 of the present invention;
fig. 2 is a schematic flowchart of a security authentication method disclosed in embodiment 1 of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention provides a security authentication system, an authentication method and application thereof, aiming at solving the security problem caused by the situation that the playing content of an outdoor LED large screen is maliciously tampered and the like. The following are detailed below.
Example 1
In order to better understand the security authentication method, the authentication system and the application thereof disclosed in the embodiments of the present invention, a system architecture applicable to the embodiments of the present invention is described below. Referring to fig. 1, fig. 1 is a schematic diagram of a system architecture according to an embodiment of the present invention. In the system architecture shown in fig. 1, a monitoring terminal, an application server, M8, and an authentication server and an authentication terminal may be included; the monitoring terminal is connected with the application service, the authentication terminal is connected with the authentication server, and the application server, the authentication server and the M8 are connected in an https mode. In the system architecture shown in fig. 1, the monitoring terminal has functions of user face-brushing information acquisition, face-brushing login and U-shield login; the authentication terminal has the functions of digital signature, signature uploading, file track inquiry, user track inquiry, M8 authentication record inquiry and application server authentication record inquiry; the authentication server has the functions of signature management, M8 access file management, M8 access equipment number management, application server file access management, application server user access management, M8 authentication interface and application server authentication interface; the application server has the functions of user management, a short message interface and an access authentication interface; the M8 has the functions of receiving video files, accessing an authentication interface and playing videos. By implementing the system architecture shown in fig. 1, the security of video file transmission authentication is improved.
Based on the system architecture shown in fig. 1, the embodiment of the invention discloses a security authentication method. Referring to fig. 2, fig. 2 is a schematic flowchart illustrating a security authentication method according to an embodiment of the present invention. As shown in fig. 2, the secure authentication method may include the following steps.
S101, generating a key file at an authentication terminal by an uploading file (such as a video file to be played), uploading key information of the key file to an authentication server, and analyzing the key file and storing by the authentication server;
in the embodiment of the invention, the uploading is carried out by adopting an HTTPS (Hyper Text Transfer protocol secure Layer) protocol mode;
in the embodiment of the present invention, the above-mentioned generating key file preferably generates a double key for the uploaded file by using SHA and MD5 algorithms, and generates a file information key file by adding a file name, a file length, a file creation time, and user information (an account number and a user name), where the generating data file program is a local executable file.
For example, the key file may be generated by saving a file JSON format, a file name format: user account + year, month, day, hour, minute, second, for example: 001_20191209125609. key.
In the embodiment of the invention, the key information is uploaded to the authentication server, and the authentication server records the uploading time and the uploading user and analyzes the key file for storage;
s102, the monitoring terminal logs in an application server after logging in setting;
in the embodiment of the present invention, the login setting preferably adopts login setting manners such as face-brushing login, password login, and U-shield login, where the face-brushing login requires that face-brushing information of a user is collected in an early stage, and face information of an administrator and an operator is registered.
S103, the monitoring terminal uploads a file (such as a video file to be played) to an application server, and the application server performs first comparison authentication with information of a key file analyzed in an authentication server before issuing the file, so as to verify the validity of the file;
s104, after receiving the validity verification result of the authentication server, the application server returns the validity verification result to the monitoring terminal;
in the embodiment of the invention, the uploading and the issuing are transmitted by adopting an HTTPS (Hyper Text transfer protocol over secure socket Layer) protocol mode;
in the embodiment of the present invention, when the validity verification results of S103 and S104 are valid, the positive validity result of the monitoring terminal is returned, and the authentication server performs the subsequent file issuing M8; and if the validity verification result is illegal, the monitoring terminal receives the illegal verification result and suspends the authentication server to continue executing the subsequent action of issuing the file M8.
S105, under the condition that the verification of the S104 is legal, the application server issues a file (such as a video file to be played) to the M8, and the M8 performs second comparison and authentication with the information of the key file analyzed in the authentication server after receiving the file to verify the validity of the file;
and S106, after the validity of the S105 is verified to be legal, completing the security authentication.
In this embodiment of the present invention, when the validity verification result of S105 is valid, the subsequent file operation (e.g., playing a video file) is executed. If the validity verification result is illegal, suspending the subsequent file operation (such as playing a video file) of the M8 to wait for manual inspection, sending the illegal comparison result to the application server by the authentication server, returning the illegal verification result to the monitoring terminal by the application server, and receiving the illegal verification result by the monitoring terminal.
A security authentication system comprising: monitoring terminal, application server, authentication terminal, M8;
the monitoring terminal is connected with the HTTPS, is used for collecting face brushing information of a user, and is used for face brushing login, password login and U shield login of the application server, and can receive feedback information of the application server;
the application server is used for receiving file transmission of the monitoring terminal and communicating file information with the authentication server and the M8; the system is also used for user management and saving user operation records; and has a short message interface and an access authentication interface;
in the embodiment of the invention, the short message interface is an interface for providing short message sending and verification code authentication; the access authentication interface performs two times of authentication after file receiving and before downloading M8;
the authentication server is used for having the management functions of signature management, M8 access file management, M8 access equipment number management, application server file access management and application server user access management, and also has a connection interface with application server authentication and M8 authentication;
in the embodiment of the invention, the signature management is used for managing the key file uploaded by the authentication terminal, storing the original key file and downloading for future reference. The M8 accesses file management, authenticates file records for record M8, and looks for future reference. The M8 accesses the device number management, and records and looks for the M8 authentication device record. The file access management of the application server records the authentication file records (time, equipment number, equipment name and user) of the authentication server for future reference. The user access management of the application server authenticates user records (time, equipment number, equipment name and user) for the record authentication server for future reference. The M8 authentication interface provides MD5 and SHA codes for M8 to authenticate and uploads equipment numbers; the authentication interface of the application server provides MD5 and SHA codes for the application server to authenticate and uploads the equipment number.
The authentication terminal has the functions of digital signature, signature uploading and record query, and is connected with an authentication server HTTPS;
the record query comprises a file track query, a user track query, an M8 authentication record query and an application server authentication record query.
In the embodiment of the invention, the digital signature generates a double key for the uploaded file by adopting SHA and MD5 algorithms, generates a file information key file by adding a file name, a file length, file creation time and user information (account number and user name), and saves a JSON format and a file name format: user account + year, month, day, hour, minute, second, for example: 001_20191209125609. key; wherein: and generating the data file program into a local executable file. And the signature uploading refers to uploading the key file to an authentication server, and the authentication server records uploading time and analyzes and stores the key file.
In the embodiment of the present invention, the file track query is to query a circulation track of a file on each device according to a file name, and the information includes: time, user, device; the user track query is to query the user operation track according to the user, and the information includes: time, action and related files, related devices; the M8 certification record query is to query the M8 certification record according to time period and device name, the application server certification record query is to query the certification record of the certification server according to time period.
The M8 is respectively connected with an application server and an authentication server HTTPS.
The safety certification system comprises a personnel safety management subsystem, a file safety management subsystem, a transmission safety management subsystem and a system after-event tracking system;
the personnel safety management subsystem comprises face brushing, short message, U shield and user action tracking;
the file security management subsystem comprises a file digital signature, terminal information and file track tracking;
the transmission safety management subsystem: the method comprises HTTPS protocol transmission and terminal unique IP identification;
the system for tracking the system afterwards comprises the inquiry of the key information of the action, the equipment and the file of the inquirer.
The safety certification system is applied to the safety certification process in video playing of outdoor LED large screens.
According to the technical scheme provided by the invention, the invention provides a security authentication method and a security authentication system. By arranging the authentication server and the authentication terminal, the security authentication is performed twice on the files transmitted in the monitoring terminal and the application server, so that file mistransmission and hacker tampering with the transmission contents in the monitoring terminal and the application server through ways such as IP address tracking and the like are avoided, the security level of the transmitted files is increased, and the security improvement effect is higher. The method can be well applied to the fields of outdoor LED large-screen video playing and the like.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents and improvements made within the spirit and principle of the present invention are intended to be included within the scope of the present invention.

