CN109145538B - Identity card for protecting information security - Google Patents

Identity card for protecting information security Download PDF

Info

Publication number
CN109145538B
CN109145538B CN201810845546.5A CN201810845546A CN109145538B CN 109145538 B CN109145538 B CN 109145538B CN 201810845546 A CN201810845546 A CN 201810845546A CN 109145538 B CN109145538 B CN 109145538B
Authority
CN
China
Prior art keywords
information
module
escape
escaping
reverse
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810845546.5A
Other languages
Chinese (zh)
Other versions
CN109145538A (en
Inventor
李首峰
张磊
孙立宏
陈放
李莉莉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guozhengtong Technology Co ltd
Original Assignee
Guozhengtong Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guozhengtong Technology Co ltd filed Critical Guozhengtong Technology Co ltd
Priority to CN201810845546.5A priority Critical patent/CN109145538B/en
Publication of CN109145538A publication Critical patent/CN109145538A/en
Application granted granted Critical
Publication of CN109145538B publication Critical patent/CN109145538B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The invention relates to an identity card for protecting information security.A selection module selects different information escape devices, escape is carried out through different algorithms, and then the escaped information is escaped through an information escape module; the information escaping device comprises a plurality of different escaping algorithms, and the selection module is used for carrying out the escaping of the sequence application of the different information escaping devices and carrying out the comprehensive information protection; the reverse meaning module is helpful for helping state organs such as police and the like to find real information; the method can deduce which algorithm to carry out the escape according to the information escape, and can carry out reverse escape to realize the acquisition of real information; the reverse meaning module comprises an administrator verification module used for performing administrator identity verification, and the reverse meaning module can be operated after the verification is completed, so that the user information confidentiality is realized; after the timer reaches a point, the clearer works to clear the content of the rewritable temporary storage area and transfer the rewritable temporary storage area to the clearing temporary storage area.

Description

Identity card for protecting information security
Technical Field
The invention relates to an identity card for protecting information security, in particular to an identity card capable of transferring and reverse transferring information.
Background
With the popularization of internet application and the dependence of people on the internet, the security problem of the internet is increasingly highlighted. Malicious programs, various kinds of phishing and fraud continue to grow at a high speed, meanwhile, hacker attacks and large-scale personal information leakage events frequently occur, and along with the great increase of various network attacks, the leakage of a large amount of netizens personal information and the continuous increase of property loss are accompanied. From public information, 2011 to date, 11.27 billion of private information of users has been revealed. Including basic information, device information, account information, privacy information, social relationship information, network behavior information, and the like. The artificial reverse selling information, the PC computer infection, the website loophole and the mobile phone loophole are four major ways for the leakage of the personal information at present. The personal information leakage is a huge hazard, and in addition to the awareness of individuals to improve information protection, countries are also actively advancing the legislative process for protecting personal information security. The personal information protection law is a legal provision for protecting personal information, and is currently under development. The system relates to establishment of legal names, problems of legislative models, significance and importance of legislation, current legislative situations and legislative bases, application scope of laws, application exceptions and regulation modes of laws, basic principles of personal information processing, relation with government information disclosure regulations, different regulation modes and effects of government authorities and other personal information processors, relation for coordinating personal information protection and promoting free flow of information, application problems of personal information protection laws in specific industries, problems about sensitive personal information, execution mechanisms of laws, industry self-discipline mechanisms, information subject rights, cross-environment information communication problems and criminal liability problems. Has great effect on individuals and industries.
Corresponding to the national personal information protection law, the existing information protection method is to perform escape storage on accurate information to protect personal information, wherein the escape of the information refers to the escape of the information into other escaped information for protecting the original information from being leaked, for example, a secret telephone, when a user calls, the called party displays an escape number, and therefore when the called party dials the escape number, the calling party cannot be connected.
For example, currently, when a vehicle owner moves a vehicle by calling a license plate, the vehicle owner needs to make 114 a call and finally 114 the call, the vehicle owner cannot directly communicate with the license plate vehicle owner, so that the communication between the vehicle owner and the license plate vehicle owner is very complicated, and if the vehicle owner needs to cooperate with police and the like, the real information of a user is difficult to obtain.
Disclosure of Invention
The invention aims to overcome the defects of the prior art, and is realized by the following technical scheme: an identity card for protecting information security, characterized in that: the system comprises an information storage database, a user information storage module and a user information processing module, wherein the information storage database is used for storing user information; the information extraction module is used for extracting the information in the information storage database by a third party; the information transferring module is connected with the information extracting module and is used for transferring and distributing the extracted information to the information transferring module group by the information extracting module; the information escape module group comprises a plurality of information escape devices and is used for performing information escape by different algorithms, the information escape group comprises a selection module, and the selection module is used for performing sequence conversion of each information escape device; and the information transferring module is used for transferring the information after transferring.
Through the technical scheme, the third party extracts the information storage database, the extracted information storage database is placed into the information transfer module, the selection module selects different information transfer devices, transfer is performed through different algorithms, and then the transferred information is transferred out through the information transfer module.
As one preferable mode, the information escape module set further includes a timing device, configured to replace the selection module selection time.
Meanwhile, according to the technical scheme, the number of the information escaping devices is multiple, different information escaping devices are different escaping algorithms, and the selection module is used for conducting sequential escaping of the different information escaping devices, so that more than one escaping algorithms are used for conducting comprehensive information protection.
As one preferable mode, the system further comprises an inverse sense module, a connection information escape module and an information storage database, and is used for inverse sense of the escaped information into real information which is really stored in the information storage database.
Through the technical scheme, the reverse meaning module is helpful for helping police and other state organs to search real information.
As one preferable mode, the reverse interpretation module includes all algorithms of the information interpretation device, and performs information reverse interpretation.
As one preferable mode, the information transferred by the information transfer-out module includes the post-escaping information that the third party needs to escape, and the time of information escape.
By the technical scheme, which algorithm is used for escaping can be deduced according to the escaping of the information, and then the escaping can be carried out reversely, so that the real information can be obtained.
As one preferable mode, the reverse meaning module includes an administrator authentication module, configured to perform administrator identity authentication, and the operation of the reverse meaning module may be performed after the authentication is completed.
As one preferable mode, the information transferring module includes a rewritable temporary area, a timer, a clearer, and a temporary erasing area.
As one preferable mode, the rewritable temporary area is used for temporarily storing information transferred by the information transfer module, the eraser is used for performing erasing transfer of contents of the rewritable temporary area and transferring to the erasing temporary area, and the timer is used for starting timing of the eraser, that is, after the timer reaches a point, the eraser operates to erase contents of the rewritable temporary area and transfers to the erasing temporary area.
Compared with the prior art, the invention has the beneficial effects that: the invention has simple structure, the third party extracts the information storage database, and the extracted information is put into the information transferring module, wherein the selection module selects different information transferring devices, the transfer is carried out by different algorithms, and then the transferred information is transferred out by the information transferring module; the information escaping device comprises a plurality of different escaping devices, different escaping devices are different escaping algorithms, and the selection module is used for carrying out the sequential escaping of the different information escaping devices, so that more than one escaping algorithms of the invention can carry out the comprehensive information protection; the reverse meaning module is helpful for helping state organs such as police and the like to find real information; the method can deduce which algorithm to carry out the escape according to the information escape, and can carry out reverse escape to realize the acquisition of real information; the reverse meaning module comprises an administrator verification module used for performing administrator identity verification, and the reverse meaning module can be operated after the verification is completed, so that the user information confidentiality is realized; after the timer reaches a point, the clearer works to clear the content of the rewritable temporary storage area and transfer the rewritable temporary storage area to the clearing temporary storage area.
Drawings
FIG. 1 is a block diagram of the system of the present invention.
Reference numerals: 1-an information storage database; 2-an information extraction module; 3-information transfer module; 4-information escape prevention module group; 5-information escaping means; 6-a selection module; 7-information transfer-out module; 8-a timing device; 9-inverse sense module; 10-administrator authentication module; 11-rewritable scratch pad; 12-a timer; 13-a remover; 14-clearing the persistent region.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to the attached drawings, the invention is realized by the following technical scheme: an identity card for protecting information security, characterized in that: the system comprises an information storage database 1 for storing user information; the information extraction module 2 is used for extracting the information in the information storage database 1 by a third party; the information transfer module 3 is connected with the information extraction module 2 and used for transferring the extracted information to the information transfer module group by the information extraction module 2; the information escape module group comprises a plurality of information escape devices 5 for performing information escape by different algorithms, the information escape group comprises a selection module 6, and the selection module 6 is used for performing sequence conversion of each information escape device 5; and an information transferring-out module 7, configured to transfer out the information subjected to escape.
Through the technical scheme, a third party extracts the information storage database 1, and the extracted information is put into the information transfer module 3, wherein the selection module 6 selects different information transfer devices 5, the transfer is performed through different algorithms, and then the transferred information is transferred out through the information transfer module 7.
As a preferable mode, the information escaping module set 4 further includes a timing device 8 for replacing the time selected by the selecting module 6.
Meanwhile, in the technical scheme, the number of the information escaping devices 5 is multiple, different information escaping devices 5 are different escaping algorithms, and the selection module 6 is used for conducting sequential escaping of the different information escaping devices 5, so that more than one escaping algorithms are used for conducting comprehensive information protection.
As a preferable mode, the system further comprises an inverse sense module 9, a connection information escape module 7 and the information storage database 1, and is configured to inverse sense the escaped information into real information that is actually stored in the information storage database 1.
Through the technical scheme, the reverse meaning module 9 is helpful for helping state organs such as police and the like to search real information.
As one preferred embodiment, the reverse interpretation module 9 includes all algorithms of the information interpretation device 5, and performs information reverse interpretation.
As one preferable mode, the information transferred by the information transfer module 7 includes the post-escaping information that the third party needs to escape and the time of information escape.
By the technical scheme, which algorithm is used for escaping can be deduced according to the escaping of the information, and then the escaping can be carried out reversely, so that the real information can be obtained.
As a preferred mode, the reverse meaning module 9 includes an administrator authentication module 10, configured to perform administrator identity authentication, and the operation of the reverse meaning module 9 may be performed after the authentication is completed.
In a preferred embodiment, the information transferring module 7 includes a rewritable temporary area 11, a timer 12, a clearer 13, and a temporary erasing area 14.
In a preferred embodiment, the rewritable temporary area 11 is used for temporarily storing information transferred by the information transfer module 7, the eraser 13 is used for performing erase transfer of contents of the rewritable temporary area 11 and transferring to the erase temporary area 14, and the timer 12 is used for starting the eraser 13 at a timing, that is, after the timer 12 reaches a point, the eraser 13 operates to erase contents of the rewritable temporary area and transfers the contents to the erase temporary area 14.
Compared with the prior art, the invention has the beneficial effects that: the invention has simple structure, the third party extracts the information storage database 1 and puts the extracted information into the information transfer module 3, wherein the selection module 6 selects different information transfer devices 5, the transfer is carried out by different algorithms, and then the transferred information is transferred out by the information transfer module 7; the information escaping device 5 is composed of a plurality of different escaping devices 5, and the selecting module 6 is used for carrying out the sequential escaping of different information escaping devices 5, so that more than one escaping algorithm of the invention can carry out the comprehensive information protection; the reverse meaning module 9 is helpful for helping state organs such as police and the like to find real information; the method can deduce which algorithm to carry out the escape according to the information escape, and can carry out reverse escape to realize the acquisition of real information; the reverse meaning module 9 comprises an administrator authentication module 10 for performing administrator identity authentication, and the reverse meaning module 9 can be operated after the authentication is completed, so that the user information confidentiality is realized; that is, when the timer 12 reaches a point, the erase unit 13 operates to erase the contents of the rewritable temporary area and transfers the contents to the erase temporary area 14.
In the description of the present invention, unless otherwise expressly specified or limited, the terms "connected" and "connected" are to be construed broadly, e.g., as meaning a fixed connection, a removable connection, or an integral part; can be mechanically or electrically connected; either directly or indirectly through intervening media, either internally or in any other relationship. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents and improvements made within the spirit and principle of the present invention are intended to be included within the scope of the present invention.

Claims (5)

1. An identity card for protecting information security, characterized in that: the system comprises an information storage database (1) for storing user information;
the information extraction module (2) is used for extracting the information in the information storage database (1) by a third party;
the information transfer module (3) is connected with the information extraction module (2) and is used for transferring the extracted information to the information transfer module group by the information extraction module (2);
the information escape module group (4) comprises a plurality of information escape devices (5) for performing information escape by different algorithms, the information escape module group (4) comprises a selection module (6), and the selection module (6) is used for performing sequence conversion of each information escape device (5);
an information transferring-out module (7) for transferring out the information after transferring out; the information transferred by the information transfer-out module (7) comprises transferred information which needs to be transferred by a third party and the time of information transfer; the time of the information escape is used for calculating an algorithm adopted by the escape according to the time of the information escape so as to perform reverse escape and realize the acquisition of real information;
the information escape module group also comprises a timing device (8) for replacing the selection time of the selection module (6);
the identity card also comprises a reverse meaning module (9), a connection information transfer-out module (7) and an information storage database (1), and is used for reversely meaning the transferred information into real information which is really stored in the information storage database (1); the reverse escaping is performed according to the algorithm adopted by the escaping.
2. The identity card for protecting information security according to claim 1, wherein: the reverse meaning module (9) comprises all algorithms of the information meaning transferring device (5) and performs information reverse meaning.
3. The identity card for protecting information security according to claim 1, wherein: the reverse meaning module (9) comprises an administrator verification module (10) used for performing administrator identity verification, and the reverse meaning module (9) can be operated after the verification is completed.
4. The identity card for protecting information security according to claim 1, wherein: the information transfer-out module (7) comprises a rewritable temporary area (11), a timer (12), a clearer (13) and a temporary clearing area (14).
5. The identity card for protecting information security according to claim 4, wherein: the rewritable temporary area (11) is used for temporarily storing information transferred by the information transfer module (7), the clearer (13) is used for clearing and transferring the content of the rewritable temporary area (11) and transferring the content to the clearing temporary area (14), the timer (12) is used for starting the timing of the clearer (13), namely after the timer (12) reaches a point, the clearer (13) works to clear the content of the rewritable temporary area (11) and transfer the content to the clearing temporary area (14).
CN201810845546.5A 2018-07-27 2018-07-27 Identity card for protecting information security Active CN109145538B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810845546.5A CN109145538B (en) 2018-07-27 2018-07-27 Identity card for protecting information security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810845546.5A CN109145538B (en) 2018-07-27 2018-07-27 Identity card for protecting information security

Publications (2)

Publication Number Publication Date
CN109145538A CN109145538A (en) 2019-01-04
CN109145538B true CN109145538B (en) 2020-08-07

Family

ID=64798914

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810845546.5A Active CN109145538B (en) 2018-07-27 2018-07-27 Identity card for protecting information security

Country Status (1)

Country Link
CN (1) CN109145538B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101174946A (en) * 2006-10-30 2008-05-07 株式会社日立制作所 Content transmiting device, conetent receiving deivce and content encrypting method
CN106293495A (en) * 2015-05-22 2017-01-04 中兴通讯股份有限公司 The date storage method of terminal unit and terminal unit
CN107370895A (en) * 2017-07-21 2017-11-21 携程旅游信息技术(上海)有限公司 Number concealing device, method and number hide system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101174946A (en) * 2006-10-30 2008-05-07 株式会社日立制作所 Content transmiting device, conetent receiving deivce and content encrypting method
CN106293495A (en) * 2015-05-22 2017-01-04 中兴通讯股份有限公司 The date storage method of terminal unit and terminal unit
CN107370895A (en) * 2017-07-21 2017-11-21 携程旅游信息技术(上海)有限公司 Number concealing device, method and number hide system

Also Published As

Publication number Publication date
CN109145538A (en) 2019-01-04

Similar Documents

Publication Publication Date Title
Thing et al. Live memory forensics of mobile phones
CN108989346B (en) Third-party valid identity escrow agile authentication access method based on account hiding
CN103347137B (en) A kind of customer service is handled processing method and the device of data
CN106096437A (en) A kind of certificate card managing device and method
Farjamfar et al. Research Article A Review on Mobile Device's Digital Forensic Process Models
CN112416730A (en) User internet behavior analysis method and device, electronic equipment and storage medium
CN102222292B (en) Mobile phone payment protection method
CN108540591B (en) Address book management method, address book management device and electronic equipment
CN109145538B (en) Identity card for protecting information security
CN104980436B (en) A kind of encryption transmission system, method, terminal and intermediate server
Ali et al. Security and privacy awareness: A survey for smartphone user
Taylor et al. Digital evidence from mobile telephone applications
CN107995616B (en) User behavior data processing method and device
CN108134994A (en) The SIM card of Double-puzzle operation
Trisnasenjaya et al. Forensic Analysis of Android-based WhatsApp Messenger Against Fraud Crime Using The National Institute of Standard and Technology Framework
Botha et al. Evaluation of online resources on the implementation of the protection of personal information act in South Africa
CN109347791B (en) Dual I/O bus SIM card
CN108418977B (en) Multifunctional call limiting method for mobile communication company
CN108718369B (en) Gateway access method, device and computer storage medium
CN100429957C (en) Indentifying method for telecommunication smart card and terminal
Bordjiba et al. Data-driven approach for automatic telephony threat analysis and campaign detection
Lee Mobile digital forensics framework to increase security level of for smartphone user
CN114626074B (en) Method and device for protecting data leakage, storage medium and computer equipment
CN114979378B (en) Incoming call processing method and device
CN112261654B (en) Method and system for generating mobile phone number white list in telecommunication anti-fraud process

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant