CN109800554A - A kind of safety certifying method based on fail-safe computer - Google Patents

A kind of safety certifying method based on fail-safe computer Download PDF

Info

Publication number
CN109800554A
CN109800554A CN201910039329.1A CN201910039329A CN109800554A CN 109800554 A CN109800554 A CN 109800554A CN 201910039329 A CN201910039329 A CN 201910039329A CN 109800554 A CN109800554 A CN 109800554A
Authority
CN
China
Prior art keywords
information
bios
computer
key
safe
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910039329.1A
Other languages
Chinese (zh)
Inventor
罗继先
孟青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201910039329.1A priority Critical patent/CN109800554A/en
Publication of CN109800554A publication Critical patent/CN109800554A/en
Pending legal-status Critical Current

Links

Landscapes

  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a kind of safety certifying methods based on fail-safe computer, the basic input-output system BIOS and TPM chip that the computer motherboard is carried, TPM chip and safe hard disk are connect with BIOS respectively, after BIOS completes System self-test and initialization, before being mutually authenticated with safe hard disk, BIOS carries out authentication to booting user;After user identity authentication passes through; it is mutually authenticated between BIOS and safe hard disk; it is mutually authenticated and passes through; then safety certification success; the invention passes through fingerprint recognition, personal information authentication key and mobile communication equipment matching unlock; complete the safety certification to computer; any selection two ways is authenticated; reduce the operation complexity of safety certification; enhance the availability of system safety certification; it can greatly guarantee the safety of computer, preferably computer be protected not invaded and harassed illegally, safeguard good Based on Web Technology.

Description

A kind of safety certifying method based on fail-safe computer
Technical field
The present invention relates to computer communication technology field, specially a kind of safety certifying method based on fail-safe computer.
Background technique
It is universal with computer application currently, present household desk computer is very universal, computer system Safety problem is increasingly by the concern of user, with the development of cybertimes, quick universal, the computer peace of computer technology The complete also attention by many people, computer stored the vital document etc. that needs of people's life and work, protection computer peace Entirely, it is solution necessary, that computer security controls in the prior art, usually protects whether the computer of oneself pacifies The important mode of one to self information protection, Modern Corporation and family is had become entirely, so designing a kind of computer Safety certifying method is necessary.
Summary of the invention
The purpose of the present invention is to provide a kind of safety certifying methods based on fail-safe computer, to solve above-mentioned background skill The problem of being proposed in art.
In order to solve the above technical problem, the present invention provides following technical solutions: a kind of safety based on fail-safe computer Authentication method, the basic input-output system BIOS and TPM chip that the computer motherboard is carried, TPM chip and safety are hard Disk is connect with BIOS respectively, and after BIOS completes System self-test and initialization, before being mutually authenticated with safe hard disk, BIOS is split Machine user carries out authentication;After user identity authentication passes through, it is mutually authenticated, is mutually authenticated between BIOS and safe hard disk Pass through, then safety certification success.
A kind of safety certifying method based on fail-safe computer, the BIOS carry out booting user to force authentication Step specifically: step 1 inputs finger print information;Step 2 verifies user information and key is arranged;Step 3, matching, binding Simultaneously key is arranged in mobile communication equipment;Step 4;The acquisition of confirmation message is correct;Step 5 correctly enters;Step 6, verifying It checks and exports checked result;
It wherein in above-mentioned step one, when inputting fingerprint, is compared by multi collect, obtains the fingerprint characteristic letter of user Breath, finger print information is burnt in mainboard BIOS;
Wherein in above-mentioned step two, the personal information of user is inputted, and repeats to be arranged twice, in the information inputted twice Compare it is identical after, personal information is burnt in mainboard BIOS, and be provided with Personal Unlocking Key;
Wherein in above-mentioned step three, mobile communication equipment is connect by bluetooth or network with computer, is matched mobile logical Facility information is interrogated, cellphone information is stored into TPM chip, and be provided with Personal Unlocking Key;
Wherein in above-mentioned step four, input finger print information, personal user information and cellphone information, confirmation input information and really Recognize key;
Wherein in above-mentioned step five, after confirmation input information, computer is restarted, correctly enter fingerprint and key, open meter Calculation machine;
It wherein in above-mentioned step six, after the key and finger print information of input, is compared by information, is determining input information just Really, unlock is completed.
According to the above technical scheme, identity information authorization code is stored in the mobile communication equipment, is tested by licencing key Card is obtained to computer management permission.
According to the above technical scheme, described that key is provided on mobile communication equipment, and it is provided with identifying code input frame, The mobile communication equipment and computer can pass through USB data line, bluetooth, network connection.
According to the above technical scheme, it is described in above-mentioned step five in, fingerprint or key are inputted, as input number X It is correct by information comparison matching when≤3, verifying can be completed, when inputting number X > 3, it is wrong that matching is compared by information Accidentally, fingerprint or key input error, is arranged wrong countdown, initial time t=1min, it is wrong three times, T=t*2, until input is just Really.
According to the above technical scheme, when the certification, can be appointed by fingerprint authentication, personal information verifying and mobile phone verifying Meaning chooses two kinds of verification methods.
According to the above technical scheme, the system acting of operating system OS load last stage and user are grasped in the method certification Make to carry out log recording and audits and compliance.
Compared with prior art, the beneficial effects obtained by the present invention are as follows being: the invention passes through fingerprint recognition, personal information Authentication key and mobile communication equipment matching unlock, complete the safety certification to computer, any that two ways is selected to be recognized Card, reduces the operation complexity of safety certification, enhances the availability of system safety certification, can greatly guarantee computer Safety, preferably computer is protected not invaded and harassed illegally, safeguards good Based on Web Technology.
Detailed description of the invention
Attached drawing is used to provide further understanding of the present invention, and constitutes part of specification, with reality of the invention It applies example to be used to explain the present invention together, not be construed as limiting the invention.In the accompanying drawings:
Fig. 1 is information input flow diagram of the invention;
Fig. 2 is verification process structural schematic diagram of the invention;
Fig. 3 is authenticating step structural schematic diagram of the invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts every other Embodiment shall fall within the protection scope of the present invention.
Fig. 1-3 is please referred to, the present invention provides a kind of technical solution: a kind of safety certifying method based on fail-safe computer, The basic input-output system BIOS and TPM chip that computer motherboard is carried, TPM chip and safe hard disk connect with BIOS respectively It connects, after BIOS completes System self-test and initialization, before being mutually authenticated with safe hard disk, BIOS carries out identity to booting user Certification, after user identity authentication passes through, is mutually authenticated between BIOS and safe hard disk, is mutually authenticated and passes through, then safety is recognized It demonstrate,proves successfully.
A kind of the step of safety certifying method based on fail-safe computer, BIOS carries out pressure authentication to booting user Specifically: step 1 inputs finger print information;Step 2 verifies user information and key is arranged;Step 3, matching, binding movement Simultaneously key is arranged in communication apparatus;Step 4;The acquisition of confirmation message is correct;Step 5 correctly enters;Step 6, verifying verification And export checked result;
It wherein in above-mentioned step one, when inputting fingerprint, is compared by multi collect, obtains the fingerprint characteristic letter of user Breath, finger print information is burnt in mainboard BIOS;
Wherein in above-mentioned step two, the personal information of user is inputted, and repeats to be arranged twice, in the information inputted twice Compare it is identical after, personal information is burnt in mainboard BIOS, and be provided with Personal Unlocking Key;
Wherein in above-mentioned step three, mobile communication equipment is connect by bluetooth or network with computer, is matched mobile logical Facility information is interrogated, cellphone information is stored into TPM chip, and be provided with Personal Unlocking Key;
Wherein in above-mentioned step four, input finger print information, personal user information and cellphone information, confirmation input information and really Recognize key;
Wherein in above-mentioned step five, after confirmation input information, computer is restarted, correctly enter fingerprint and key, open meter Calculation machine;
It wherein in above-mentioned step six, after the key and finger print information of input, is compared by information, is determining input information just Really, unlock is completed.
Identity information authorization code is stored in mobile communication equipment, verifies to obtain to computer management permission by licencing key.
According to the above technical scheme, it is provided with key on mobile communication equipment, and is provided with identifying code input frame, it is mobile Communication apparatus and computer can pass through USB data line, bluetooth, network connection.
According to the above technical scheme, in above-mentioned step five, fingerprint or key are inputted, when input number X≤3 When, it is correct by information comparison matching, verifying can be completed, when inputting number X > 3, matching error is compared by information, is referred to Wrong countdown is arranged in line or key input error, and initial time t=1min, three times, T=t*2 is correct up to inputting for mistake.
According to the above technical scheme, when certification, any choosing can be verified by fingerprint authentication, personal information verifying and mobile phone Take two kinds of verification methods.
According to the above technical scheme, method validation to operating system OS load the last stage system acting and user's operation into Row log recording and audits and compliance.
Based on above-mentioned, it is an advantage of the current invention that the individual of personal user is believed when computer is in original state Breath, fingerprint characteristic and mobile phone match information input computer, then when each open, by input, personal authentication is close Key, fingerprint typing and mobile phone verifying both can, three kinds of verification methods are set, and two kinds of random correct verification can both realize verifying, close When key or fingerprint typing, initial record machine meeting three times, which can be arranged, can turn again to original state after input error three times, Before returning to original state, the meeting wrong waiting time, initial latency 3min, every return side original state, mistake Waiting time is double, until certification is completed.
It should be noted that, in this document, relational terms such as first and second and the like are used merely to a reality Body or operation are distinguished with another entity or operation, are deposited without necessarily requiring or implying between these entities or operation In any actual relationship or order or sequence.Moreover, the terms "include", "comprise" or its any other variant are intended to Non-exclusive inclusion, so that the process, method, article or equipment including a series of elements is not only wanted including those Element, but also including other elements that are not explicitly listed, or further include for this process, method, article or equipment Intrinsic element.
Finally, it should be noted that the foregoing is only a preferred embodiment of the present invention, it is not intended to restrict the invention, Although the present invention is described in detail referring to the foregoing embodiments, for those skilled in the art, still may be used To modify the technical solutions described in the foregoing embodiments or equivalent replacement of some of the technical features. All within the spirits and principles of the present invention, any modification, equivalent replacement, improvement and so on should be included in of the invention Within protection scope.

Claims (7)

1. a kind of safety certifying method based on fail-safe computer, it is characterised in that: the computer motherboard is carried basic Input-output system BIOS and TPM chip, TPM chip and safe hard disk are connect with BIOS respectively, complete System self-test in BIOS After initialization, before being mutually authenticated with safe hard disk, BIOS carries out authentication to booting user;User identity authentication passes through Afterwards, it is mutually authenticated between BIOS and safe hard disk, is mutually authenticated and passes through, then safety certification success.
2. a kind of safety certifying method based on fail-safe computer according to claim 1, it is characterised in that: the BIOS The step of pressure authentication is carried out to booting user specifically: step 1 inputs finger print information;Step 2 verifies user's letter It ceases and key is set;Step 3 matches, binds mobile communication equipment and key is arranged;Step 4;The acquisition of confirmation message is just Really;Step 5 correctly enters;Step 6, verifying are checked and export checked result;
It wherein in above-mentioned step one, when inputting fingerprint, is compared by multi collect, obtains the fingerprint characteristic letter of user Breath, finger print information is burnt in mainboard BIOS;
Wherein in above-mentioned step two, the personal information of user is inputted, and repeats to be arranged twice, in the information inputted twice Compare it is identical after, personal information is burnt in mainboard BIOS, and be provided with Personal Unlocking Key;
Wherein in above-mentioned step three, mobile communication equipment is connect by bluetooth or network with computer, is matched mobile logical Facility information is interrogated, cellphone information is stored into TPM chip, and be provided with Personal Unlocking Key;
Wherein in above-mentioned step four, input finger print information, personal user information and cellphone information, confirmation input information and really Recognize key;
Wherein in above-mentioned step five, after confirmation input information, computer is restarted, correctly enter fingerprint and key, open meter Calculation machine;
It wherein in above-mentioned step six, after the key and finger print information of input, is compared by information, is determining input information just Really, unlock is completed.
3. a kind of safety certifying method based on fail-safe computer according to claim 1, it is characterised in that: the movement Identity information authorization code is stored in communication apparatus, verifies to obtain to computer management permission by licencing key.
4. a kind of safety certifying method based on fail-safe computer according to claim 2, it is characterised in that: described to move It is provided with key on dynamic communication apparatus, and is provided with identifying code input frame, the mobile communication equipment can pass through with computer USB data line, bluetooth, network connection.
5. a kind of safety certifying method based on fail-safe computer according to claim 2, it is characterised in that: described upper In in the step of stating five, fingerprint or key are inputted, it is correct by information comparison matching when inputting number X≤3, it can be complete At verifying, when inputting number X > 3, matching error, fingerprint or key input error are compared by information, setting mistake is fallen Timing, initial time t=1min, three times, T=t*2 is correct up to inputting for mistake.
6. a kind of safety certifying method based on fail-safe computer according to claim 2, it is characterised in that: the certification When, two kinds of verification methods of any selection can be verified by fingerprint authentication, personal information verifying and mobile phone.
7. a kind of safety certifying method based on fail-safe computer according to claim 2, it is characterised in that: the method It authenticates and log recording and audits and compliance is carried out to the system acting and user's operation of operating system OS load last stage.
CN201910039329.1A 2019-01-16 2019-01-16 A kind of safety certifying method based on fail-safe computer Pending CN109800554A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910039329.1A CN109800554A (en) 2019-01-16 2019-01-16 A kind of safety certifying method based on fail-safe computer

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910039329.1A CN109800554A (en) 2019-01-16 2019-01-16 A kind of safety certifying method based on fail-safe computer

Publications (1)

Publication Number Publication Date
CN109800554A true CN109800554A (en) 2019-05-24

Family

ID=66559473

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910039329.1A Pending CN109800554A (en) 2019-01-16 2019-01-16 A kind of safety certifying method based on fail-safe computer

Country Status (1)

Country Link
CN (1) CN109800554A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110717175A (en) * 2019-10-08 2020-01-21 国网内蒙古东部电力有限公司信息通信分公司 Security authentication method based on security computer
CN111666574A (en) * 2020-06-11 2020-09-15 山东超越数控电子股份有限公司 Method for binding BIOS (basic input output System), mainboard and hard disk mutually

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101075281A (en) * 2007-04-13 2007-11-21 中国瑞达***装备公司 Method for logining BIOS based on fingerprint verification
US20080022367A1 (en) * 2006-07-06 2008-01-24 Dailey James E Multi-User BIOS Authentication
CN101165696A (en) * 2006-10-16 2008-04-23 中国长城计算机深圳股份有限公司 Safety identification method based on safe computer
CN103886234A (en) * 2014-02-27 2014-06-25 浙江诸暨奇创电子科技有限公司 Safety computer based on encrypted hard disk and data safety control method of safety computer
CN105893802A (en) * 2016-03-29 2016-08-24 四川效率源信息安全技术股份有限公司 Method for locking/unlocking computer screen based on Bluetooth
CN106789085A (en) * 2017-01-12 2017-05-31 重庆工业职业技术学院 Computer booting management system and method based on mobile phone cipher

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080022367A1 (en) * 2006-07-06 2008-01-24 Dailey James E Multi-User BIOS Authentication
CN101165696A (en) * 2006-10-16 2008-04-23 中国长城计算机深圳股份有限公司 Safety identification method based on safe computer
CN101075281A (en) * 2007-04-13 2007-11-21 中国瑞达***装备公司 Method for logining BIOS based on fingerprint verification
CN103886234A (en) * 2014-02-27 2014-06-25 浙江诸暨奇创电子科技有限公司 Safety computer based on encrypted hard disk and data safety control method of safety computer
CN105893802A (en) * 2016-03-29 2016-08-24 四川效率源信息安全技术股份有限公司 Method for locking/unlocking computer screen based on Bluetooth
CN106789085A (en) * 2017-01-12 2017-05-31 重庆工业职业技术学院 Computer booting management system and method based on mobile phone cipher

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110717175A (en) * 2019-10-08 2020-01-21 国网内蒙古东部电力有限公司信息通信分公司 Security authentication method based on security computer
CN111666574A (en) * 2020-06-11 2020-09-15 山东超越数控电子股份有限公司 Method for binding BIOS (basic input output System), mainboard and hard disk mutually

Similar Documents

Publication Publication Date Title
US6970853B2 (en) Method and system for strong, convenient authentication of a web user
CN107241317B (en) Method for identifying identity by biological characteristics, user terminal equipment and identity authentication server
JP5028194B2 (en) Authentication server, client terminal, biometric authentication system, method and program
CN106170793B (en) System, method and apparatus for secure log
US20040088562A1 (en) Authentication framework for smart cards
CN102542444A (en) Method, device and system for carrying out identity verification of mobile payment
CN101436935A (en) PIN code verification method through fingerprint identification
CN104104672A (en) Method for establishing dynamic authorization code based on identity authentication
CN104104671B (en) Establish the unified dynamic authorization code system of business entity's account
CN102456102A (en) Method for carrying out identity recertification on particular operation of information system by using Usb key technology
JP6399605B2 (en) Authentication apparatus, authentication method, and program
CN100444184C (en) Method and system of software identify identification
CN113641979A (en) Authentication method, authentication system and computer readable storage medium
CN109800554A (en) A kind of safety certifying method based on fail-safe computer
TW202040385A (en) System for using device identification to identify via telecommunication server and method thereof
CN101313314A (en) A method and system for transaction validation
CN108647510A (en) Application program access method and device
CN105653918B (en) Method for safely carrying out, safe operating device and terminal
JP4135151B2 (en) Method and system for single sign-on using RFID
JP4802670B2 (en) Cardless authentication system, cardless authentication method used in the system, and cardless authentication program
CN102289613A (en) Liquid crystal universal serial bus (USB) Key equipment capable of identifying fingerprint
CN107645514A (en) Authentication protocol conversion method and device
JPH03288954A (en) User certifying method
CN109784022A (en) System authentication method and device based on bio-identification under a kind of Linux
WO2012089121A1 (en) Device and method for secure information login and keyboard

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20190524

WD01 Invention patent application deemed withdrawn after publication