Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

97results about How to "The verification method is simple" patented technology

Identity verification method, device and system

ActiveCN105306199AImplement autofillAvoid the error-prone pitfalls of manual entryUser identity/authority verificationInformation processingApplication server
The invention discloses an identity verification method, device and system, belonging to the technical field of information processing. The method comprises the following steps: receiving first verification information sent by a verification server when a first terminal initiates a sensitive operation and sends a request for obtaining first application verification information based on an account number of a user to the verification server, wherein the first verification information comprises a verification character string and the account number of the user; extracting the verification character string and the account number of the user from the first verification information; and sending the verification character string to a first application server relative to the account number of the user, such that the verification server verifies the verification character string sent by a second terminal after obtaining the verification character string sent by the second terminal from the first application server. According to the invention, users are unnecessary to read short messages, fill in the verification information and the like while being verified; therefore, the verification information is automatically filled in; the verification manner is relatively simple; the required time is short; and the disadvantages that mistakes are easily made due to manual input of users can be avoided.
Owner:TENCENT TECH (SHENZHEN) CO LTD +1

Five-axis RTCP (Rotation Tool Centre Point) measurement method

The invention discloses a five-axis RTCP (Rotation Tool Centre Point) measurement method. The method includes the following steps that: the plane coordinate value of a rotation center of a worktable in a machine tool coordinate system is measured; the swing length of a distance from the swing head of a machine tool to the end surface of a main shaft is measured, wherein the swing head of the machine tool is used for clamping a cutter; the deviation value of the swing head relative to the worktable after the swing head swings in a range from -90 degrees to +90 degrees is measured; and the abovemeasured parameters are inputted into a system to verify whether RTCP functions and parameter settings are correct. Since the related parameters of an RTCP are measured twice successively; the related parameters are inputted into the system; the RTCP operates, so that whether the RTCP functions and parameter settings are correct can be accurately and effectively verified; and therefore, a good verification method can be provided for RTCP function adjustment and parameter setting, the fast and accurate setting of the RTCP can be realized, the machining accuracy of the machine tool can be improved. The RTCP functions are realized through simple and easy-to-operate data measurement, and five-axis programming processing can be simplified.
Owner:深圳市拓智者科技有限公司

Method and device for determining permission

The application discloses a method and device for determining a permission. A specific implementation way of the method comprises the following steps: acquiring historic geographic position information set in response to a received login request aiming at a target account by a request terminal; executing the following authentication steps: selecting historic geographic position information from the historic geographic position information set, generating a problem related to the selected historic geographic position information, sending the problem to the request terminal, determining a frequency threshold value of sending the problem to the request terminal based on a condition whether answer information aiming at the problem and sent by the request terminal is matched with the problem; continuously executing the authentication step in response to the condition that the frequency of sending the problem to the request terminal does not achieve the frequency threshold value; determining an accurate rate of the answer information in response to the condition that the frequency of sending the problem to the request terminal achieves the frequency threshold value; if the accurate rate is greater than a preset accurate rate threshold value, determining that the request terminal has the login permission to the target account. By use of the method disclosed by the embodiment, the degree of accuracy of the identity verification is improved.
Owner:BAIDU ONLINE NETWORK TECH (BEIJIBG) CO LTD

Blank electronic credential generation and blank electronic credential public verification methods, devices and system

The invention discloses blank electronic credential generation and blank electronic credential public verification methods, devices and system. The blank electronic credential generation method comprises the following steps: generating first electronic credential information at least according to electronic credential face information among preset electronic credential face information, the public key of an electronic credential accrediting party and the name of the electronic credential accrediting party; using a first signature algorithm and the private key of an electronic credential issuing authority to sign the first electronic credential information to get the signature of the issuing authority; and generating a blank electronic credential according to the first electronic credential information, the public key of the electronic credential issuing authority and the signature of the issuing authority. The anti-counterfeiting property of electronic credentials is enhanced. Mixed use and illegal use of electronic credentials can be prevented. The shortcomings of the prior art, for example, someone pretends to be the credential issuing authority to issue electronic credentials, electronic credentials are used in a mixed way between different electronic credential accrediting parties, and electronic credentials are used illegally, are avoided. The verification difficulty of electronic credentials is reduced. Verification of electronic credentials is easy.
Owner:广州天宁信息技术有限公司

Valid electronic credential generation and public verification method, device and system

The present invention discloses a valid electronic credential generation and public verification method, device and system. The valid electronic credential generation method is configured to generate valid electronic credentials according to blank electronic credentials. The valid electronic credential generation method comprises: a valid electronic credential identification information generation step: an electronic credential issuing party generates second electronic credential information configured to describe the concrete content of the electronic credential, any information of the blank electronic credentials and the second electronic credential information are combined to form third electronic credential information, a second signature algorithm is called to perform signature of the third electronic credential information through adoption of the private key of the electronic credential issuing party and generate the signature of the electronic credential issuing party; and the valid electronic credential generation step: a valid electronic credential is generated according to the blank electronic credentials, the second electronic credential information and the electronic credential issuing party. According to the embodiment of the invention, the valid electronic credential generation and public verification method, device and system enhance the antifalsification of the electronic credentials, have the advantages of sharing usage prevention and unconventional usage prevention, reduce the difficulty of the electronic credential verification and have the easy verification feature.
Owner:北京天宁信安科技有限公司

Electronic evidence generation and public verification method, device and system

The invention discloses an electronic evidence generation and public verification method, device and system. The electronic evidence generation method comprises a valid electronic evidence identification information generation step, a fourth electronic evidence information generation step, a fourth electronic evidence information verification step, a fifth electronic evidence information generation step, an issuing authority second signature generation step and a valid electronic evidence generation step. According to the method, after an issuing authority is utilized to verify all information, a new signature is made to replace a previous signature, therefore, anti-falsification, sharing prevention and incompliant usage prevention of electronic evidence are improved, the public verification process is simplified, and only the signature of the issuing authority needs to be verified. Through the method, the anti-falsification of the electronic evidence is enhanced, the defects that in the prior art, someone pretends to be the issuing authority to issue the electronic evidence, different electronic evidence issuers share the electronic evidence, and the electronic evidence is used incompliantly are overcome, and the verification difficulty of the electronic evidence is lowered.
Owner:北京天宁信安科技有限公司

Track circuit simulation model checking and varification method on basis of hypothesis test

The invention relates to a ZPW2000A track circuit simulation model checking and verification method on basis of a hypothesis testing method, and belongs to the technical field of high speed railway signal systems. The method comprises the following steps: firstly, determining a final measurement point of a ZPW2000A track circuit by calculating the relative sensitivity of a probable measurement point of a simulation model, and meanwhile, calculating the amplitude of the probable measurement point of the simulation model by virtue of the monte carlo method so as to acquire an interval distribution function of test statistics probability; then obtaining an ultra-ellipsoid surface accepted domain of the ZPW2000A track circuit; and finally, testing the conformance of the ZPW2000A track circuit and the simulation model by measuring the signal amplitude of the final measurement point of the ZPW2000A track circuit. The method provided by the invention tests the conformance of the simulation model and the physical model through sample data; the method used for testing is simple and effective, and has strict theoretical foundation and good operability; and the conclusion is highly reliable. The checking and verification method established in the invention can be widely applied to checking and verification of the track circuit simulation system of a high speed railway or a common railway.
Owner:TSINGHUA UNIV +1

Anti-counterfeit label, verification method of anti-counterfeiting label and generation method of anti-counterfeiting label

ActiveCN108564875AImprove anti-counterfeiting technologyIncrease riskStampsIdentification meansProduct identificationEncryption
The invention provides an anti-counterfeiting label, a verification method of the anti-counterfeiting label and a generation method of the anti-counterfeiting label. The anti-counterfeiting label comprises at least one anti-counterfeiting identification layer and a transparent phase layer. Each anti-counterfeiting identification layer is provided with an identification pattern which is associatedwith product identification and provided with encryption information, and the identification pattern on each anti-counterfeiting identification layer is an encrypted disordered pattern. The transparent phase layers are detachably arranged on the surfaces of the anti-counterfeiting identification layers, each transparent phase layer is provided with an encrypted disordered pattern composed of a plurality of phase points, and the transparent phase layers and the anti-counterfeiting identification layers are combined to form an ordered and identifiable visualized pattern. A scanning terminal scans the visualized pattern, a disordered analytical pattern is displayed on a screen of the scanning terminal after analysis, the transparent phase layers are separated from the anti-counterfeiting identification layers and then pasted to the screen of the scanning terminal, and the disordered patterns on the transparent phase layers are combined with the analytical pattern on the scanning terminalto form product identification.
Owner:李天军

Passive wireless communication chip verification platform, construction method and chip verification method

The invention provides a passive wireless communication chip verification platform, a construction method and a chip verification method. The passive wireless communication chip verification platformcomprises a sequence unit used for providing a three-layer verification sequence for passive wireless communication chip verification; a verification top layer unit used for establishing signal connection between the test interface and the tested passive wireless communication chip and starting simulation verification; an environment layer unit used for sending a target verification sequence to the tested passive wireless communication chip after starting simulation verification and carrying out response result comparison scoring to obtain a verification result; and a test interface used for being connected with the tested passive wireless communication chip. The verification platform is simple in structure and high in operation efficiency, the verification quality and the verification efficiency of the passive wireless communication chip can be effectively improved, three layers of verification sequences provided by the sequence unit can be combined and called according to different verified chips and different environments, a state entering part does not need to be repeatedly compiled, and the verification sequence compiling efficiency is improved.
Owner:BEIJING SMARTCHIP MICROELECTRONICS TECH COMPANY +1

An ultrasonic signal receiving and processing method based on signal section segmentation

The invention discloses an ultrasonic signal receiving and processing method based on signal section segmentation. The ultrasonic signal receiving and processing method comprises the following steps:1, acquiring and synchronously uploading and receiving an ultrasonic echo signal; 2, determining wave crests and wave troughs; 3, removing extreme points; wherein a data processing device is adopted to segment the ultrasonic echo signal F (t), and the process comprises the following steps that 401, the time interval of adjacent extreme points is determined; 402, judging a segmentation point and determining the sampling time of the segmentation point; 403, performing signal segmentation judgment; 404, sorting the segmentation points; 405, signal segmentation. The method is simple in step, reasonable in design, convenient to implement and good in using effect, segmentation point judgment and segmentation point sampling time determination are achieved by conducting threshold judgment on the time interval of the adjacent extreme points, and ultrasonic echo signals are segmented according to the determined number of segmentation points and the sampling time of all the segmentation points.
Owner:XIAN UNIV OF SCI & TECH

Anti-counterfeiting method and system for high-quality agricultural products

The invention discloses an anti-counterfeiting method and system for high-quality agricultural products. The method comprises the following steps: photographing an agricultural product, and transmitting an agricultural product picture to a server; the server obtains image feature information from the agricultural product picture, and then obtains a corresponding anti-counterfeiting code according to the obtained image feature information; printing the anti-counterfeiting code obtained by the server on an agricultural product; the user photographs the agricultural product and uploads the agricultural product to the server when obtaining the agricultural product, and the server receives the agricultural product picture, verifies the agricultural product picture and sends a verification result to the user. Compared with the prior art, the agricultural product is photographed and then uploaded to the server, the server extracts the image feature information and encrypts the image feature information to obtain the anti-counterfeiting code, a user photographs the agricultural product and uploads the agricultural product to the server when purchasing the agricultural product, and the server sends a verification result to the user after verifying the agricultural product. The user verification mode is simple, and the anti-counterfeiting code cannot be separated from the agricultural product.
Owner:HUNAN INST OF TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products