CN113641984A - Encryption authentication method of data acquisition equipment - Google Patents

Encryption authentication method of data acquisition equipment Download PDF

Info

Publication number
CN113641984A
CN113641984A CN202111003913.5A CN202111003913A CN113641984A CN 113641984 A CN113641984 A CN 113641984A CN 202111003913 A CN202111003913 A CN 202111003913A CN 113641984 A CN113641984 A CN 113641984A
Authority
CN
China
Prior art keywords
matrix
authentication
ciphertext
encryption
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111003913.5A
Other languages
Chinese (zh)
Inventor
葛铭
沈井学
魏江
樊林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Baizijian Technology Co ltd
Original Assignee
Hangzhou Baizijian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Baizijian Technology Co ltd filed Critical Hangzhou Baizijian Technology Co ltd
Priority to CN202111003913.5A priority Critical patent/CN113641984A/en
Publication of CN113641984A publication Critical patent/CN113641984A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/16Matrix or vector computation, e.g. matrix-matrix or matrix-vector multiplication, matrix factorization
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Mathematical Analysis (AREA)
  • Data Mining & Analysis (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Computational Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Algebra (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to an encryption authentication method of data acquisition equipment, which comprises the following steps: s1, generating a matrix S of M P; s2, taking out the numbers in the matrix S uniformly according to the rows or the columns, respectively coding each row or column according to a set coding rule, generating an authentication ciphertext based on a coding result, and sending the authentication ciphertext to the equipment to be authenticated; s3, obtaining a response ciphertext returned by the device to be authenticated, and decoding the response ciphertext to obtain an M x N encryption matrix C; s4, calculating C '═ S × M, if C ═ C', the authentication is successful, and the subsequent normal use can be carried out; otherwise, the authentication fails, the subsequent operation flow is stopped, and meanwhile, the retry number is added by 1; s5, judging whether the retry number exceeds the limit number, if not, returning to the step S1; if so, the system will be locked for a period of time. The invention realizes the authentication of the effectiveness of the equipment, avoids the reduction of the stability and the performance of the system caused by using a third-party imitation equipment and avoids the hidden danger of the whole system.

Description

Encryption authentication method of data acquisition equipment
Technical Field
The invention relates to an encryption authentication method of data acquisition equipment. The method is suitable for the technical field of data encryption.
Background
In the field of industrial production, hardware equipment is often used for collecting data, and computer software in data processing equipment is used for processing the data, and functions of the hardware equipment have certain universality and can be often imitated or replaced by cheaper products, so that the stability and the performance of the system can be greatly reduced.
In the field of product surface quality detection, an industrial camera is one of core components of a system, generally, plaintext with a simple format is used when collected data are transmitted to other terminals, and if hardware and the format of the collected data are cracked, the collected data are possibly imitated or replaced by a third party, so that hidden danger occurs in the whole system.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: aiming at the existing problems, the encryption authentication method of the data acquisition equipment is provided.
The technical scheme adopted by the invention is as follows: an encryption authentication method of data acquisition equipment is used for authenticating the equipment, and is characterized in that:
s1, generating a matrix S of M P;
s2, taking out the numbers in the matrix S uniformly according to the rows or the columns, respectively coding each row or column according to a set coding rule, generating an authentication ciphertext based on a coding result, and sending the authentication ciphertext to the equipment to be authenticated;
s3, obtaining a response ciphertext returned by the device to be authenticated, and decoding the response ciphertext to obtain an M x N encryption matrix C;
the response ciphertext is generated by the equipment to be authenticated by uniformly taking out the numbers in the encryption matrix C according to the rows or the columns, respectively coding each row or column according to a set coding rule and generating based on a coding result;
the encryption matrix C is obtained by decoding a device to be authenticated from an authentication ciphertext to obtain a matrix S and then calculating according to C-S-M, wherein the matrix M is a predetermined P-N matrix;
s4, calculating C '═ S × M, if C ═ C', the authentication is successful, and the subsequent normal use can be carried out; otherwise, the authentication fails, the subsequent operation flow is stopped, and meanwhile, the retry number is added by 1;
s5, judging whether the retry number exceeds the limit number, if not, returning to the step S1; if so, the system will be locked for a period of time.
The matrix S is generated based on the current system time.
Step S3 includes:
if the response ciphertext cannot be decoded normally, the authentication fails, the subsequent operation flow is stopped, meanwhile, the retry number is added by 1, and the step S5 is skipped;
if the response ciphertext can be decoded normally, but the decoded content cannot form the M × N encryption matrix C, the authentication fails, the subsequent operation flow is stopped, and the number of retries is increased by 1, and the process goes to step S5.
The authentication is performed by repeating steps S1 to S5 at regular intervals.
An encryption authentication device of data acquisition equipment is used for authenticating the equipment, and is characterized by comprising:
the matrix generation module is used for generating a matrix S of M x P;
the cipher text generation module is used for uniformly taking out the numbers in the matrix S according to the rows or the columns, respectively coding each row or column according to a set coding rule, generating an authentication cipher text based on a coding result and sending the authentication cipher text to equipment to be authenticated;
the ciphertext decoding module is used for acquiring a response ciphertext returned by the equipment to be authenticated and decoding the response ciphertext to obtain an M x N encryption matrix C;
the authentication judgment module is used for calculating that C ' is S M, if C ' is C ', the authentication is successful, and the subsequent normal use can be carried out; otherwise, the authentication fails, the subsequent operation flow is stopped, and meanwhile, the retry number is added by 1;
the retry judgment module is used for judging whether the retry times exceed the limited times, and if not, the authentication is carried out again; if yes, locking the system for a period of time;
the response ciphertext is generated by the equipment to be authenticated by uniformly taking out the numbers in the encryption matrix C according to the rows or the columns, respectively coding each row or column according to a set coding rule and generating based on a coding result;
and the encryption matrix C is obtained by decoding the equipment to be authenticated from the authentication ciphertext to obtain a matrix S and calculating according to the matrix C and S M, wherein the matrix M is a predetermined P N matrix.
The matrix S is generated based on the current system time.
The ciphertext decoding module comprises:
if the response ciphertext can not be decoded normally, the authentication fails, the subsequent operation flow is stopped, meanwhile, the retry number is added by 1, and the operation is jumped to a retry judgment module;
and if the response ciphertext can be decoded normally, but the decoded content cannot form an M x N encryption matrix C, the authentication fails, the subsequent operation flow is stopped, and meanwhile, the retry number is added by 1 to jump to a retry judgment module.
A storage medium having stored thereon a computer program executable by a processor, the computer program comprising: the computer program when executed implements the steps of the cryptographic authentication method of the data acquisition device.
A data processing apparatus having a memory and a processor, the memory having stored thereon a computer program executable by the processor, characterized by: the computer program when executed implements the steps of the cryptographic authentication method of the data acquisition device.
An encryption authentication system of a data acquisition device has the data acquisition device and the data processing device for authenticating the data acquisition device.
The invention has the beneficial effects that: the matrix S of M x P is encoded according to rows or columns to generate an authentication ciphertext and then transmitted to data acquisition equipment, the data acquisition equipment decodes to generate the matrix S, the matrix M of P x N agreed in advance is used as an encryption matrix to be multiplied with the matrix S to obtain a matrix C of M x N, the matrix C is encoded according to rows or columns to generate a response ciphertext and then transmitted to data processing equipment, the data processing equipment decodes the response ciphertext to obtain the matrix C, calculates to obtain a matrix C ', and judges whether the authentication is successful or not by comparing the matrix C with the matrix C'. The invention realizes the authentication of the effectiveness of the equipment, avoids the reduction of the stability and the performance of the system caused by using a third-party imitation equipment and avoids the hidden danger of the whole system.
Drawings
FIG. 1 is a flow chart of an embodiment.
FIG. 2 is a functional block diagram of an embodiment.
1. A matrix generation module; 2. a ciphertext generating module; 3. a ciphertext decoding module; 4. an authentication judgment module; 5. and a retry judgment module.
Detailed Description
The embodiment provides an encryption authentication method for data acquisition equipment, which is used for authenticating the data acquisition equipment and specifically comprises the following steps:
and S1, generating a matrix S of M P based on the current system time.
S2, taking out the numbers in the matrix S in a unified manner (in this example, taking out the numbers agreed in different systems in different rows and columns is different), respectively encoding each row or column according to a predetermined encoding rule, arranging the encoding results of each row or column according to a predetermined sequence (the predetermined sequences in different systems are different) to generate an authentication ciphertext, and sending the authentication ciphertext to the device to be authenticated.
S3, obtaining a response ciphertext returned by the equipment to be authenticated, decoding the response ciphertext according to a decoding method agreed by the system to obtain an M x N encryption matrix C, if the response ciphertext cannot be normally decoded, failing to authenticate, stopping a subsequent operation process, adding 1 to the retry number, and directly jumping to the step S5; if the response ciphertext can be decoded normally, but the decoded content cannot form the M × N encryption matrix C, the authentication fails, the subsequent operation flow is stopped, and the retry number is increased by 1, and the process directly jumps to step S5.
In this embodiment, the device to be authenticated in response to the ciphertext takes out the numbers in the encryption matrix C in a unified manner according to the rows or columns, encodes each row or column according to a predetermined encoding rule, and arranges and generates the encoded result according to the predetermined order according to each row or column. The encryption matrix C is obtained by the equipment to be authenticated through decoding from the authentication secret text according to a set decoding rule to obtain a matrix S, and then the matrix S is obtained through calculation according to the matrix C and the matrix S, wherein the matrix M is a pre-agreed matrix P and N (the matrix M of the equipment to be authenticated is different in different systems).
S4, obtaining an encryption matrix C of M × N, then calculating C ═ S × M, if C ═ C', the authentication is successful, and the subsequent normal use can be performed; otherwise, the authentication fails, the subsequent operation flow is stopped, and meanwhile, the retry number is added by 1;
s5, judging whether the retry number exceeds the limit number, if not, returning to the step S1; if so, the system will be locked for a period of time.
In this embodiment, if the device is operating normally, the validity of the device is verified at regular intervals, and the method is the same as steps S1 to S5.
The embodiment further provides an encryption authentication device of the data acquisition device, which is used for authenticating the data acquisition device, and comprises: the device comprises a matrix generation module 1, a ciphertext generation module 2, a ciphertext decoding module 3, an authentication judgment module 4 and a retry judgment module 5.
The matrix generation module is used for generating a matrix S of M x P based on the current system time; the cipher text generation module is used for uniformly taking out the numbers in the matrix S according to the rows or the columns, respectively coding each row or column according to a set coding rule, generating an authentication cipher text based on a coding result and sending the authentication cipher text to equipment to be authenticated; the ciphertext decoding module is used for acquiring a response ciphertext returned by the equipment to be authenticated and decoding the response ciphertext to obtain an M x N encryption matrix C; the authentication judgment module is used for calculating C ═ S × M, if C ═ C', the authentication is successful, and the subsequent normal use can be carried out; otherwise, the authentication fails, the subsequent operation flow is stopped, and meanwhile, the retry number is added by 1; the retry judgment module is used for judging whether the retry times exceed the limited times, and if not, the authentication is carried out again; if so, the system will be locked for a period of time.
The present embodiment also provides a storage medium having stored thereon a computer program executable by a processor, the computer program, when executed, implementing the steps of the cryptographic authentication method of the data collection device in this example.
The present embodiment also provides a data processing device having a memory and a processor, where the memory stores a computer program executable by the processor, and the computer program, when executed, implements the steps of the encryption authentication method of the data acquisition device in this example.
The embodiment further provides an encryption authentication system of the data acquisition device, which comprises the data acquisition device and a data processing device for authenticating the data acquisition device, and the working principle of the encryption authentication system of the data acquisition device is as follows:
the data processing device generates a matrix S of M P based on the current time;
the data processing equipment takes out the numbers in the matrix S uniformly according to the rows or the columns, codes each row or column according to a set coding rule, arranges the coding results of each row or column according to a predetermined sequence to generate an authentication ciphertext, and sends the authentication ciphertext to the data acquisition equipment to be authenticated;
the data acquisition equipment acquires an authentication ciphertext sent by the data processing equipment, and decodes the authentication ciphertext according to a decoding rule agreed in advance to obtain a matrix S, if the authentication ciphertext cannot be decoded normally, the authenticity of the authentication ciphertext is doubted, and a subsequent operation flow is stopped; if the authentication ciphertext can be normally decoded but the decoded content cannot form an M x P matrix S, the authenticity of the authentication ciphertext is doubted, and the subsequent operation flow is stopped;
the data acquisition equipment calculates an encryption matrix C according to C-S-M, wherein the matrix M is a pre-agreed P-N matrix;
the data acquisition equipment takes out the numbers in the encryption matrix C uniformly according to the rows or the columns, codes each row or column according to a set coding rule, arranges the coding results of each row or column according to a predetermined sequence to generate a response ciphertext, and sends the response ciphertext to the data processing equipment;
the data processing equipment acquires a response ciphertext returned by the equipment to be authenticated, and decodes the response ciphertext to obtain an M x N encryption matrix C, but if the response ciphertext cannot be normally decoded, the authentication fails, and the subsequent operation flow is stopped; if the response ciphertext can be decoded normally, but the decoded content cannot form an M x N encryption matrix C, the authentication fails, and the subsequent operation flow is stopped;
after obtaining an encryption matrix C of M × N, the data processing equipment calculates C ═ S × M, if C ═ C', the authentication is successful, and the subsequent normal use can be carried out; otherwise, the authentication fails and the subsequent operation flow is stopped.
To further describe the present embodiment, the following describes the steps of the present embodiment with specific examples: in a product surface quality detection system, an industrial camera of a certain specified model is used, hardware and an internal program of the industrial camera are specified versions, computer software of data processing equipment and the internal program of the camera (data acquisition equipment) in the quality detection system are both internally provided with specified encryption matrixes in advance, and the specific steps are as follows:
after the product surface quality detection system is started, computer software acquires the current system time, which consists of year-month-day-hour-minute-second-millisecond (taking the first 2 bits), if the current time is 2021 year, 1 month, 6 days, 16 hour, 2 minute, 53 second and 230 millisecond, the characters consist of 2021010616025323, 16 numbers in total, and the characters are converted into a 4 x 4 matrix S;
taking out the numbers in the matrix S according to rows, coding, sequentially converting the numbers into hexadecimal codes, generating an authentication ciphertext, and sending the authentication ciphertext to data acquisition equipment;
after receiving the matrix S, the data acquisition equipment takes out the numbers in the matrix according to rows, takes a pre-agreed 4 x 4 matrix M as an encryption matrix to perform multiplication operation with the matrix S to obtain an information encryption matrix C (S x M) which is also a 4 x 4 matrix, takes out the numbers in C according to rows, sequentially converts the numbers into hexadecimal codes, generates a response ciphertext and returns the response ciphertext to the data processing equipment;
the data processing equipment analyzes the ciphertext returned by the data acquisition equipment to obtain all characters of the matrix C, and simultaneously calculates C ═ S × M, if C ═ C', the equipment is considered to be effective, and the subsequent normal use can be carried out; otherwise, the subsequent operation flow is stopped.

Claims (10)

1. An encryption authentication method of data acquisition equipment is used for authenticating the equipment, and is characterized in that:
s1, generating a matrix S of M P;
s2, taking out the numbers in the matrix S uniformly according to the rows or the columns, respectively coding each row or column according to a set coding rule, generating an authentication ciphertext based on a coding result, and sending the authentication ciphertext to the equipment to be authenticated;
s3, obtaining a response ciphertext returned by the device to be authenticated, and decoding the response ciphertext to obtain an M x N encryption matrix C;
the response ciphertext is generated by the equipment to be authenticated by uniformly taking out the numbers in the encryption matrix C according to the rows or the columns, respectively coding each row or column according to a set coding rule and generating based on a coding result;
the encryption matrix C is obtained by decoding a device to be authenticated from an authentication ciphertext to obtain a matrix S and then calculating according to C-S-M, wherein the matrix M is a predetermined P-N matrix;
s4, calculating C '═ S × M, if C ═ C', the authentication is successful, and the subsequent normal use can be carried out; otherwise, the authentication fails, the subsequent operation flow is stopped, and meanwhile, the retry number is added by 1;
s5, judging whether the retry number exceeds the limit number, if not, returning to the step S1; if so, the system will be locked for a period of time.
2. The encryption authentication method of a data acquisition device according to claim 1, characterized in that: the matrix S is generated based on the current system time.
3. The encryption authentication method of a data acquisition device according to claim 1, characterized in that: step S3 includes:
if the response ciphertext cannot be decoded normally, the authentication fails, the subsequent operation flow is stopped, meanwhile, the retry number is added by 1, and the step S5 is skipped;
if the response ciphertext can be decoded normally, but the decoded content cannot form the M × N encryption matrix C, the authentication fails, the subsequent operation flow is stopped, and the number of retries is increased by 1, and the process goes to step S5.
4. The encryption authentication method of a data collection device according to claim 1, 2 or 3, characterized in that: the authentication is performed by repeating steps S1 to S5 at regular intervals.
5. An encryption authentication device of data acquisition equipment is used for authenticating the equipment, and is characterized by comprising:
a matrix generation module (1) for generating a matrix S of M P;
the cipher text generation module (2) is used for uniformly taking out the numbers in the matrix S according to rows or columns, respectively coding each row or column according to a set coding rule, generating an authentication cipher text based on a coding result and sending the authentication cipher text to the equipment to be authenticated;
the ciphertext decoding module (3) is used for acquiring a response ciphertext returned by the equipment to be authenticated and decoding the response ciphertext to obtain an M x N encryption matrix C;
the authentication judgment module (4) is used for calculating C ═ S × M, if C ═ C', the authentication is successful, and the subsequent normal use can be carried out; otherwise, the authentication fails, the subsequent operation flow is stopped, and meanwhile, the retry number is added by 1;
a retry judgment module (5) for judging whether the retry number exceeds the limit number, if not, re-authenticating; if yes, locking the system for a period of time;
the response ciphertext is generated by the equipment to be authenticated by uniformly taking out the numbers in the encryption matrix C according to the rows or the columns, respectively coding each row or column according to a set coding rule and generating based on a coding result;
and the encryption matrix C is obtained by decoding the equipment to be authenticated from the authentication ciphertext to obtain a matrix S and calculating according to the matrix C and S M, wherein the matrix M is a predetermined P N matrix.
6. The encryption authentication device of the data acquisition apparatus according to claim 5, characterized in that: the matrix S is generated based on the current system time.
7. The encryption authentication device of the data acquisition apparatus according to claim 5, characterized in that: the ciphertext decoding module (3) comprises:
if the response ciphertext can not be decoded normally, the authentication fails, the subsequent operation flow is stopped, meanwhile, the retry number is added by 1, and the operation is jumped to a retry judgment module (5);
if the response ciphertext can be decoded normally, but the decoded content cannot form an M x N encryption matrix C, the authentication fails, the subsequent operation flow is stopped, and meanwhile, the retry number is added by 1 to jump to a retry judgment module (5).
8. A storage medium having stored thereon a computer program executable by a processor, the computer program comprising: the computer program when executed implements the steps of the cryptographic authentication method of the data acquisition device of any one of claims 1 to 4.
9. A data processing apparatus having a memory and a processor, the memory having stored thereon a computer program executable by the processor, characterized by: the computer program when executed implements the steps of the cryptographic authentication method of the data acquisition device of any one of claims 1 to 4.
10. An encryption authentication system of a data acquisition device having the data acquisition device and the data processing device of claim 9 for authenticating the data acquisition device.
CN202111003913.5A 2021-08-30 2021-08-30 Encryption authentication method of data acquisition equipment Pending CN113641984A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111003913.5A CN113641984A (en) 2021-08-30 2021-08-30 Encryption authentication method of data acquisition equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111003913.5A CN113641984A (en) 2021-08-30 2021-08-30 Encryption authentication method of data acquisition equipment

Publications (1)

Publication Number Publication Date
CN113641984A true CN113641984A (en) 2021-11-12

Family

ID=78424358

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111003913.5A Pending CN113641984A (en) 2021-08-30 2021-08-30 Encryption authentication method of data acquisition equipment

Country Status (1)

Country Link
CN (1) CN113641984A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115514478A (en) * 2022-09-22 2022-12-23 广西电网有限责任公司南宁供电局 Encryption authentication method, system and storage medium for intelligent power distribution terminal

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150326392A1 (en) * 2014-05-06 2015-11-12 Cavalry Storage, Inc. Matrix-based cryptosystem
CN106611128A (en) * 2016-07-19 2017-05-03 四川用联信息技术有限公司 Secondary encryption-based data validation and data recovery algorithm in cloud storage
CN110324135A (en) * 2019-07-04 2019-10-11 浙江理工大学 A kind of safely outsourced method of homomorphic cryptography matrix determinant based on cloud computing
CN110868287A (en) * 2019-10-24 2020-03-06 广州江南科友科技股份有限公司 Authentication encryption ciphertext coding method, system, device and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150326392A1 (en) * 2014-05-06 2015-11-12 Cavalry Storage, Inc. Matrix-based cryptosystem
CN106611128A (en) * 2016-07-19 2017-05-03 四川用联信息技术有限公司 Secondary encryption-based data validation and data recovery algorithm in cloud storage
CN110324135A (en) * 2019-07-04 2019-10-11 浙江理工大学 A kind of safely outsourced method of homomorphic cryptography matrix determinant based on cloud computing
CN110868287A (en) * 2019-10-24 2020-03-06 广州江南科友科技股份有限公司 Authentication encryption ciphertext coding method, system, device and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
于琳;王龙葛;: "基于矩阵乘法的加密算法研究", 信息系统工程, no. 04, 20 April 2016 (2016-04-20) *
王妍;: "保密通信中可逆矩阵的应用", 科技创业家, no. 24, 16 December 2013 (2013-12-16) *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115514478A (en) * 2022-09-22 2022-12-23 广西电网有限责任公司南宁供电局 Encryption authentication method, system and storage medium for intelligent power distribution terminal

Similar Documents

Publication Publication Date Title
US11743041B2 (en) Technologies for private key recovery in distributed ledger systems
CN105825257A (en) Information hiding and hidden information extraction method based on two-dimensional barcode and information hiding and hidden information extraction system thereof
CN106685973A (en) Method and device for remembering log in information, log in control method and device
CN110445792B (en) Verification code generation method and verification code login system
CN111314069A (en) Block chain-based shaking system and method, electronic device and storage medium
CN104125064B (en) A kind of dynamic cipher authentication method, client and Verification System
CN106533677A (en) User login method, user terminal and server
CN114266033A (en) Verification code generation method and device, verification code login system and electronic equipment
CN113641984A (en) Encryption authentication method of data acquisition equipment
CN114172664B (en) Data encryption and data decryption methods and devices, electronic equipment and storage medium
CN110555303A (en) Method and device for preventing machine script from being maliciously accessed
CN113515738A (en) Security authentication method and device based on two-dimensional code and storage medium
CN112699352A (en) Trusted data acquisition terminal identity verification method, computer storage medium and electronic equipment
CN109412754B (en) Data storage, distribution and access method of coding cloud
CN115567271A (en) Authentication method and device, page skip method and device, electronic equipment and medium
CN112699366B (en) Cross-platform login-free secure communication method and device and electronic equipment
CN108965335A (en) Prevent method, electronic equipment and the computer media of malicious access login interface
CN112217632B (en) Identity authentication method and device based on intelligent contract and hash chain
CN109767221B (en) Block chain security-oriented mobile cross-platform signature method
CN113641849A (en) Audio and video data storage method and system
CN112733166A (en) license authentication and authorization function realization method and system
Ussatova et al. Two-factor authentication algorithm implementation with additional security parameter based on mobile application
CN110858803A (en) Authentication method, system, server, and computer-readable storage medium
CN113221131B (en) LWE-based QR code encryption and decryption method
CN117880804B (en) WAPI trusted wireless local area network equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination