CN114666167A - Safety user authentication method of industrial equipment and industrial equipment - Google Patents

Safety user authentication method of industrial equipment and industrial equipment Download PDF

Info

Publication number
CN114666167A
CN114666167A CN202210559289.5A CN202210559289A CN114666167A CN 114666167 A CN114666167 A CN 114666167A CN 202210559289 A CN202210559289 A CN 202210559289A CN 114666167 A CN114666167 A CN 114666167A
Authority
CN
China
Prior art keywords
user
authentication
module
information
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210559289.5A
Other languages
Chinese (zh)
Other versions
CN114666167B (en
Inventor
孟显涛
潘方
卢飞
姬子晔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongdian Cloud Computing Technology Co ltd
Original Assignee
CLP Cloud Digital Intelligence Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CLP Cloud Digital Intelligence Technology Co Ltd filed Critical CLP Cloud Digital Intelligence Technology Co Ltd
Priority to CN202210559289.5A priority Critical patent/CN114666167B/en
Publication of CN114666167A publication Critical patent/CN114666167A/en
Application granted granted Critical
Publication of CN114666167B publication Critical patent/CN114666167B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a safe user authentication method of industrial equipment and the industrial equipment, wherein the industrial equipment is provided with an authentication module, an interface module and an operating software module which are connected in pairs; the secure user authentication method includes: acquiring at least two kinds of authentication information input by a user by using an authentication module, and verifying the at least two kinds of authentication information; under the condition that the at least two kinds of authentication information are verified, the authentication module displays the access information of the industrial equipment operation software special for the user, and the authentication module is used for controlling and starting the interface module so as to establish an access channel for the user; and controlling the operation software module by using the authentication module, and recommending and generating a user-specific operation webpage for the user based on the access channel. The method can provide safe user authentication and connection use mode of the equipment operation software for the industrial equipment in the energy industry distributed control system.

Description

Safety user authentication method of industrial equipment and industrial equipment
Technical Field
The invention relates to the technical field of energy distributed control, in particular to a safety user authentication method of industrial equipment and the industrial equipment.
Background
In the field of energy industry, especially wind power generation, hydroelectric generation, photovoltaic generation and the like, the safety of operation, operation and maintenance of industrial equipment of a distributed control system needs to be ensured, and especially, user connection authentication and equipment use within an authorized range need to be ensured. With the automation and digital transformation and upgrade of the energy industry, currently, many industrial devices are equipped with embedded user software, such as a web server (web server), so as to provide functions of accessing, monitoring, operating, analyzing, maintaining and the like for the industrial devices for users. The user can use a computer or mobile equipment, is connected with user monitoring software on the industrial equipment in a wired or wireless mode, opens a login interface, inputs a user name and a password to complete user authentication, and uses the software to operate the industrial equipment.
The problems of the current technical scheme are as follows:
all personnel can be directly connected with the industrial equipment in a wired or wireless mode, so that the industrial equipment has an unsafe physical channel, and an illegal user can attack and destroy the industrial equipment in the energy industry through the physical channel.
After users with different authorities log in user software (web server) on the industrial equipment, the same set of software (web page) displays part of contents of a software interface according to the authority of the users, so that the fundamental isolation of different user operation interfaces cannot be realized, and the potential safety hazard of the software exists.
Disclosure of Invention
The embodiment of the invention provides a safe user authentication method of industrial equipment and the industrial equipment, which are used for providing safe user authentication and a connection use mode of equipment operation software (such as a web server) for the industrial equipment in an energy industry distributed control system.
The embodiment of the invention provides a safe user authentication method of industrial equipment, wherein the industrial equipment is provided with an authentication module, an interface module and an operation software module which are connected in pairs, the operation software module is an embedded webpage server, at least one type of operation webpages with user permission levels are stored on the embedded webpage server, and the operation webpages of users with different permissions are physically and logically isolated;
the secure user authentication method includes:
acquiring at least two kinds of authentication information input by a user by using an authentication module, and verifying the at least two kinds of authentication information;
under the condition that the at least two kinds of authentication information are verified, the authentication module is used for controlling and starting the interface module so as to establish an access channel for a user;
the authentication module generates access and login information of the operation software special for the user according to the user authentication information, and the access and login information is displayed on the authentication module, so that the user can conveniently connect the operation software in a scanning mode, an identification mode and the like;
and automatically recommending and generating an operation webpage corresponding to the user for the user by using the operation software module based on the access channel, the user right authentication information and the user behavior.
In some embodiments, the interface module is controlled to disconnect or bring down the operating mode before the user successfully authenticates.
In some embodiments, establishing an access channel for the user using the interface module includes establishing a wired access channel or a wireless access channel.
In some embodiments, the access channel information and the user two-factor authentication information are utilized to classify the users into a user authority level through a collaborative filtering algorithm, and the operation web page special for the user is recommended to be generated in view of the user common operation of the user level.
In some embodiments, further comprising: and reading the authenticated user authority information by using the interface module, generating access information of the operation software module special for the user, and sending the access information to the authentication module.
In some embodiments, the access information of the user-specific operating software module includes, for example, one of: URL, barcode, two-dimensional code, RFID, etc. The authentication module displays the access information so as to facilitate user identification and fast access to the operating software module on the industrial equipment.
The present application further provides an industrial device, comprising: the system comprises an authentication module, an interface module and an operating software module;
the authentication module is configured to acquire at least two kinds of authentication information input by a user and verify the at least two kinds of authentication information; and
the authentication module displays the access information special for the user according to the user authentication result so as to connect the operation software module;
under the condition that the at least two kinds of authentication information pass verification, controlling to start the interface module;
the interface module is configured to be started according to a control instruction of the authentication module to establish an access channel for a user;
the operation software module is an embedded webpage server, at least one type of operation webpages with user permission levels are stored on the embedded webpage server, and the operation webpages of users with different permissions are physically isolated and logically isolated;
the operation software module is configured to provide a recommended operation webpage special for the user right for the user based on the access channel, the user double-factor authentication information and the user operation behavior information.
In some embodiments, the authentication module is further configured to control the interface module to disconnect or bring down the operating mode before the user successfully verifies.
In some embodiments, the interface module establishes an access channel for the user including a wired access channel or a wireless access channel.
In some embodiments, the interface module is further configured to read the authenticated user permission information, generate access information for the operating software module specific to the user, and send the access information to the authentication module.
In some embodiments, the operating software module is controlled to disconnect or bring down the operating mode before the user successfully authenticates.
In some embodiments, the access information of the user-specific operating software module includes, for example, one of: URL, barcode, and two-dimensional code.
The operation software module is an embedded webpage server, at least one type of operation webpages with user permission levels are stored on the embedded webpage server, the operation webpages of users with different permissions are physically and logically isolated, and the user access of industrial equipment and the safety performance of operation software are improved in a double authentication mode.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a basic flowchart of a secure user authentication method of an industrial device according to an embodiment of the present application;
FIG. 2 is a security certification framework for an industrial device according to an embodiment of the present application;
fig. 3 is a general flowchart of a secure user authentication method of an industrial device according to an embodiment of the present application.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
The embodiment of the invention provides a safe user authentication method for industrial equipment, and the industrial equipment is provided with an authentication module 1, an interface module 2 and an operation software module 3 which are connected in pairs as shown in figures 1 and 2;
the secure user authentication method includes:
in step S101, at least two kinds of authentication information input by the user are acquired by using the authentication module 1, and the at least two kinds of authentication information are verified. In this example, the authentication module 1 completes the two-factor information input and user authentication and displays the user-specific access information through the display 14 after the user is successfully authenticated. The authentication module may in some examples be a module supporting two-factor authentication, e.g. the authentication module may comprise a touch screen display with integrated fingerprint recognition 11 (or other biometric recognition). And the user inputs the fingerprint on the touch display screen to finish the first factor authentication. The user enters a password (or a verification code) on the key area 13 of the touch display screen to complete the second factor authentication. After the two factors are successfully authenticated, the authentication module passes the user connection authentication, and then displays the user special access information after the user is successfully authenticated. Another implementation of the authentication module may also be a device integrating a touch display screen and a user key interface 12, and the authentication module performs two-factor authentication through a key and a user password (or a verification code).
In step S102, when both the at least two kinds of authentication information are verified, the authentication module is used to control and start the interface module, so as to establish an access channel for the user.
In step S103, the operating software module is used to provide the recommended special operating web page corresponding to the user based on the access channel, the user two-factor authentication information, and the user operating behavior. In this embodiment, the operating software module may be started or stopped according to the control of the authentication module, the operating software module is an embedded web server, at least one type of operating web pages with user permission levels are stored on the embedded web server, and the operating web pages of users with different permissions have physical isolation and logical isolation.
The operation software module is an embedded webpage server, at least one type of operation webpages with user permission levels are stored on the embedded webpage server, the operation webpages of users with different permissions are physically and logically isolated, and the user access of industrial equipment and the safety performance of operation software are improved in a double authentication mode.
In some embodiments, further comprising: and reading the authenticated user authority information by using the interface module, generating access information of the operation software module special for the user, and sending the access information to the authentication module. In some embodiments, the interface module is controlled to disconnect or bring down the operating mode before the user successfully authenticates.
In this example, the interface module is in a disconnected or suspended mode of operation until the user is successfully authenticated. After the user passes the two-factor authentication successfully, the authentication module controls the interface module to be switched to a connection working state. The interface module is connected with an operating software module (such as a web server) of the industrial equipment. The user interface module reads the authenticated user authority information, generates the access information of the operating software module special for the user, sends the access information to the authentication module, and displays the access information on the display screen of the authentication module. If the user connection is disconnected, the authentication module controls the interface module to be converted into a disconnection or suspension working mode, and the user needs to authenticate and connect the industrial equipment again.
In some embodiments, the access information of the user-specific operating software module includes, for example, one of: URL, barcode, and two-dimensional code. In some embodiments, establishing an access channel for the user using the interface module includes establishing a wired access channel or a wireless access channel. As shown in fig. 2, a user may use a computer 4 or a mobile device to connect to an industrial device in a wired or wireless manner, and the user inputs an access URL or scans a barcode or a two-dimensional code to log in an operating software module (e.g., a web server) to implement configuration, monitoring, operation, analysis, and maintenance of the industrial device.
The embodiment of the present application further provides a user authentication process, as shown in fig. 3, including the following steps:
1. the user enters first step authentication information, which may be one or a combination of a fingerprint, other biometric, a password, a verification code, a key, etc.
2. The user enters the second authentication information, which may be one or a combination of a fingerprint, other biometric features, a password, a verification code, a key, etc.
3. The authentication module verifies the information input by the user. And if the information authentication is successfully completed, entering the step 4. And if the information authentication is not completed successfully, returning to the step 1.
4. The authentication module displays the special connection information of the user, and comprises entry information of an operating software module in the special connection equipment of the user, such as URL (uniform resource locator), bar code, two-dimensional code, NFC (near field communication) access information, generated dynamic user name, password information and the like.
5. The authentication module controls an operating software module in the starting device, and the operating software module runs a special operating software version of the user authorization type. The authentication module controls the opening of an operating software interface module (in a wired or wireless interface mode).
6. The user's computer or mobile device is connected to the operating software module of the device, using the user's dedicated operating interface and functions.
According to the scheme, the information input, the authentication check and the access information display of the user are integrated in one module, so that the safety and the usability of the user accessing the industrial equipment of the energy centralized control system are improved. The authentication module is used for controlling the starting and closing of the operation software and the operation interface of the industrial equipment, so that the physical safety of a connecting channel of the industrial equipment is improved. The authentication module is used for controlling the operating software of the industrial equipment, and the user operating software of the type is loaded according to the authorization type of the authenticated user, so that the physical isolation and the logical isolation among different operating software versions of different types are ensured, and the information safety of the operating software of the industrial equipment is improved.
The present application further provides an industrial apparatus comprising: the system comprises an authentication module, an interface module and an operating software module;
the authentication module is configured to acquire at least two kinds of authentication information input by a user and verify the at least two kinds of authentication information; and
under the condition that the at least two kinds of authentication information are verified, controlling to start the interface module; in this example, the authentication module completes the two-factor information input and the user authentication, and displays the user-specific access information after the user is successfully authenticated. The authentication module may be a module that supports two-factor authentication in some examples, for example the authentication module may contain an integrated fingerprint (or other biometric) touch display screen. And the user inputs the fingerprint on the touch display screen to finish the first factor authentication. And the user inputs a password (or a verification code) on the touch display screen to finish the authentication of the second factor. After the two factors are successfully authenticated, the authentication module passes the user connection authentication, and then displays the user special access information after the user is successfully authenticated. Another implementation manner of the authentication module may also be an apparatus integrating a touch display screen and a user key interface, where the authentication module completes two-factor authentication through a key and a user password (or a verification code).
The interface module is configured to be started according to the control instruction of the authentication module so as to establish an access channel for a user;
the operation software module is an embedded webpage server, at least one type of operation webpage with user permission levels is stored on the operation software module, and the operation webpages of users with different permissions are physically and logically isolated;
and the operating software module is configured to provide the user with an operating webpage corresponding to the user permission level based on the access channel.
In some embodiments, the authentication module is further configured to control the interface module to disconnect or bring down the operating mode before the user successfully verifies.
In some embodiments, the interface module establishes an access channel for the user including a wired access channel or a wireless access channel.
In some embodiments, the interface module is further configured to read the authenticated user permission information, generate access information for the operating software module specific to the user, and send the access information to the authentication module.
In some embodiments, the access information of the user-specific operating software module includes, for example, one of: URL, barcode, and two-dimensional code.
The operation software module is an embedded webpage server, at least one type of operation webpages with user permission levels are stored on the embedded webpage server, the operation webpages of users with different permissions are physically and logically isolated, and the user access of industrial equipment and the safety performance of operation software are improved in a double authentication mode.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the description of the foregoing embodiments, it is clear to those skilled in the art that the method of the foregoing embodiments may be implemented by software plus a necessary general hardware platform, and certainly may also be implemented by hardware, but in many cases, the former is a better implementation. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (10)

1. The safety user authentication method of the industrial equipment is characterized in that the industrial equipment is provided with an authentication module, an interface module and an operation software module which are connected in pairs, the operation software module is an embedded webpage server, at least one type of operation webpages with user authority levels are stored on the operation software module, and the operation webpages of users with different authorities are physically and logically isolated;
the secure user authentication method includes:
acquiring at least two kinds of authentication information input by a user by using an authentication module, and verifying the at least two kinds of authentication information;
in case both of the at least two authentication information are verified,
generating access information or login information of the operation software special for the user by using the authentication module according to the user authentication information, and displaying the access information or the login information on the authentication module so that the user is connected with the operation software based on the generated access information or login information;
controlling and starting the interface module by using the authentication module so as to establish an access channel for a user by using the interface module;
and controlling an operation software module by using the authentication module, automatically recommending and generating an operation webpage corresponding to the user for the user based on the access channel, the user right authentication result and the user behavior, and starting the operation webpage.
2. The method for secure user authentication of an industrial device according to claim 1, wherein the interface module is controlled to disconnect or go down the operating mode before the user is successfully verified.
3. The method of secure user authentication of an industrial device of claim 1, wherein establishing an access channel for a user using an interface module comprises establishing a wired access channel or a wireless access channel.
4. The method for secure user authentication of an industrial device of claim 1, further comprising: and reading the authenticated user authority information by using the interface module to generate access information of the operating software module special for the user, and sending the access information to the authentication module.
5. The method of claim 4, wherein the access information of the user-specific operating software module comprises one of: URL, barcode, two-dimensional code, RFID.
6. An industrial apparatus, comprising: the system comprises an authentication module, an interface module and an operating software module;
the authentication module is configured to acquire at least two kinds of authentication information input by a user and verify the at least two kinds of authentication information;
under the condition that the at least two kinds of authentication information are verified, generating access information or login information of the operation software special for the user according to the user authentication information, and displaying the access information or the login information on the authentication module so that the user is connected with the operation software based on the generated access information or login information;
and controlling to start the interface module;
the interface module is configured to be started according to a control instruction of the authentication module to establish an access channel for a user;
the operation software module is an embedded webpage server, at least one type of operation webpages with user permission levels are stored on the operation software module, and the operation webpages of users with different permissions are physically and logically isolated;
and the operation software module is configured to automatically recommend and generate an operation webpage corresponding to the user for the user based on the access channel, the user right authentication result and the user behavior, and start the operation webpage.
7. The industrial device of claim 6, wherein the authentication module is further configured to control the interface module to disconnect or offline a mode of operation before a user successfully verifies.
8. The industrial device of claim 6, wherein the interface module to establish an access channel for a user comprises a wired access channel or a wireless access channel.
9. The industrial device of claim 6, further comprising: the interface module is also configured to read the authenticated user permission information, generate access information of the operating software module dedicated to the user, and send the access information to the authentication module.
10. The industrial device of claim 9, wherein the access information of the user-specific operating software module includes one of: URL, barcode, two-dimensional code, RFID.
CN202210559289.5A 2022-05-23 2022-05-23 Safety user authentication method of industrial equipment and industrial equipment Active CN114666167B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210559289.5A CN114666167B (en) 2022-05-23 2022-05-23 Safety user authentication method of industrial equipment and industrial equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210559289.5A CN114666167B (en) 2022-05-23 2022-05-23 Safety user authentication method of industrial equipment and industrial equipment

Publications (2)

Publication Number Publication Date
CN114666167A true CN114666167A (en) 2022-06-24
CN114666167B CN114666167B (en) 2022-10-25

Family

ID=82037621

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210559289.5A Active CN114666167B (en) 2022-05-23 2022-05-23 Safety user authentication method of industrial equipment and industrial equipment

Country Status (1)

Country Link
CN (1) CN114666167B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115473673A (en) * 2022-08-03 2022-12-13 浙江省电子信息产品检验研究院 Industrial equipment authorization service information verification and identification system based on block chain gateway

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101727470A (en) * 2008-10-30 2010-06-09 鸿富锦精密工业(深圳)有限公司 System and method for controlling web page display authority
CN101931645A (en) * 2010-08-03 2010-12-29 天津市欧诺仪器仪表有限公司 Wireless temperature-humidity monitoring system based on Web
CN104950761A (en) * 2015-06-17 2015-09-30 上海大学 Remote monitoring and management system for furnace kiln
CN105719462A (en) * 2016-03-31 2016-06-29 苏州工业园区威斯威尔智能科技有限公司 Industrial equipment control system based on multi-terminal personal hotspot control and industrial equipment control method
CN205692358U (en) * 2016-03-31 2016-11-16 苏州工业园区威斯威尔智能科技有限公司 The industrial equipment control system controlled based on multiple terminals individual's focus
CN106909848A (en) * 2015-12-22 2017-06-30 中电科技(北京)有限公司 A kind of computer security strengthening system and its method based on BIOS extensions
CN108958581A (en) * 2018-06-28 2018-12-07 郑州云海信息技术有限公司 A kind of icon display method, system and the associated component at storage management software interface
CN109547412A (en) * 2018-10-23 2019-03-29 平安科技(深圳)有限公司 Two-factor authentication method, apparatus, system, electronic equipment and storage medium
CN113037736A (en) * 2021-03-02 2021-06-25 四川九州电子科技股份有限公司 Authentication method, device, system and computer storage medium
CN113079134A (en) * 2021-03-19 2021-07-06 南方电网数字电网研究院有限公司 Mobile terminal access method, mobile terminal access device, computer equipment and medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101727470A (en) * 2008-10-30 2010-06-09 鸿富锦精密工业(深圳)有限公司 System and method for controlling web page display authority
CN101931645A (en) * 2010-08-03 2010-12-29 天津市欧诺仪器仪表有限公司 Wireless temperature-humidity monitoring system based on Web
CN104950761A (en) * 2015-06-17 2015-09-30 上海大学 Remote monitoring and management system for furnace kiln
CN106909848A (en) * 2015-12-22 2017-06-30 中电科技(北京)有限公司 A kind of computer security strengthening system and its method based on BIOS extensions
CN105719462A (en) * 2016-03-31 2016-06-29 苏州工业园区威斯威尔智能科技有限公司 Industrial equipment control system based on multi-terminal personal hotspot control and industrial equipment control method
CN205692358U (en) * 2016-03-31 2016-11-16 苏州工业园区威斯威尔智能科技有限公司 The industrial equipment control system controlled based on multiple terminals individual's focus
CN108958581A (en) * 2018-06-28 2018-12-07 郑州云海信息技术有限公司 A kind of icon display method, system and the associated component at storage management software interface
CN109547412A (en) * 2018-10-23 2019-03-29 平安科技(深圳)有限公司 Two-factor authentication method, apparatus, system, electronic equipment and storage medium
CN113037736A (en) * 2021-03-02 2021-06-25 四川九州电子科技股份有限公司 Authentication method, device, system and computer storage medium
CN113079134A (en) * 2021-03-19 2021-07-06 南方电网数字电网研究院有限公司 Mobile terminal access method, mobile terminal access device, computer equipment and medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115473673A (en) * 2022-08-03 2022-12-13 浙江省电子信息产品检验研究院 Industrial equipment authorization service information verification and identification system based on block chain gateway

Also Published As

Publication number Publication date
CN114666167B (en) 2022-10-25

Similar Documents

Publication Publication Date Title
CN104012132B (en) Two-factor authentication system and method
KR101233401B1 (en) Network authentication method and device for implementing the same
CN107103245B (en) File authority management method and device
CN108650212A (en) A kind of Internet of Things certification and access control method and Internet of Things security gateway system
CN105516104A (en) Identity verification method and system of dynamic password based on TEE (Trusted execution environment)
CN105429760A (en) Method and system for identity verification of digital certificate based on TEE (Trusted Execution Environment)
CN101815291A (en) Method and system for logging on client automatically
CN103415012A (en) Authentication method and authentication device of wireless router
CN107113613B (en) Server, mobile terminal, network real-name authentication system and method
CN103595719A (en) Authentication method and system based on fingerprints
CN104426659A (en) Dynamic password generating method, authentication method, authentication system and corresponding equipment
CN106101054A (en) The single-point logging method of a kind of multisystem and centralized management system
JP2007220120A (en) Smart card authentication system and method, and computer readable medium
CN114666167B (en) Safety user authentication method of industrial equipment and industrial equipment
US20200134149A1 (en) Login mechanism for operating system
CN101051905A (en) Agent identity certificiation method
CN107580002B (en) Double-factor authentication security manager login system and method
CN108400989B (en) Security authentication equipment, method and system for shared resource identity authentication
KR101603963B1 (en) Authentication method using fingerprint information and certification number, user terminal and financial institution server
CN103001970B (en) Safety authentication method and safety authentication system
KR20230147085A (en) Establishing Certification Continuity
CN112364322B (en) Safety verification system and method for instant messaging tool
CN103428698A (en) Identity strong authentication method of mobile interconnection participants
CN111581624B (en) Intelligent terminal user identity authentication method
CN106375304A (en) One-time authentication method realized by utilization of intelligent hardware

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 430058 No. n3013, 3rd floor, R & D building, building n, Artificial Intelligence Science Park, economic and Technological Development Zone, Caidian District, Wuhan City, Hubei Province

Patentee after: Zhongdian Cloud Computing Technology Co.,Ltd.

Address before: 430100 No. n3013, 3rd floor, R & D building, building n, Artificial Intelligence Science Park, Wuhan Economic and Technological Development Zone, Hubei Province

Patentee before: CLP cloud Digital Intelligence Technology Co.,Ltd.

CP03 Change of name, title or address