CN114640471A - Centralized government affair office client safety operation and maintenance method based on domestic operating system - Google Patents

Centralized government affair office client safety operation and maintenance method based on domestic operating system Download PDF

Info

Publication number
CN114640471A
CN114640471A CN202210276930.4A CN202210276930A CN114640471A CN 114640471 A CN114640471 A CN 114640471A CN 202210276930 A CN202210276930 A CN 202210276930A CN 114640471 A CN114640471 A CN 114640471A
Authority
CN
China
Prior art keywords
security
user
value
password
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210276930.4A
Other languages
Chinese (zh)
Inventor
王彦集
闫亮
赵根
侯伟
张好
田云兵
洪永文
周宏文
黄九松
张�浩
胡源
郑翔
邹敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Planning And Natural Resources Information Center
Original Assignee
Chongqing Planning And Natural Resources Information Center
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Planning And Natural Resources Information Center filed Critical Chongqing Planning And Natural Resources Information Center
Priority to CN202210276930.4A priority Critical patent/CN114640471A/en
Publication of CN114640471A publication Critical patent/CN114640471A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • G06F21/126Interacting with the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Tourism & Hospitality (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Development Economics (AREA)
  • Educational Administration (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Technology Law (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides a centralized government affair office client safety operation and maintenance method based on a domestic operating system, which comprises the following steps: s1, the client acquires the user information; s2, the client processes the user information acquired by the client and transmits the user information to the government affair platform; and S3, after the government affair platform is verified, the client side is safely connected with the government affair platform. The invention can realize safe login to the government affair platform and safe office.

Description

Centralized government affair office client safety operation and maintenance method based on domestic operating system
Technical Field
The invention relates to the technical field of government affair office, in particular to a centralized government affair office client security operation and maintenance method based on a domestic operating system.
Background
With the rapid development of cloud computing technology, more and more enterprises establish their own data centers and store important data in their own data centers. This not only helps to reduce enterprise information leakage, but also disaster recovery backup of data becomes simpler. The virtual cloud office mode is that the office system of the staff is placed in a data center, and the staff logs in the office system of the staff by inputting account passwords through a client. Patent application No. 2021104290925 entitled "virtual cloud office system login method and system based on cloud computing", discloses including the following steps: the client module receives user login information and sends the login information to the server module for confirmation; if the server module passes the confirmation of the user, the server module returns the virtual machine equipment information corresponding to the user; and the VNC unit triggers and connects the virtual machine equipment according to the virtual machine equipment information returned by the server module. Through the technical scheme of the invention, the user can check the named virtual machine by inputting the account password, and can log in by selecting one virtual machine through one key. If the virtual machine is in an unused state for a long time, the connection can be actively disconnected, and the safety of the system is ensured. This patent confirms user's account number through what the server module provided, has increased the security, returns for client module through the virtual machine equipment information of maintaining simultaneously, helps client module to log in virtual machine equipment fast.
Disclosure of Invention
The invention aims to at least solve the technical problems in the prior art, and particularly creatively provides a centralized government affair office client security operation and maintenance method based on a domestic operating system.
In order to achieve the above purpose, the present invention provides a centralized government affairs office client security operation and maintenance method based on a domestic operating system, which comprises the following steps:
s1, the client acquires the user information;
s2, the client processes the user information acquired by the client and transmits the user information to the government affair platform;
and S3, after the government affair platform is verified, the client side is safely connected with the government affair platform.
In a preferred embodiment of the present invention, step S2 includes the following steps:
s21, executing a user security algorithm on the obtained login name and login password, and calculating to obtain a user security value and a password security value;
s22, replacing the user Security Code with the user protection value according to the user Security Code calculated in the step S21; replacing the password security value calculated in the step S21 with a password protection value;
and S23, sending the user protection value and the password protection value to a government affairs platform.
In a preferred embodiment of the present invention, the user security value is calculated by:
the Account Security Code is an Account Security Algorithm (Citizen Identity Number), wherein the Account Security Code represents a user Security value obtained through calculation;
citizen Identity Number represents information of the user;
account Security Algorithm () represents the user Security Algorithm.
In a preferred embodiment of the present invention, the method for calculating the cryptographic security value comprises:
account Security Code' indicates the calculated password Security value;
citizen Identity Number' indicates information of the password;
account Security Algorithm () represents the user Security Algorithm.
In conclusion, by adopting the technical scheme, the invention can realize safe login to the government affair platform and safe office.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
The above and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
FIG. 1 is a schematic block diagram of the process of the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the accompanying drawings are illustrative only for the purpose of explaining the present invention, and are not to be construed as limiting the present invention.
The invention provides a centralized government affair office client security operation and maintenance method based on a domestic operating system, which comprises the following steps as shown in figure 1:
s1, the client acquires the user information;
s2, the client processes the user information acquired by the client and transmits the user information to the government affair platform;
and S3, after the government affair platform is verified, the client is safely connected with the government affair platform.
In a preferred embodiment of the present invention, step S2 includes the following steps:
s21, executing a user security algorithm on the login name, and calculating to obtain a user security value; the user safety value calculation method comprises the following steps:
the Account Security Code is an Account Security Algorithm (Citizen Identity Number), wherein the Account Security Code represents a user Security value obtained through calculation;
citizen Identity Number indicates information of the user; the method comprises the steps of (1) including a login account and a login password;
account Security Algorithm () represents the user Security Algorithm, preferably using MD5 or SHA 1;
s22, replacing the user Security Code with the user protection value according to the user Security Code calculated in the step S21; the method for replacing the user Security Code with the user Security Code comprises the following steps:
s221, determining whether the user Security value Account Security Code is the user Security value Account Security Code of the L system:
if the user Security value Account Security Code is the user Security value Account Security Code of L system, LLAccount Security Code; wherein, the Account Security Code represents the user Security value obtained by calculation; lLThe user Security value Account Security Code representing the L system;
if the user Security value Account Security Code is not the user Security value Account Security Code of the L system, executing the next step;
s2211, according to the user Security value Account Security Code, replacing it with a Security user value in M system, and the method of replacing the user Security value Account Security Code with a Security user value in M system is as follows:
Figure BDA0003556174590000041
wherein [ M ] represents a binary numerical value corresponding to the user Security value Account Security Code;
[M]m-1represents M-1 [ M]Multiplication by 0 [ M]The multiplication time is equal to 1;
< ORV > represents the total number of digits of the user Security value Account Security Code;
ORVmrepresenting the value corresponding to the mth bit in the sequence from the lowest bit to the highest bit of the user Security value Account Security Code;
lMrepresenting a secure user value in M-ary;
s2212, according to M system safety user value lMThe value is replaced by the user Security value Account Security Code of the L system, and the Security user value L of the M system is replaced by the user Security Code of the L systemMThe method for replacing the user Security value Account Security Code with the L system comprises the following steps:
s22121, setting the rounding cycle factor n to 1; a is1=lM
S22122,
Figure BDA0003556174590000042
Wherein, aiRepresents the number of ith rounding cycles;
ai+1represents the number of the (i + 1) th rounding cycle;
int < > represents the rounding-down algorithm;
[ L ] represents a system value corresponding to the L system;
determine a thereofi+1And [ L]-1、[L]And the relationship between 0:
if 0 is more than or equal to ai+1≤([L]-1), then comprising steps S221221 to S221222;
if ai+1≥[L]I +1, return to step S22122;
s221221, setting the left loop factor j to 1;
S221222,bj=aj%[L],
wherein,% represents the remainder;
[ L ] represents a system value corresponding to the L system;
ajrepresents the jth cyclic integer;
bjrepresents the jth residual cycle number;
judging the relationship between j and i:
if j is equal to i, then [ [ L ]]]=bibi-1bi-2…b3b2b1
If j ≠ i, j ≠ j +1, returning to S22132;
wherein, b1Represents the 1 st remaining cycle number;
b2represents the number of 2 nd remaining cycles;
b3represents the 3 rd remaining cycle number;
bi-2represents the number of the i-2 th remaining cycles;
bi-1represents the number of the i-1 th remaining cycles;
birepresents the ith number of remaining cycles;
[ [ L ] ] represents an L-system user Security value Account Security Code; i.e. a user protection value; preferably, L ═ 16 and M ═ 10.
In a preferred embodiment of the present invention, step S2-includes the following steps:
s2-1, executing a user security algorithm on the login password, and calculating to obtain a password security value; the calculation method of the password security value comprises the following steps:
account Security Code' indicates the calculated password Security value;
citizen Identity Number' indicates information of the password;
account Security Algorithm () represents the user Security Algorithm, preferably using MD5 or SHA 1;
s2-2, replacing the password Security value Account Security Code' calculated in the step S2-1 with a password protection value; the method for replacing the password Security value Account Security Code' with the password protection value comprises the following steps:
s2-21, determine whether the password Security value Account Security Code ' is the password Security value Account Security Code ' of L ' system:
if the password is safeThe value Account Security Code 'is a cipher Security value Account Security Code' in L 'system, then L'L′Account Security Code'; wherein, Account Security Code' represents the calculated password Security value; l'L′The password Security value Account Security Code 'representing the L' system;
if the password Security value Account Security Code ' is not the password Security value Account Security Code ' of the L ' system, executing the next step;
s2-211, according to the password Security value Account Security Code ', replacing the password Security value Account Security Code ' with the Security password value of M ' system, the method for replacing the password Security value Account Security Code ' with the Security password value of M ' system is as follows:
Figure BDA0003556174590000061
wherein [ M '] represents the corresponding system numerical value of the password Security value Account Security Code';
[M′]m′-1represents M '-1 [ M']Multiplied by 0 [ M']The multiplication time is equal to 1;
< ORV '> represents the total number of bits of the cryptographic Security value Account Security Code';
ORV′m′the numerical value corresponding to the m 'th bit in the sequence from the lowest bit to the highest bit of the password Security value Account Security Code' is represented;
l′M′a security code value representing M' scale;
s2-212, according to the M 'carrying safety password value l'M′The value is replaced by a cipher Security value Account Security Code ' in L ' system, and a Security cipher value L ' in M ' system is replaced 'M′The method for replacing the password Security value Account Security Code 'with the L' system comprises the following steps:
s2-2121, setting the rounding cycle factor n' to 1; a is1=l′M′
S2-2122,
Figure BDA0003556174590000071
Wherein, a'i′Represents the number of the ith' rounding cycle;
a′i′+1represents the number of i' +1 rounding cycles;
int < > represents the rounding-down algorithm;
[ L '] represents a scale value corresponding to the L' scale;
judging a 'thereof'i′+1And [ L']-1、[L′]And 0:
if 0 is less than or equal to a'i′+1≤([L′]-1), then comprising steps S2-21221-S2-21222;
if'i′+1≥[L′]I' +1, return to step S2-2122;
s2-21221, setting the remainder cyclic factor j' to 1;
S2-21222,b′j′=a′j′%[L′],
wherein,% represents the remainder;
[ L '] represents a scale value corresponding to the L' scale;
a′j′represents that j' takes a cyclic integer;
b′j′represents the j' th remaining cycle number;
judging the relationship between j 'and i':
if j ' is i ', then [ [ L ']]=b′i′b′i′-1b′i′-2…b′3b′2b′1
If j ' ≠ i ', j ' +1, returning to S2-2132;
wherein, b1Represents the 1 st remaining cycle number;
b2represents the number of 2 nd remaining cycles;
b3represents the 3 rd remaining cycle number;
b′i-2represents the number of the i' -2 remainder cycles;
b′i′-1represents the number of cycles of i' -1 th remainder;
b′i′represents the i' th remaining cycle number;
[ [ L ' ] ] denotes a password Security value Account Security Code ' of L ' system; i.e., a password protection value; preferably, L 'is 16 and M' is 10.
And S23, transmitting the user protection value and the password protection paper to a government affair platform.
S24, after receiving the user protection value and the password protection value sent by the client, the government affair platform obtains a platform user protection value and a platform password protection value;
s25, judging whether the platform user protection value exists in the login account database:
if the platform user protection value exists in the login account database, executing the next step;
if the platform user protection value does not exist in the login account database, the login name is wrong;
s26, judging whether the password corresponding to the platform user protection value is consistent with the platform password protection value:
if the password corresponding to the platform user protection value is consistent with the platform password protection value, the client is safely connected with the government affair platform;
and if the password corresponding to the platform user protection value is not consistent with the platform password protection value, the login password is wrong.
While embodiments of the invention have been shown and described, it will be understood by those of ordinary skill in the art that: various changes, modifications, substitutions and alterations can be made to the embodiments without departing from the principles and spirit of the invention, the scope of which is defined by the claims and their equivalents.

Claims (4)

1. A centralized government affair office client security operation and maintenance method based on a domestic operating system is characterized by comprising the following steps:
s1, the client acquires the user information;
s2, the client processes the user information acquired by the client and transmits the user information to the government affair platform;
and S3, after the government affair platform is verified, the client side is safely connected with the government affair platform.
2. The centralized government office client security operation and maintenance method based on the domestic operating system according to claim 1, wherein the step S2 comprises the following steps:
s21, executing a user security algorithm on the obtained login name and login password, and calculating to obtain a user security value and a password security value;
s22, replacing the user Security Code with the user protection value according to the user Security Code calculated in the step S21; replacing the password security value calculated in the step S21 with a password protection value;
and S23, sending the user protection value and the password protection value to a government affairs platform.
3. The centralized government office client security operation and maintenance method based on the domestic operating system according to claim 1, wherein the user security value is calculated by:
Account Security Code=Account Security Algorithm(Citizen Identity Number),
wherein, the Account Security Code represents the user Security value obtained by calculation;
citizen Identity Number indicates information of the user;
account Security Algorithm () represents the user Security Algorithm.
4. The centralized government office client security operation and maintenance method based on the domestic operating system according to claim 1, wherein the password security value is calculated by:
Account Security Code′=Account Security Algorithm(Citizen Identity Number′),
wherein, the Account Security Code' represents the calculated password Security value;
citizen Identity Number' indicates information of the password;
account Security Algorithm () represents the user Security Algorithm.
CN202210276930.4A 2022-03-21 2022-03-21 Centralized government affair office client safety operation and maintenance method based on domestic operating system Pending CN114640471A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210276930.4A CN114640471A (en) 2022-03-21 2022-03-21 Centralized government affair office client safety operation and maintenance method based on domestic operating system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210276930.4A CN114640471A (en) 2022-03-21 2022-03-21 Centralized government affair office client safety operation and maintenance method based on domestic operating system

Publications (1)

Publication Number Publication Date
CN114640471A true CN114640471A (en) 2022-06-17

Family

ID=81950587

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210276930.4A Pending CN114640471A (en) 2022-03-21 2022-03-21 Centralized government affair office client safety operation and maintenance method based on domestic operating system

Country Status (1)

Country Link
CN (1) CN114640471A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013058515A1 (en) * 2011-10-18 2013-04-25 Minwise Co., Ltd. Login system and method with strengthened security
CN105162756A (en) * 2015-07-03 2015-12-16 成都怡云科技有限公司 Method for implementing government virtual office platform
CN109617918A (en) * 2019-01-21 2019-04-12 深圳锚丁科技工程有限公司 A kind of safe O&M gateway and its O&M method
US20200162446A1 (en) * 2018-11-20 2020-05-21 HCL Technologies Italy S.p.A System and method for facilitating pre-authentication of user[s] intended to access data resources
CN113051039A (en) * 2021-04-21 2021-06-29 的卢技术有限公司 Virtual cloud office system login method and system based on cloud computing
CN113051589A (en) * 2021-03-17 2021-06-29 重庆扬成大数据科技有限公司 Big data government affair analysis and processing safety application platform
CN113132354A (en) * 2021-03-19 2021-07-16 重庆扬成大数据科技有限公司 Working method for carrying out file processing optimization configuration by remotely logging in government affair data network
CN113141348A (en) * 2021-03-17 2021-07-20 重庆扬成大数据科技有限公司 Four-network-in-one data-based government affair safety guarantee working method
CN113179246A (en) * 2021-03-19 2021-07-27 重庆扬成大数据科技有限公司 Working method for carrying out government affair data fusion safety through four-in-one network

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013058515A1 (en) * 2011-10-18 2013-04-25 Minwise Co., Ltd. Login system and method with strengthened security
CN105162756A (en) * 2015-07-03 2015-12-16 成都怡云科技有限公司 Method for implementing government virtual office platform
US20200162446A1 (en) * 2018-11-20 2020-05-21 HCL Technologies Italy S.p.A System and method for facilitating pre-authentication of user[s] intended to access data resources
CN109617918A (en) * 2019-01-21 2019-04-12 深圳锚丁科技工程有限公司 A kind of safe O&M gateway and its O&M method
CN113051589A (en) * 2021-03-17 2021-06-29 重庆扬成大数据科技有限公司 Big data government affair analysis and processing safety application platform
CN113141348A (en) * 2021-03-17 2021-07-20 重庆扬成大数据科技有限公司 Four-network-in-one data-based government affair safety guarantee working method
CN113132354A (en) * 2021-03-19 2021-07-16 重庆扬成大数据科技有限公司 Working method for carrying out file processing optimization configuration by remotely logging in government affair data network
CN113179246A (en) * 2021-03-19 2021-07-27 重庆扬成大数据科技有限公司 Working method for carrying out government affair data fusion safety through four-in-one network
CN113051039A (en) * 2021-04-21 2021-06-29 的卢技术有限公司 Virtual cloud office system login method and system based on cloud computing

Similar Documents

Publication Publication Date Title
US8732844B2 (en) Secure serial number
CN102843236B (en) Generation and authentication method and system for dynamic password
US6286008B1 (en) Electronic information distribution method and recording medium
EP3337084A1 (en) Cryptographic data processing method, cryptographic data processing apparatus, and program
CN107181600B (en) Password login authentication method and system, user equipment and authentication server
CN102281138B (en) Method and system for improving safety of verification code
CN113505019B (en) Erasure code data and verification recovery method, device and equipment and readable medium
US20180069697A1 (en) Method and Apparatus for Restoring Access to Digital Assets
CN105035889A (en) Intelligent elevator calling system and method based on near field communication
CN101252437A (en) Dynamic verification method, system and apparatus of client terminal identification under C/S architecture
CN108830983A (en) A kind of access control system and its working method based on block chain
CN108650087A (en) A kind of SM2 ellipse curve signature dot product encryption methods under binary field F2m
CN102571357A (en) Signature realization method and signature realization device
CN111835514A (en) Method and system for realizing safe interaction of front-end and back-end separated data
CN114758433A (en) Cloud-based dynamic password generation method and system and intelligent lock
CN114640471A (en) Centralized government affair office client safety operation and maintenance method based on domestic operating system
CN116827686B (en) Cloud-edge collaboration-based intelligent community system data anomaly detection method
RU2707940C1 (en) Method of multilevel control and data integrity assurance
CN103220269B (en) A kind of token of replaceable battery and the method for work of system thereof
WO2007088384A1 (en) Software product authentication
CN114676407A (en) Service system based on micro-service architecture
CN114067497A (en) Offline power swapping method based on dynamic password
CN113963468A (en) Unlocking code generation method and device
CN100581105C (en) Digital certificate safety protection method
CN201100948Y (en) Dynamic validation system and device for client identity under C/S architecture

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination