CN112637187A - Computer network information safety system - Google Patents

Computer network information safety system Download PDF

Info

Publication number
CN112637187A
CN112637187A CN202011507297.2A CN202011507297A CN112637187A CN 112637187 A CN112637187 A CN 112637187A CN 202011507297 A CN202011507297 A CN 202011507297A CN 112637187 A CN112637187 A CN 112637187A
Authority
CN
China
Prior art keywords
information
login
module
verification
difference
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011507297.2A
Other languages
Chinese (zh)
Inventor
何亚兰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hefei Agede Information Technology Co ltd
Original Assignee
Hefei Agede Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hefei Agede Information Technology Co ltd filed Critical Hefei Agede Information Technology Co ltd
Priority to CN202011507297.2A priority Critical patent/CN112637187A/en
Publication of CN112637187A publication Critical patent/CN112637187A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a computer network information security system, which comprises a login verification module, a network information acquisition module, a port verification module, a data receiving module, a data processing module, a white list storage module, a master control module and an instruction sending module, wherein the login verification module is used for storing a login name of a user; the login verification module is used for verifying identity information of a login person and generating login information, the network information acquisition module is used for acquiring IP address information of an access network, and the port verification module is used for verifying an accessed device cable to acquire port verification information; the data receiving module is used for receiving the login information, the IP address information of the access network and the verification information, and sending the login information, the IP address information of the access network and the verification information to the data processing module for processing. The invention can better protect the safety of computer network information.

Description

Computer network information safety system
Technical Field
The invention relates to the field of network security, in particular to a computer network information security system.
Background
Network security, which generally refers to the security of computer networks, may actually also refer to the security of computer communication networks. The computer communication network is a system which interconnects a plurality of computers with independent functions through communication equipment and transmission media and realizes information transmission and exchange among the computers under the support of communication software. The computer network is a system that connects a plurality of independent computer systems, terminals, and data devices, which are relatively dispersed geographically, by a communication means for the purpose of sharing resources, and performs data exchange under the control of a protocol. The fundamental purpose of computer networks is resource sharing, and communication networks are the way to implement network resource sharing, so that computer networks are secure, and corresponding computer communication networks must also be secure, and information exchange and resource sharing should be implemented for network users. Hereinafter, network security refers to computer network security and computer communication network security, and the network information security system is required to be used when computer network information security protection is performed.
The existing network information security system has a single mode for protecting the network information security in the using process, so that the security is not high enough, and certain influence is brought to the use of the network information security system, therefore, the computer network information security system is provided.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: how to solve the problems that the existing network information safety system has a single mode of protecting the network information safety in the using process, so that the safety is not high enough, and certain influence is brought to the use of the network information safety system, and the computer network information safety system is provided.
The invention solves the technical problems through the following technical scheme that the system comprises a login verification module, a network information acquisition module, a port verification module, a data receiving module, a data processing module, a white list storage module, a master control module and an instruction sending module;
the login verification module is used for verifying identity information of a login person and generating login information, the network information acquisition module is used for acquiring IP address information of an access network, and the port verification module is used for verifying an accessed device cable to acquire port verification information;
the data receiving module is used for receiving login information, IP address information of an access network and verification information, and sending the login information, the IP address information of the access network and the verification information to the data processing module for processing;
the data processing module is used for processing login information, IP address information of an access network and verification information, matching the extracted login white list information and the login information from the white list storage module to generate verification login verification passing information, extracting an IP white list address from the white list storage module by the data processing module, comparing the IP white list address with the obtained IP address information of the access network to generate comparison result information, and processing port verification information by the data processing module to generate port verification passing information and port verification failing information;
the login verification passing information, the comparison result information, the port verification passing information and the port verification failing information are all sent to the master control module;
and the master control module converts the login verification passing information, the comparison result information, the port verification passing information and the port verification failing information into a login verification passing instruction, a comparison result instruction, a port verification passing instruction and a port verification failing instruction.
Preferably, the data processing module performs matching processing on the extracted login white list information and the login information from the white list storage module in the following specific process:
the method comprises the following steps: when a user uses the login verification module, a login account and a login password need to be input, and the time length information K of the account input by the user and the time length information P of the password input by the user are recorded;
step two: recording the pressure information when each character is pressed when the user inputs the account number, and calculating the pressure and QAndrecording the pressure information when each character is pressed when the user inputs the password and calculating the pressure and the WAnd
step three: by the formula (Q)And+Wand)/(|Qand+Wand|)=Qwratio ofTo obtain the real-time pressure coefficient QwRatio of
Step four: calculating the absolute value of the difference between the time length information K of the access account and the time length information P of the password access to obtain a time difference KpDifference (D)Calculating the sum of the time length information K of the account number and the time length information P of the password to obtain the time sum KpAnd
step five: by the formula (Kp)Difference (D)+KpAnd)/(Kpdifference (D)-KpAnd)=Kpratio ofThe real-time coefficient Kp is obtainedRatio of
Step six: extracting a pre-stored time coefficient Kp from a white list storage modulePreparation ofWith prestored pressure coefficient information QwPreparation of
Step seven: calculating a real-time coefficient KpRatio ofWith a prestored time coefficient KpPreparation ofThe difference between them is used to obtain the time coefficient difference KppDifference (D)Then calculates the real-time pressure coefficient QwRatio ofWith prestored pressure coefficient information QwPreparation ofDifference between the resulting pressure coefficient difference QwwDifference (D)
Step eight: when time coefficient difference KppDifference (D)And pressure coefficient difference QwwDifference (D)And the matching is passed when the matching is within the preset value range.
Preferably, the data processing module compares the extracted IP white list address from the white list storage module with the IP address information of the access network in the following specific process: and when the IP address information of the accessed access network is matched with any one of the extracted IP white list addresses used by the white list storage module, the comparison is passed, and comparison passing information, namely comparison result information, is generated.
Preferably, the specific processing procedure of the port verification passing information and the port verification failing information is as follows: setting an interface preset password, wherein the preset password consists of M random numbers between 0 and 9, and a corresponding decryption password needs to be preset in an accessed external cable, and when the decryption is passed, port verification passing information is generated, and when the decryption is not passed, port verification failing information is generated;
the decryption process is specifically as follows: extracting an interface preset password M1M2M3M4 … …, then extracting a decryption password of an access cable, N1N2N3N4 … …, randomly extracting M and N with preset number corresponding to the number of corresponding digits from M1M2M3M4 … … and N1N2N3N4 … …, and passing decryption when the difference obtained by subtracting the three pairs of M and N is a preset value.
Compared with the prior art, the invention has the following advantages: this computer network information security system, the login verification module has been set up, authentication has been carried out when the user logs in the computer promptly, can effectively avoid the security accident that the unknown network of access that the personnel that the identity is unknown log in the computer and lead to causes, and through carrying out the white list restriction to the network of access, the effectual number of times that reduces the computer and insert the unknown network, the better network security who has guaranteed the computer, and just allow the setting of connecting to further guarantee the security of this system after carrying out authentication to the equipment of access, let this system be worth using widely more.
Drawings
Fig. 1 is a system mine drawing of the present invention.
Detailed Description
The following examples are given for the detailed implementation and specific operation of the present invention, but the scope of the present invention is not limited to the following examples.
As shown in fig. 1, the present embodiment provides a technical solution: a computer network information security system comprises a login verification module, a network information acquisition module, a port verification module, a data receiving module, a data processing module, a white list storage module, a master control module and an instruction sending module;
the login verification module is used for verifying identity information of a login person and generating login information, the network information acquisition module is used for acquiring IP address information of an access network, and the port verification module is used for verifying an accessed device cable to acquire port verification information;
the data receiving module is used for receiving login information, IP address information of an access network and verification information, and sending the login information, the IP address information of the access network and the verification information to the data processing module for processing;
the data processing module is used for processing login information, IP address information of an access network and verification information, matching the extracted login white list information and the login information from the white list storage module to generate verification login verification passing information, extracting an IP white list address from the white list storage module by the data processing module, comparing the IP white list address with the obtained IP address information of the access network to generate comparison result information, and processing port verification information by the data processing module to generate port verification passing information and port verification failing information;
the login verification passing information, the comparison result information, the port verification passing information and the port verification failing information are all sent to the master control module;
and the master control module converts the login verification passing information, the comparison result information, the port verification passing information and the port verification failing information into a login verification passing instruction, a comparison result instruction, a port verification passing instruction and a port verification failing instruction.
The data processing module extracts the login white list information from the white list storage module and performs matching processing on the login white list information in the following specific process:
the method comprises the following steps: when a user uses the login verification module, a login account and a login password need to be input, and the time length information K of the account input by the user and the time length information P of the password input by the user are recorded;
step two: recording the pressure information when each character is pressed when the user inputs the account number, and calculating the pressure and QAndrecording the pressure information when each character is pressed when the user inputs the password and calculating the pressure and the WAnd
step three: by the formula (Q)And+Wand)/(|Qand+Wand|)=Qwratio ofTo obtain the real-time pressure coefficient QwRatio of
Step four: calculating the absolute value of the difference between the time length information K of the access account and the time length information P of the password access to obtain a time difference KpDifference (D)Calculating the sum of the time length information K of the account number and the time length information P of the password to obtain the time sum KpAnd
step five: by the formula (Kp)Difference (D)+KpAnd)/(Kpdifference (D)-KpAnd)=Kpratio ofThe real-time coefficient Kp is obtainedRatio of
Step six: extracting a pre-stored time coefficient Kp from a white list storage modulePreparation ofWith prestored pressure coefficient information QwPreparation of
Step seven: calculating a real-time coefficient KpRatio ofWith a prestored time coefficient KpPreparation ofThe difference between them is used to obtain the time coefficient difference KppDifference (D)Then calculates the real-time pressure coefficient QwRatio ofWith prestored pressure coefficient information QwPreparation ofDifference between the resulting pressure coefficient difference QwwDifference (D)
Step eight: when time coefficient difference KppDifference (D)And pressure coefficient difference QwwDifference (D)And the matching is passed when the matching is within the preset value range.
The data processing module extracts the IP white list address from the white list storage module and compares the IP white list address with the IP address information of the access network in the following specific process: and when the IP address information of the accessed access network is matched with any one of the extracted IP white list addresses used by the white list storage module, the comparison is passed, and comparison passing information, namely comparison result information, is generated.
The specific processing procedures of the port verification passing information and the port verification failing information are as follows: setting an interface preset password, wherein the preset password consists of M random numbers between 0 and 9, and a corresponding decryption password needs to be preset in an accessed external cable, and when the decryption is passed, port verification passing information is generated, and when the decryption is not passed, port verification failing information is generated;
the decryption process is specifically as follows: extracting an interface preset password M1M2M3M4 … …, then extracting a decryption password of an access cable, N1N2N3N4 … …, randomly extracting M and N with preset number corresponding to the number of corresponding digits from M1M2M3M4 … … and N1N2N3N4 … …, and passing decryption when the difference obtained by subtracting the three pairs of M and N is a preset value.
In summary, when the present invention is used, when logging in a system, a login verification module is used to verify the identity information of a login person and generate login information, a network information acquisition module is used to acquire IP address information of an access network, a port verification module is used to perform verification processing on an accessed device cable and acquire port verification information, a data receiving module is used to receive the login information, the IP address information of the access network and the verification information and send the login information, the IP address information of the access network and the verification information to a data processing module for processing, the data processing module is used to process the login information, the IP address information of the access network and the verification information, the data processing module performs matching processing on the extracted login white list information and the login information from a white list storage module and generates verification login passing information, the data processing module extracts an IP white list address from the white list storage module, the access network IP address information is compared with the acquired IP address information of the access network to generate comparison result information, the data processing module processes the port verification information to generate port verification passing information and port verification failing information, the login verification passing information, the comparison result information, the port verification passing information and the port verification failing information are all sent to the master control module, and the master control module converts the login verification passing information, the comparison result information, the port verification passing information and the port verification failing information into a login verification passing instruction, a comparison result instruction, a port verification passing instruction and a port verification failing instruction.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present invention.

Claims (4)

1. A computer network information security system is characterized by comprising a login verification module, a network information acquisition module, a port verification module, a data receiving module, a data processing module, a white list storage module, a master control module and a command sending module;
the login verification module is used for verifying identity information of a login person and generating login information, the network information acquisition module is used for acquiring IP address information of an access network, and the port verification module is used for verifying an accessed device cable to acquire port verification information;
the data receiving module is used for receiving login information, IP address information of an access network and verification information, and sending the login information, the IP address information of the access network and the verification information to the data processing module for processing;
the data processing module is used for processing login information, IP address information of an access network and verification information, matching the extracted login white list information and the login information from the white list storage module to generate verification login verification passing information, extracting an IP white list address from the white list storage module by the data processing module, comparing the IP white list address with the obtained IP address information of the access network to generate comparison result information, and processing port verification information by the data processing module to generate port verification passing information and port verification failing information;
the login verification passing information, the comparison result information, the port verification passing information and the port verification failing information are all sent to the master control module;
and the master control module converts the login verification passing information, the comparison result information, the port verification passing information and the port verification failing information into a login verification passing instruction, a comparison result instruction, a port verification passing instruction and a port verification failing instruction.
2. A computer network information security system according to claim 1, wherein: the data processing module extracts the login white list information from the white list storage module and performs matching processing on the login white list information in the following specific process:
the method comprises the following steps: when a user uses the login verification module, a login account and a login password need to be input, and the time length information K of the account input by the user and the time length information P of the password input by the user are recorded;
step two: recording the pressure information when each character is pressed when the user inputs the account number, and calculating the pressure and QAndrecording the pressure information when each character is pressed when the user inputs the password and calculating the pressure and the WAnd
step three: by the formula (Q)And+Wand)/(|Qand+Wand|)=Qwratio ofTo obtain the real-time pressure coefficient QwRatio of
Step four: calculating the absolute value of the difference between the time length information K of the access account and the time length information P of the password access to obtain a time difference KpDifference (D)Calculating the sum of the time length information K of the account number and the time length information P of the password to obtain the time sum KpAnd
step five: by the formula (Kp)Difference (D)+KpAnd)/(Kpdifference (D)-KpAnd)=Kpratio ofThe real-time coefficient Kp is obtainedRatio of
Step six: extracting a pre-stored time coefficient Kp from a white list storage modulePreparation ofWith prestored pressure coefficient information QwPreparation of
Step seven: calculating a real-time coefficient KpRatio ofWith a prestored time coefficient KpPreparation ofThe difference between them is used to obtain the time coefficient difference KppDifference (D)Then calculates the real-time pressure coefficient QwRatio ofWith prestored pressure coefficient information QwPreparation ofDifference between the resulting pressure coefficient difference QwwDifference (D)
Step eight: when time coefficient difference KppDifference (D)And pressure coefficient difference QwwDifference (D)And the matching is passed when the matching is within the preset value range.
3. A computer network information security system according to claim 1, wherein: the data processing module extracts the IP white list address from the white list storage module and compares the IP white list address with the IP address information of the access network in the following specific process: and when the IP address information of the accessed access network is matched with any one of the extracted IP white list addresses used by the white list storage module, the comparison is passed, and comparison passing information, namely comparison result information, is generated.
4. A computer network information security system according to claim 1, wherein: the specific processing procedures of the port verification passing information and the port verification failing information are as follows: setting an interface preset password, wherein the preset password consists of M random numbers between 0 and 9, and a corresponding decryption password needs to be preset in an accessed external cable, and when the decryption is passed, port verification passing information is generated, and when the decryption is not passed, port verification failing information is generated;
the decryption process is specifically as follows: extracting an interface preset password M1M2M3M4 … …, then extracting a decryption password of an access cable, N1N2N3N4 … …, randomly extracting M and N with preset number corresponding to the number of corresponding digits from M1M2M3M4 … … and N1N2N3N4 … …, and passing decryption when the difference obtained by subtracting the three pairs of M and N is a preset value.
CN202011507297.2A 2020-12-18 2020-12-18 Computer network information safety system Pending CN112637187A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011507297.2A CN112637187A (en) 2020-12-18 2020-12-18 Computer network information safety system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011507297.2A CN112637187A (en) 2020-12-18 2020-12-18 Computer network information safety system

Publications (1)

Publication Number Publication Date
CN112637187A true CN112637187A (en) 2021-04-09

Family

ID=75317299

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011507297.2A Pending CN112637187A (en) 2020-12-18 2020-12-18 Computer network information safety system

Country Status (1)

Country Link
CN (1) CN112637187A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113726769A (en) * 2021-08-28 2021-11-30 睿思网盾(北京)科技有限公司 Network security prevention and control system based on data acquisition

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070143583A1 (en) * 2005-12-15 2007-06-21 Josep Cors Apparatus, system, and method for automatically verifying access to a mulitipathed target at boot time
CN108377231A (en) * 2018-01-26 2018-08-07 珠海金山网络游戏科技有限公司 A kind of online game security administrative system apparatus and its method
US20180309744A1 (en) * 2017-04-20 2018-10-25 Hung-Chien Chou Storage device and operation method of the same
CN111092869A (en) * 2019-12-10 2020-05-01 中盈优创资讯科技有限公司 Security management and control method for terminal access to office network and authentication server
CN111339506A (en) * 2020-02-21 2020-06-26 安徽斯跑特科技有限公司 Customer management platform for sale of trusted operating system
CN111526150A (en) * 2020-04-28 2020-08-11 吴飞 Zero-trust automation rule releasing platform and releasing method for single-cluster or multi-cluster cloud computer remote operation and maintenance port
CN111654496A (en) * 2020-06-03 2020-09-11 贵州航天云网科技有限公司 Safety monitoring and protection system for industrial internet platform system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070143583A1 (en) * 2005-12-15 2007-06-21 Josep Cors Apparatus, system, and method for automatically verifying access to a mulitipathed target at boot time
US20180309744A1 (en) * 2017-04-20 2018-10-25 Hung-Chien Chou Storage device and operation method of the same
CN108377231A (en) * 2018-01-26 2018-08-07 珠海金山网络游戏科技有限公司 A kind of online game security administrative system apparatus and its method
CN111092869A (en) * 2019-12-10 2020-05-01 中盈优创资讯科技有限公司 Security management and control method for terminal access to office network and authentication server
CN111339506A (en) * 2020-02-21 2020-06-26 安徽斯跑特科技有限公司 Customer management platform for sale of trusted operating system
CN111526150A (en) * 2020-04-28 2020-08-11 吴飞 Zero-trust automation rule releasing platform and releasing method for single-cluster or multi-cluster cloud computer remote operation and maintenance port
CN111654496A (en) * 2020-06-03 2020-09-11 贵州航天云网科技有限公司 Safety monitoring and protection system for industrial internet platform system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113726769A (en) * 2021-08-28 2021-11-30 睿思网盾(北京)科技有限公司 Network security prevention and control system based on data acquisition
CN113726769B (en) * 2021-08-28 2023-07-04 睿思网盾(北京)科技有限公司 Network security prevention and control system based on data acquisition

Similar Documents

Publication Publication Date Title
US6434700B1 (en) Authentication and authorization mechanisms for Fortezza passwords
CN101136915B (en) Method and system for implementing multi-service united safety authentication
CN104811455A (en) Cloud computing identity authentication method
CN111931144A (en) Unified safe login authentication method and device for operating system and service application
CN106034123A (en) Authentication method, application system server and client
CN103853950A (en) Authentication method based on mobile terminal and mobile terminal
CN104469736B (en) A kind of data processing method, server and terminal
CN103916363A (en) Communication security management method and system for encryption machine
CN111698259B (en) Dynamic authentication login equipment, system and method based on Bluetooth equipment
CN113055185A (en) Token-based authentication method and device, storage medium and electronic device
CN108920919A (en) Control method, the device and system of interactive intelligence equipment
CN110891065A (en) Token-based user identity auxiliary encryption method
DE10124427A1 (en) Communication device authentication method compares hash values of transmission and reception devices provided using hash value algorithm
CN105187417B (en) Authority acquiring method and apparatus
CN112637187A (en) Computer network information safety system
CN114844644A (en) Resource request method, device, electronic equipment and storage medium
CN116527401B (en) Secure communication method and system of distributed data server
CN107645474A (en) Log in the method for open platform and log in the device of open platform
CN108737081B (en) Quantum key output control system and method thereof
CN105721560B (en) Unified member's central user login password safe storage system and method
CN110968881A (en) System authentication and data encryption method based on artificial intelligence
CN113676446B (en) Communication network safety error-proof control method, system, electronic equipment and medium
US20050097322A1 (en) Distributed authentication framework stack
CN114386063A (en) Authentication system, method and device for accessing data of Internet of things equipment
CN109547217B (en) One-to-many identity authentication system and method based on dynamic password

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210409

RJ01 Rejection of invention patent application after publication