Claims (10)

1. A security authentication method, characterized by: based on a security authentication system comprising a monitoring terminal, an application server, M8, an authentication server and an authentication terminal, the security authentication method specifically comprises the following steps:
s101, generating a key file at an authentication terminal by the uploading file, uploading key information of the key file to an authentication server, and analyzing the key file and storing by the authentication server;
s102, the monitoring terminal logs in an application server after logging in setting;
s103, the monitoring terminal uploads a file to an application server, and the application server performs first comparison authentication with information of a key file analyzed in an authentication server before issuing the file, so as to verify the validity of the file;
s104, after receiving the validity verification result of the authentication server, the application server returns the validity verification result to the monitoring terminal;
s105, under the condition that the file is verified to be legal in S104, the application server sends the file to M8, and after the file is received by M8, the file is compared with the information of the key file analyzed in the authentication server for the second time for authentication, so that the validity of the file is verified; and completing the security authentication.
2. The security authentication method according to claim 1, wherein: in step S101, the uploading is performed by using an HTTPS protocol.
3. The security authentication method according to claim 1, wherein: in step S101, the generating of the key file is to generate a double key for the uploaded file by using SHA and MD5 algorithms, and generate a file information key file by adding a file name, a file length, a file creation time, and user information.
4. The security authentication method according to claim 1, wherein: in step S102, the login setting adopts a login setting manner of face-brushing login, password login, and U-shield login.
5. The security authentication method according to claim 1, wherein: in the above steps S103 and S104, when the validity verification result is valid, a positive validity result of the monitoring terminal is returned, and the authentication server performs the subsequent file issuing M8; and if the validity verification result is illegal, the monitoring terminal receives the illegal verification result and suspends the authentication server to continue executing the subsequent action of issuing the file M8.
6. The security authentication method according to claim 1, wherein: in step S105, when the validity verification result is valid, performing subsequent file operation; if the result of the validity verification is illegal, suspending the subsequent file operation of M8 to be manually checked; meanwhile, the authentication server sends the illegal comparison result to the application server, the application server returns the illegal verification result to the monitoring terminal, and the monitoring terminal receives the illegal verification result.
7. A security authentication system, characterized by: the method comprises the following steps: monitoring terminal, application server, authentication terminal, M8;
the monitoring terminal is connected with the HTTPS, is used for collecting face brushing information of a user, and is used for face brushing login, password login and U shield login of the application server, and can receive feedback information of the application server;
the application server is used for receiving file transmission of the monitoring terminal and communicating file information with the authentication server and the M8; the system is also used for user management and saving user operation records; and has a short message interface and an access authentication interface;
the authentication server is used for having the management functions of signature management, M8 access file management, M8 access equipment number management, application server file access management and application server user access management, and also has a connection interface with application server authentication and M8 authentication;
the authentication terminal has the functions of digital signature, signature uploading and record query, and is connected with an authentication server HTTPS;
the M8 has functions of receiving video files, accessing authentication interfaces and playing videos, and is respectively connected with the application server and the authentication server HTTPS.
8. The security authentication system of claim 7, wherein: the record query comprises a file track query, a user track query, an M8 authentication record query and an application server authentication record query.
9. The security authentication system of claim 7, wherein: the system comprises a personnel safety management subsystem, a file safety management subsystem, a transmission safety management subsystem and a system after-event tracking system;
the personnel safety management subsystem comprises face brushing, short message, U shield and user action tracking;
the file security management subsystem comprises a file digital signature, terminal information and file track tracking;
the transmission safety management subsystem: the method comprises HTTPS protocol transmission and terminal unique IP identification;
the system for tracking the system afterwards comprises the inquiry of the key information of the action, the equipment and the file of the inquirer.
10. The security certification system of any one of claims 7 to 9, which is applied to a security certification process in video playing of outdoor LED large screens.
CN202010027909.1A 2020-01-10 2020-01-10 Security authentication method, authentication system and application thereof Active CN111212080B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010027909.1A CN111212080B (en) 2020-01-10 2020-01-10 Security authentication method, authentication system and application thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010027909.1A CN111212080B (en) 2020-01-10 2020-01-10 Security authentication method, authentication system and application thereof

Publications (2)

Publication Number Publication Date
CN111212080A true CN111212080A (en) 2020-05-29
CN111212080B CN111212080B (en) 2022-05-24

Family

ID=70790039

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010027909.1A Active CN111212080B (en) 2020-01-10 2020-01-10 Security authentication method, authentication system and application thereof

Country Status (1)

Country Link
CN (1) CN111212080B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101018129A (en) * 2006-12-31 2007-08-15 华东师范大学 Public security broadcast control media management and authentication method for recognizing non tampering integrity
CN101068245A (en) * 2007-03-30 2007-11-07 腾讯科技(深圳)有限公司 Shared file issuing and downloading method and file sharing control system
CN107612877A (en) * 2017-07-20 2018-01-19 阿里巴巴集团控股有限公司 Verify the methods, devices and systems of multimedia file legitimacy
CN110445782A (en) * 2019-08-06 2019-11-12 郑州信大捷安信息技术股份有限公司 A kind of multi-media safety broadcast control system and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101018129A (en) * 2006-12-31 2007-08-15 华东师范大学 Public security broadcast control media management and authentication method for recognizing non tampering integrity
CN101068245A (en) * 2007-03-30 2007-11-07 腾讯科技(深圳)有限公司 Shared file issuing and downloading method and file sharing control system
CN107612877A (en) * 2017-07-20 2018-01-19 阿里巴巴集团控股有限公司 Verify the methods, devices and systems of multimedia file legitimacy
CN110445782A (en) * 2019-08-06 2019-11-12 郑州信大捷安信息技术股份有限公司 A kind of multi-media safety broadcast control system and method

Also Published As

Publication number Publication date
CN111212080B (en) 2022-05-24

Similar Documents

Publication Publication Date Title
CN109729180B (en) Whole system intelligent community platform
CN110879903B (en) Evidence storage method, evidence verification method, evidence storage device, evidence verification equipment and evidence verification medium
WO2020249112A1 (en) Method and system for digital evidence fixing and network forensics on basis of memory forensics and blockchain
US11757641B2 (en) Decentralized data authentication
US7793335B2 (en) Computer-implemented method, system, and program product for managing log-in strikes
US9082279B2 (en) Method for securely dematerializing the transfer of evidence in data-stream production systems, in particular video-surveillance systems
CN102611707B (en) A kind of credible website identity is installed and recognition methods
CN109391612A (en) A kind of identification confirmation system and method based on block chain
CN111490981B (en) Access management method and device, bastion machine and readable storage medium
CN106533693B (en) Access method and device of railway vehicle monitoring and overhauling system
CN113225351B (en) Request processing method and device, storage medium and electronic equipment
CN110309197B (en) Project data verification method and device
CN113495920A (en) Content auditing system, method and device based on block chain and storage medium
CN107948235A (en) Cloud data safety management and audit device based on JAR
CN110351369A (en) Electronic evidence security method and system
CN110825776B (en) Air quality detection report processing method and device, computing equipment and storage medium
KR102336605B1 (en) Method and apparatus for detecting malicious traffic
CN114117264A (en) Illegal website identification method, device, equipment and storage medium based on block chain
Zhao et al. TrustCA: achieving certificate transparency through smart contract in blockchain platforms
KR101077652B1 (en) Apparatus for authenticating remote network managment system and method thereof
CN110414274A (en) Electronic evidence security method and system
CN106529216B (en) Software authorization system and software authorization method based on public storage platform
CN111212080B (en) Security authentication method, authentication system and application thereof
CN110708156B (en) Communication method, client and server
CN113609463A (en) Internet of things system based on block chain identity management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant