CN113225330A - Electronic information data secure transmission method - Google Patents

Electronic information data secure transmission method Download PDF

Info

Publication number
CN113225330A
CN113225330A CN202110480535.3A CN202110480535A CN113225330A CN 113225330 A CN113225330 A CN 113225330A CN 202110480535 A CN202110480535 A CN 202110480535A CN 113225330 A CN113225330 A CN 113225330A
Authority
CN
China
Prior art keywords
server
client
random number
data
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202110480535.3A
Other languages
Chinese (zh)
Inventor
何森兴
汤志雄
谭毅彬
林冰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHENZHEN MUSEN TECHNOLOGY CO LTD
Original Assignee
SHENZHEN MUSEN TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN MUSEN TECHNOLOGY CO LTD filed Critical SHENZHEN MUSEN TECHNOLOGY CO LTD
Priority to CN202110480535.3A priority Critical patent/CN113225330A/en
Publication of CN113225330A publication Critical patent/CN113225330A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The invention discloses a safe transmission method of electronic information data, which comprises the following steps: s1: the client side initiates an http request at an application layer, encrypts a client side certificate generated by the server and a random number generated by the client side by using a server public key and sends the client side certificate and the random number to the server; s2: and after receiving the request, the server decrypts the data according to the server private key. The invention adopts the RSA and AES mixed encryption technology, authenticates the user identity through the RSA, authenticates the AES handshake key, uses the single-point partial uploading mode aiming at the security of the data encryption key, does not transmit a complete AES data encryption key on the network, and generates a complete AES data encryption key AESKey by the correlation calculation of the random number of the client, the random number of the server and the character identification, thereby ensuring that the server and the client establish a safe communication channel and ensuring the security of the data transmission of the client and the server.

Description

Electronic information data secure transmission method
Technical Field
The invention relates to a data security transmission method, in particular to an electronic information data security transmission method, and belongs to the technical field of electronic information.
Background
The international organization for standardization defines the security of a computer system as follows: technical and administrative security protections established and employed for data processing systems protect computer hardware, software, and data from being damaged, altered, and revealed by casual and malicious causes. The security of a computer network can thus be understood as: by adopting various technologies and management measures, the network system can normally operate, thereby ensuring the availability, integrity and confidentiality of network data. Therefore, the purpose of establishing network security measures is to ensure that data transmitted and exchanged over the network is not subject to increase, modification, loss, leakage, and the like.
The existing data is not safely processed in the transmission process or is processed only through symmetric encryption or asymmetric encryption, the safety of the data cannot be guaranteed in the data transmission process, and the problem of data loss caused by crawling of illegal personnel on the transmitted data or malicious data tampering is easily caused.
Disclosure of Invention
The invention aims to provide a method for safely transmitting electronic information data, which solves the problem that the data is lost due to the fact that the safety of the data cannot be guaranteed in the data transmission process because the existing data provided in the background technology is not safely processed or is processed only through symmetric encryption or asymmetric encryption, and the data is easily crawled or maliciously tampered by illegal personnel in the data transmission process.
In order to achieve the purpose, the invention provides the following technical scheme: the electronic information data secure transmission method comprises the following steps:
s1: the client side initiates an http request at an application layer, encrypts a client side certificate generated by the server and a random number generated by the client side by using a server public key and sends the client side certificate and the random number to the server;
s2: after receiving the request, the server decrypts data according to a server private key to obtain a client certificate and a client random number, verifies whether the client certificate is issued by the server or not, if so, obtains a public key of the client certificate, otherwise, disconnects the connection, generates a random number on the premise of passing the verification, encrypts the client certificate and the server random number by using a client secret key, and sends the encrypted random number to the client, and generates an AESKey according to an agreed algorithm by the client random number and the server random number;
s3: the client side decrypts the data AESKey sent by the server by using a private key and an AES algorithm, verifies whether a server certificate sent by the server is consistent with a locally packaged certificate of the client side, if so, obtains a server random number, otherwise, the connection is disconnected, and the client side encrypts the server random number and the client side random number by the AES algorithm and sends the server random number and the client side random number to the server side again;
s4: the server decrypts the random number sent by the client data by using an AES algorithm, verifies whether the server random number uploaded by the client is consistent with the random number generated by the server or not, and disconnects the server if the server random number uploaded by the client is inconsistent with the random number generated by the server;
s5: and when the server verifies that the random number sent by the client is consistent with the generated random number, the server and the client establish a communication channel for data transmission.
As a preferred technical solution of the present invention, when the random number generated by the client is encrypted by the server public key and sent to the server, a custom application layer protocol is adopted, the sending header contains the digital signature sent by the client, the server receives the data, and first performs signature verification and verifies the integrity of the data, and if the data is tampered, the server performs corresponding exception handling.
As a preferred technical solution of the present invention, the digital signature includes the following steps:
the first step is as follows: generating a summary of the transmitted data through a Hash function;
the second step is that: the client encrypts the abstract through a client private key to generate a digital signature;
the third step: a digital signature is attached to the bottom of the transmitted data.
As a preferred technical solution of the present invention, in the step S2, the client certificate is verified by RSA algorithm to verify the serial number of the client certificate and by MD5 encryption algorithm to verify the MD5 value, and the information related to the client certificate is already configured at the server before data transmission.
As a preferred technical solution of the present invention, the verifying whether the server certificate sent by the verification server is consistent with the certificate locally packaged by the client includes verifying the serial number of the certificate and authenticating the certificate information.
As a preferred technical solution of the present invention, in the step S4, the inconsistent disconnection is to close the communication channel established between the server and the client, and the return 404 is sent to the client.
As a preferred technical solution of the present invention, the data transmission in step S5 includes the following steps:
a client sends a data request to a server;
the server searches the data according to data cleaning sent by the client under the condition of completing verification, and performs sorting processing on the searched data according to keywords;
the server encrypts the sorted retrieval data through a public key and sends the encrypted data to the client;
and the client decrypts through the private key to generate a plaintext.
As a preferred embodiment of the present invention, the data search employs a boolean search method, and the boolean search includes:
index construction: collecting a document set for constructing indexes, dividing a text into words, and converting words in different tenses into roots of the words;
processing a Boolean query: AND connecting the search terms by utilizing Boolean logic operators (AND, OR AND NOT), AND then carrying out corresponding logic operation by the computer.
Compared with the prior art, the invention has the beneficial effects that:
the invention relates to a safe transmission method of electronic information data, which adopts RSA and AES mixed encryption technology, authenticates the identity of a user through RSA, reduces the processing efficiency of a server, adopts a single-point partial uploading mode aiming at the safety of the data encryption key, does not transmit a complete AES data encryption key on the network, and generates a complete AES data encryption key AESKey by performing related calculation on a client random number, a server random number and a character identifier, thereby ensuring that a safe communication channel is established between the server and the client and the safety of data transmission between the client and the server is ensured.
Drawings
FIG. 1 is a block flow diagram of the present invention;
FIG. 2 is a flow chart of the method of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-2, the present invention provides a technical solution of a method for securely transmitting electronic information data:
according to fig. 1-2, the method for securely transmitting electronic information data comprises the following steps:
s1: the client initiates an http request at an application layer, and encrypts and sends a client certificate generated by the server to the server by using a server public key;
s2: after receiving the request, the server decrypts data according to a server private key to obtain a client certificate, verifies whether the client certificate is issued by the server or not, if so, obtains a public key of the client certificate, otherwise, disconnects the connection, generates a random number on the premise that the verification is passed, encrypts the client certificate and the server random number by using a client secret key and sends the client certificate and the server random number to the client, and the server generates an AESKey according to the client random number and the server random number according to an agreed algorithm;
s3: the client side decrypts the data AESKey sent by the server by using a private key and an AES algorithm, verifies whether a server certificate sent by the server is consistent with a locally packaged certificate of the client side, if so, obtains a server random number, otherwise, the connection is disconnected, and the client side encrypts the server random number and the client side random number by the AES algorithm and sends the server random number and the client side random number to the server side again;
s4: the server decrypts the random number sent by the client data by using an AES algorithm, verifies whether the server random number uploaded by the client is consistent with the random number generated by the server or not, and disconnects the server if the server random number uploaded by the client is inconsistent with the random number generated by the server;
s5: and when the server verifies that the random number sent by the client is consistent with the generated random number, the server and the client establish a communication channel for data transmission.
In this embodiment: the client side sends a client side certificate to a server by following an HTTPS protocol, the client side certificate is encrypted by a client side certificate private key, the server decrypts the received client side certificate and authenticates the user identity by RSA, under the condition that the authentication is passed, the server generates a random number by an AES algorithm, the server sends the client side certificate and the random number to the client side again by public key encryption, the client side decrypts by the AES algorithm and generates a random number by the AES algorithm, the client side sends the client side certificate, the random number generated by the server and the random number generated by the client side to the server again by encryption, the server decrypts the data sent by the client side, the server verifies the random number sent by the client side, when the verification is passed, a safe data communication channel between the server and the client side is established, and the client side is verified by the server for the second time, and ensuring the safety of a communication channel between the client and the server.
S1: the client side initiates an http request at an application layer, encrypts a client side certificate generated by the server and a random number generated by the client side by using a server public key and sends the client side certificate and the random number to the server;
s2: after receiving the request, the server decrypts data according to a server private key to obtain a client certificate and a client random number, verifies whether the client certificate is issued by the server or not, if so, obtains a public key of the client certificate, otherwise, disconnects the connection, generates a random number on the premise of passing the verification, encrypts the client certificate and the server random number by using a client secret key, and sends the encrypted random number to the client, and generates an AESKey according to an agreed algorithm by the client random number and the server random number;
s3: the client side decrypts the data AESKey sent by the server by using a private key and an AES algorithm, verifies whether a server certificate sent by the server is consistent with a locally packaged certificate of the client side, if so, obtains a server random number, otherwise, the connection is disconnected, and the client side encrypts the server random number and the client side random number by the AES algorithm and sends the server random number and the client side random number to the server side again;
s4: the server decrypts the random number sent by the client data by using an AES algorithm, verifies whether the server random number uploaded by the client is consistent with the random number generated by the server or not, and disconnects the server if the server random number uploaded by the client is inconsistent with the random number generated by the server;
s5: and when the server verifies that the random number sent by the client is consistent with the generated random number, the server and the client establish a communication channel for data transmission.
In this embodiment: the method comprises the steps that a client certificate and a client random number are sent to a server through a client according to an HTTPS protocol, the client certificate is encrypted through a client certificate private key, the server decrypts the received client certificate and the client random number and authenticates the user identity through RSA, the random number sent by a client is verified through an AES algorithm, the server generates the random number through the AES algorithm under the condition that the authentication is passed, the server encrypts the client certificate and the random number through a public key and sends the client certificate and the random number to the client again, the client decrypts the client through the AES algorithm, the client verifies the server certificate and the server random number, a communication channel is established between the server and the client under the condition that the authentication is passed, and the security of the communication channel between the server and the client is guaranteed by adopting a server authentication client and a client authentication service mode.
When the random number generated by the client is encrypted by the server public key and sent to the server, a user-defined application layer protocol is adopted, the sending packet header contains the digital signature sent by the client, the server receives the data, firstly, the signature is checked, the integrity of the data is verified, and if the data is tampered, the server performs corresponding exception processing.
The digital signature comprises the following steps:
the first step is as follows: generating a summary of the transmitted data through a Hash function;
the second step is that: the client encrypts the abstract through a client private key to generate a digital signature;
the third step: a digital signature is attached to the bottom of the transmitted data.
The source of the data is determined through the digital signature, and the data is not tampered in the transmission process and is obtained by a specific receiver.
In step S2, the client certificate is verified by the RSA algorithm to verify the serial number of the client certificate and by the MD5 encryption algorithm to verify the MD5 value, and the information related to the client certificate is already configured on the server before data transmission.
And verifying whether the server certificate sent by the server is consistent with the certificate locally packaged by the client, wherein verification of the serial number of the certificate and authentication of certificate information are included.
The inconsistent disconnection in step S4 closes the communication channel established between the server and the client, and returns to 404 to send to the client.
The data transmission in step S5 includes the steps of:
a client sends a data request to a server;
the server searches the data according to data cleaning sent by the client under the condition of completing verification, and performs sorting processing on the searched data according to keywords;
the server encrypts the sorted retrieval data through a public key and sends the encrypted data to the client;
and the client decrypts through the private key to generate a plaintext.
The data retrieval adopts a Boolean retrieval method, and the Boolean retrieval comprises the following steps:
index construction: collecting a document set for constructing indexes, dividing a text into words, and converting words in different tenses into roots of the words;
processing a Boolean query: the search terms are connected by using Boolean logic operators (AND, OR AND NOT), then the corresponding logic operation is carried out by the computer, AND the required data can be conveniently AND quickly searched out through the logic operation.
In the description of the present invention, it is to be understood that the indicated orientations or positional relationships are based on the orientations or positional relationships shown in the drawings and are only for convenience in describing the present invention and simplifying the description, but are not intended to indicate or imply that the indicated devices or elements must have a particular orientation, be constructed and operated in a particular orientation, and are not to be construed as limiting the present invention.
In the present invention, unless otherwise explicitly specified or limited, for example, it may be fixedly attached, detachably attached, or integrated; can be mechanically or electrically connected; the terms may be directly connected or indirectly connected through an intermediate, and may be communication between two elements or interaction relationship between two elements, unless otherwise specifically limited, and the specific meaning of the terms in the present invention will be understood by those skilled in the art according to specific situations.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (8)

1. A secure transmission method of electronic information data is characterized by comprising the following steps:
s1: the client side initiates an http request at an application layer, encrypts a client side certificate generated by the server and a random number generated by the client side by using a server public key and sends the client side certificate and the random number to the server;
s2: after receiving the request, the server decrypts data according to a server private key to obtain a client certificate and a client random number, verifies whether the client certificate is issued by the server or not, if so, obtains a public key of the client certificate, otherwise, disconnects the connection, generates a random number on the premise of passing the verification, encrypts the client certificate and the server random number by using a client secret key, and sends the encrypted random number to the client, and generates an AESKey according to an agreed algorithm by the client random number and the server random number;
s3: the client side decrypts the data AESKey sent by the server by using a private key and an AES algorithm, verifies whether a server certificate sent by the server is consistent with a locally packaged certificate of the client side, if so, obtains a server random number, otherwise, the connection is disconnected, and the client side encrypts the server random number and the client side random number by the AES algorithm and sends the server random number and the client side random number to the server side again;
s4: the server decrypts the random number sent by the client data by using an AES algorithm, verifies whether the server random number uploaded by the client is consistent with the random number generated by the server or not, and disconnects the server if the server random number uploaded by the client is inconsistent with the random number generated by the server;
s5: and when the server verifies that the random number sent by the client is consistent with the generated random number, the server and the client establish a communication channel for data transmission.
2. The method for securely transmitting electronic information data according to claim 1, wherein: when the random number generated by the client is encrypted by the server public key and sent to the server, a user-defined application layer protocol is adopted, the sending packet header contains the digital signature sent by the client, the server receives the data, firstly, the signature is checked, the integrity of the data is verified, and if the data is tampered, the server performs corresponding exception processing.
3. The method for securely transmitting electronic information data according to claim 2, wherein: the digital signature comprises the following steps:
the first step is as follows: generating a summary of the transmitted data through a Hash function;
the second step is that: the client encrypts the abstract through a client private key to generate a digital signature;
the third step: a digital signature is attached to the bottom of the transmitted data.
4. The method for securely transmitting electronic information data according to claim 1, wherein: in the step S2, the client certificate is verified by the RSA algorithm to verify the serial number of the client certificate and by the MD5 encryption algorithm to verify the MD5 value, and the information related to the client certificate is already configured on the server before data transmission.
5. The method for securely transmitting electronic information data according to claim 1, wherein: and whether the server certificate sent by the verification server is consistent with the certificate locally packaged by the client or not comprises the verification of the serial number of the certificate and the authentication of certificate information.
6. The method for securely transmitting electronic information data according to claim 1, wherein: in step S4, the inconsistent disconnection is to close the communication channel established between the server and the client, and the communication channel returns to 404 to be sent to the client.
7. The method for securely transmitting electronic information data according to claim 1, wherein: the data transmission in the step S5 includes the following steps:
a client sends a data request to a server;
the server searches the data according to data cleaning sent by the client under the condition of completing verification, and performs sorting processing on the searched data according to keywords;
the server encrypts the sorted retrieval data through a public key and sends the encrypted data to the client;
and the client decrypts through the private key to generate a plaintext.
8. The method for securely transmitting electronic information data according to claim 7, wherein: the data retrieval adopts a Boolean retrieval method, and the Boolean retrieval comprises the following steps:
index construction: collecting a document set for constructing indexes, dividing a text into words, and converting words in different tenses into roots of the words;
processing a Boolean query: AND connecting the search terms by utilizing Boolean logic operators (AND, OR AND NOT), AND then carrying out corresponding logic operation by the computer.
CN202110480535.3A 2021-04-30 2021-04-30 Electronic information data secure transmission method Withdrawn CN113225330A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110480535.3A CN113225330A (en) 2021-04-30 2021-04-30 Electronic information data secure transmission method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110480535.3A CN113225330A (en) 2021-04-30 2021-04-30 Electronic information data secure transmission method

Publications (1)

Publication Number Publication Date
CN113225330A true CN113225330A (en) 2021-08-06

Family

ID=77090368

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110480535.3A Withdrawn CN113225330A (en) 2021-04-30 2021-04-30 Electronic information data secure transmission method

Country Status (1)

Country Link
CN (1) CN113225330A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113965361A (en) * 2021-10-12 2022-01-21 广州市国金软件科技有限公司 Communication method used between servers
CN114205292A (en) * 2021-12-10 2022-03-18 百度在线网络技术(北京)有限公司 Router dialing configuration method and device, router, management end and storage medium
CN115913672A (en) * 2022-11-02 2023-04-04 广州市南方人力资源评价中心有限公司 Electronic file encryption transmission method, system, terminal equipment and computer medium

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113965361A (en) * 2021-10-12 2022-01-21 广州市国金软件科技有限公司 Communication method used between servers
CN113965361B (en) * 2021-10-12 2024-02-27 广州市国金软件科技有限公司 Communication method for servers
CN114205292A (en) * 2021-12-10 2022-03-18 百度在线网络技术(北京)有限公司 Router dialing configuration method and device, router, management end and storage medium
CN115913672A (en) * 2022-11-02 2023-04-04 广州市南方人力资源评价中心有限公司 Electronic file encryption transmission method, system, terminal equipment and computer medium
CN115913672B (en) * 2022-11-02 2023-09-01 广州市南方人力资源评价中心有限公司 Electronic file encryption transmission method, system, terminal equipment and computer medium

Similar Documents

Publication Publication Date Title
CN109309565B (en) Security authentication method and device
CN104023013B (en) Data transmission method, server side and client
CN110535868A (en) Data transmission method and system based on Hybrid Encryption algorithm
CN113225330A (en) Electronic information data secure transmission method
CN113553574A (en) Internet of things trusted data management method based on block chain technology
CN102448061B (en) Method and system for preventing phishing attack on basis of mobile terminal
EP1617588A1 (en) Device authentication system
KR101753859B1 (en) Server and method for managing smart home environment thereby, method for joining smart home environment and method for connecting communication session with smart device
CN110990827A (en) Identity information verification method, server and storage medium
CN109951513B (en) Quantum-resistant computing smart home quantum cloud storage method and system based on quantum key card
CN105553666B (en) Intelligent power terminal safety authentication system and method
CN109687965A (en) The real name identification method of subscriber identity information in a kind of protection network
CN101695038A (en) Method and device for detecting SSL enciphered data safety
CN111954211B (en) Novel authentication key negotiation system of mobile terminal
CN111435913A (en) Identity authentication method and device for terminal of Internet of things and storage medium
CN110020524A (en) A kind of mutual authentication method based on smart card
CN103905388A (en) Authentication method, authentication device, smart card, and server
CN113411187A (en) Identity authentication method and system, storage medium and processor
CN110572392A (en) Identity authentication method based on HyperLegger network
CN113904767A (en) System for establishing communication based on SSL
CN112202773B (en) Computer network information security monitoring and protection system based on internet
CN100477647C (en) E-mail management system and method
CN104394532A (en) Anti-brute force safe log-in method for mobile terminal
CN106230840A (en) A kind of command identifying method of high security
CN104579692A (en) Information processing method on basis of intelligent card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20210806