CN111414593A - Computer information protection method based on mobile internet - Google Patents

Computer information protection method based on mobile internet Download PDF

Info

Publication number
CN111414593A
CN111414593A CN202010187393.7A CN202010187393A CN111414593A CN 111414593 A CN111414593 A CN 111414593A CN 202010187393 A CN202010187393 A CN 202010187393A CN 111414593 A CN111414593 A CN 111414593A
Authority
CN
China
Prior art keywords
computer
module
information
background server
processing unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010187393.7A
Other languages
Chinese (zh)
Inventor
林家豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010187393.7A priority Critical patent/CN111414593A/en
Publication of CN111414593A publication Critical patent/CN111414593A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data

Abstract

The invention discloses a computer information protection method based on mobile internet.A user needs to input a string of general passwords and fingerprint passwords for verification and unlocking when logging in, two kinds of verification information are sent to a storage module I by a central processing unit for matching, and after a matching result is correct, a computer can be normally opened for use, and meanwhile, a mobile terminal is prompted to be normally used through a communication module short message; when one or both of the two matched passwords are incorrect, the central processing unit gives the user a chance of inputting the password again for three times, when the two passwords cannot be matched after the three times of the passwords are used up, the central processing unit sends a command to prompt the mobile terminal computer to be abnormally used through a short message of the communication module, and an original person can immediately start the information protection module through the mobile terminal to destroy information; or, when the computer is in failure or is captured and can not communicate with the mobile terminal, the central processing unit automatically starts the information protection module to destroy information and data on the computer to realize information protection.

Description

Computer information protection method based on mobile internet
Technical Field
The invention relates to the technical field of computer information protection, in particular to a computer information protection method based on a mobile internet.
Background
With the continuous development of computer technology, information security has become the focus of general attention of computer users. Particularly, in special industries such as business and military, the protection of computer information is particularly important, and the situation that the computer information is destroyed will not be left to the enemy.
The prior art provides a method for identifying the identity of a computer user by a password identity identification method, which is briefly described as follows: after the computer is started and BIOS self-checking is completed, and after the operating system starting file is read, the password input interface is output, so that the user can input the starting password, the starting password input by the user can be verified, the operating system is started after the verification is successful, and the computer starting process is stopped when the verification is unsuccessful, thereby ensuring the safety of the computer system. However, the password identification method requires the user to remember a preset boot password, an excessively long boot password is inconvenient for the user to remember, and an excessively short boot password is easy to crack, and generally, the password identification method stores the preset boot password in a hard disk, so that the user identity can be identified only after the computer hard disk is accessed after an operating system boot file is read, and therefore, the simple password identification method cannot meet the security requirement of a computer system easily, and computer information is easy to be stolen by lawless persons.
On the other hand, however, when the computer is locked incorrectly and information is destroyed when a wrong operation occurs or the password fingerprint input device is verified incorrectly, the information of the user is lost, and the user is lost. Furthermore, if the computer is unable to perform wireless communication, the computer cannot be controlled to automatically destroy useful information, which also fails to effectively protect information. Therefore, it is required to provide a computer information protection method based on the mobile internet, which can automatically and safely protect information, does not generate wrong locking, can eliminate wrong locking through other ways even if locking is performed, and can protect and transfer information even when information needs to be destroyed, thereby providing information security and stability.
Disclosure of Invention
The invention provides a computer information protection method based on a mobile internet, which aims to overcome the defect that the computer information protection in the prior art is unsafe. The computer information protection method has the characteristics of double verification, information cannot be stolen and the like.
In order to achieve the purpose, the invention provides the following technical scheme: a computer information protection method based on mobile internet comprises a central processing unit and an information protection module, wherein the central processing unit is connected with the information protection module in a bidirectional mode, the central processing unit is respectively and electrically connected with a keyboard password input device and a fingerprint acquisition unit in an input mode, the central processing unit is respectively connected with a first storage module and a second storage module in a bidirectional mode, and the central processing unit is connected with a mobile terminal through a communication module in a signal mode; the system comprises a background server module and an information security module;
the background server module stores a check password of the computer, is used for being in communication connection with the computer, can unlock the computer to realize the use of the computer, and can generate a check instruction and an unlocking instruction; the information security module is in communication connection between the computer and the background server module so as to carry out antivirus and physical isolation on communication between the computer and the background server module, thereby preventing the stored information of the background server module from infecting viruses;
the method comprises the following steps: when a user needs to log in, a string of general passwords and fingerprint passwords need to be input and simultaneously verified and unlocked, the two verification information are sent to the storage module I by the central processing unit to be matched, after a matching result is correct, the computer can be normally opened for use, and meanwhile, the mobile terminal is prompted to be normally used through a short message of the communication module;
when one or both of the two matched passwords are incorrect, the central processing unit gives the user three times of chances of re-inputting, when the two passwords cannot be matched after the three times of chances are used up, the central processing unit sends a command to prompt the mobile terminal computer to be abnormally used or have a verification error through a short message of the communication module, meanwhile, the hard disk information of the computer is locked, and all the information stored in the computer is encrypted; meanwhile, reminding a user that the computer needs to be in communication connection with the background server module within a specified time to carry out background server verification, otherwise, the computer uploads the information stored in the computer to the background server through the communication module to be stored, and the encrypted information is automatically destroyed after being uploaded or after a certain time; when the computer is connected with the background server for verification, the background server automatically sends an unlocking instruction to unlock the computer if an original person actively agrees to unlock the computer at the server;
meanwhile, the original person can immediately start the information protection module through the mobile terminal to destroy the information; or when the computer is in failure or is captured and can not communicate with the mobile terminal, the central processing unit automatically starts the information protection module to encrypt information, and if the information is in communication connection with the background server module within a certain time period after the information is encrypted, the stored information is uploaded to the background server module, and then the information and the data on the computer are immediately destroyed to realize information protection.
Preferably, the fingerprint collection unit includes fingerprint collection device, fingerprint identification module and fingerprint processing module, fingerprint collection device electrical output connects fingerprint line processing module, fingerprint line processing module electrical output connects fingerprint identification module.
Preferably, the first storage module is used for storing password data information of a secure user system, and the second storage module is used for storing data information of the user system.
Preferably, the central processing unit is electrically connected to the video encoding module, the video encoding module is electrically connected to the graphics processing module, and the graphics processing module is electrically connected to the image acquisition device.
Preferably, the image acquisition device is an infrared camera.
Preferably, the background server module is provided with a temporary storage module for temporarily storing information and data uploaded by the computer when the computer is locked.
Preferably, the information security module kills viruses on the check connection information sent by the computer and the information and data uploaded by the computer, so as to prevent viruses from infecting the background server.
Preferably, the temporary storage module information of the background server module can only be connected and read in a background in a physical connection mode.
In another aspect, the present application further provides an information protection system for implementing the computer information protection method, including that the computer includes a central processing unit and an information protection module, the central processing unit is bidirectionally connected with the information protection module, the central processing unit is respectively electrically connected with a keyboard password input unit and a fingerprint acquisition unit, the central processing unit is respectively bidirectionally connected with a first storage module and a second storage module, and the central processing unit is in signal connection with a mobile terminal through a communication module; the system comprises a background server module and an information security module;
the background server module stores a check password of the computer, is used for being in communication connection with the computer, can unlock the computer to realize the use of the computer, and can generate a check instruction and an unlocking instruction; the information security module is in communication connection between the computer and the background server module so as to carry out antivirus and physical isolation on communication between the computer and the background server module, thereby preventing the stored information of the background server module from infecting viruses;
when a user needs to log in, a string of general passwords and fingerprint passwords need to be input and simultaneously verified and unlocked, the two verification information are sent to the storage module I by the central processing unit to be matched, after a matching result is correct, the computer can be normally opened for use, and meanwhile, the mobile terminal is prompted to be normally used through a short message of the communication module;
when one or both of the two matched passwords are incorrect, the central processing unit gives the user three times of chances of re-inputting, when the two passwords cannot be matched after the three times of chances are used up, the central processing unit sends a command to prompt the mobile terminal computer to be abnormally used or have a verification error through a short message of the communication module, meanwhile, the hard disk information of the computer is locked, and all the information stored in the computer is encrypted; meanwhile, reminding a user that the computer needs to be in communication connection with the background server module within a specified time to carry out background server verification, otherwise, the computer uploads the information stored in the computer to the background server through the communication module to be stored, and the encrypted information is automatically destroyed after being uploaded or after a certain time; when the computer is connected with the background server for verification, the background server automatically sends an unlocking instruction to unlock the computer if an original person actively agrees to unlock the computer at the server;
when the computer is in failure or is captured and can not communicate with the mobile terminal, the central processing unit automatically starts the information protection module to encrypt information, and if the information protection module is in communication connection with the background server module within a certain time period after the information is encrypted, the stored information is uploaded to the background server module, and then the information and the data on the computer are immediately destroyed to realize information protection.
Compared with the prior art, the invention has the beneficial effects that: when a user needs to log in, a string of general passwords and fingerprint passwords need to be input and simultaneously verified and unlocked, the two verification information are sent to the storage module I by the central processing unit to be matched, after a matching result is correct, the computer can be normally opened for use, and meanwhile, the mobile terminal is prompted to be normally used through a short message of the communication module, so that the safety efficiency is improved;
when one or both of the two matched passwords are incorrect, the central processing unit gives the user a chance of inputting the password again for three times, when the two passwords cannot be matched after the three times of the passwords are used up, the central processing unit sends a command to prompt the mobile terminal computer to be abnormally used through a short message of the communication module, and an original person can immediately start the information protection module through the mobile terminal to destroy information; or, when the computer is in failure or is captured and can not communicate with the mobile terminal, the central processing unit automatically starts the information protection module to destroy information and data on the computer to realize information protection.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
FIG. 1 is a schematic block diagram of the present invention;
FIG. 2 is a schematic block diagram of a fingerprint acquisition unit of the present invention;
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-2, the present invention provides a technical solution: a computer information protection method based on mobile internet is characterized in that: this computer includes central processing unit and information protection module, central processing unit and information protection module both way junction, central processing unit electrical input connection keyboard password input unit and fingerprint collection unit respectively, the fingerprint collection unit includes fingerprint collection device, fingerprint identification module and fingerprint processing module, fingerprint collection device electrical output connects fingerprint line processing module, fingerprint line processing module electrical output connects fingerprint identification module, and fingerprint collection device installs itself at the computer, and the user will be recorded in the finger of fingerprint during the use and put into fingerprint collection device, and fingerprint processing module handles its fingerprint and lets it more clear send for fingerprint identification module, and fingerprint identification module discerns the fingerprint, and the data of discernment are sent into storage module one through central authorities' strength: the intelligent electronic device comprises a central processing unit, an image acquisition device, a storage module I and a storage module II, wherein the central processing unit is electrically connected with a video coding module in an input mode, the video coding module is electrically connected with an image processing module in an input mode, the image processing module is electrically connected with the image acquisition device in an input mode, the image acquisition device is an infrared camera, if a person logs in and damages a computer illegally, the image acquisition device can record evidence for a prisoner, the central processing unit is respectively connected with the storage module I and the storage module II in a two-way mode, the storage module I is used for storing password data information of a safe user system, the storage module II is used for storing data information of a user system, and; the system also comprises a background server module and an information security module;
the background server module stores a check password of the computer, is used for being in communication connection with the computer, can unlock the computer to realize the use of the computer, and can generate a check instruction and an unlocking instruction; the information security module is in communication connection between the computer and the background server module so as to carry out antivirus and physical isolation on communication between the computer and the background server module, thereby preventing the stored information of the background server module from infecting viruses;
the method comprises the following steps: when a user needs to log in, a string of general passwords and fingerprint passwords need to be input and simultaneously verified and unlocked, the two verification information are sent to the storage module I by the central processing unit to be matched, after a matching result is correct, the computer can be normally opened for use, and meanwhile, the mobile terminal is prompted to be normally used through a short message of the communication module;
when one or both of the two matched passwords are incorrect, the central processing unit gives the user three times of chances of re-inputting, when the two passwords cannot be matched after the three times of chances are used up, the central processing unit sends a command to prompt the mobile terminal computer to be abnormally used or have a verification error through a short message of the communication module, meanwhile, the hard disk information of the computer is locked, and all the information stored in the computer is encrypted; meanwhile, reminding a user that the computer needs to be in communication connection with the background server module within a specified time to carry out background server verification, otherwise, the computer uploads the information stored in the computer to the background server through the communication module to be stored, and the encrypted information is automatically destroyed after being uploaded or after a certain time; when the computer is connected with the background server for verification, the background server automatically sends an unlocking instruction to unlock the computer if an original person actively agrees to unlock the computer at the server;
meanwhile, the original person can immediately start the information protection module through the mobile terminal to destroy the information; or when the computer is in failure or is captured and can not communicate with the mobile terminal, the central processing unit automatically starts the information protection module to encrypt information, and if the information is in communication connection with the background server module within a certain time period after the information is encrypted, the stored information is uploaded to the background server module, and then the information and the data on the computer are immediately destroyed to realize information protection.
In another aspect, the present application further provides an information protection system for implementing a computer information protection method, for implementing the computer information protection method, including that the computer includes a central processing unit and an information protection module, the central processing unit is bidirectionally connected with the information protection module, the central processing unit is respectively electrically connected with a keyboard password input unit and a fingerprint acquisition unit, the central processing unit is respectively bidirectionally connected with a first storage module and a second storage module, and the central processing unit is in signal connection with a mobile terminal through a communication module; the system comprises a background server module and an information security module;
the background server module stores a check password of the computer, is used for being in communication connection with the computer, can unlock the computer to realize the use of the computer, and can generate a check instruction and an unlocking instruction; the information security module is in communication connection between the computer and the background server module so as to carry out antivirus and physical isolation on communication between the computer and the background server module, thereby preventing the stored information of the background server module from infecting viruses;
when a user needs to log in, a string of general passwords and fingerprint passwords need to be input and simultaneously verified and unlocked, the two verification information are sent to the storage module I by the central processing unit to be matched, after a matching result is correct, the computer can be normally opened for use, and meanwhile, the mobile terminal is prompted to be normally used through a short message of the communication module;
when one or both of the two matched passwords are incorrect, the central processing unit gives the user three times of chances of re-inputting, when the two passwords cannot be matched after the three times of chances are used up, the central processing unit sends a command to prompt the mobile terminal computer to be abnormally used or have a verification error through a short message of the communication module, meanwhile, the hard disk information of the computer is locked, and all the information stored in the computer is encrypted; meanwhile, reminding a user that the computer needs to be in communication connection with the background server module within a specified time to carry out background server verification, otherwise, the computer uploads the information stored in the computer to the background server through the communication module to be stored, and the encrypted information is automatically destroyed after being uploaded or after a certain time; when the computer is connected with the background server for verification, the background server automatically sends an unlocking instruction to unlock the computer if an original person actively agrees to unlock the computer at the server;
when the computer is in failure or is captured and can not communicate with the mobile terminal, the central processing unit automatically starts the information protection module to encrypt information, and if the information protection module is in communication connection with the background server module within a certain time period after the information is encrypted, the stored information is uploaded to the background server module, and then the information and the data on the computer are immediately destroyed to realize information protection.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (10)

1. A computer information protection method based on mobile internet is characterized in that: the computer comprises a central processing unit and an information protection module, wherein the central processing unit is in bidirectional connection with the information protection module, the central processing unit is respectively and electrically connected with a keyboard password input unit and a fingerprint acquisition unit in an input mode, the central processing unit is respectively in bidirectional connection with a first storage module and a second storage module, and the central processing unit is in signal connection with a mobile terminal through a communication module; the system comprises a background server module and an information security module;
the background server module stores a check password of the computer, is used for being in communication connection with the computer, can unlock the computer to realize the use of the computer, and can generate a check instruction and an unlocking instruction; the information security module is in communication connection between the computer and the background server module so as to carry out antivirus and physical isolation on communication between the computer and the background server module, thereby preventing the stored information of the background server module from infecting viruses;
the method comprises the following steps: when a user needs to log in, a string of general passwords and fingerprint passwords need to be input and simultaneously verified and unlocked, the two verification information are sent to the storage module I by the central processing unit to be matched, after a matching result is correct, the computer can be normally opened for use, and meanwhile, the mobile terminal is prompted to be normally used through a short message of the communication module;
when one or both of the two matched passwords are incorrect, the central processing unit gives the user three times of chances of re-inputting, when the two passwords cannot be matched after the three times of chances are used up, the central processing unit sends a command to prompt the mobile terminal computer to be abnormally used or have a verification error through a short message of the communication module, meanwhile, the hard disk information of the computer is locked, and all the information stored in the computer is encrypted; meanwhile, reminding a user that the computer needs to be in communication connection with the background server module within a specified time to carry out background server verification, otherwise, the computer uploads the information stored in the computer to the background server through the communication module to be stored, and the encrypted information is automatically destroyed after being uploaded or after a certain time; when the computer is connected with the background server for verification, the background server automatically sends an unlocking instruction to unlock the computer if an original person actively agrees to unlock the computer at the server;
meanwhile, the original person can also immediately start the information protection module through the mobile terminal to destroy the information; or when the computer is in failure or is captured and can not communicate with the mobile terminal, the central processing unit automatically starts the information protection module to encrypt information, and if the information is in communication connection with the background server module within a certain time period after the information is encrypted, the stored information is uploaded to the background server module, and then the information and the data on the computer are immediately destroyed to realize information protection.
2. The computer information protection method based on mobile internet as claimed in claim 1, wherein: the fingerprint collection unit comprises a fingerprint collection device, a fingerprint identification module and a fingerprint processing module, wherein the fingerprint collection device is electrically connected with the fingerprint pattern processing module in an output mode, and the fingerprint pattern processing module is electrically connected with the fingerprint identification module in an output mode.
3. The computer information protection method based on mobile internet as claimed in claim 1, wherein: the storage module I is used for storing password data information of a safe user system, and the storage module II is used for storing data information of the user system.
4. The computer information protection method based on mobile internet as claimed in claim 1, wherein: the central processing unit is electrically connected with the video coding module in an input mode, the video coding module is electrically connected with the image processing module in an input mode, and the image processing module is electrically connected with the image acquisition device in an input mode.
5. The computer information protection method based on mobile internet as claimed in claim 4, wherein: the image acquisition device is an infrared camera.
6. The computer information protection method based on mobile internet as claimed in claim 1, wherein: the background server module is provided with a temporary storage module which is used for temporarily storing information and data uploaded by the computer when the computer is locked.
7. The computer information protection method based on mobile internet as claimed in claim 1, wherein: the information security module is used for killing viruses of the check connection information sent by the computer and the information and data uploaded by the computer, so that viruses are prevented from infecting the background server.
8. The computer information protection method based on mobile internet as claimed in claim 6, wherein: the temporary storage module information of the background server module can be connected and read only in a background in a physical connection mode.
9. The computer information protection method based on mobile internet as claimed in claim 6, wherein: the background server module can exist in a mode of combination with a single chip microcomputer and a USB flash disk.
10. An information protection system for realizing a computer information protection method, which is used for realizing the computer information protection method according to any one of claims 1 to 9, and comprises a computer and an information protection module, wherein the computer is bidirectionally connected with the information protection module, the computer is respectively and electrically connected with a keyboard password input device and a fingerprint acquisition unit, the computer is respectively and bidirectionally connected with a storage module I and a storage module II, and the computer is in signal connection with a mobile terminal through a communication module; the system comprises a background server module and an information security module;
the background server module stores a check password of the computer, is used for being in communication connection with the computer, can unlock the computer to realize the use of the computer, and can generate a check instruction and an unlocking instruction; the information security module is in communication connection between the computer and the background server module so as to carry out antivirus and physical isolation on communication between the computer and the background server module, thereby preventing the stored information of the background server module from infecting viruses;
when a user needs to log in, a string of general passwords and fingerprint passwords need to be input and simultaneously verified and unlocked, the two verification information are sent to the storage module I by the central processing unit to be matched, after a matching result is correct, the computer can be normally opened for use, and meanwhile, the mobile terminal is prompted to be normally used through a short message of the communication module;
when one or both of the two matched passwords are incorrect, the central processing unit gives the user three times of chances of re-inputting, when the two passwords cannot be matched after the three times of chances are used up, the central processing unit sends a command to prompt the mobile terminal computer to be abnormally used or have a verification error through a short message of the communication module, meanwhile, the hard disk information of the computer is locked, and all the information stored in the computer is encrypted; meanwhile, reminding a user that the computer needs to be in communication connection with the background server module within a specified time to carry out background server verification, otherwise, the computer uploads the information stored in the computer to the background server through the communication module to be stored, and the encrypted information is automatically destroyed after being uploaded or after a certain time; when the computer is connected with the background server for verification, the background server automatically sends an unlocking instruction to unlock the computer if an original person actively agrees to unlock the computer at the server;
when the computer is in failure or is captured and can not communicate with the mobile terminal, the central processing unit automatically starts the information protection module to encrypt information, and if the information protection module is in communication connection with the background server module within a certain time period after the information is encrypted, the stored information is uploaded to the background server module, and then the information and the data on the computer are immediately destroyed to realize information protection.
CN202010187393.7A 2020-03-17 2020-03-17 Computer information protection method based on mobile internet Pending CN111414593A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010187393.7A CN111414593A (en) 2020-03-17 2020-03-17 Computer information protection method based on mobile internet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010187393.7A CN111414593A (en) 2020-03-17 2020-03-17 Computer information protection method based on mobile internet

Publications (1)

Publication Number Publication Date
CN111414593A true CN111414593A (en) 2020-07-14

Family

ID=71491279

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010187393.7A Pending CN111414593A (en) 2020-03-17 2020-03-17 Computer information protection method based on mobile internet

Country Status (1)

Country Link
CN (1) CN111414593A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112702310A (en) * 2020-11-30 2021-04-23 南方电网数字电网研究院有限公司 Information verification method, system, device and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109063476A (en) * 2018-07-13 2018-12-21 江苏慧学堂系统工程有限公司 A kind of computer system to ensure information security
CN109359454A (en) * 2018-09-18 2019-02-19 温州职业技术学院 A kind of encryption system for computerized information
CN109460648A (en) * 2018-11-13 2019-03-12 广东财经大学 A kind of computer data defence method
CN109543388A (en) * 2018-11-30 2019-03-29 沈阳师范大学 A kind of computer system to ensure information security

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109063476A (en) * 2018-07-13 2018-12-21 江苏慧学堂系统工程有限公司 A kind of computer system to ensure information security
CN109359454A (en) * 2018-09-18 2019-02-19 温州职业技术学院 A kind of encryption system for computerized information
CN109460648A (en) * 2018-11-13 2019-03-12 广东财经大学 A kind of computer data defence method
CN109543388A (en) * 2018-11-30 2019-03-29 沈阳师范大学 A kind of computer system to ensure information security

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112702310A (en) * 2020-11-30 2021-04-23 南方电网数字电网研究院有限公司 Information verification method, system, device and storage medium

Similar Documents

Publication Publication Date Title
US20190384934A1 (en) Method and system for protecting personal information infringement using division of authentication process and biometric authentication
US10171444B1 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
CN105243314B (en) A kind of security system and its application method based on USB key
CN109460648B (en) Computer data defense method
US7461264B2 (en) Method for automatic identification control and management
US20150180865A1 (en) Device and method for identity authentication
CN105530356A (en) Mobile communication terminal and data protection method and apparatus thereof
CN108965222A (en) Identity identifying method, system and computer readable storage medium
CN101859373A (en) Method for safely accessing mobile credible terminal
CN111340987A (en) Internet of things door lock communication method, device and system and computer storage medium
CN103995572A (en) Computer unlocking method and computer with unlocking module
US8151111B2 (en) Processing device constituting an authentication system, authentication system, and the operation method thereof
WO2001020463A1 (en) Security arrangement
WO2018137309A1 (en) Wireless communication processing method and device
CN111414593A (en) Computer information protection method based on mobile internet
US20030014642A1 (en) Security arrangement
CN101645124A (en) Method for unlocking PIN code and intelligent secret key device
CN101765821A (en) Fingerprint reader resetting system and method
CN113536260A (en) Method and device for improving identity authentication security level based on biological characteristics
JP2007310630A (en) Recovery system and method for function of personal identification
WO2017197689A1 (en) Sim card processing method and apparatus, terminal, and esam chip
US10645070B2 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
CN112560116A (en) Function control method, device and storage medium
CN113111336A (en) Authentication method based on security computer
JP2006072833A (en) Authentication device and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200714