CN102333091A - Data security authentication method based on cloud computing - Google Patents

Data security authentication method based on cloud computing Download PDF

Info

Publication number
CN102333091A
CN102333091A CN201110297829A CN201110297829A CN102333091A CN 102333091 A CN102333091 A CN 102333091A CN 201110297829 A CN201110297829 A CN 201110297829A CN 201110297829 A CN201110297829 A CN 201110297829A CN 102333091 A CN102333091 A CN 102333091A
Authority
CN
China
Prior art keywords
data
authentication
certificate server
acquisition equipment
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201110297829A
Other languages
Chinese (zh)
Inventor
袁晖
赵勇
Original Assignee
HUIZHOU ZIXU TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HUIZHOU ZIXU TECHNOLOGY Co Ltd filed Critical HUIZHOU ZIXU TECHNOLOGY Co Ltd
Priority to CN201110297829A priority Critical patent/CN102333091A/en
Publication of CN102333091A publication Critical patent/CN102333091A/en
Pending legal-status Critical Current

Links

Abstract

The invention discloses a data security authentication method based on cloud computing, comprising a cloud authentication server and data acquisition equipment which is connected to the cloud authentication server via a network; the cloud authentication server comprises an authentication service module, a data acquisition service module and an authentication data storage module; the data acquisition equipment which is self-defined by a user acquires authentication data, and sends the acquired authentication data to the cloud authentication server for authentication. The data security authentication method based on the cloud computing can authenticate the user through the data acquisition equipment which is self-defined by the user, provide comprehensive authentication which integrates a plurality of types of authentication data, and even limit on-site environments when in authentication according to need, so that not only can an authentication object be more quickly and precisely determined and is the data information of the user prevented from being stolen by others, but also the data security of the user is ensured.

Description

Data security authentication method based on cloud computing
Technical field
The present invention relates to the data information security management system, realize to use service functions such as data realize that data in real time is stored, virtual field recovers on server end storage and the user terminal beyond the clouds safely, check, editor, authentication.
Background technology
Along with the development in science and technology arrival of cybertimes, based on the formation of cloud platform architecture, the basis establish and application service all ripe, also more and more general based on the network storage mode of cloud computing.In the process of the network storage; What the user was concerned about most is its safety of user data problem that is stored in the cloud computing service end, and the core technology of data security is exactly to manage data with the cryptographic technique and the key management technology of PKI, private key, encryption, authentication.But common single cipher mode can not guarantee being perfectly safe of data, so this just needs a better guarantee to be stored in safe solution.
Summary of the invention
In order to solve the above-mentioned cloud computing service end safety of data problem that is stored in, the present invention proposes a kind of solution of the data security authentication method based on cloud computing:
A kind of data security authentication method based on cloud computing; Comprise the high in the clouds certificate server and be connected to the data acquisition equipment of high in the clouds certificate server through network, said high in the clouds certificate server comprises main control module and is connected to the authentication service module of main control module, data acquisition service module and verify data memory module; The user gathers verify data according to self-defining data acquisition equipment, and the verify data that collects is sent to the high in the clouds certificate server carries out authentication;
The implementation step of technical scheme of the present invention is:
(1) user adds self-defining data acquisition equipment to the high in the clouds certificate server;
(2) the high in the clouds certificate server receives data acquisition equipment and adds request, after main control module calls data is gathered service module the type of data collecting device and verify data content are analyzed, stores in the verify data memory module;
(3) when user capture, the high in the clouds certificate server requires the user to send verify data;
(4) user gathers the relevant authentication data through the data acquisition equipment that has defined; Send to the high in the clouds certificate server; The high in the clouds certificate server carries out Treatment Analysis to the type of data collecting device and the data of verify data and the storage of verify data memory module, if characteristic conforms to, then the user is through checking; And can continue the data of safe storage on the accesses network, otherwise then can not visit.
Said data acquisition equipment comprises physical characteristics collecting equipment and various transducer.
Said verify data comprises iris, palmmprint, fingerprint, people's face and vocal print.
Said verify data also comprises environmental characteristic.
Said self-defining data acquisition equipment quantity is one or more.
Said verify data is a kind of verify data of data acquisition equipment collection or the inclusive authentication data that the several data collecting device is gathered.
In sum; The present invention has following remarkable beneficial effect: (1) the present invention utilizes the real-time of cloud computing; Through custom data collecting device (like various physical characteristics collecting equipment and various transducers etc.) user is carried out authentication; Thereby can more convenient and accurately confirm to prevent that other people from stealing user's data information by authentication object.(2) inclusive authentication that provides multiple verify data to combine has been strengthened the accuracy of authentication, the fail safe of better guarantee user's data; (3) data acquisition equipment can also use various transducers to come image data, the site environment when making the user limit authentication as required, and safety is accurate more thereby further make authentication.
Description of drawings
Accompanying drawing 1 is a system configuration sketch map of the present invention.
Embodiment
In order to let those skilled in the art understand technical scheme of the present invention better, the present invention is done further elaboration below in conjunction with accompanying drawing.
As shown in Figure 1; A kind of data security authentication method based on cloud computing; Comprise the high in the clouds certificate server and be connected to the data acquisition equipment of high in the clouds certificate server through network, said high in the clouds certificate server comprises main control module and is connected to the authentication service module of main control module, data acquisition service module and verify data memory module; The user gathers verify data according to self-defining data acquisition equipment, and the verify data that collects is sent to the high in the clouds certificate server carries out authentication.
The implementation step of technical scheme of the present invention is:
(1) user adds self-defining data acquisition equipment to the high in the clouds certificate server.
(2) the high in the clouds certificate server receives data acquisition equipment and adds request, after main control module calls data is gathered service module the type of data collecting device and verify data content are analyzed, stores in the verify data memory module.
(3) when user capture, the high in the clouds certificate server requires the user to send verify data.
(4) user gathers the relevant authentication data through the data acquisition equipment that has defined; Send to the high in the clouds certificate server; The high in the clouds certificate server carries out Treatment Analysis to the type of data collecting device and the data of verify data and the storage of verify data memory module; If characteristic conforms to, then the user passes through checking, and can continue the data of safe storage on the accesses network.
Data acquisition equipment comprises physical characteristics collecting equipment, can gather the biological characteristic of human body, like data such as iris, palmmprint, fingerprint, people's face and vocal prints.
The user can add one or more self-defining data collecting devices to the high in the clouds certificate server; When authentication, can use a kind of verify data to carry out authentication, also can use multiple verify data to carry out comprehensive authentication simultaneously.
Data acquisition equipment can also use various sensor acquisition, the site environment when gathering human body biological characteristics even can also limit authentification of user the time, and safety is accurately more thereby make authentication.
Present embodiment is a more excellent execution mode of the present invention; Need to prove; Under the situation that does not deviate from spirit of the present invention and essence thereof; Those of ordinary skill in the art work as can make various corresponding changes and distortion according to the present invention, but these changes and distortion all should belong to the protection range of the appended claim of the present invention.

Claims (6)

1. data security authentication method based on cloud computing; The data acquisition equipment that adopts the high in the clouds certificate server and be connected to the high in the clouds certificate server through network; It is characterized in that said high in the clouds certificate server comprises authentication service module, data acquisition service module and verify data memory module; The user gathers verify data according to self-defining data acquisition equipment, the verify data that collects is sent to the high in the clouds certificate server carry out authentication;
The steps include:
(1) user adds self-defining data acquisition equipment to the high in the clouds certificate server;
(2) the high in the clouds certificate server receives data acquisition equipment and adds request, after calling the data acquisition service module type of data collecting device and verify data content being analyzed, stores in the verify data memory module;
(3) when user capture, the high in the clouds certificate server requires the user to send verify data;
(4) user gathers the relevant authentication data through the data acquisition equipment that has defined; Send to the high in the clouds certificate server; The high in the clouds certificate server carries out Treatment Analysis to the type of data collecting device and the data of verify data and the storage of verify data memory module; If characteristic conforms to, the user continues the data of safe storage on the accesses network through checking, otherwise then can not visit.
2. the data security authentication method based on cloud computing according to claim 1 is characterized in that said data acquisition equipment comprises physical characteristics collecting equipment and various transducer.
3. the data security authentication method based on cloud computing according to claim 2 is characterized in that said verify data comprises iris, palmmprint, fingerprint, people's face and vocal print.
4. the data security authentication method based on cloud computing according to claim 3 is characterized in that said verify data also comprises environmental characteristic.
5. the data security authentication method based on cloud computing according to claim 4 is characterized in that, said self-defining data acquisition equipment quantity is one or more.
6. the data security authentication method based on cloud computing according to claim 5 is characterized in that, said verify data is a kind of verify data of data acquisition equipment collection or the inclusive authentication data that the several data collecting device is gathered.
CN201110297829A 2011-09-27 2011-09-27 Data security authentication method based on cloud computing Pending CN102333091A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110297829A CN102333091A (en) 2011-09-27 2011-09-27 Data security authentication method based on cloud computing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110297829A CN102333091A (en) 2011-09-27 2011-09-27 Data security authentication method based on cloud computing

Publications (1)

Publication Number Publication Date
CN102333091A true CN102333091A (en) 2012-01-25

Family

ID=45484696

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110297829A Pending CN102333091A (en) 2011-09-27 2011-09-27 Data security authentication method based on cloud computing

Country Status (1)

Country Link
CN (1) CN102333091A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102646190A (en) * 2012-03-19 2012-08-22 腾讯科技(深圳)有限公司 Authentication method, device and system based on biological characteristics
CN103220368A (en) * 2013-05-18 2013-07-24 鹤山世达光电科技有限公司 Cloud information sharing system and sharing method
CN103227780A (en) * 2013-03-28 2013-07-31 东南大学 Method for designing public auditable storage verifiable scheme for cloud data
CN103825886A (en) * 2014-02-14 2014-05-28 昆山中创软件工程有限责任公司 Cloud data security access method and device
CN104378211A (en) * 2014-11-26 2015-02-25 深圳市银雁金融配套服务有限公司 Identity authentication method and device
CN113068188A (en) * 2021-03-16 2021-07-02 贺良良 External user identity authentication system based on wireless sensor node

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101464224A (en) * 2009-01-15 2009-06-24 上海交通大学 Detection system for pneumatic caisson equipment performance
CN201838002U (en) * 2010-08-19 2011-05-18 福州海景科技开发有限公司 Remote logging human figure authentication device based on human figure biological identification technology
CN201904809U (en) * 2010-12-20 2011-07-20 惠州紫旭科技有限公司 Data service system based on cloud computing

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101464224A (en) * 2009-01-15 2009-06-24 上海交通大学 Detection system for pneumatic caisson equipment performance
CN201838002U (en) * 2010-08-19 2011-05-18 福州海景科技开发有限公司 Remote logging human figure authentication device based on human figure biological identification technology
CN201904809U (en) * 2010-12-20 2011-07-20 惠州紫旭科技有限公司 Data service system based on cloud computing

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102646190A (en) * 2012-03-19 2012-08-22 腾讯科技(深圳)有限公司 Authentication method, device and system based on biological characteristics
US10108792B2 (en) 2012-03-19 2018-10-23 Tencent Technology (Shenzhen) Company Limited Biometric-based authentication method, apparatus and system
US10664581B2 (en) 2012-03-19 2020-05-26 Tencent Technology (Shenzhen) Company Limited Biometric-based authentication method, apparatus and system
CN103227780A (en) * 2013-03-28 2013-07-31 东南大学 Method for designing public auditable storage verifiable scheme for cloud data
CN103220368A (en) * 2013-05-18 2013-07-24 鹤山世达光电科技有限公司 Cloud information sharing system and sharing method
CN103220368B (en) * 2013-05-18 2015-12-23 鹤山世达光电科技有限公司 High in the clouds information sharing system and method
CN103825886A (en) * 2014-02-14 2014-05-28 昆山中创软件工程有限责任公司 Cloud data security access method and device
CN104378211A (en) * 2014-11-26 2015-02-25 深圳市银雁金融配套服务有限公司 Identity authentication method and device
CN113068188A (en) * 2021-03-16 2021-07-02 贺良良 External user identity authentication system based on wireless sensor node

Similar Documents

Publication Publication Date Title
CN107171805B (en) Internet of things terminal digital certificate issuing system and method
CN104584025B (en) For controlling equipment, the method and system of the access to webpage or the web object of web browser applications
CN104185847B (en) Use the dual factor anthentication of biometric data
CN103856472B (en) A kind of method and device of Account Logon
CN102333091A (en) Data security authentication method based on cloud computing
CN201904809U (en) Data service system based on cloud computing
CN103365657B (en) Display control method, device and the display equipment including the device
CN106790034B (en) A kind of method of internet of things equipment certification and secure accessing
CN102638471A (en) Password protection and management method
CN109471993A (en) Online webpage evidence collecting method, device, storage medium and equipment in real time
CN108650231A (en) Physical characteristics collecting method and system based on block chain
CN104935438A (en) Method and apparatus for identity verification
CN102714591A (en) Proximity based biometric identification systems and methods
CN105225155A (en) A kind of insurance risk management-control method based on biological identification technology
CN110324350A (en) Identity identifying method and server based on the non-sensitive sensing data in mobile terminal
CN107092821A (en) A kind of distributed face authentication information generating method, authentication method and device
US20200366670A1 (en) A system and method for authenticating a user
CN110084011A (en) A kind of method and device of the verifying of user's operation
CN107506635A (en) Identity card function line activating method, mobile phone, trusted terminal and authentication server
CN103024706A (en) Short message based device and short message based method for bidirectional multiple-factor dynamic identity authentication
CN110162942A (en) Auth method, device, equipment and storage medium based on timestamp
CN104486306B (en) Identity authentication method is carried out based on finger hand vein recognition and cloud service
CN104168117A (en) Voice digital signature method
CN105516207B (en) A kind of method of certificate management in remote authentication
CN106304052A (en) A kind of method of secure communication, device, terminal and client identification module card

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: LIU GANG

Free format text: FORMER OWNER: HUIZHOU ZIGSUN TECHNOLOGY CO., LTD.

Effective date: 20141023

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 516221 HUIZHOU, GUANGDONG PROVINCE TO: 518055 SHENZHEN, GUANGDONG PROVINCE

TA01 Transfer of patent application right

Effective date of registration: 20141023

Address after: 518055 Guangdong city of Shenzhen province Nanshan District Xili town Lishui Road North Campus of Shenzhen University city A building 211

Applicant after: Liu Gang

Address before: 516221 Guangdong city of Huizhou province Huiyang District autumn long Zhen Jiang Jun Lu new industrial park

Applicant before: Huizhou Zixu Technology Co., Ltd.

C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20120125