CN111400688B - Method for realizing mobile terminal voice identity verification by adopting TrustZone technology - Google Patents

Method for realizing mobile terminal voice identity verification by adopting TrustZone technology Download PDF

Info

Publication number
CN111400688B
CN111400688B CN202010200132.4A CN202010200132A CN111400688B CN 111400688 B CN111400688 B CN 111400688B CN 202010200132 A CN202010200132 A CN 202010200132A CN 111400688 B CN111400688 B CN 111400688B
Authority
CN
China
Prior art keywords
user
identity authentication
voice
domain
voiceprint
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010200132.4A
Other languages
Chinese (zh)
Other versions
CN111400688A (en
Inventor
戴鸿君
王振东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong University
Original Assignee
Shandong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong University filed Critical Shandong University
Priority to CN202010200132.4A priority Critical patent/CN111400688B/en
Publication of CN111400688A publication Critical patent/CN111400688A/en
Application granted granted Critical
Publication of CN111400688B publication Critical patent/CN111400688B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention relates to a method for realizing voice identity authentication of a mobile terminal by adopting a TrustZone technology, which comprises the following steps: a user logs in a system for the first time to finish the first acquisition of the voice information of the user; and secondly, acquiring the voice information of the user, packaging the voiceprint characteristics of the user into an identity authentication document, and reporting the identity authentication document and the user account to an identity authentication server together. When the user logs in the system again, acquiring the identity authentication credential of the user and the voice information of the user, and packaging the acquired voice information of the user into a temporary identity authentication credential; and comparing the identity authentication credential with the temporary identity authentication credential to verify the identity authentication credential. The voice information is packaged into the identity authentication credential in the trusted domain, so that the voice voiceprint characteristic leakage is avoided, secondary safety verification is performed by using an encryption algorithm, the problem of repeated voice acquisition in the voice authentication process is solved, and the voice acquisition process is simplified.

Description

Method for realizing mobile terminal voice identity verification by adopting TrustZone technology
Technical Field
The invention relates to a method for realizing mobile terminal voice identity authentication by adopting a TrustZone technology, belonging to the field of mobile terminal identity authentication.
Background
TrustZone virtualizes each physical Core into two cores on the architecture of the processor, namely a Secure Core (Secure Core) belonging to a Secure execution environment Secure and a Normal Core (Normal Core) belonging to a non-Secure execution environment Normal. In order to ensure the security of the system, a Normal Core (Normal Core) can only access non-Secure system resources, a Secure Core (Secure Core) can access all system resources, two virtual cores operate in a time slice-based Mode, occupy a physical Core in real time as required, and switch between the Secure world and the non-Secure world through a monitoring Mode (Monitor Mode), similar to a multi-application environment under the same CPU, except that an operating system in the multi-application environment realizes inter-process switching, and a monitoring Mode (Monitor Mode) under Trustzone realizes switching between two operating systems on the same CPU.
On-line transaction, internet banking and the like driven by the high-speed development of the internet and electronic commerce are prosperous nowadays, but the security problem of the identity verification of the mobile terminal is worried by people. Authentication of the identity of mobile terminals is increasingly important, where security verification is an important concern.
The existing voice identity security authentication needs an external smart card or a security special processor, the processor efficiency is low, the board area is increased, the design complexity is increased, and the development efficiency is reduced. The security problem of identity verification of the mobile terminal is the same as that of a traditional computer, and viruses, malicious programs, trojans and the like damage the terminal, so that the problems of crash, hidden information leakage, unclear cost increase and the like are caused.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides a method for realizing the voice identity verification of a mobile terminal by adopting the TrustZone technology, which adopts a method for packaging voice information in a TrustZone trusted domain as an identity authentication certificate, packages the voice information on the basis of utilizing the traditional voice information, avoids the leakage of voice print characteristics of voice, adopts not only the voice print characteristics of a user in the process of verifying the identity, carries out secondary safety verification by utilizing an indecipherable method such as an encryption algorithm and the like, solves the problem of repeatedly acquiring the voice in the voice authentication process by generating the identity certificate, simplifies the flow of voice acquisition and is convenient for the user.
The technical scheme of the invention is as follows:
a method for realizing mobile terminal voice identity authentication by adopting TrustZone technology comprises the following steps:
(1) when a user logs in the system for the first time, the user accesses the identity authentication server to obtain the identity authentication credential and obtains a result without the identity authentication credential;
(2) acquiring a dynamic voice template in a common domain, prompting a user to read the content of the dynamic voice template, and acquiring the voice information of the user for the first time, wherein the content of the voice template is randomly selected from the voice template information of the common domain;
(3) in the trusted domain, calling an analysis voice module to analyze the user voice information acquired in the step (2), preliminarily acquiring voiceprint characteristics of the user, and pre-storing the voiceprint characteristics into a memory of the trusted domain; the data can be conveniently acquired by the trusted domain next time;
(4) prompting the user to read the content of the dynamic voice template again and acquiring the voice information of the user for the second time; the user reads the content of the dynamic voice template acquired by the mobile terminal in the common domain, and acquires the voice record of the user; the content of the voice template is randomly selected from the voice template information of the common domain;
(5) in the trusted domain, calling an analysis voice module to acquire the voiceprint features of the user, calling a comparison voice module in the trusted domain, comparing the voiceprint features acquired in the step with the voiceprint features prestored in the trusted domain in the step (3), and obtaining the conclusion that the two voiceprint features are consistent or inconsistent;
(6) on the premise that the voiceprint features of the two times are consistent, the voiceprint features of the user obtained in the step (5) are packaged into an identity authentication document in a trusted domain, and the identity authentication document and the user account are reported to an identity authentication server together to finish the collection operation of the voice voiceprint features of the user; the above is the first packaging of the credentials for authenticating the user identity.
(7) When the user logs in the system again, the identity authentication document of the user is obtained from the identity authentication server, and the identity authentication document is transmitted to a physical memory of a trusted domain;
(8) acquiring a dynamic voice template in a common domain, prompting a user to read the template content, and acquiring the voice information of the user;
(9) establishing a communication session between a common domain and a trusted domain, obtaining voiceprint characteristics of a user in the trusted domain through analyzing a voice module, and packaging the voiceprint characteristics into temporary identity authentication credentials; in a physical memory of a trusted domain, comparing the identity authentication credential of the user obtained in the step (7) with the temporary identity authentication credential obtained in the step, verifying the identity authentication credential, and obtaining a conclusion of consistent or inconsistent judgment;
(10) and (4) when the two identity authentication credentials are judged to be consistent in the step (9), the mobile terminal passes the identity authentication and acquires an identity authentication passing instruction to complete the identity authentication.
The method for authenticating the identity discards the complicated identity authentication of the user name and the password, saves time and improves efficiency. And a complete trusted domain is realized, and the operation of the security resources required by identity verification is physically isolated from the ordinary world to the security world.
Preferably, in the step (6), in the trusted domain, the voiceprint feature of the user obtained by analysis is packaged as the authentication credential by an AES encryption algorithm;
in the step (9), the voiceprint features obtained in the step are packaged into temporary identity authentication credentials through an AES encryption algorithm. The AES encryption algorithm is a symmetric encryption algorithm, has lower complexity and less occupied memory space, has the core of an encrypted secret key, encrypts the voiceprint characteristics of a user as the secret key to complete the encapsulation of identity authentication, realizes concise encryption and less occupied memory, and ensures the security of the user by utilizing the impersonability of the voiceprint of the user.
Preferably, in step (5), if the voiceprint features do not match twice, steps (4) - (5) are repeated.
Preferably, in step (9), when the two authentication credentials are not identical, steps (8) - (9) are repeated.
The invention has the beneficial effects that:
1. the voice identity security authentication based on the TrustZone technology solves the security of authentication information faced by a terminal from a hardware level; a secure world and a non-secure world are virtually formed on one core, an external smart card or a secure special processor is not needed, processor efficiency is improved, board area is saved, design complexity is simplified, and development efficiency is improved.
2. The voice identity authentication method is only used for once user voice acquisition, facilitates identity authentication of the user, abandons the identity authentication of complex user name and password, saves time and improves efficiency.
3. The method for the voice identity security authentication of the invention provides a security framework to ensure that the equipment can face various threats; realizing trusted computing in the embedded field based on the trusted platform concept; the TrustZone architecture can ensure that any resource in the system becomes safe, and an end-to-end safety solution is achieved.
4. The voice identity security authentication method is realized based on the TrustZone technology provided by the ARM, and ensures that a security operating system runs in a physically isolated security memory area, thereby ensuring the security; the switching between the safe operating system and the common world operating system is introduced in detail, and the system operation process is introduced in detail in a voice identity authentication scene; the security of identity authentication can be ensured.
5. The invention operates the core of the voice identity verification in the locked safe physical memory, and realizes the hardware-level isolation of the key operation of the identity verification by using the locked safe equipment. The core of the method is based on a physical memory on TrustZone (trusted domain), a complete trusted domain is realized, and the physical isolation of the operation of the security resources required by identity verification from the common world to the security world is completed; and the calling and returning of the common world to the secure world are realized through system calling.
Drawings
Fig. 1 is a schematic flowchart of a method for implementing voice authentication of a mobile terminal by using TrustZone technology according to embodiment 1;
fig. 2 is a schematic diagram of voice collection in the method for implementing voice authentication of a mobile terminal by using TrustZone technology in embodiment 1.
Detailed Description
The invention is further described below, but not limited thereto, with reference to the following examples and the accompanying drawings.
Example 1
A method for implementing voice identity authentication of a mobile terminal by adopting TrustZone technology, as shown in figure 1 and figure 2, comprises the following steps:
(1) when a user logs in the system for the first time, the user accesses the identity authentication server to obtain the identity authentication credential and obtains a result without the identity authentication credential; and (3) the user login system sends a request to the identity authentication server, the request comprises the unique Id of the user, the server is expected to return the identity authentication credential, and if the identity authentication credential does not exist in the corresponding user Id, the identity authentication credential of the user is packaged for the first time through the steps (2) to (6).
(2) Acquiring a dynamic voice template in a common domain, prompting a user to read the content of the dynamic voice template, and acquiring the voice information of the user for the first time, wherein the content of the voice template is randomly selected from the voice template information of the common domain;
(3) in the trusted domain, calling an analysis voice module to analyze the user voice information acquired in the step (2), preliminarily acquiring voiceprint characteristics of the user, and pre-storing the voiceprint characteristics into a memory of the trusted domain; the data can be conveniently acquired by the trusted domain next time;
(4) prompting the user to read the content of the dynamic voice template again and acquiring the voice information of the user for the second time; the user reads the content of the dynamic voice template acquired by the mobile terminal in the common domain, and acquires the voice record of the user; the content of the voice template is randomly selected from the voice template information of the common domain;
the voice templates used in the step (2) and the step (4) are not the same template information, the content of the voice template is randomly extracted from the voice template information of the common domain, the contents read by the user twice are inconsistent, but the voiceprint characteristics of the user are consistent.
(5) Establishing a communication session between a common domain and a trusted domain, calling an analysis voice module in the trusted domain to acquire voiceprint characteristics of a user, calling a comparison voice module in the trusted domain, comparing the voiceprint characteristics acquired in the step with the voiceprint characteristics prestored in the trusted domain in the step (3), and obtaining the conclusion that the two voiceprint characteristics are consistent or inconsistent;
and (5) repeating the steps (4) - (5) when the voiceprint features are inconsistent twice.
(6) On the premise that the voiceprint features of the two times are consistent, the voiceprint features of the user obtained in the step (5) are packaged into an identity authentication document in a trusted domain, and the identity authentication document and the user account are reported to an identity authentication server together to finish the collection operation of the voice voiceprint features of the user; the above is the first encapsulation of the credentials for user identity authentication.
And (6) in the trusted domain, packaging the analyzed voiceprint features of the user into an identity authentication credential through an AES encryption algorithm. The AES encryption algorithm is a symmetric encryption algorithm, has low complexity and small occupied memory space, has the core of an encrypted secret key, encrypts the voiceprint characteristics of a user as the secret key to complete the encapsulation of identity authentication, realizes concise encryption and small occupied memory, and ensures the security by utilizing the impersonability of the voiceprint of the user.
(7) When the user logs in the system again, the identity authentication document of the user is obtained from the identity authentication server, and the identity authentication document is transmitted to a physical memory of a trusted domain;
(8) acquiring a dynamic voice template in a common domain, prompting a user to read the template content, and acquiring the voice information of the user;
(9) establishing a communication session between a common domain and a trusted domain, obtaining voiceprint characteristics of a user in the trusted domain through analyzing a voice module, and packaging the voiceprint characteristics into temporary identity authentication credentials; in a physical memory of a trusted domain, comparing the identity authentication credential of the user obtained in the step (7) with the temporary identity authentication credential obtained in the step, verifying the identity authentication credential, and obtaining a conclusion of consistent or inconsistent judgment;
in step (9), when the two identification certificates are not consistent, repeating steps (8) - (9).
In the step (9), the voiceprint features obtained in the step are packaged into temporary identity authentication credentials through an AES encryption algorithm.
(10) And (4) when the two identity authentication credentials are judged to be consistent in the step (9), the mobile terminal passes the identity authentication and acquires an identity authentication passing instruction to complete the identity authentication.
The method for authenticating the identity discards the complicated identity authentication of the user name and the password, saves time and improves efficiency. And a complete trusted domain is realized, and the operation of the security resources required by identity verification is physically isolated from the ordinary world to the security world.

Claims (4)

1. A method for realizing mobile terminal voice identity authentication by adopting TrustZone technology is characterized by comprising the following steps:
(1) when a user logs in the system for the first time, the user accesses the identity authentication server to obtain the identity authentication credential and obtains a result without the identity authentication credential;
(2) acquiring a dynamic voice template in a common domain, prompting a user to read the content of the dynamic voice template, and acquiring the voice information of the user for the first time, wherein the content of the voice template is randomly selected from the voice template information of the common domain;
(3) in the trusted domain, calling an analysis voice module to analyze the user voice information acquired in the step (2), preliminarily acquiring voiceprint characteristics of the user, and pre-storing the voiceprint characteristics into a memory of the trusted domain;
(4) prompting the user to read the content of the dynamic voice template again and acquiring the voice information of the user for the second time; the user reads the content of the dynamic voice template acquired by the mobile terminal in the common domain, and acquires the voice record of the user; the content of the voice template is randomly selected from the voice template information of the common domain;
(5) in the trusted domain, calling an analysis voice module to acquire the voiceprint features of the user, calling a comparison voice module in the trusted domain, comparing the voiceprint features acquired in the step with the voiceprint features prestored in the trusted domain in the step (3), and obtaining the conclusion that the two voiceprint features are consistent or inconsistent;
(6) on the premise that the voiceprint features of the two times are consistent, the voiceprint features of the user obtained in the step (5) are packaged into an identity authentication document in a trusted domain, and the identity authentication document and the user account are reported to an identity authentication server together to finish the collection operation of the voice voiceprint features of the user;
(7) when the user logs in the system again, the identity authentication document of the user is obtained from the identity authentication server, and the identity authentication document is transmitted to a physical memory of a trusted domain;
(8) acquiring a dynamic voice template in a common domain, prompting a user to read the template content, and acquiring the voice information of the user;
(9) establishing a communication session between a common domain and a trusted domain, obtaining voiceprint characteristics of a user in the trusted domain through analyzing a voice module, and packaging the voiceprint characteristics into temporary identity authentication credentials; in a physical memory of a trusted domain, comparing the identity authentication credential of the user obtained in the step (7) with the temporary identity authentication credential obtained in the step, verifying the identity authentication credential, and obtaining a conclusion of consistent or inconsistent judgment;
(10) and (4) when the two identity authentication credentials are judged to be consistent in the step (9), the mobile terminal passes the identity authentication and acquires an identity authentication passing instruction to complete the identity authentication.
2. The method for implementing voice authentication of a mobile terminal by using TrustZone technology according to claim 1, wherein in the step (6), the voiceprint feature of the user obtained by analysis is encapsulated as the authentication credential by AES encryption algorithm in trusted domain;
in the step (9), the voiceprint features obtained in the step are packaged into temporary identity authentication credentials through an AES encryption algorithm.
3. The method for implementing voice authentication of a mobile terminal using TrustZone technology according to claim 1, wherein in step (5), when the voiceprint features are not consistent for two times, steps (4) - (5) are repeated.
4. A method for implementing voice authentication of a mobile terminal by using TrustZone technology according to any one of claims 1-3, wherein in step (9), when the two authentication credentials are not determined to be consistent, steps (8) - (9) are repeated.
CN202010200132.4A 2020-03-20 2020-03-20 Method for realizing mobile terminal voice identity verification by adopting TrustZone technology Active CN111400688B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010200132.4A CN111400688B (en) 2020-03-20 2020-03-20 Method for realizing mobile terminal voice identity verification by adopting TrustZone technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010200132.4A CN111400688B (en) 2020-03-20 2020-03-20 Method for realizing mobile terminal voice identity verification by adopting TrustZone technology

Publications (2)

Publication Number Publication Date
CN111400688A CN111400688A (en) 2020-07-10
CN111400688B true CN111400688B (en) 2022-05-17

Family

ID=71434440

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010200132.4A Active CN111400688B (en) 2020-03-20 2020-03-20 Method for realizing mobile terminal voice identity verification by adopting TrustZone technology

Country Status (1)

Country Link
CN (1) CN111400688B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112104675B (en) * 2020-11-19 2021-02-05 深圳市房多多网络科技有限公司 Identity verification method and system

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105227537A (en) * 2014-06-16 2016-01-06 华为技术有限公司 Method for authenticating user identity, terminal and service end

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10540979B2 (en) * 2014-04-17 2020-01-21 Qualcomm Incorporated User interface for secure access to a device using speaker verification
US9887995B2 (en) * 2015-03-20 2018-02-06 Cyberdeadbolt Inc. Locking applications and devices using secure out-of-band channels
CN106603237B (en) * 2015-10-16 2022-02-08 中兴通讯股份有限公司 Safe payment method and device
CN105959947A (en) * 2016-04-23 2016-09-21 乐视控股(北京)有限公司 Method for safely having access to network and system thereof
CN107330696A (en) * 2016-04-29 2017-11-07 宇龙计算机通信科技(深圳)有限公司 A kind of method of payment, device, terminal and the system of utilization speech recognition technology
CN109802942B (en) * 2018-12-17 2021-06-25 西安电子科技大学 Voiceprint authentication method with privacy protection function
CN109754800B (en) * 2018-12-28 2021-07-02 上海龙旗科技股份有限公司 Method and equipment for recognizing user and equipment identity safety based on sound wave
CN110414200B (en) * 2019-04-08 2021-07-23 广州腾讯科技有限公司 Identity authentication method, identity authentication device, storage medium and computer equipment
CN116680037A (en) * 2019-05-05 2023-09-01 创新先进技术有限公司 Data isolation method and device and electronic equipment
CN110677418B (en) * 2019-09-29 2021-11-19 四川虹微技术有限公司 Trusted voiceprint authentication method and device, electronic equipment and storage medium

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105227537A (en) * 2014-06-16 2016-01-06 华为技术有限公司 Method for authenticating user identity, terminal and service end

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
E-pass using DRM in Symbian v8 OS and TrustZone : securing vital data on mobile devices;Hussin, W.H. et al.;《2006 International Conference on Mobile Business》;20061231;全文 *

Also Published As

Publication number Publication date
CN111400688A (en) 2020-07-10

Similar Documents

Publication Publication Date Title
CN109981561A (en) Monomer architecture system moves to the user authen method of micro services framework
US8386795B2 (en) Information security device of Universal Serial Bus Human Interface Device class and data transmission method for same
CN106330850B (en) Security verification method based on biological characteristics, client and server
CN111931144B (en) Unified safe login authentication method and device for operating system and service application
CN101374050B (en) Apparatus, system and method for implementing identification authentication
CN112651036B (en) Identity authentication method based on collaborative signature and computer readable storage medium
CN108964925B (en) File authentication equipment method, device, equipment and readable medium
CN112953970B (en) Identity authentication method and identity authentication system
US9055061B2 (en) Process of authentication for an access to a web site
CN101951321B (en) Device, system and method for realizing identity authentication
US20070180507A1 (en) Information security device of universal serial bus human interface device class and data transmission method for same
CN109587123A (en) Double factor verification method and certificate server, biometric authentication service device
CN110650021A (en) Authentication terminal network real-name authentication method and system
CN114996724B (en) Safe operating system based on cryptographic algorithm module
CN111400688B (en) Method for realizing mobile terminal voice identity verification by adopting TrustZone technology
CN110149211A (en) Entitlement method, entitlement device, medium and electronic equipment
CN113872989A (en) Authentication method and device based on SSL protocol, computer equipment and storage medium
CN112039857B (en) Calling method and device of public basic module
CN109587098A (en) A kind of Verification System and method, authorization server
CN116346415A (en) Multi-factor login authentication method and device for industrial control PLC system and PLC system
CN113297563A (en) Method and device for accessing privileged resources of system on chip and system on chip
Aussel Smart cards and digital identity
CN113672888A (en) Cloud platform access method, device and system and cloud platform server
CN113591053A (en) Method and system for identifying general mobile equipment based on biological information
CN112529574A (en) Protection method for certificate of intelligent password equipment and intelligent password equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant