CN113315629A - Cloud storage and verification system for commercial passwords - Google Patents

Cloud storage and verification system for commercial passwords Download PDF

Info

Publication number
CN113315629A
CN113315629A CN202110488897.7A CN202110488897A CN113315629A CN 113315629 A CN113315629 A CN 113315629A CN 202110488897 A CN202110488897 A CN 202110488897A CN 113315629 A CN113315629 A CN 113315629A
Authority
CN
China
Prior art keywords
encryption
data
unit
module
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110488897.7A
Other languages
Chinese (zh)
Other versions
CN113315629B (en
Inventor
赵异
伍孝斌
朱超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Wanxin Digital Technology Co ltd
Original Assignee
Sichuan Wanxin Digital Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Wanxin Digital Technology Co ltd filed Critical Sichuan Wanxin Digital Technology Co ltd
Priority to CN202110488897.7A priority Critical patent/CN113315629B/en
Publication of CN113315629A publication Critical patent/CN113315629A/en
Application granted granted Critical
Publication of CN113315629B publication Critical patent/CN113315629B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a cloud storage and verification system for commercial passwords, which relates to the technical field of computer information security and comprises terminal equipment, an identity information acquisition module, a password information acquisition module, an information processing module, an encryption module, a data conversion module, a cloud storage module and an information export module, wherein the encryption module comprises a first encryption unit, a second encryption unit and an encryption control unit, and the information export module comprises a decryption unit, an extraction unit and a data scrambling unit. The information export module is arranged, the information export module comprises a decryption unit and a data scrambling unit, the decryption unit is an inverse program of the encryption module, the data scrambling unit randomly scrambles an original password and generates a group of new numbers, a user recalls the original password by observing the new numbers so as to retrieve the original password, and the new numbers can not be obtained by other people even if being known by other people, so that the safety of user information is ensured.

