CN1832401A - Method for protecting safety of account number cipher - Google Patents

Method for protecting safety of account number cipher Download PDF

Info

Publication number
CN1832401A
CN1832401A CN 200610039742 CN200610039742A CN1832401A CN 1832401 A CN1832401 A CN 1832401A CN 200610039742 CN200610039742 CN 200610039742 CN 200610039742 A CN200610039742 A CN 200610039742A CN 1832401 A CN1832401 A CN 1832401A
Authority
CN
China
Prior art keywords
user
authentication
login
server
account number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 200610039742
Other languages
Chinese (zh)
Inventor
陈珂
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN 200610039742 priority Critical patent/CN1832401A/en
Publication of CN1832401A publication Critical patent/CN1832401A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)

Abstract

This invention relates to a method for protecting safety of codes of account numbers including the following steps: a user should submit the account number name and its cell phone number to a registration certification server system, which binds the name and the number, logs on the request, then the server certifies and sends it the verification code, the user logs on then the server certifies it.

Description

A kind of method of protecting safety of account number cipher
(1) technical field
The present invention relates to the operation application technology that note transmission and Computer Database combine, be specially a kind of method of protecting safety of account number cipher.
(2) background technology
At present, known account number cipher protection mainly contains following three kinds of modes:
First kind, the static password authentication techniques, the legitimacy that it authenticated and discerned the user with user " account number name " and " password ", its main feature is with specific account number of a fixing password deexcitation, but because password and account number are as soft sign, static constant, and in network, transmit, have many drawbacks and security breaches, at its technology that cracks in continuous development, the many tool and methods that can steal account number cipher have been produced, for example adopt and steal, decode, peep, defraud of etc., in addition the user is created, memory, having relatively high expectations of change password, password are set too simple easy crack, if get too complexity, just pass into silence easily;
Second kind, the dynamic cipher verification technology, it password card, certificate server and management work station that comprises the user forms.Management work station is responsible for that user's registration, initialization, generation and granting password card, information are revised, the cancellation of card etc.This Verification System is joined one " dynamic password card " (being token) for each user.Special chip in the password card and server are from the same time, and according to identical security algorithm, per minute generates a password, and the password on the password card shows with a liquid crystal window.When the user landed, the password that shows on the input card compared authentication by certificate server, because time synchronized, the password that password card and server generate is identical, so can login system.Because password dynamic change in time, anyone does not have password card with regard to the there is no telling password, therefore this password technology than static password safety many, its advantage is: be not afraid of eavesdropping, be not afraid of and peep, be not afraid of wooden horse, crack, need not remember yet, volume is little, is easy to carry the defective of present technique: the use cost height, lose easily, damage easily, reliability is lower, and password generates complete in time synchronized, if the time difference between user side and the server end is very big, password card will lose efficacy and cause the user can't login system;
The third; what USB Key authentication was that ePass coded lock ePass coded lock adopts is international advanced USB technology and algorithm for encryption authentication techniques; its hardware comprises CPU, safe storage and operation intelligent micro-system thereon; as long as user's account and encrypted message are deposited in the anti-theft lock with the key form; in use key information never goes out lock, realizes protection truly.This is because the account information and the key that are used for authentication are to be set at not directly to read, applications can only be sent into and calculate used enter factor, and whole computational process fully the CPU in ePass network game anti-theft lock finish, only result calculated is passed to applications, key is listened to by outside Hacker Program with regard to absolutely not like this, and the calculating of key is non-reversible algorithm, also can't be by the computation structure value of key of retrodicting out, and the result of calculation that passes to ePass network game anti-theft lock outside also can change along with the difference of each input data, also can't reach the purpose of falsely using identity even write down the value that each authentication will calculate, its merits and demerits is identical with " dynamic password card " respectively.
(3) summary of the invention
Weak point at above-mentioned several cryptoguard technology; the invention provides a kind of method of protecting safety of account number cipher; the reliability height of system; verification code information transmits the secrecy height; be not afraid of and crack; also need not to be equipped with specific authentication server and management work station, system cost reduces, and the user can bear.
Its technical scheme is such: it is characterized in that: it may further comprise the steps:
A, registration: the user needs to submit to the authentication registration server system user's account number name and phone number, and system binds user's account number name and phone number mutually;
B, logging request: the user submits own account number name by Short Message Service Gateway to system's SMS platform with the form of SMS, and to the dated whether free restriction of system;
C, server authentication: system's SMS platform extracts account number name in user's note and user's phone number in the request back landed that receives the user, and be transferred to the system authentication server, certificate server is retrieved it in system authentication data in server storehouse after receiving account number name and subscriber phone number, if the account number name that the user lands in the request conforms to the certificate server internal information with phone number, then checking is passed through, the interim login authentication sign indicating number that generates one group of random string as this user of system authentication server, if account number name and phone number and internal system binding information are not inconsistent, then by system's SMS platform prompting login failed for user;
D, transmission identifying code: after described c step checking is passed through, by system's SMS platform the identifying code that the c step produces is transferred to this user mobile phone with way of short messages by Short Message Service Gateway, this group identifying code is stored in the proof list of certificate server simultaneously;
E, user land: after the user receives the identifying code of d step transmission, in the system client login, during login identifying code and static password are imported in the client of system; If propose the request of binding hours during the request login, then must in system's official hour, login, otherwise identifying code lost efficacy;
F, server authentication: the certificate server end carries out validation verification to the password and the identifying code of user's input, password and the identifying code of user input and the information in the certificate server of being kept at compared verify whether it is legal, if the verification passes, the user can successfully login, after the user logins success, accidental validation sign indicating number information imminent failure in the system authentication server authentication table, if authentication failed, then by system's SMS platform prompting login failed for user;
G, when the user needs login system once more, need to repeat b, c, d, e, f step.
Identifying code takes dynamic random to generate in the inventive method, form with note sends the user, import in client by the user again, adopt binary channels to transmit like this, double density sign indicating number (dynamic random password, static password) authentication, authentication strength strengthens, can resist existing attack means, and identifying code generates temporarily, and interim the use uses up automatic removing, do not rely on any zeitgeber, the reliability of system is higher, and system also need not to be equipped with specific authentication server and management work station, as long as add one section program that generates random code in certificate server, the cost of system is lower, thereby can avoid the weak point of existing password technology.
(4) description of drawings
Fig. 1 is interactive flow chart among the present invention.
(5) embodiment
The operating process of adopting the inventive method is described below in conjunction with accompanying drawing:
The user needs to submit to the authentication registration server system user's account number name and phone number, and system binds user's account number name and phone number mutually; The user submits own account number name by Short Message Service Gateway to system's SMS platform with the form of SMS when needing login, and to the dated whether free restriction of system; System's SMS platform extracts account number name in user's note and user's phone number in the request back landed that receives the user, and be transferred to the system authentication server, certificate server is retrieved it in system authentication data in server storehouse after receiving account number name and subscriber phone number, if the account number name that the user lands in the request conforms to the certificate server internal information with phone number, then checking is passed through, the interim login authentication sign indicating number that generates one group of random string as this user of system authentication server, identifying code is transferred to this user mobile phone with way of short messages by Short Message Service Gateway, and this group identifying code is stored in the proof list of certificate server simultaneously; If account number name and phone number and internal system binding information are not inconsistent, then by system's SMS platform prompting login failed for user; After the user receives identifying code,, during login identifying code and static password are imported in the client of system in the system client login; If propose the request of binding hours during the request login, then must in system's official hour, login, otherwise identifying code lost efficacy; The certificate server end carries out validation verification to the password and the identifying code of user's input, password and the identifying code of user input and the information in the certificate server of being kept at compared verify whether it is legal, if the verification passes, the user can successfully login, after the user logins success, accidental validation sign indicating number information imminent failure in the system authentication server authentication table, if authentication failed, then by system's SMS platform prompting login failed for user, when the user needs login system once more, need the step of repeat logon request.The account protection technology that this method is carried out has been eliminated traditional hidden danger such as network interception, Trojan horse attack, password file attack, server impersonation attack, artificial attack fully; security intensity is high; the reliability of system improves; user's burden alleviates, and compares with existing password technology to have obvious superiority.

Claims (1)

1, a kind of method of protecting safety of account number cipher, it is characterized in that: it may further comprise the steps:
A, registration: the user needs to submit to the authentication registration server system user's account number name and phone number, and system binds user's account number name and phone number mutually;
B, logging request: the user submits own account number name by Short Message Service Gateway to system's SMS platform with the form of SMS, and to the dated whether free restriction of system;
C, server authentication: system's SMS platform extracts account number name in user's note and user's phone number in the request back landed that receives the user, and be transferred to the system authentication server, certificate server is retrieved it in system authentication data in server storehouse after receiving account number name and subscriber phone number, if the account number name that the user lands in the request conforms to the certificate server internal information with phone number, then checking is passed through, the interim login authentication sign indicating number that generates one group of random string as this user of system authentication server, if account number name and phone number and internal system binding information are not inconsistent, then by system's SMS platform prompting login failed for user;
D, transmission identifying code: after described c step checking is passed through, by system's SMS platform the identifying code that the c step produces is transferred to this user mobile phone with way of short messages by Short Message Service Gateway, this group identifying code is stored in the proof list of certificate server simultaneously;
E, user land: after the user receives the identifying code of d step transmission, in the system client login, during login identifying code and static password are imported in the client of system; If propose the request of binding hours during the request login, then must in system's official hour, login, otherwise identifying code lost efficacy;
F, server authentication: the certificate server end carries out validation verification to the password and the identifying code of user's input, password and the identifying code of user input and the information in the certificate server of being kept at compared verify whether it is legal, if the verification passes, the user can successfully login, after the user logins success, accidental validation sign indicating number information imminent failure in the system authentication server authentication table, if authentication failed, then by system's SMS platform prompting login failed for user;
G, when the user needs login system once more, need repeat above-mentioned b, c, d, e, f step.
CN 200610039742 2006-04-06 2006-04-06 Method for protecting safety of account number cipher Pending CN1832401A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 200610039742 CN1832401A (en) 2006-04-06 2006-04-06 Method for protecting safety of account number cipher

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 200610039742 CN1832401A (en) 2006-04-06 2006-04-06 Method for protecting safety of account number cipher

Publications (1)

Publication Number Publication Date
CN1832401A true CN1832401A (en) 2006-09-13

Family

ID=36994426

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200610039742 Pending CN1832401A (en) 2006-04-06 2006-04-06 Method for protecting safety of account number cipher

Country Status (1)

Country Link
CN (1) CN1832401A (en)

Cited By (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101166091B (en) * 2006-10-19 2010-08-11 阿里巴巴集团控股有限公司 A dynamic password authentication method and service end system
CN101815269A (en) * 2010-04-22 2010-08-25 华为终端有限公司 Parameter acquiring method, mobile terminal and server
CN101827075A (en) * 2009-12-31 2010-09-08 深圳市泓讯电子科技有限公司 Method and system for customizing interactive application service for mobile terminal
CN101237324B (en) * 2007-01-31 2010-12-08 ***通信集团公司 Generation method and generation device for image verification code
CN102164141A (en) * 2011-04-24 2011-08-24 陈珂 Method for protecting security of account
CN102300182A (en) * 2011-09-07 2011-12-28 飞天诚信科技股份有限公司 Short-message-based authentication method, system and device
CN102412964A (en) * 2010-09-20 2012-04-11 上海众融信息技术有限公司 Personal identity authentication information processing method and apparatus thereof
CN102508931A (en) * 2011-12-12 2012-06-20 山东瀚高科技有限公司 Database protection method
CN102521540A (en) * 2011-12-09 2012-06-27 上海华勤通讯技术有限公司 Authentication system of electronic device and authentication method thereof
CN102868705A (en) * 2012-10-24 2013-01-09 张仁平 Device for achieving network login certification by using dynamic passwords and using method of device
CN103002415A (en) * 2011-09-15 2013-03-27 阿里巴巴集团控股有限公司 Method and device for transmitting verification codes via short messages
CN103051447A (en) * 2011-10-11 2013-04-17 镇江精英软件科技有限公司 Method for user security management of important system
CN103067919A (en) * 2012-12-21 2013-04-24 北京奇虎科技有限公司 Building method and authenticating method for connection between computing device and mobile device
CN103095658A (en) * 2011-11-03 2013-05-08 北京神州泰岳软件股份有限公司 Account login method and system
CN103124266A (en) * 2013-02-07 2013-05-29 百度在线网络技术(北京)有限公司 Mobile terminal, method and system for logging in through mobile terminal and cloud server
CN103152331A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Method and system for logging in/registering through mobile terminal and cloud server
CN103152401A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Mobile terminal, login method and system through mobile terminal, and cloud server
CN103152400A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Method and system for logging in through mobile terminal and cloud server
WO2013086857A1 (en) * 2011-12-14 2013-06-20 Feng Lin Method and system for verifying financial transaction
CN103179174A (en) * 2011-12-26 2013-06-26 ***通信集团广西有限公司 Method, device and system for detecting service
CN103297404A (en) * 2012-03-01 2013-09-11 盛大计算机(上海)有限公司 Method, device and system for achieving login confirmation
CN103379092A (en) * 2012-04-16 2013-10-30 上海博路信息技术有限公司 Message authentication and authorization service system
US8582734B2 (en) 2007-03-20 2013-11-12 Shooter Digital Co., Ltd. Account administration system and method with security function
CN103685149A (en) * 2012-09-03 2014-03-26 中兴通讯股份有限公司 Server login password processing method and device
CN103841130A (en) * 2012-11-21 2014-06-04 深圳市腾讯计算机***有限公司 Verification information pushing method and device, and identity authentication method and device
CN104243458A (en) * 2014-09-01 2014-12-24 广州博冠信息科技有限公司 Secure online game logging-in method and system
CN104780042A (en) * 2014-01-13 2015-07-15 深圳中兴网信科技有限公司 Two-layer authentication method, device and system for instant messaging
CN105035024A (en) * 2015-08-06 2015-11-11 上海雷尼威尔技术有限公司 LNG automobile safety device
CN105095727A (en) * 2015-05-25 2015-11-25 深圳新创客电子科技有限公司 Device administrator permission application method, server and system
CN105208013A (en) * 2015-08-31 2015-12-30 张方华 Cross-device high-security non-password login method
CN105553969A (en) * 2015-12-14 2016-05-04 镇江乐游网络科技有限公司 Game account login method
CN103795724B (en) * 2014-02-07 2017-01-25 陈珂 Method for protecting account security based on asynchronous dynamic password technology
CN108022102A (en) * 2017-12-04 2018-05-11 阿里巴巴集团控股有限公司 A kind of auth method, device and equipment
WO2019134234A1 (en) * 2018-01-08 2019-07-11 平安科技(深圳)有限公司 Rooting-prevention log-in method, device, terminal apparatus, and storage medium
TWI683567B (en) * 2014-05-22 2020-01-21 阿里巴巴集團服務有限公司 Security verification method, device, server and terminal
CN110721926A (en) * 2019-10-09 2020-01-24 安徽宏实光机电高科有限公司 Background management method and system for remote communication and remote monitoring based on Ethernet
CN110830447A (en) * 2019-10-14 2020-02-21 云深互联(北京)科技有限公司 SPA single packet authorization method and device
US10803680B2 (en) 2015-06-24 2020-10-13 Volkswagen Aktiengesellschaft Method and apparatus for increasing safety for remote triggering, and motor vehicle

Cited By (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101166091B (en) * 2006-10-19 2010-08-11 阿里巴巴集团控股有限公司 A dynamic password authentication method and service end system
CN101237324B (en) * 2007-01-31 2010-12-08 ***通信集团公司 Generation method and generation device for image verification code
US8582734B2 (en) 2007-03-20 2013-11-12 Shooter Digital Co., Ltd. Account administration system and method with security function
CN101827075A (en) * 2009-12-31 2010-09-08 深圳市泓讯电子科技有限公司 Method and system for customizing interactive application service for mobile terminal
CN101815269B (en) * 2010-04-22 2012-11-07 华为终端有限公司 Parameter acquiring method, mobile terminal and server
CN101815269A (en) * 2010-04-22 2010-08-25 华为终端有限公司 Parameter acquiring method, mobile terminal and server
CN102412964A (en) * 2010-09-20 2012-04-11 上海众融信息技术有限公司 Personal identity authentication information processing method and apparatus thereof
CN102164141B (en) * 2011-04-24 2014-11-05 陈珂 Method for protecting security of account
CN102164141A (en) * 2011-04-24 2011-08-24 陈珂 Method for protecting security of account
CN102300182A (en) * 2011-09-07 2011-12-28 飞天诚信科技股份有限公司 Short-message-based authentication method, system and device
CN102300182B (en) * 2011-09-07 2013-08-14 飞天诚信科技股份有限公司 Short-message-based authentication method, system and device
CN103002415B (en) * 2011-09-15 2015-08-26 阿里巴巴集团控股有限公司 A kind of method and apparatus by short message sending identifying code
CN103002415A (en) * 2011-09-15 2013-03-27 阿里巴巴集团控股有限公司 Method and device for transmitting verification codes via short messages
CN103051447A (en) * 2011-10-11 2013-04-17 镇江精英软件科技有限公司 Method for user security management of important system
CN103095658A (en) * 2011-11-03 2013-05-08 北京神州泰岳软件股份有限公司 Account login method and system
CN102521540A (en) * 2011-12-09 2012-06-27 上海华勤通讯技术有限公司 Authentication system of electronic device and authentication method thereof
CN102508931A (en) * 2011-12-12 2012-06-20 山东瀚高科技有限公司 Database protection method
WO2013086857A1 (en) * 2011-12-14 2013-06-20 Feng Lin Method and system for verifying financial transaction
CN103179174A (en) * 2011-12-26 2013-06-26 ***通信集团广西有限公司 Method, device and system for detecting service
CN103297404A (en) * 2012-03-01 2013-09-11 盛大计算机(上海)有限公司 Method, device and system for achieving login confirmation
CN103379092A (en) * 2012-04-16 2013-10-30 上海博路信息技术有限公司 Message authentication and authorization service system
CN103685149B (en) * 2012-09-03 2017-07-21 中兴通讯股份有限公司 The method and apparatus for handling the password of game server
CN103685149A (en) * 2012-09-03 2014-03-26 中兴通讯股份有限公司 Server login password processing method and device
CN102868705B (en) * 2012-10-24 2015-07-15 陶慧丽 Device for achieving network login certification by using dynamic passwords and using method of device
CN102868705A (en) * 2012-10-24 2013-01-09 张仁平 Device for achieving network login certification by using dynamic passwords and using method of device
CN103841130A (en) * 2012-11-21 2014-06-04 深圳市腾讯计算机***有限公司 Verification information pushing method and device, and identity authentication method and device
CN103067919A (en) * 2012-12-21 2013-04-24 北京奇虎科技有限公司 Building method and authenticating method for connection between computing device and mobile device
CN103152400B (en) * 2013-02-07 2016-03-16 百度在线网络技术(北京)有限公司 The method, system and the cloud server that log in is carried out by mobile terminal
CN103152401A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Mobile terminal, login method and system through mobile terminal, and cloud server
CN103152331A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Method and system for logging in/registering through mobile terminal and cloud server
CN103152331B (en) * 2013-02-07 2016-01-20 百度在线网络技术(北京)有限公司 The method, system and the cloud server that log in/register is carried out by mobile terminal
CN103152400A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Method and system for logging in through mobile terminal and cloud server
CN103124266A (en) * 2013-02-07 2013-05-29 百度在线网络技术(北京)有限公司 Mobile terminal, method and system for logging in through mobile terminal and cloud server
CN103124266B (en) * 2013-02-07 2016-08-31 百度在线网络技术(北京)有限公司 Mobile terminal and carry out the method, system and the cloud server that log in by it
CN103152401B (en) * 2013-02-07 2016-12-28 百度在线网络技术(北京)有限公司 Mobile terminal and carry out the method, system and the cloud server that log in by it
CN104780042A (en) * 2014-01-13 2015-07-15 深圳中兴网信科技有限公司 Two-layer authentication method, device and system for instant messaging
CN103795724B (en) * 2014-02-07 2017-01-25 陈珂 Method for protecting account security based on asynchronous dynamic password technology
TWI683567B (en) * 2014-05-22 2020-01-21 阿里巴巴集團服務有限公司 Security verification method, device, server and terminal
CN104243458A (en) * 2014-09-01 2014-12-24 广州博冠信息科技有限公司 Secure online game logging-in method and system
CN104243458B (en) * 2014-09-01 2018-03-13 广州博冠信息科技有限公司 A kind of safe online game login method and system
CN105095727A (en) * 2015-05-25 2015-11-25 深圳新创客电子科技有限公司 Device administrator permission application method, server and system
US10803680B2 (en) 2015-06-24 2020-10-13 Volkswagen Aktiengesellschaft Method and apparatus for increasing safety for remote triggering, and motor vehicle
CN105035024A (en) * 2015-08-06 2015-11-11 上海雷尼威尔技术有限公司 LNG automobile safety device
CN105208013A (en) * 2015-08-31 2015-12-30 张方华 Cross-device high-security non-password login method
CN105553969A (en) * 2015-12-14 2016-05-04 镇江乐游网络科技有限公司 Game account login method
CN108022102A (en) * 2017-12-04 2018-05-11 阿里巴巴集团控股有限公司 A kind of auth method, device and equipment
WO2019134234A1 (en) * 2018-01-08 2019-07-11 平安科技(深圳)有限公司 Rooting-prevention log-in method, device, terminal apparatus, and storage medium
CN110721926A (en) * 2019-10-09 2020-01-24 安徽宏实光机电高科有限公司 Background management method and system for remote communication and remote monitoring based on Ethernet
CN110830447A (en) * 2019-10-14 2020-02-21 云深互联(北京)科技有限公司 SPA single packet authorization method and device

Similar Documents

Publication Publication Date Title
CN1832401A (en) Method for protecting safety of account number cipher
CN102164141B (en) Method for protecting security of account
CN101257489A (en) Method for protecting account number safety
CN102300182B (en) Short-message-based authentication method, system and device
CN101192926B (en) Account protection method and system
US8590024B2 (en) Method for generating digital fingerprint using pseudo random number code
CN105827573B (en) System, method and the relevant apparatus of internet of things equipment strong authentication
RU2011153984A (en) TRUSTED AUTHORITY ADMINISTRATOR (TIM)
US8261336B2 (en) System and method for making accessible a set of services to users
CN102281138B (en) Method and system for improving safety of verification code
CN102469075A (en) Integration authentication method based on WEB single sign on
CN101087193A (en) New method for using the mobile number bond with account for identity identification
CN102457491B (en) Dynamic identity authenticating method and system
CN101527024A (en) Safe web bank system and realization method thereof
CN103024706A (en) Short message based device and short message based method for bidirectional multiple-factor dynamic identity authentication
CN111818088A (en) Authorization mode management method and device, computer equipment and readable storage medium
CN106161348A (en) A kind of method of single-sign-on, system and terminal
CN110445805A (en) A kind of false-proof authentication system and method for two dimensional code
CN107634834A (en) A kind of trusted identity authentication method based on the more scenes in multiple terminals
CN102868702A (en) System login device and system login method
CN114329394A (en) Multiple identity authentication method, device, terminal and storage medium for rail transit crew
CN102404112A (en) Access authentication method for credible terminal
CN104657860A (en) Mobile banking security authentication method
CN102571874A (en) On-line audit method and device in distributed system
CN102255870B (en) Security authentication method and system for distributed network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication