CN104778422A - Privacy protection method for object with identification information in use and analysis - Google Patents

Privacy protection method for object with identification information in use and analysis Download PDF

Info

Publication number
CN104778422A
CN104778422A CN201510169379.3A CN201510169379A CN104778422A CN 104778422 A CN104778422 A CN 104778422A CN 201510169379 A CN201510169379 A CN 201510169379A CN 104778422 A CN104778422 A CN 104778422A
Authority
CN
China
Prior art keywords
article
identification information
usage data
system server
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510169379.3A
Other languages
Chinese (zh)
Other versions
CN104778422B (en
Inventor
何泾沙
朱星烨
万雪娇
张伊璇
赵斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Technology
Original Assignee
Beijing University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Technology filed Critical Beijing University of Technology
Priority to CN201510169379.3A priority Critical patent/CN104778422B/en
Publication of CN104778422A publication Critical patent/CN104778422A/en
Application granted granted Critical
Publication of CN104778422B publication Critical patent/CN104778422B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses a privacy protection method for an object with identification information in use and analysis. The privacy protection method comprises the following steps: obtaining and storing object identification information and object user information by a system server, performing Hash checking on the identification information and generating a system checking code, binding the system checking code with the user information, obtaining identification information and acquiring object using data, performing public key encryption on the object using data, transmitting the encrypted object using data to the system server; obtaining and analyzing decryption data, judging whether the decryption data meet object using specification or not, if the decryption data meet the object using specification, directly reading and decrypting next object using data, otherwise, performing Hash checking on the identification information corresponding to the object using data which do not meet the specification, and comparing the Hash-checked identification information with the system checking mode to find an object user. According to the privacy protection method and the privacy protection system disclosed by the invention, the calculation amount and the storage pressure of the system can be relieved, the efficiency is improved, the Hash checking code is bound with the user information, and the security of the user privacy protection is improved.

Description

A kind of article with identification information are using the method for secret protection in analyzing
Technical field
The present invention relates to technical field of network security, specifically a kind of article with identification information are using the method for secret protection in analyzing.
Background technology
Have comprehensive record that identification information article both can realize Item Information by scanning identification information, the effect of such as article, product term, user etc., also can realize comprehensive tracking of article service condition.But in tracing process, the Privacy Protection of user is never well paid attention to.Therefore, how carrying out appropriate Item Management and tracking, protecting the privacy of article user to become vital problem effectively using identification information simultaneously.Very ripe for the application of electronic tag at present; it is no matter the scanning recognition to bar code Quick Response Code; or the application of RFID REID under Internet of Things field, and also few in number for how protecting the privacy information technology correlative study had in identification information article use analysis.
For traditional Quick Response Code or bar code, because generate conveniently, with low cost, be compare the wider identification information technology of main flow usage degree in the market.Many employing RSA or DES make Quick Response Code or bar code applications after being encrypted by Item Information.But in its process due to the making of Quick Response Code or bar coded sticker and Conservation environment varied, label is destroyed unavoidably, and user will encounter problems when reading.Likely there will be phenomenons such as forging or distort in addition.
For radio-frequency (RF) identification (RFID) technology, related data can be read and write by radio signals identification specific objective, and just data can be sent out from the label be attached to article without the need to foundation machinery or optical contact between recognition system and specific objective, with automatic Identification and these article of tracking.With bar code unlike, radio-frequency (RF) tag does not need to be within recognizer sight line, can embed within tracked object yet.But because RFID label tag carries out the automatic identification of object in open system, any so undelegated user can initiate challenge to read write line, and existing cryptographic algorithm such as RSA, DES, AES etc. cannot be embedded in the chip of label.In radio frequency identification system, the demand for security of the links that RFID label tag, read write line, transmission information and data store all will be considered.Usually the channel between read write line and background server can think safety, and the channel in RFID label tag and read write line communication process is open dissymmetrical channel, is easily subject to the attacks such as eavesdropping, deception, Denial of Service attack, tag location.
Because data volume in identification information may be very large, if be encrypted deciphering to each data, the operand of system can be increased, also have very large challenge to the storage capacity of system.
The binary value of random length can be mapped as the binary value of shorter regular length by hash algorithm, and this little binary value is called cryptographic hash.Cryptographic hash be one piece of data uniquely and extremely compact numeric representation form.Therefore the space of cryptographic hash is usually much smaller than the space of input.If hash one section of plaintext and even only change a letter of this paragraph, Hash subsequently all will produce different values.Finding hash to be the input that two of same value are different, is computationally impossible.So the cryptographic hash of data can the integrality of check data.
Incidence relation simultaneously between article and user; need to consider according to safety requirements; propose effective method, make both to reach by identification information the reasonable analysis and supervision that use article, again can protection information, the safety of resource and service and individual privacy.Therefore having identification information article in use is analyzed, user's privacy can be protected to become current urgent problem.
In view of above-mentioned defect, creator of the present invention obtains the present invention finally through long research and practice.
Summary of the invention
For solving the problem, the object of the present invention is to provide a kind of article with identification information using the method for secret protection in analyzing, the article realizing having identification information are using and in analytic process, can protect the privacy of user.
The invention provides a kind of article with identification information and using the method for secret protection in analyzing, comprising:
Article distribute or purchasing process:
Step 1, system server obtains user's information of article identification information and these article and stores;
Step 2, does Hash to described article identification information and verifies and produce system check code;
Step 3, binds user's information of described system check code and described article;
Article use analytic process:
Step 4, handheld terminal obtains described article identification information;
Step 5, Usage data collection device gathers the usage data of article, and carries out public key encryption to it;
Step 6, binds described article identification information and the described article usage data through public key encryption process, and is transferred to described system server;
Step 7, described system server is decrypted described article usage data, obtains data decryption;
Step 8, article operating specification in described data decryption and described system server is contrasted, described data decryption is analyzed, judge whether it meets described operating specification, if meet, then directly read and decipher next article usage data, if do not meet, the identification information corresponding to the article usage data not meeting specification carries out Hash verification, contrasts with described system check code, searches described article user;
Step 9, display does not meet article identification information and user's list of specification.
Wherein, step 1 specifically comprises:
Step 101, article distributor scans described article identification information with described handheld terminal;
Step 102, described handheld terminal transmits described article identification information to described system server;
Step 103, its information inputs and is stored in the database in described system server by article user;
Step 104, described system server identifies described article identification information, decodes, and result is stored in the database.
Wherein, in step 2, Hash verification adopts Secure Hash Algorithm SHA-1, specifically comprises the steps:
Step 201, increases filler to described article identification information: on the right of message, increase some bits, make its length and 448 mould 512 congruences, first of filling bit is 1, and other is 0;
Step 202, additional message length value: by the length of 64 bit representation origination message x, and after being attached to step 201 acquired results;
Step 203, initialization buffer zone;
Step 204, with 512 be grouped into processed in units message;
Step 204, exports the system check code of described article identification information.
Wherein, step 3 specifically comprises the steps:
Step 301, described system server reads described system check code;
Step 302, described system server sets up the hyperlink of the sensing described article user information using described system check code as parameter;
Step 303, adds extended description information in order to describe additional information.
Wherein, step 5 specifically comprises the steps:
Step 501, before the described article usage data of collection, described system server is each described Usage data collection device predistribution key;
Step 502, described Usage data collection device obtains described article usage data, and encrypts with RSA public key algorithm.
Wherein, step 6 specifically comprises the steps:
Step 601, sets up hyperlink bind corresponding with it for the described identification information collected between the described article usage data of encryption;
Step 602, judges whether data acquisition scene has network to connect, if having, carry out step 603, if do not have, then carry out step 604;
Step 603, is online transferred to described system server by described identification information and described article usage data;
Step 604, is stored in described handheld terminal and described Usage data collection device inside in this locality respectively by described identification information and described article usage data, uploads to described system server by managerial personnel.
Wherein, in step 8, when described data decryption is the numeral of concrete deciphering, then described operating specification is a numerical range, and the concrete steps of step 8 are:
Step 801, before the described usage data of collection, in the system server described in two of described data area end values m, n successively being inputted;
Step 802, described data decryption and described data area set up hyperlink;
Step 803, judges that the numerical value of described data decryption is whether in described numerical range, if in described numerical range, then meets described operating specification, carry out step 804, otherwise, carry out step 805;
Step 804, described system server reads and deciphers the numerical value of next described article usage data;
Step 805, the identification information that described system server is corresponding to the described usage data not meeting specification carries out Hash verification, contrasts with described system check code, searches described article user;
Wherein m, n are real number, and m≤n.
Further, in step 8, when described data decryption is picture or the video information of deciphering, then described operating specification is a liberal normalization, and the concrete steps of step 8 are:
Step 811, before the described usage data of collection, by the system server described in described liberal normalization input;
Step 812, described deciphering picture or video information and described liberal normalization set up hyperlink;
Step 813, adopts image recognition technology to analyze described deciphering picture or video information, output character analysis result;
Step 814, judges whether described character analysis result meets described liberal normalization, if met, carry out step 815, otherwise, carry out step 816;
Step 815, described system server reads and deciphers picture or the video of next described article usage data;
Step 816, the identification information that described system server is corresponding to the described usage data not meeting described liberal normalization carries out Hash verification, contrasts with described system check code, searches described article user.
Compared with prior art, beneficial effect of the present invention is: (1) does Hash verification to being distributed article identification information, do not need to be encrypted decrypt operation specially, and only need the Hash verification again of the same hash function of a part of data according to analysis result, and contrast whether check code is identical just can reach the object comparing and search, alleviate system operations amount and store pressure, improve efficiency.(2) during binding data using the check code of identification information directly as parameter link to the data message of user, to realize the binding of the two information, both maintained the independence of each self-information like this with the form of hyperlink, the two can be made again to produce association.(3) during binding data, the check code of identification information and user's data are bound; even if there is people to get the identification information of article with bad object like this; owing to there is no hash function; the Hash check code of this identification information cannot be obtained; also cannot learn user's information of binding with these article, improve the security for user's secret protection.(4) when collector gathers article service condition data; in real time public key encryption is carried out to image data; in data transmission procedure; all transmit with ciphertext form; when system Water demand usage data; just with public key decryptions, achieve the secret protection of the article use habit to user like this.(5) the use analysis with the article of identification information is completed by system, only carries out Hash verification to the identification information of the usage data not meeting specification, and contrasts with the Hash proof test value in system,
Find out the user's information using and do not meet the article of specification; and direct Output rusults; unlicensed operation personnel only know the article identification information and user's information thereof that do not meet operating specification, but cannot know concrete usage data, also strengthen the secret protection to user.
Accompanying drawing explanation
Fig. 1 is that the article in the present invention with identification information are using the process flow diagram of the method for secret protection in analyzing;
Fig. 2 is that the article in the present invention with identification information are using the particular flow sheet of the method for secret protection step 1 in analyzing;
Fig. 3 is that the article in the present invention with identification information are using the particular flow sheet of the method for secret protection step 6 in analyzing;
Fig. 4 is that the article in the present invention with identification information are using the particular flow sheet of the method for secret protection step 8 in analyzing;
Fig. 5 is that the article in the present invention with identification information are using the another kind of particular flow sheet of the method for secret protection step 8 in analyzing.
Embodiment
Also by reference to the accompanying drawings the present invention is described in further detail below by specific embodiment.
As shown in Figure 1, the article that the present invention has identification information are using the process flow diagram of the method for secret protection in analyzing, and the article with identification information, when distributing or bought by user, comprise following process:
Step 1, system server obtains user's information of article identification information and these article and stores; User's information can be at least one combination in the name of user and identification card number, address, work unit or cell-phone number;
Step 2, does Hash to described article identification information and verifies and produce system check code;
Step 3, binds user's information of described system check code and described article.
Analyze in the use of article and comprise following process:
Step 4, handheld terminal obtains described article identification information;
Step 5, Usage data collection device gathers the usage data of article, and carries out public key encryption to it, and Usage data collection device herein can gather article photo in use, video recording or other use records; Directly carry out real-time encrypted while image data, article usage data can be allowed to store in this locality or in transmitting procedure, exist with ciphertext form, protection user use habit privacy.
Step 6, binds described article identification information and the described article usage data through public key encryption process, and is transferred to described system server;
Step 7, described system server is decrypted described article usage data, obtains data decryption, after the identification information that system server receives article and article usage data, is decrypted article usage data with the private key corresponding with terminal public key.
Step 8, article operating specification in data decryption and system server is contrasted, described data decryption is analyzed, judge whether it meets described operating specification, if meet, then directly read and decipher next article usage data, if do not meet, the identification information corresponding to the article usage data not meeting specification carries out Hash verification, contrast with described system check code, search described article user, in this step, the operating specification of article is input in system server in advance, the method of carrying out analyzing for data decryption is mainly based on image recognition technology and electronics tracing technology, in addition, Hash verification is not all carried out again to the corresponding identification information of all usage datas analyzed.To the data not meeting operating specification, with the hash function identical with step 2, Hash is done to its identification information and verify, contrast with system check code, find out user's data that the article that do not meet operating specification with this are bound.To reduce system works amount, increase work efficiency.Result only exports the identification information and user's information list that do not meet specification, does not directly show the concrete data that association user uses article, to reach the protection to user's individual privacy.
Step 9, display does not meet identification information and user's list of specification.
In above-mentioned steps; the use analysis with the article of identification information is completed by system; only Hash verification is carried out to the identification information of the usage data not meeting specification; and contrast with the Hash proof test value in system; find out the user's information using and do not meet the article of specification, and direct Output rusults, unlicensed operation personnel only know the article identification information and user's information thereof that do not meet operating specification; but cannot know concrete usage data, also strengthen the secret protection to user.
As shown in Figure 2, step 1 specifically comprises:
Step 101, article distributor scans described article identification information with described handheld terminal;
Step 102, described handheld terminal transmits described article identification information to described system server;
Step 103, its information inputs and is stored in the database in described system server by article user;
Step 104, described system server identifies described article identification information, decodes, and result is stored in the database.
In step 2, Hash verification adopts Secure Hash Algorithm SHA-1, specifically comprises the steps:
Step 201, increases filler to described identification information: on the right of message, increase some bits, make its length and 448 mould 512 congruences, first of filling bit is 1, and other is 0;
Step 202, additional message length value: by the length of 64 bit representation origination message x, and after being attached to step 201 acquired results;
Step 203, initialization buffer zone;
Step 204, with the grouping of 512 (16 words) for unit processing messages;
Step 204, exports the system check code of described identification information.
Identification information Secure Hash Algorithm SHA-1 is verified, reaches user in the process using tape identification information goods, even if unauthorized personnel obtains identification information, also cannot obtain user's information easily by identification information.
Step 3 specifically comprises the steps:
Step 301, described system server reads described system check code;
Step 302, described system server sets up the hyperlink of the sensing described article user information using described system check code as parameter;
Step 303, adds extended description information in order to describe additional information.
The system check code of the identification information in step 2 and user's information are produced incidence relation, to realize unique user that each article have it to bind by a kind of explicit data correlating method in Web service by above-mentioned steps.During binding data using the check code of identification information directly as parameter link to the data message of user, to realize the binding of the two information, both maintained the independence of each self-information like this with the form of hyperlink, the two can be made again to produce association.During binding data, the check code of identification information and user's information are bound; even if there is people to get the identification information of article with bad object like this; owing to there is no hash function; the Hash check code of this identification information cannot be obtained; also cannot learn user's information of binding with these article, improve the security for user's secret protection.
Step 5 specifically comprises the steps:
If each Usage data collection device is the node of a communications, then each node has unique mark ID (sequence number as Usage data collection device), is carrying out following steps in such cases:
Step 501, before the described article usage data of collection, described system server is each Usage data collection device predistribution key;
Step 502, described Usage data collection device obtains described article usage data, and encrypts with RSA public key algorithm.
As shown in Figure 3, it is the concrete steps of step 6, comprising:
Step 601, sets up hyperlink bind corresponding with it for the described identification information collected between the described article usage data of encryption;
Step 602, judges whether data acquisition scene has network to connect, if having, carry out step 603, if do not have, then carry out step 604;
Step 603, is online transferred to described system server by described identification information and described article usage data;
Step 604, is stored in described handheld terminal and described Usage data collection device inside in this locality respectively by described identification information and described article usage data, uploads to described system server by managerial personnel.
If identification information is RFID and there is network transmission signal at scene, then the electronic labeling information of article directly will be transferred to system server with the relevant data collected; Otherwise this locality is stored in handheld terminal and Usage data collection device inside respectively, submits storage facilities to, then be responsible for uploading data to system server by keeper by collector.This avoid data when data acquisition field network interrupts and cannot be submitted to the problem of server; Different according to the configuration of Usage data collection device, as Usage data collection device does not possess built-in storage area, then can stick into the storage of row data by external storage SD.
As shown in Figure 4, in step 8, when described data decryption is the numeral of concrete deciphering, then described operating specification is a numerical range, and the concrete steps of step 8 are:
Step 801, before the described usage data of collection, in the system server described in two of described data area end values m, n successively being inputted;
Step 802, described data decryption and described data area set up hyperlink;
Step 803, judges that the numerical value of described data decryption is whether in described numerical range, if in described numerical range, then meets described operating specification, carry out step 804, otherwise, carry out step 805;
Step 804, described system server reads and deciphers the numerical value of next described article usage data;
Step 805, the identification information that described system server is corresponding to the described described usage data not meeting specification carries out Hash verification, contrasts, search described article user with described system check code;
Wherein m, n are real number, and m≤n.
As shown in Figure 5, in step 8, when described data decryption is picture or the video information of deciphering, then described operating specification is a liberal normalization, and the concrete steps of step 8 are:
Step 811, before the described usage data of collection, by the system server described in described liberal normalization input;
Step 812, described deciphering picture or video information and described liberal normalization set up hyperlink;
Step 813, adopts image recognition technology to analyze described deciphering picture or video information, output character analysis result;
Step 814, judges whether described character analysis result meets described liberal normalization, if met, carry out step 815, otherwise, carry out step 816;
Step 815, described system server reads and deciphers picture or the video of next described article usage data;
Step 816, the identification information that described system server is corresponding to the described usage data not meeting described liberal normalization carries out Hash verification, contrasts with described system check code, searches described article user.
For when usage data be picture or video information time, image recognition technology is adopted to analyze the picture of deciphering or video, such as, distributing article is the degradable garbage bags being printed on identification information, this refuse bag can only be used for filling a class rubbish, and (refuse classification is: rubbish from cooking, recyclable rubbish, Harmful Waste, Other Waste), then in system server, input following liberal normalization in advance:
(1) the concrete kind of all kinds of rubbish
Rubbish from cooking: comprise the foodstuff refuses such as leftovers leftovers, bone, dish green tops, pericarp;
Recyclable rubbish: comprise the large class of waste paper, plastics, glass, metal and cloth five;
Harmful Waste: comprise battery, fluorescent tube, bulb, mercury thermometer, paint kettle, household appliances, Expired drug, expired cosmetics etc.;
Other Waste: do not belong to above-mentioned three kinds of situations.
(2) each degradable garbage bags can only load onto the rubbish stating a kind, as filled rubbish from cooking, or can only fill recyclable rubbish, or can only Harmful Waste be filled, or can only Other Waste be filled, if rubbish is not classified and loads in mixture, then not meet operating specification.
The picture of deciphering or video and this liberal normalization are carried out hyperlink, and utilizing image recognition technology to analyze, rubbish in refuse bag is no belongs to a class, result is exported, contrast with above-mentioned liberal normalization, if belong to a class, then system server reads and deciphers picture or the video information of the use of next refuse bag, if do not belong to a class, then do not meet operating specification, then system server carries out Hash verification to the identification information of this refuse bag, contrast with system check code, search the user of this refuse bag.
Identification information to be changed into Hash proof test value by hash algorithm and binds with article user information by the present invention; in process article used and analyze; article usage data is also with the transmission of public key encryption form, thus real realization uses the secret protection in analyzing to having identification information article.
These are only the preferred embodiments of the present invention, be not limited to the present invention, for a person skilled in the art, the present invention can have various modifications and variations.Within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (8)

1. the article with identification information are using the method for secret protection in analyzing, and it is characterized in that, comprising:
Article distribute or purchasing process:
Step 1, system server obtains user's information of article identification information and these article and stores;
Step 2, makes Hash to described article identification information and verifies and produce system check code;
Step 3, binds user's information of described system check code and described article;
Article use analytic process:
Step 4, handheld terminal obtains described article identification information;
Step 5, Usage data collection device gathers the usage data of article, and carries out public key encryption to it;
Step 6, binds described article identification information and the described article usage data through public key encryption process, and is transferred to described system server;
Step 7, described system server is decrypted described article usage data, obtains data decryption;
Step 8, article operating specification in described data decryption and described system server is contrasted, described data decryption is analyzed, judge whether it meets described operating specification, if meet, then directly read and decipher next article usage data, if do not meet, the identification information corresponding to the article usage data not meeting specification carries out Hash verification, contrasts with described system check code, searches described article user;
Step 9, display does not meet article identification information and user's list of specification.
2. the article with identification information according to claim 1 are using the method for secret protection in analyzing, and it is characterized in that, step 1 specifically comprises:
Step 101, article distributor scans described article identification information with described handheld terminal;
Step 102, described handheld terminal transmits described article identification information to described system server;
Step 103, its information inputs and is stored in the database in described system server by article user;
Step 104, described system server identifies described article identification information, decodes, and result is stored in the database.
3. the method for secret protection of article in use is analyzed with identification information according to claim 1, is characterized in that, in step 2, Hash verification adopts Secure Hash Algorithm SHA-1, specifically comprises the steps:
Step 201, increases filler to described article identification information: on the right of message, increase some bits, make its length and 448 mould 512 congruences, first of filling bit is 1, and other is 0;
Step 202, additional message length value: by the length of 64 bit representation origination message x, and after being attached to step 201 acquired results;
Step 203, initialization buffer zone;
Step 204, with 512 be grouped into processed in units message;
Step 204, exports the system check code of described article identification information.
4. the article with identification information according to claim 1 are using the method for secret protection in analyzing, and it is characterized in that, step 3 specifically comprises the steps:
Step 301, described system server reads described system check code;
Step 302, described system server sets up the hyperlink of the sensing described article user information using described system check code as parameter;
Step 303, adds extended description information in order to describe additional information.
5. the article with identification information according to claim 1 are using the method for secret protection in analyzing, and it is characterized in that, step 5 specifically comprises the steps:
Step 501, before the described article usage data of collection, described system server is each described Usage data collection device predistribution key;
Step 502, described Usage data collection device obtains described article usage data, and encrypts with RSA public key algorithm.
6. the article with identification information according to claim 1 are using the method for secret protection in analyzing, and it is characterized in that, step 6 specifically comprises the steps:
Step 601, sets up hyperlink bind corresponding with it for the described identification information collected between the described article usage data of encryption;
Step 602, judges whether data acquisition scene has network to connect, if having, carry out step 603, if do not have, then carry out step 604;
Step 603, is online transferred to described system server by described identification information and described article usage data;
Step 604, is stored in described handheld terminal and described Usage data collection device inside in this locality respectively by described identification information and described article usage data, uploads to described system server by managerial personnel.
7. the article with identification information according to claim 1 are using the method for secret protection in analyzing; it is characterized in that, in step 8, when described data decryption is the numeral of concrete deciphering; then described operating specification is a numerical range, and the concrete steps of step 8 are:
Step 801, before the described usage data of collection, in the system server described in two of described data area end values m, n successively being inputted;
Step 802, described data decryption and described data area set up hyperlink;
Step 803, judges that the numerical value of described data decryption is whether in described numerical range, if in described numerical range, then meets described operating specification, carry out step 804, otherwise, carry out step 805;
Step 804, described system server reads and deciphers the numerical value of next described article usage data;
Step 805, the identification information that described system server is corresponding to the described usage data not meeting specification carries out Hash verification, contrasts with described system check code, searches described article user;
Wherein m, n are real number, and m≤n.
8. the article with identification information according to claim 1 are using the method for secret protection in analyzing; it is characterized in that, in step 8, when described data decryption is picture or the video information of deciphering; then described operating specification is a liberal normalization, and the concrete steps of step 8 are:
Step 811, before the described usage data of collection, inputs described liberal normalization in described system server;
Step 812, described deciphering picture or video information and described liberal normalization set up hyperlink;
Step 813, adopts image recognition technology to analyze described deciphering picture or video information, output character analysis result;
Step 814, judges whether described character analysis result meets described liberal normalization, if met, carry out step 815, otherwise, carry out step 816;
Step 815, described system server reads and deciphers picture or the video of next described article usage data;
Step 816, the identification information that described system server is corresponding to the described usage data not meeting described liberal normalization carries out Hash verification, contrasts with described system check code, searches described article user.
CN201510169379.3A 2015-04-10 2015-04-10 A kind of article with identification information is using the method for secret protection in analyzing Active CN104778422B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510169379.3A CN104778422B (en) 2015-04-10 2015-04-10 A kind of article with identification information is using the method for secret protection in analyzing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510169379.3A CN104778422B (en) 2015-04-10 2015-04-10 A kind of article with identification information is using the method for secret protection in analyzing

Publications (2)

Publication Number Publication Date
CN104778422A true CN104778422A (en) 2015-07-15
CN104778422B CN104778422B (en) 2017-12-15

Family

ID=53619877

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510169379.3A Active CN104778422B (en) 2015-04-10 2015-04-10 A kind of article with identification information is using the method for secret protection in analyzing

Country Status (1)

Country Link
CN (1) CN104778422B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106846003A (en) * 2016-11-11 2017-06-13 努比亚技术有限公司 A kind of article management and control and monitoring and managing method and device
CN111837372A (en) * 2018-01-19 2020-10-27 罗伯特·博世有限公司 System and method for privacy preserving data retrieval for connected power tools
US10880747B2 (en) 2017-06-29 2020-12-29 Huawei International Pte. Ltd. Network slice allocation method, device, and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007122645A1 (en) * 2006-04-21 2007-11-01 Blurum S.R.L. Users profiling method
CN101819706A (en) * 2010-04-06 2010-09-01 中国农业大学 Anti-theft method and device for objects
CN101980186A (en) * 2009-11-27 2011-02-23 深圳市佳维思科技有限公司 Goods tracing anti-counterfeiting coding method
CN103888241A (en) * 2014-03-28 2014-06-25 北京工业大学 Method for implementing digital-forensics-oriented digital evidence supervision chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007122645A1 (en) * 2006-04-21 2007-11-01 Blurum S.R.L. Users profiling method
CN101980186A (en) * 2009-11-27 2011-02-23 深圳市佳维思科技有限公司 Goods tracing anti-counterfeiting coding method
CN101819706A (en) * 2010-04-06 2010-09-01 中国农业大学 Anti-theft method and device for objects
CN103888241A (en) * 2014-03-28 2014-06-25 北京工业大学 Method for implementing digital-forensics-oriented digital evidence supervision chain

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106846003A (en) * 2016-11-11 2017-06-13 努比亚技术有限公司 A kind of article management and control and monitoring and managing method and device
CN106846003B (en) * 2016-11-11 2020-12-04 努比亚技术有限公司 Article management and control and supervision method and device
US10880747B2 (en) 2017-06-29 2020-12-29 Huawei International Pte. Ltd. Network slice allocation method, device, and system
CN111837372A (en) * 2018-01-19 2020-10-27 罗伯特·博世有限公司 System and method for privacy preserving data retrieval for connected power tools

Also Published As

Publication number Publication date
CN104778422B (en) 2017-12-15

Similar Documents

Publication Publication Date Title
Panah et al. On the properties of non-media digital watermarking: a review of state of the art techniques
CN103281386B (en) A kind ofly provide the method for safeguard protection for article mark and analysis service thereof
CN108154208B (en) Article identification method, article identification method and article identification system based on two-dimensional code
CN102882847A (en) Secure digital (SD)-password-card-based Internet of things healthcare service system and secure communication method thereof
CN107241364A (en) Document down loading method and device
CN102036231A (en) Network architecture security system for Internet of Things and security method thereof
CN106156654B (en) File encryption apparatus and method
CN107896223A (en) A kind of data processing method and system, data collecting system and data receiving system
CN108965228B (en) Dispute relief system with KYC data mark of multiple keys and method thereof
CN105260640A (en) Evidence collecting system and method based on fingerprint authentication and GPS
CN104574119B (en) A kind of method that commodity Jianzhen traces to the source
CN106101092A (en) A kind of information evaluation processing method and first instance
CN202870900U (en) NFC (Near Field Communication)-based commodity information identification system
CN104967693A (en) Document similarity calculation method facing cloud storage based on fully homomorphic password technology
US20120284532A1 (en) Method and system for recovering cryptographic operations and/or secrets
CN105574424A (en) Big data encryption and decryption processing method and system
CN104778422A (en) Privacy protection method for object with identification information in use and analysis
CN105678114A (en) Image preview method and device
CN104639543A (en) Method for checking legality of collected data of sensor based on radio frequency identification tag ID (identity)
CN102571355A (en) Method and device for importing secret key without landing
CN103532960A (en) Text encryption interaction method, encryption method and device, decryption method and device
CN104836817A (en) Architecture and method for ensuring network information safety
CN104598800A (en) Authentication method and authentication system for identity information of grain depot and terminal equipment
CN105653998A (en) Identity card information reading method and apparatus thereof, and mobile terminal
CN113420049A (en) Data circulation method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CB03 Change of inventor or designer information
CB03 Change of inventor or designer information

Inventor after: Zhu Nafei

Inventor after: He Jingsha

Inventor after: Zhu Xingye

Inventor after: Wan Xuejiao

Inventor after: Zhang Yixuan

Inventor after: Zhao Bin

Inventor before: He Jingsha

Inventor before: Zhu Xingye

Inventor before: Wan Xuejiao

Inventor before: Zhang Yixuan

Inventor before: Zhao Bin