Description

Cloud storage and verification system for commercial passwords
Technical Field
The invention relates to the technical field of computer information security, in particular to a cloud storage and verification system for commercial passwords.
Background
The computer is a modern electronic computing machine used for high-speed computing, can perform numerical computation and logic computation, has a memory function, is a modern intelligent electronic device which can operate according to a program and automatically process mass data at high speed, is spread throughout general schools, enterprises and public institutions and enters thousands of households, and becomes an essential tool in the information society. However, while computers are essential tools for life, study or work, computer information security is also a security issue that users must consider, and information security issues are becoming prominent.
At present, the security of a cloud storage and verification system of a commercial password in the prior art has a large loophole, an account password of a user is difficult to find back in time after being forgotten, and the user is easy to be maliciously changed by others after the account information of the user is stolen. Therefore, it is necessary to invent a cloud storage and verification system for commercial passwords to solve the above problems.
Disclosure of Invention
The present invention is directed to a cloud storage and verification system for commercial passwords, so as to solve the problems mentioned in the background art.
In order to achieve the purpose, the invention provides the following technical scheme: a high in clouds storage and verification system for commercial password, including terminal equipment, identity information acquisition module, password information acquisition module, information processing module, encryption module, data conversion module, cloud storage module and information derivation module, encryption module includes first encryption unit, second encryption unit and encryption control unit, the information derivation module includes decryption unit, extraction element and data scrambling unit, information processing module is used for converting the information data that identity information acquisition module and password information acquisition module gathered into the homogeneous data in storage system, password information acquisition module is used for gathering user's password information number alone, encryption module and decryption unit are by program control, the control program of decryption unit is the anti-program of encryption module's control program.
Preferably, the identity information acquisition module is only used for acquiring the identity card number of the user, and one user can only input one group of identity card numbers in the identity information acquisition module.
Preferably, when a user sets a password, the user inputs personal identity information (identity card number) into the terminal device and is received by the identity information acquisition module, then inputs the set password into the terminal device and is received by the password information acquisition module, and then the information processing module processes the identity information in the identity information acquisition module and the password information in the password information acquisition module and converts the identity information and the password information into the same data (such as binary codes).
Preferably, the first encryption unit and the second encryption unit can process the same data, the first encryption unit and the second encryption unit are two different encryption programs, the encryption control unit is implemented by a set of circular control programs, and the encryption control unit is used in the encryption module to control the circular encryption times of the first encryption unit and the second encryption unit.
Preferably, the first encryption unit performs primary encryption processing on the received data, and transmits the processed data to the second encryption unit for secondary encryption, after the second encryption unit performs secondary encryption processing on the data, the encryption control unit retransmits the data subjected to secondary encryption to the first encryption unit through the control program, and the steps are repeated continuously so that the first encryption unit and the second encryption unit can perform multiple times of cyclic encryption on the data, thereby improving the security of the data.
Preferably, the extraction unit is configured to partially extract the data decrypted by the decryption unit, remove the identification number, and transmit the original password to the data scrambling unit, where the data scrambling unit is implemented by an algorithm, the algorithm in the data scrambling unit is a sort order method, a cyclic random bit transformation method, or a cyclic random bit method, and the original password extracted by the extraction unit is scrambled by the data scrambling unit and then temporarily stored in the information derivation module.
Preferably, the decryption unit decrypts the received data by using an inverse program of the encryption module, so as to generate original password data, the original password data is not stored in the information derivation module but is directly transmitted to the extraction unit, the data scrambling unit randomly scrambles the received data by using an algorithm, so as to generate a set of new data different from the original password, transmits the new data to the terminal device for display, and reminds the original password by viewing the new data when the user forgets the original password.
Preferably, the data conversion module is an AF-GSM 4G remote wireless data acquisition device, the data conversion module supports data acquisition of a serial port MODBUS RTU protocol, the data conversion module supports server MODBUS or LORA transparent communication, and supports a fixed IP and dynamic domain name resolution mode to connect the data center.
The invention has the technical effects and advantages that:
1. according to the invention, the information export module is arranged, the information export module comprises the decryption unit and the data scrambling unit, the decryption unit is an inverse program of the encryption module, when the original password of a user is forgotten, the decryption unit decrypts the encrypted data, the extraction unit independently extracts the decrypted original password and transmits the extracted original password to the data scrambling unit, the data scrambling unit randomly scrambles the original password and generates a group of new numbers, the user recalls the original password by observing the new numbers, so that the original password is retrieved, and other people cannot obtain the original password even if the new numbers are known by other people, so that the safety of user information is ensured;
2. according to the invention, the identity card number of the user is acquired by arranging the identity information acquisition module, and the identity card number and the original password are combined together for cyclic encryption, so that even if information in the cloud storage module is maliciously stolen, other people cannot obtain the original password of the user, and the storage safety coefficient is higher.
Drawings
FIG. 1 is a schematic flow chart of the overall system of the present invention.
FIG. 2 is a schematic diagram of an encryption module according to the present invention.
FIG. 3 is a schematic diagram of an encryption process of the encryption module according to the present invention.
Fig. 4 is a schematic structural diagram of an information export module according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention provides a cloud storage and verification system for commercial passwords as shown in figures 1-4, which comprises terminal equipment, an identity information acquisition module, a password information acquisition module, an information processing module, an encryption module, a data conversion module, a cloud storage module and an information export module, wherein the encryption module comprises a first encryption unit, a second encryption unit and an encryption control unit, the information export module comprises a decryption unit, an extraction unit and a data scrambling unit, the information processing module is used for converting information data acquired by the identity information acquisition module and the password information acquisition module into the same data in the storage system, the password information acquisition module is used for independently acquiring password information numbers of a user, the encryption module and the decryption unit are both controlled by programs, and the control program of the decryption unit is the inverse program of the control program of the encryption module.
The identity information acquisition module is only used for acquiring the identity card number of the user, and one user can only input a group of identity card numbers in the identity information acquisition module.
Specifically, when a user sets a password, personal identity information (an identity card number) is firstly input into the terminal equipment and is received by the identity information acquisition module, then the set password is input into the terminal equipment and is received by the password information acquisition module, and then the identity information in the identity information acquisition module and the password information in the password information acquisition module are processed by the information processing module and are converted into the same data (such as binary codes).
And secondly, the first encryption unit and the second encryption unit can process the same data, the first encryption unit and the second encryption unit are two different encryption programs, the encryption control unit is realized by a group of circulation control programs, and the encryption control unit is used for controlling the circulation encryption times of the first encryption unit and the second encryption unit in the encryption module.
Specifically, the first encryption unit carries out primary encryption processing on received data, the processed data are conveyed to the second encryption unit to be encrypted for the second time, after the second encryption unit carries out secondary encryption processing on the data, the encryption control unit retransmits the data subjected to secondary encryption to the first encryption unit through a control program, and the steps are repeated continuously to enable the first encryption unit and the second encryption unit to carry out multiple times of cyclic encryption on the data, so that the safety of the data is improved.
Furthermore, the extraction unit is used for partially extracting the data decrypted by the decryption unit, removing the identification number, and transmitting the original password to the data scrambling unit, the data scrambling unit is realized by an algorithm, the algorithm in the data scrambling unit is a sort method, a cyclic random bit transformation method or a cyclic random bit method, and the original password extracted by the extraction unit is scrambled by the data scrambling unit and then temporarily stored in the information export module.
Specifically, the decryption unit decrypts the received data by using the inverse program of the encryption module, so that original password data can be generated, the original password data is not stored in the information export module but is directly transmitted to the extraction unit, the data scrambling unit randomly scrambles the received data by using an algorithm, so that a group of new data different from the original password is generated and transmitted to the terminal device for display, and when a user forgets the original password, the user reminds the original password by watching the new data.
And secondly, the data conversion module is AF-GSM 4G remote wireless data acquisition equipment, the data conversion module supports data acquisition of a serial port MODBUS RTU protocol, the data conversion module supports MODBUS or LORA transparent communication of a server, and the data conversion module supports a fixed TP and dynamic domain name resolution mode to be connected with a data center.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that modifications may be made to the embodiments or portions thereof without departing from the spirit and scope of the invention.

Claims (8)

1. A high in clouds storage and verification system for commercial password, including terminal equipment, identity information acquisition module, password information acquisition module, information processing module, encryption module, data conversion module, cloud storage module and information export module, its characterized in that: the encryption module comprises a first encryption unit, a second encryption unit and an encryption control unit, the information derivation module comprises a decryption unit, an extraction unit and a data scrambling unit, the information processing module is used for converting information data acquired by the identity information acquisition module and the password information acquisition module into the same data in the storage system, the password information acquisition module is used for independently acquiring password information numbers of a user, the encryption module and the decryption unit are controlled by programs, and a control program of the decryption unit is an inverse program of a control program of the encryption module.
2. The cloud storage and verification system for commercial passwords according to claim 1, wherein: the identity information acquisition module is only used for acquiring the identity card number of the user, and one user can only input a group of identity card numbers in the identity information acquisition module.
3. The cloud storage and verification system for commercial passwords according to claim 2, wherein: when a user sets a password, personal identity information (identity card number) is firstly input into the terminal equipment and received by the identity information acquisition module, then the set password is input into the terminal equipment and received by the password information acquisition module, and then the identity information in the identity information acquisition module and the password information in the password information acquisition module are processed by the information processing module and are converted into the same data (such as binary codes).
4. The cloud storage and verification system for commercial passwords according to claim 1, wherein: the encryption control unit is realized by a group of circulation control programs, and is used for controlling the circulation encryption times of the first encryption unit and the second encryption unit in the encryption module.
5. The cloud storage and verification system for commercial passwords according to claim 4, wherein: the first encryption unit carries out primary encryption processing on received data, the processed data are conveyed to the second encryption unit to be encrypted for the second time, after the second encryption unit carries out secondary encryption processing on the data, the encryption control unit retransmits the data subjected to secondary encryption to the first encryption unit through the control program, and the steps are repeated continuously to enable the first encryption unit and the second encryption unit to carry out multiple times of cyclic encryption on the data, so that the safety of the data is improved.
6. The cloud storage and verification system for commercial passwords according to claim 1, wherein: the extraction unit is used for partially extracting the data decrypted by the decryption unit, removing the ID number and transmitting the original password to the data scrambling unit, the data scrambling unit is realized by an algorithm, the algorithm in the data scrambling unit is a sort method, a cyclic random bit conversion method or a cyclic random bit method, and the original password extracted by the extraction unit is scrambled by the data scrambling unit and then temporarily stored in the information export module.
7. The cloud storage and verification system for commercial passwords according to claim 6, wherein: the decryption unit decrypts the received data by using an inverse program of the encryption module, so that original password data can be generated, the original password data is not stored in the information export module but is directly transmitted to the extraction unit, the data scrambling unit randomly scrambles the received data by using an algorithm, so that a group of new data different from the original password is generated and transmitted to the terminal equipment for display, and when a user forgets the original password, the user reminds the original password by watching the new data.
8. The cloud storage and verification system for commercial passwords according to claim 1, wherein: the data conversion module is AF-GSM 4G remote wireless data acquisition equipment, supports the data acquisition of serial port MODBUS RTU agreement, and the data conversion module supports server MODBUS or LORA pass-through communication to support fixed IP and dynamic domain name resolution mode to connect data center.
CN202110488897.7A 2021-04-28 2021-04-28 Cloud storage and verification system for business passwords Active CN113315629B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110488897.7A CN113315629B (en) 2021-04-28 2021-04-28 Cloud storage and verification system for business passwords

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110488897.7A CN113315629B (en) 2021-04-28 2021-04-28 Cloud storage and verification system for business passwords

Publications (2)

Publication Number Publication Date
CN113315629A true CN113315629A (en) 2021-08-27
CN113315629B CN113315629B (en) 2023-07-11

Family

ID=77371381

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110488897.7A Active CN113315629B (en) 2021-04-28 2021-04-28 Cloud storage and verification system for business passwords

Country Status (1)

Country Link
CN (1) CN113315629B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114500035A (en) * 2022-01-24 2022-05-13 杭州天宽科技有限公司 Data encryption system based on service data sharing cloud platform

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104018735A (en) * 2014-05-28 2014-09-03 沈阳赛普顿科技有限公司 Mechanical coded lock with messy code detection function
CN105550551A (en) * 2015-12-25 2016-05-04 北京奇虎科技有限公司 Password processing method and equipment, and password prompt method and equipment
US9536067B1 (en) * 2014-01-01 2017-01-03 Bryant Christopher Lee Password submission without additional user input
CN107332668A (en) * 2017-06-05 2017-11-07 国政通科技股份有限公司 A kind of method and apparatus for handling encrypted message
CN207096988U (en) * 2017-07-06 2018-03-13 南京安璞信息技术有限公司 The cryptosecurity manager that a kind of dynamic random number and authentication combine
CN108009420A (en) * 2017-12-08 2018-05-08 李德军 A kind of cryptosecurity management system and cryptosecurity management method
CN108256315A (en) * 2018-01-15 2018-07-06 北京明华联盟科技有限公司 Terminal and cipher authentication method and computer readable storage medium
CN109617677A (en) * 2018-11-20 2019-04-12 深圳壹账通智能科技有限公司 Code key based on symmetric cryptography loses method for retrieving and relevant device
US20200329025A1 (en) * 2019-04-15 2020-10-15 Pulse Secure, Llc Preventing account lockout through request throttling
CN112528254A (en) * 2020-11-17 2021-03-19 厦门一通灵信息科技有限公司 Password security detection method

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9536067B1 (en) * 2014-01-01 2017-01-03 Bryant Christopher Lee Password submission without additional user input
CN104018735A (en) * 2014-05-28 2014-09-03 沈阳赛普顿科技有限公司 Mechanical coded lock with messy code detection function
CN105550551A (en) * 2015-12-25 2016-05-04 北京奇虎科技有限公司 Password processing method and equipment, and password prompt method and equipment
CN107332668A (en) * 2017-06-05 2017-11-07 国政通科技股份有限公司 A kind of method and apparatus for handling encrypted message
CN207096988U (en) * 2017-07-06 2018-03-13 南京安璞信息技术有限公司 The cryptosecurity manager that a kind of dynamic random number and authentication combine
CN108009420A (en) * 2017-12-08 2018-05-08 李德军 A kind of cryptosecurity management system and cryptosecurity management method
CN108256315A (en) * 2018-01-15 2018-07-06 北京明华联盟科技有限公司 Terminal and cipher authentication method and computer readable storage medium
CN109617677A (en) * 2018-11-20 2019-04-12 深圳壹账通智能科技有限公司 Code key based on symmetric cryptography loses method for retrieving and relevant device
US20200329025A1 (en) * 2019-04-15 2020-10-15 Pulse Secure, Llc Preventing account lockout through request throttling
CN112528254A (en) * 2020-11-17 2021-03-19 厦门一通灵信息科技有限公司 Password security detection method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
罗兴贤: "Web应用中的密码找回机制", 《现代计算机(专业版)》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114500035A (en) * 2022-01-24 2022-05-13 杭州天宽科技有限公司 Data encryption system based on service data sharing cloud platform
CN114500035B (en) * 2022-01-24 2023-06-23 杭州天宽科技有限公司 Data encryption system based on service data sharing cloud platform

Also Published As

Publication number Publication date
CN113315629B (en) 2023-07-11

Similar Documents

Publication Publication Date Title
CN110324143B (en) Data transmission method, electronic device and storage medium
CN1098581C (en) Use of an encryption server for encrypting messages
JP2011527804A (en) Information transmission using virtual input layout
CN101262349A (en) SMS-based identity authentication method and device
CN102546601A (en) Auxiliary device of cloud computing terminal for accessing virtual machine
CN109474583B (en) Data security management system
CN103455744A (en) Vein identification technology-based data security protection method and system
CN105117658B (en) A kind of cryptosecurity management method and equipment based on finger print identifying
CN104992100B (en) Iris dynamic encryption decryption system and method for electronic document circulation
CN103378971A (en) Data encryption system and method
CN101808077A (en) Information security input processing system and method and smart card
CN102468962A (en) Method for personal identity authentication utilizing a personal cryptographic device
CN109039997B (en) Secret key obtaining method, device and system
CN110225014B (en) Internet of things equipment identity authentication method based on fingerprint centralized issuing mode
CN113315629A (en) Cloud storage and verification system for commercial passwords
CN205354036U (en) Data encryption cloud storage system based on multimode biological identification technique
CN106452754B (en) Multi-user online dynamic encryption method and device
CN110210199B (en) Internet of things equipment identity authentication method based on fingerprint acquisition and identification
CN115776413B (en) Iris encryption-based data transmission method and system
CN113225299A (en) Multi-path distributed power data transmission method and system based on two-dimensional code
CN102013130B (en) Implementing method of bank deposit terminal password input system
CN202887202U (en) Digitalized multi-fingerprint encryption system
CN106972928B (en) Bastion machine private key management method, device and system
CN112994887B (en) Communication encryption method and system suitable for power Internet of things terminal
CN114338833A (en) Cross-heterogeneous protocol cooperative transmission method, system, terminal equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant