Check patentability & draft patents in minutes with Patsnap Eureka AI!

Data security verification method and device

A security verification and data security technology, applied in security devices, secure communication devices, digital data authentication, etc., can solve the problems of high hardware cost, easy password or biometric identification to be cracked or invalidated, etc., to ensure uniqueness, Convenient and easy to carry equipment resources, enhance the effect of anti-cracking possibility

Active Publication Date: 2016-08-10
ZTE CORP
View PDF3 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] The present invention proposes a data security verification method and system to solve the technical problems existing in the prior art that security methods such as password setting or biometric information identification are easy to be cracked or invalid, or the cost of setting hardware is high.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Data security verification method and device
  • Data security verification method and device
  • Data security verification method and device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0026] figure 1 It is a flow chart of a data security verification method provided by the present invention. The method can be realized by software and used for security binding verification between the mobile terminal and the terminal equipment, for example, running through a mobile phone. Such as figure 1 As shown, the method includes:

[0027] Step S110: Receive the encrypted security verification password sent by the terminal device. Wherein, the terminal device encrypts the security verification password input by the user with the International Mobile Equipment Identity (IMEI: International Mobile Equipment Identity) of the mobile terminal, so as to ensure the uniqueness of the security verification.

[0028] Step S120: Decrypt the security verification password. Wherein, the mobile terminal uses the private key to decrypt the encrypted security verification password. The private key is a password generated by combining the mobile terminal's International Mobile Equi...

Embodiment 2

[0033] figure 2 It is a flowchart of another data security verification method provided by the present invention. The method can be realized by software and used for security binding verification between the mobile terminal and the terminal equipment, for example, running by a computer to realize the security verification of entering the computer operating system. Such as figure 1 As shown, the method includes:

[0034] Step S210: Receive the security verification password input by the user. Before this step, the screen lock function structure can be called to lock the screen and prompt the user to input the correct security verification password. Wherein, the lock screen mechanism can be implemented through the SendMessage interface of the API of the windows operating system of the terminal device, so that the system message mechanism will not be intercepted.

[0035] Step S220: Encrypt the security verification password. The terminal device uses the mobile terminal IME...

Embodiment 3

[0042] image 3 It is a structural schematic diagram of a data security verification device provided by the present invention. The device is a mobile terminal, such as a mobile phone, and is used for security binding verification with terminal equipment. like image 3 As shown, the data security verification device 300 includes:

[0043] The receiving module 310 is configured to receive the encrypted security verification password sent by the terminal device;

[0044] A decryption module 320, configured to decrypt the security verification password;

[0045] The verification module 340 verifies the decrypted security verification password according to the preset password; and

[0046] The sending module 350 is configured to send the verification result to the terminal device, so that the terminal device can operate according to the verification result.

[0047] Wherein, the terminal device encrypts the security verification password input by the user with the Internationa...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

The present invention provides a data security verification method, comprising: receiving an encrypted security verification password sent by a terminal device; decrypting the security verification password; verifying the decrypted security verification password according to a preset password; and sending the verification result to the terminal device for the terminal device to operate based on the verification result. Wherein, the security verification password sent by the terminal device is encrypted with a public key and decrypted with a private key. The public key is the international mobile equipment identification code of the mobile terminal, and the private key is a password generated by calculating the international mobile equipment identification code of the mobile terminal combined with the super activation time of the terminal device and the mobile device. The invention can save equipment resources, enhance security and anti-cracking possibility.

Description

technical field [0001] The invention relates to the field of data security assurance, in particular to a computer security verification method and device. Background technique [0002] With the development of the times, computers have become an indispensable part of life. Computers are widely used in numerical calculation, data processing, real-time control, computer-aided design, pattern recognition, entertainment games, etc. Among them, data processing has become the application core of business activities, using computers to process, manage and operate various forms of data, and company confidential data operation, storage and management. For example, the financial department uses computers for bill processing, account processing and settlement; the personnel department uses computers to establish and manage personnel files. [0003] These data materials stored in the computer contain important information such as personal secrets and business secrets. Simple, safe and...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/32H04L9/30H04W12/02H04W12/04H04W12/041H04W12/06H04W12/71
CPCH04L63/0876H04W12/06H04L9/0825H04L2209/80G06F21/31H04L63/123H04L9/3226
Inventor 刘盼盼
Owner ZTE CORP
Features
  • R&D
  • Intellectual Property
  • Life Sciences
  • Materials
  • Tech Scout
Why Patsnap Eureka
  • Unparalleled Data Quality
  • Higher Quality Content
  • 60% Fewer Hallucinations
Social media
Patsnap Eureka Blog
Learn More