CN113378135A - Method for inquiring and verifying private data of computer - Google Patents

Method for inquiring and verifying private data of computer Download PDF

Info

Publication number
CN113378135A
CN113378135A CN202110638778.5A CN202110638778A CN113378135A CN 113378135 A CN113378135 A CN 113378135A CN 202110638778 A CN202110638778 A CN 202110638778A CN 113378135 A CN113378135 A CN 113378135A
Authority
CN
China
Prior art keywords
computer
operator
level
module
verification operation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110638778.5A
Other languages
Chinese (zh)
Other versions
CN113378135B (en
Inventor
熊婧
朱虹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huazhong University of Science and Technology
China Electronic Product Reliability and Environmental Testing Research Institute
Original Assignee
Huazhong University of Science and Technology
China Electronic Product Reliability and Environmental Testing Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huazhong University of Science and Technology, China Electronic Product Reliability and Environmental Testing Research Institute filed Critical Huazhong University of Science and Technology
Priority to CN202110638778.5A priority Critical patent/CN113378135B/en
Publication of CN113378135A publication Critical patent/CN113378135A/en
Application granted granted Critical
Publication of CN113378135B publication Critical patent/CN113378135B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Abstract

The invention discloses a method for inquiring and verifying private data of a computer, which comprises the following steps: s1, entering a port in a private data storage area of the computer to set a preliminary verification operation; s2, after the preliminary verification operation is passed, the computer sends prompt information to the receiving equipment of the contact person through the privacy checking and reminding module; s3, after passing the preliminary verification operation, the computer selects one of the face recognition module and the sound recognition module to carry out the secondary verification operation; s4, when the secondary verification operation is passed, the computer is in video call connection with the video equipment of the contact person through the video communication module; s5, after the video call is carried out, the contact person carries out three times of verification operations through the electronic equipment; and after the three verification operations, the data can be checked in the private data storage area. The invention can effectively improve the security of the private data in the computer and bring convenience to the life of people.

Description

Method for inquiring and verifying private data of computer
Technical Field
The invention relates to the field of computers, in particular to a method for inquiring and verifying private data of a computer.
Background
With the continuous development of electronic information technology, computers are very common communication tools in life, people often store some important and private data in the computers, for the safety of the computers, passwords are generally set for the computers, but the mode for setting the passwords for the computers is low in safety, and operators can easily enter the computers through background programs, so that the private data are easy to see by people, inconvenience is brought to people, and meanwhile great property loss is possibly caused.
Disclosure of Invention
The invention aims to solve the problems and provides a method for inquiring and verifying the private data of the computer, which improves the security.
In order to achieve the purpose, the technical scheme of the invention is as follows:
a method for computer private data query validation, comprising the steps of:
s1, entering a port in a private data storage area of the computer to set a preliminary verification operation;
s2, setting a privacy viewing and reminding module in the computer, wherein the privacy viewing and reminding module is in network connection with receiving equipment of the contact; after the preliminary verification operation is passed, sending prompt information to receiving equipment of the contact person through a privacy checking and reminding module;
s3, setting a face recognition module and a sound recognition module in the computer, wherein the face recognition module is connected with the camera, and the sound recognition module is connected with the microphone; after passing the primary verification operation, optionally performing secondary verification operation on one of the face recognition module and the sound recognition module;
s4, setting a video communication module in the computer, wherein the video communication module is in network connection with the video equipment of the contact person; after the secondary verification operation is passed, performing video call connection with the video equipment of the contact person through the video communication module;
s5, setting a remote control module in the computer, wherein the remote control module is connected with the electronic equipment network of the contact person; after the video call is carried out, the contact person carries out three times of verification operations through the electronic equipment; and after the three verification operations, the data can be checked in the private data storage area.
Further, the preliminary verification operation in step S1 is password authentication.
Further, the receiving device in step S2 is a mobile phone or a computer, and the prompt message sent to the contact by the privacy viewing reminding module is a short message, a WeChat message, a QQ message, or an email.
Further, the face recognition module in step S3 stores several pieces of face data of people allowed to be checked, and when performing the secondary verification operation, the face recognition module performs face recognition on the operator through the camera, and when the face data of the operator is recognized to be consistent with any piece of face data of people allowed to be checked, the operator is determined to pass the secondary verification operation; the voice recognition module stores a plurality of voice data allowing the person to be checked, when secondary verification operation is carried out, the voice recognition module carries out voice recognition on the operator through the microphone, and when the voice data of the operator is recognized to be consistent with any voice data allowing the person to be checked, the operator is determined to pass the secondary verification operation.
Further, the video device of the contact in the step S4 is a mobile phone or a computer.
Furthermore, three levels of authority levels are set in the private data storage area, wherein the three levels are respectively a low level authority level, a middle level authority level and a high level authority level, and a corresponding authority level needs to be set for each private data.
Further, the electronic device of the contact in step S5 is a mobile phone or a computer, and when the contact performs three verification operations through the electronic device, the permission level of the operator is selected to be set, and when the permission level of the operator is set to be a low level, the operator can only view the private data of the low level permission level; when the authority level of the operator is set to be the middle-level authority, the operator can check the privacy data of the low-level authority level and the middle-level authority level; when the authority level of the operator is set to a high level, the operator can view all the privacy data in the privacy data storage area.
Furthermore, a time recording module is arranged in the computer, a viewing duration is set in the time recording module, and when the viewing duration exceeds the set viewing duration, the verification operations in the steps S1 to S5 need to be performed again.
Compared with the prior art, the invention has the advantages and positive effects that:
according to the invention, through the adoption of the password primary verification operation, the computer primary authentication program can be carried out by inputting the password, after the primary verification operation is carried out, whether the operator is a permitted checking person pre-identified by the contact person is detected by carrying out the secondary verification operation through the face recognition module or the voice recognition module, if the operator is detected to be the permitted checking person pre-identified by the contact person, the operator is identified to pass the secondary authentication operation, finally, the video authentication operation is carried out on the contact person through the video communication module, after the permission of the contact person is obtained, the three authentication operations can be carried out, the safety of the privacy data in the computer is effectively improved, the serious loss caused by the leakage of the privacy data to the contact person is avoided, and the convenience is brought to the life of people.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived from the embodiments of the present invention by a person skilled in the art without any creative effort, should be included in the protection scope of the present invention.
The embodiment discloses a method for inquiring and verifying private data of a computer, which comprises the following steps:
s1, entering a port in a private data storage area of the computer to set a preliminary verification operation; the private data storage area inlet port can be a USB interface or other signal interfaces;
s2, setting a privacy viewing and reminding module in the computer, wherein the privacy viewing and reminding module is in network connection with receiving equipment of the contact; after the preliminary verification operation is passed, sending prompt information to receiving equipment of the contact person through a privacy checking and reminding module; the privacy viewing reminding module is provided with a PCI wireless network card or a USB wireless network card or a PCMCIA wireless network card, and is in network connection with the receiving equipment of the contact person through the wireless network card;
s3, setting a face recognition module and a sound recognition module in the computer, wherein the face recognition module is connected with the camera, and the sound recognition module is connected with the microphone; after passing the primary verification operation, optionally performing secondary verification operation on one of the face recognition module and the sound recognition module;
the model of the face recognition module is FAM300, the module integrates visible light and near infrared face collection, has 130 ten thousand pixel cameras, and adopts a high-speed 280MHz processor to enable the module to have very strong performance.
The model of voice recognition module is YQ5969, and this voice recognition module can support 1 ~ 8 miaow heads, can also support local and different demands of cloud discernment. The local recognition rate is more than 93% within 5 meters, and the cloud recognition rate can reach 97%.
S4, setting a video communication module in the computer, wherein the video communication module is in network connection with the video equipment of the contact person; after the secondary verification operation is passed, performing video call connection with the video equipment of the contact person through the video communication module;
the video communication module adopts wireless SmartAir transmission, and the SmartAir technology is the only single-antenna mode gigabit wireless high-speed transmission technology in the communication industry at present. The method adopts the multiband OFDM air interface technology, the TDMA low-delay scheduling technology, the low-density parity check code LDPC, the adaptive modulation coding AMC, the hybrid automatic repeat HARQ and other advanced wireless communication technologies, thereby realizing the transmission rate reaching 1Gbps and having good use effect.
S5, setting a remote control module in the computer, wherein the remote control module is connected with the electronic equipment network of the contact person; after the video call is carried out, the contact person carries out three times of verification operations through the electronic equipment; and after the three verification operations, the data can be checked in the private data storage area.
The remote control module adopts Conradde C2000, and Conradde C2000 equipment can be configured as a client and a server, and the server has the advantages that the on-off quantity of a collector is actively pushed to the connected client, the client only needs to establish a long connection and monitors whether the server sends the on-off quantity data in real time) to communicate, the communication mode adopts a TCP/IP protocol, and the communication can be established by the configuration of IP, port and the like of the equipment through an official C2000 equipment management monitoring workstation.
The preliminary verification operation in the step S1 is password authentication.
The password authentication is realized by adopting an Auth module, wherein the Auth module is a user authentication module carried by Django:
django, a final framework of perfect insignia, has built in a powerful user authentication system-auth, which uses an auth _ user table by default to store user data.
The Auth module provides a user authentication function, namely, whether a user name and a password are correct or not is verified, and two keyword parameters, namely, a username and a password, are generally required.
If the authentication is successful (the username and password are valid and correct), a User object is returned, and if the authentication is unsuccessful, a None is returned.
The receiving device in the step S2 is a mobile phone or a computer, and the prompt information sent to the contact by the privacy viewing reminding module is a short message, a WeChat message, a QQ message or an email.
The face recognition module in the step S3 stores a plurality of pieces of face data of persons allowed to be checked, and when performing the secondary verification operation, the face recognition module performs face recognition on the operator through the camera, and when recognizing that the face data of the operator is consistent with any one of the face data of persons allowed to be checked, the face recognition module determines that the face data of the operator passes the secondary verification operation; the voice recognition module stores a plurality of voice data allowing the person to be checked, when secondary verification operation is carried out, the voice recognition module carries out voice recognition on the operator through the microphone, and when the voice data of the operator is recognized to be consistent with any voice data allowing the person to be checked, the operator is determined to pass the secondary verification operation.
The video device of the contact in the step S4 is a mobile phone or a computer.
The privacy data storage area is provided with three levels of authority levels, namely a low-level authority level, a middle-level authority level and a high-level authority level, and corresponding authority levels are required to be set for each privacy data.
In the step S5, the electronic device of the contact is a mobile phone or a computer, when the contact performs three verification operations through the electronic device, the permission level of the operator is selected to be set, and when the permission level of the operator is set to be a low level, the operator can only view the private data of the low level permission level; when the authority level of the operator is set to be the middle-level authority, the operator can check the privacy data of the low-level authority level and the middle-level authority level; when the authority level of the operator is set to a high level, the operator can view all the privacy data in the privacy data storage area.
The setting of the permission levels enables the contact person to select the appropriate permission level given to the operator according to the requirement degree of the operator, so that the situation that some private data with high privacy are seen by the operator is avoided, and the convenience of private data management is improved.
The setting of the permission level adopts the database design and realization of the management of the MIS system permission, and of course, these ideas can also be popularized and applied, for example, the BBS is used for managing the user permission of different levels.
The authority design generally comprises three parts of database design, Application Program Interface (API) design and program implementation. The three parts are interdependent and inseparable, and the feasibility, complexity and execution efficiency of each link must be considered to realize a perfect authority management system.
The computer is internally provided with a time recording module, the recording module can be operated by adopting a time module in python, the time recording module is set with a viewing duration, and when the viewing duration exceeds the set viewing duration, the verification operation of the steps S1-S5 needs to be carried out again. The time recording module can enable the operator to verify again after a certain time, so that the situation that other people directly see the private data due to the fact that the operator forgets to close the computer after checking is avoided, and the safety of the private data is further improved.
According to the invention, through the adoption of the password primary verification operation, the computer primary authentication program can be carried out by inputting the password, after the primary verification operation is carried out, whether the operator is a permitted checking person pre-identified by the contact person is detected by carrying out the secondary verification operation through the face recognition module or the voice recognition module, if the operator is detected to be the permitted checking person pre-identified by the contact person, the operator is identified to pass the secondary authentication operation, finally, the video authentication operation is carried out on the contact person through the video communication module, after the permission of the contact person is obtained, the three authentication operations can be carried out, the safety of the privacy data in the computer is effectively improved, the serious loss caused by the leakage of the privacy data to the contact person is avoided, and the convenience is brought to the life of people.

Claims (8)

1. A method for computer private data query validation, characterized by: the method comprises the following steps:
s1, entering a port in a private data storage area of the computer to set a preliminary verification operation;
s2, setting a privacy viewing and reminding module in the computer, wherein the privacy viewing and reminding module is in network connection with receiving equipment of the contact; after the preliminary verification operation is passed, sending prompt information to receiving equipment of the contact person through a privacy checking and reminding module;
s3, setting a face recognition module and a sound recognition module in the computer, wherein the face recognition module is connected with the camera, and the sound recognition module is connected with the microphone; after passing the primary verification operation, optionally performing secondary verification operation on one of the face recognition module and the sound recognition module;
s4, setting a video communication module in the computer, wherein the video communication module is in network connection with the video equipment of the contact person; after the secondary verification operation is passed, performing video call connection with the video equipment of the contact person through the video communication module;
s5, setting a remote control module in the computer, wherein the remote control module is connected with the electronic equipment network of the contact person; after the video call is carried out, the contact person carries out three times of verification operations through the electronic equipment; and after the three verification operations, the data can be checked in the private data storage area.
2. The method for computer private data query validation of claim 1, wherein: the preliminary verification operation in the step S1 is password authentication.
3. The method for computer private data query validation of claim 2, wherein: the receiving device in the step S2 is a mobile phone or a computer, and the prompt information sent to the contact by the privacy viewing reminding module is a short message, a WeChat message, a QQ message or an email.
4. A method for computer private data query validation as claimed in claim 3, wherein: the face recognition module in the step S3 stores a plurality of pieces of face data of persons allowed to be checked, and when performing the secondary verification operation, the face recognition module performs face recognition on the operator through the camera, and when recognizing that the face data of the operator is consistent with any one of the face data of persons allowed to be checked, the face recognition module determines that the face data of the operator passes the secondary verification operation; the voice recognition module stores a plurality of voice data allowing the person to be checked, when secondary verification operation is carried out, the voice recognition module carries out voice recognition on the operator through the microphone, and when the voice data of the operator is recognized to be consistent with any voice data allowing the person to be checked, the operator is determined to pass the secondary verification operation.
5. The method for computer private data query validation of claim 4, wherein: the video device of the contact in the step S4 is a mobile phone or a computer.
6. The method for computer private data query validation of claim 5, wherein: the privacy data storage area is provided with three levels of authority levels, namely a low-level authority level, a middle-level authority level and a high-level authority level, and corresponding authority levels are required to be set for each privacy data.
7. The method for computer private data query validation of claim 6, wherein: in the step S5, the electronic device of the contact is a mobile phone or a computer, when the contact performs three verification operations through the electronic device, the permission level of the operator is selected to be set, and when the permission level of the operator is set to be a low level, the operator can only view the private data of the low level permission level; when the authority level of the operator is set to be the middle-level authority, the operator can check the privacy data of the low-level authority level and the middle-level authority level; when the authority level of the operator is set to a high level, the operator can view all the privacy data in the privacy data storage area.
8. The method for computer private data query validation of claim 7, wherein: and a time recording module is arranged in the computer, the checking duration is set in the time recording module, and when the checking duration exceeds the set checking duration, the verification operation of the steps S1-S5 needs to be carried out again.
CN202110638778.5A 2021-06-08 2021-06-08 Method for inquiring and verifying privacy data of computer Active CN113378135B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110638778.5A CN113378135B (en) 2021-06-08 2021-06-08 Method for inquiring and verifying privacy data of computer

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110638778.5A CN113378135B (en) 2021-06-08 2021-06-08 Method for inquiring and verifying privacy data of computer

Publications (2)

Publication Number Publication Date
CN113378135A true CN113378135A (en) 2021-09-10
CN113378135B CN113378135B (en) 2023-08-25

Family

ID=77572743

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110638778.5A Active CN113378135B (en) 2021-06-08 2021-06-08 Method for inquiring and verifying privacy data of computer

Country Status (1)

Country Link
CN (1) CN113378135B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115567233A (en) * 2022-07-12 2023-01-03 南京六六六信息技术有限公司 Big data electronic information safety monitoring system

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008015669A (en) * 2006-07-04 2008-01-24 Uchida Yoko Co Ltd Electronic data access control system, program, and information storage medium
CN102025506A (en) * 2010-12-20 2011-04-20 中国联合网络通信集团有限公司 User authentication method and device
CN102740141A (en) * 2012-05-31 2012-10-17 董爱平 Mobile Internet instant video privacy protecting method and system
US20140245457A1 (en) * 2013-02-27 2014-08-28 Tencent Technology (Shenzhen) Company Limited Method and device for initiating privacy mode of data processing apparatus
CN104376011A (en) * 2013-08-14 2015-02-25 华为终端有限公司 Privacy protection implementing method and device
CN104883351A (en) * 2015-03-13 2015-09-02 小米科技有限责任公司 Multiple-factor authentication method and device
CN105069361A (en) * 2015-06-29 2015-11-18 蔡桂钧 Safety access method and system for privacy space
KR101590626B1 (en) * 2015-08-12 2016-02-01 이선희 Method and apparatus for controlling user privacy information in communication device
CN105678180A (en) * 2015-11-30 2016-06-15 上海闻泰电子科技有限公司 Privacy protection system
CN106341380A (en) * 2015-10-15 2017-01-18 收付宝科技有限公司 Method, device and system for performing remote identity authentication on user
CN106778130A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 A kind of display methods of message, display device and mobile terminal
WO2017166689A1 (en) * 2016-03-31 2017-10-05 宇龙计算机通信科技(深圳)有限公司 Privacy protection method and device
CN108737395A (en) * 2018-05-08 2018-11-02 北京小米移动软件有限公司 Access method, apparatus, storage medium and the camera of camera
CN109145560A (en) * 2018-08-08 2019-01-04 北京小米移动软件有限公司 The method and device of accessing monitoring equipment
CN110414271A (en) * 2019-08-02 2019-11-05 Oppo(重庆)智能科技有限公司 A kind of private data guard method, device and computer readable storage medium
CN111901567A (en) * 2020-07-31 2020-11-06 平安信托有限责任公司 Privacy protection method, device, equipment and computer readable storage medium

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008015669A (en) * 2006-07-04 2008-01-24 Uchida Yoko Co Ltd Electronic data access control system, program, and information storage medium
CN102025506A (en) * 2010-12-20 2011-04-20 中国联合网络通信集团有限公司 User authentication method and device
CN102740141A (en) * 2012-05-31 2012-10-17 董爱平 Mobile Internet instant video privacy protecting method and system
US20140245457A1 (en) * 2013-02-27 2014-08-28 Tencent Technology (Shenzhen) Company Limited Method and device for initiating privacy mode of data processing apparatus
CN104376011A (en) * 2013-08-14 2015-02-25 华为终端有限公司 Privacy protection implementing method and device
CN104883351A (en) * 2015-03-13 2015-09-02 小米科技有限责任公司 Multiple-factor authentication method and device
CN105069361A (en) * 2015-06-29 2015-11-18 蔡桂钧 Safety access method and system for privacy space
KR101590626B1 (en) * 2015-08-12 2016-02-01 이선희 Method and apparatus for controlling user privacy information in communication device
CN106341380A (en) * 2015-10-15 2017-01-18 收付宝科技有限公司 Method, device and system for performing remote identity authentication on user
CN105678180A (en) * 2015-11-30 2016-06-15 上海闻泰电子科技有限公司 Privacy protection system
WO2017166689A1 (en) * 2016-03-31 2017-10-05 宇龙计算机通信科技(深圳)有限公司 Privacy protection method and device
CN106778130A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 A kind of display methods of message, display device and mobile terminal
CN108737395A (en) * 2018-05-08 2018-11-02 北京小米移动软件有限公司 Access method, apparatus, storage medium and the camera of camera
CN109145560A (en) * 2018-08-08 2019-01-04 北京小米移动软件有限公司 The method and device of accessing monitoring equipment
CN110414271A (en) * 2019-08-02 2019-11-05 Oppo(重庆)智能科技有限公司 A kind of private data guard method, device and computer readable storage medium
CN111901567A (en) * 2020-07-31 2020-11-06 平安信托有限责任公司 Privacy protection method, device, equipment and computer readable storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
石瑞生等: "《大数据安全与隐私保护》", 31 May 2019, pages: 163 - 167 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115567233A (en) * 2022-07-12 2023-01-03 南京六六六信息技术有限公司 Big data electronic information safety monitoring system

Also Published As

Publication number Publication date
CN113378135B (en) 2023-08-25

Similar Documents

Publication Publication Date Title
CN1988489B (en) Intelligent system and method for monitoring house
US9882915B2 (en) Device control method, device control system
CN105847247A (en) Authentication system and working method thereof
CN101668288B (en) Identity authenticating method, identity authenticating system and terminal
CN103874065B (en) A kind of method and device for judging customer location exception
CN103414881A (en) Method for fast configuring remote video monitoring system
CN105577664A (en) Cipher reset method and system, client and server
CN103905194B (en) Identity traceability authentication method and system
CN103237030A (en) Biological recognition-based user authentication method and system
CN108010150A (en) Intelligent Checking on Work Attendance recording method, electric terminal and computer-readable recording medium
CN104869141A (en) Method for operating and controlling conference television terminal and device thereof
CN107426160A (en) Control method, system, terminal, FIDO servers and the safety means of smart home
CN107113613A (en) Server, mobile terminal, real-name network authentication system and method
CN101840468A (en) User authentication method and device
CN105491034A (en) Method for establishing connection with terminal and terminal authentication method and apparatus
CN113378135B (en) Method for inquiring and verifying privacy data of computer
CN102255904B (en) Communication network and terminal authentication method thereof
CN107659935A (en) A kind of authentication method, certificate server, network management system and Verification System
US8805278B2 (en) Main board, and method of implementing network/card locking and mobile terminal in which network/card locking is implemented
CN105592459A (en) Security authentication device based on wireless communication
US7650139B2 (en) Method for ensuring security of subscriber card
CN104105092A (en) Security monitoring method for wireless network
CN206993151U (en) Network signal security authentication systems
CN104980569A (en) Electronic ink shell system capable of communicating with mobile phone
CN106912049A (en) The method for improving user authentication experience

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant