CN110717175A - Security authentication method based on security computer - Google Patents

Security authentication method based on security computer Download PDF

Info

Publication number
CN110717175A
CN110717175A CN201910951021.4A CN201910951021A CN110717175A CN 110717175 A CN110717175 A CN 110717175A CN 201910951021 A CN201910951021 A CN 201910951021A CN 110717175 A CN110717175 A CN 110717175A
Authority
CN
China
Prior art keywords
computer
information
security
central processing
computer terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910951021.4A
Other languages
Chinese (zh)
Inventor
梁峰
冯百龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Information and Telecommunication Branch of State Grid East Inner Mogolia Electric Power Co Ltd
East Inner Mongolia Electric Power Co Ltd
Original Assignee
East Inner Mongolia Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by East Inner Mongolia Electric Power Co Ltd filed Critical East Inner Mongolia Electric Power Co Ltd
Priority to CN201910951021.4A priority Critical patent/CN110717175A/en
Publication of CN110717175A publication Critical patent/CN110717175A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses a security authentication method based on a security computer, which relates to the field of computer security authentication and comprises a computer terminal and a mobile terminal, wherein an input entry module, a security hard disk, a central processing chip, a computer mainboard and an information comparison mechanism are arranged in the computer terminal, and the input entry module is electrically connected with the central processing chip. According to the security authentication method based on the security computer, disclosed by the invention, the security authentication of the computer is completed by matching and unlocking the fingerprint identification, the key authentication, the face identification and the mobile terminal equipment and adopting various unlocking modes, and one mode is selected at will for authentication, so that the operation complexity of the security authentication is reduced, the usability of the system security authentication is enhanced, the security of the computer can be greatly ensured, the related information in the computer is better protected, a good network technical environment is maintained, and a better use prospect is brought.

Description

Security authentication method based on security computer
Technical Field
The invention relates to the field of computer security authentication methods, in particular to a security authentication method based on a security computer.
Background
At present, household desktop computers are very common, the security problem of a computer system is more and more concerned by users along with the popularization of computer application, the computer technology is rapidly popularized along with the development of a network era, the computer security is also emphasized by a plurality of people, important files and the like required by life and work of people are stored in the computer, the computer security is protected, and therefore a security authentication method based on a security computer is provided.
Disclosure of Invention
The invention mainly aims to provide a security authentication method based on a security computer, which can effectively solve the problems in the background technology.
In order to achieve the purpose, the invention adopts the technical scheme that:
the security authentication method based on the security computer comprises a computer terminal and a mobile terminal, wherein an input module, a security hard disk, a central processing chip, a computer mainboard and an information comparison mechanism are arranged in the computer terminal, the input module is electrically connected with the central processing chip, the input module is electrically connected with the security hard disk, the input module is electrically connected with the information comparison mechanism, the central processing chip is electrically connected with the computer mainboard, and the computer terminal is connected with the mobile terminal through the Internet.
Preferably, the information entry in the security authentication comprises the following specific steps:
(1) the user fingerprint is input into the safe hard disk in the computer terminal through the input module by the capacitance polar plate on the computer terminal.
(2) And the face information is recorded into a safe hard disk in the computer terminal through the camera and the input recording module by the camera on the computer terminal.
(3) And a related key is set for the fingerprint information and face information of the user, and the data is summarized, sorted and stored through an internal central processing chip.
(4) The computer terminal is associated with the mobile terminal through the Internet, the mobile terminal information is matched, the mobile terminal information is stored in the central processing chip, an unlocking key is set, and the whole safety information is recorded.
Preferably, the information authentication comprises the following specific steps:
(1) during authentication, any one of the verification methods can be selected through fingerprint verification, face recognition authentication and mobile terminal verification.
(2) After the relevant information is input, the internal information comparison mechanism of the computer terminal compares the input information with the user information stored in the safety hard disk, and compares and processes the input information with the user information through the central processing unit, when the information is correct, the relevant equipment can be unlocked, when the information is wrong for more than three times, the central processing unit carries out self-locking operation on the computer terminal, the self-locking time is three minutes for the first time, and after the information is wrong for three times again, the time is accumulated up in three minutes square until the password is correct.
Compared with the prior art, the invention has the following beneficial effects: according to the security authentication method based on the security computer, the security authentication of the computer is completed by matching and unlocking the fingerprint identification, the key authentication, the face identification and the mobile terminal equipment and adopting various unlocking modes, and one mode is selected at will for authentication, so that the operation complexity of the security authentication is reduced, the usability of the system security authentication is enhanced, the security of the computer can be greatly ensured, the relevant information in the computer is better protected, and a good network technical environment is maintained.
Drawings
Fig. 1 is a schematic overall program diagram of a security authentication method based on a security computer according to the present invention.
Fig. 2 is a schematic diagram illustrating an authentication step structure of a security authentication method based on a security computer according to the present invention.
Detailed Description
In order to make the technical means, the creation characteristics, the achievement purposes and the effects of the invention easy to understand, the invention is further described with the specific embodiments.
As shown in fig. 1-2, a security authentication method based on a security computer comprises a computer terminal and a mobile terminal, wherein an input entry module, a security hard disk, a central processing chip, a computer motherboard and an information comparison mechanism are arranged in the computer terminal, the input entry module is electrically connected with the central processing chip, the input entry module is electrically connected with the security hard disk, the input entry module is electrically connected with the information comparison mechanism, the central processing chip is electrically connected with the computer motherboard, and the computer terminal is connected with the mobile terminal through the internet.
The information input in the security authentication comprises the following specific steps:
(1) the user fingerprint is input into the safe hard disk in the computer terminal through the input module by the capacitance polar plate on the computer terminal.
(2) And the face information is recorded into a safe hard disk in the computer terminal through the camera and the input recording module by the camera on the computer terminal.
(3) And a related key is set for the fingerprint information and face information of the user, and the data is summarized, sorted and stored through an internal central processing chip.
(4) The computer terminal is associated with the mobile terminal through the Internet, the mobile terminal information is matched, the mobile terminal information is stored in the central processing chip, an unlocking key is set, and the whole safety information is recorded.
The specific steps of information authentication are as follows:
(1) during authentication, any one of the verification methods can be selected through fingerprint verification, face recognition authentication and mobile terminal verification.
(2) After the relevant information is input, the internal information comparison mechanism of the computer terminal compares the input information with the user information stored in the safety hard disk, and compares and processes the input information with the user information through the central processing unit, when the information is correct, the relevant equipment can be unlocked, when the information is wrong for more than three times, the central processing unit carries out self-locking operation on the computer terminal, the self-locking time is three minutes for the first time, and after the information is wrong for three times again, the time is accumulated up in three minutes square until the password is true.
This application mainly mutually supports through computer terminal and removal end, through the inside input module of computer terminal, the safety hard disk, the central processing chip, computer motherboard and information contrast mechanism are received and recorded to user's information, the arrangement, the storage, contrast and analysis, realized through fingerprint identification, the key authentication, face identification and removal end equipment match unblock, take multiple unblock mode, accomplish the security authentication to the computer, the arbitrary selection one mode is authenticated, the operation complexity of security authentication has been reduced, the usability of system security authentication has also been strengthened, the security of assurance computer that can be great, relevant information in the better protection computer, maintain good network technology environment.
The foregoing shows and describes the general principles and broad features of the present invention and advantages thereof. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are described in the specification and illustrated only to illustrate the principle of the present invention, but that various changes and modifications may be made therein without departing from the spirit and scope of the present invention, which fall within the scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (3)

1. A safety authentication method based on a safety computer comprises a computer terminal and a mobile terminal, and is characterized in that: the computer terminal is characterized in that an input module, a safe hard disk, a central processing chip, a computer mainboard and an information comparison mechanism are arranged inside the computer terminal, the input module is electrically connected with the central processing chip, the input module is electrically connected with the safe hard disk, the input module is electrically connected with the information comparison mechanism, the central processing chip is electrically connected with the computer mainboard, and the computer terminal is connected with a mobile terminal through the internet.
2. The security authentication method based on the security computer as claimed in claim 1, wherein the specific steps of information entry in the security authentication are as follows:
(1) the user fingerprint is input into the safe hard disk in the computer terminal through the input module by the capacitance polar plate on the computer terminal.
(2) And the face information is recorded into a safe hard disk in the computer terminal through the camera and the input recording module by the camera on the computer terminal.
(3) And a related key is set for the fingerprint information and face information of the user, and the data is summarized, sorted and stored through an internal central processing chip.
(4) The computer terminal is associated with the mobile terminal through the Internet, the mobile terminal information is matched, the mobile terminal information is stored in the central processing chip, an unlocking key is set, and the whole safety information is recorded.
3. The security authentication method based on the security computer as claimed in claim 2, wherein the specific steps of information authentication are as follows:
(1) during authentication, any one of the verification methods can be selected through fingerprint verification, face recognition authentication and mobile terminal verification.
(2) After the relevant information is input, the internal information comparison mechanism of the computer terminal compares the input information with the user information stored in the safety hard disk, and compares and processes the input information with the user information through the central processing unit, when the information is correct, the relevant equipment can be unlocked, when the information is wrong for more than three times, the central processing unit carries out self-locking operation on the computer terminal, the self-locking time is three minutes for the first time, and after the information is wrong for three times again, the time is accumulated up in three minutes square until the password is correct.
CN201910951021.4A 2019-10-08 2019-10-08 Security authentication method based on security computer Pending CN110717175A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910951021.4A CN110717175A (en) 2019-10-08 2019-10-08 Security authentication method based on security computer

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910951021.4A CN110717175A (en) 2019-10-08 2019-10-08 Security authentication method based on security computer

Publications (1)

Publication Number Publication Date
CN110717175A true CN110717175A (en) 2020-01-21

Family

ID=69212233

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910951021.4A Pending CN110717175A (en) 2019-10-08 2019-10-08 Security authentication method based on security computer

Country Status (1)

Country Link
CN (1) CN110717175A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113360890A (en) * 2021-06-10 2021-09-07 重庆科创职业学院 Computer-based security authentication method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103886234A (en) * 2014-02-27 2014-06-25 浙江诸暨奇创电子科技有限公司 Safety computer based on encrypted hard disk and data safety control method of safety computer
CN109800554A (en) * 2019-01-16 2019-05-24 罗继先 A kind of safety certifying method based on fail-safe computer
CN113111336A (en) * 2021-03-26 2021-07-13 张涵 Authentication method based on security computer

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103886234A (en) * 2014-02-27 2014-06-25 浙江诸暨奇创电子科技有限公司 Safety computer based on encrypted hard disk and data safety control method of safety computer
CN109800554A (en) * 2019-01-16 2019-05-24 罗继先 A kind of safety certifying method based on fail-safe computer
CN113111336A (en) * 2021-03-26 2021-07-13 张涵 Authentication method based on security computer

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113360890A (en) * 2021-06-10 2021-09-07 重庆科创职业学院 Computer-based security authentication method and system

Similar Documents

Publication Publication Date Title
US9569605B1 (en) Systems and methods for enabling biometric authentication options
US8812860B1 (en) Systems and methods for protecting data stored on removable storage devices by requiring external user authentication
TWI533159B (en) A continuous identity authentication method for computer users
US9276919B1 (en) System and method for recognizing malicious credential guessing attacks
US8949971B2 (en) System and method for storing a password recovery secret
KR101705472B1 (en) Pluggable authentication mechanism for mobile device applications
CN2779485Y (en) High-security mobile data storage device
CN101650693B (en) Security control method for mobile hard disk and security mobile hard disk
US20150049922A1 (en) Method for logging a user in to a mobile device
CN101296457A (en) Screen operation method and device
WO2011063664A1 (en) Rights management method and terminal device for subscriber identity module
CN104954534B (en) Control method, device and the corresponding communication terminal of communication terminal
US20150040193A1 (en) Physical Interaction Style Based User Authentication for Mobile Computing Devices
CN103377364A (en) Fingerprint verification method for electronic device and system
CN105809007A (en) Privacy protection method and device
CN106790243A (en) A kind of password remapping method of safe U disc
CN104239762A (en) Method for realizing secure login in Windows system
Buriro et al. SWIPEGAN: swiping data augmentation using generative adversarial networks for smartphone user authentication
CN110717175A (en) Security authentication method based on security computer
US20150143512A1 (en) Iris key, system and method of unlocking electronic device using the iris key
CN105590044A (en) Information authentication method and apparatus
CN111698253A (en) Computer network safety system
CN105678149A (en) Unlocking method and terminal
KR101659226B1 (en) Method and system for remote biometric verification using fully homomorphic encryption
Mahitthiburin et al. Improving Security with Two-factor Authentication Using Image

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200121

WD01 Invention patent application deemed withdrawn after publication