CN110113167B - Information protection method and system of intelligent terminal and readable storage medium - Google Patents

Information protection method and system of intelligent terminal and readable storage medium Download PDF

Info

Publication number
CN110113167B
CN110113167B CN201910255492.1A CN201910255492A CN110113167B CN 110113167 B CN110113167 B CN 110113167B CN 201910255492 A CN201910255492 A CN 201910255492A CN 110113167 B CN110113167 B CN 110113167B
Authority
CN
China
Prior art keywords
hash value
random number
intelligent terminal
storage module
user data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910255492.1A
Other languages
Chinese (zh)
Other versions
CN110113167A (en
Inventor
林凡
张秋镇
钟万春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GCI Science and Technology Co Ltd
Original Assignee
GCI Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GCI Science and Technology Co Ltd filed Critical GCI Science and Technology Co Ltd
Priority to CN201910255492.1A priority Critical patent/CN110113167B/en
Publication of CN110113167A publication Critical patent/CN110113167A/en
Application granted granted Critical
Publication of CN110113167B publication Critical patent/CN110113167B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2212/00Encapsulation of packets

Abstract

The invention discloses an information protection method, a system and a readable storage medium of an intelligent terminal, comprising the following steps: the intelligent terminal sends the user data to the safe storage module; the safety storage module calculates a first hash value according to the user data, generates a transaction request, and sends the transaction request, the first hash value and a first random number sent by the server to the block chain network; the blockchain network responds to the transaction request, and stores a first hash value when the first random number is verified to be correct according to a second random number sent by the server; the safety storage module sends the user data to a database so that the database stores the user data; the terminal management platform calculates a second hash value according to the data to be called acquired from the database, and verifies the authenticity of the data to be called according to the first hash value and the second hash value acquired from the block chain network, so that the risk that the information of the equipment is easy to leak and tamper can be effectively reduced, and the safety and reliability of the data can be effectively improved.

Description

Information protection method and system of intelligent terminal and readable storage medium
Technical Field
The present invention relates to the field of communications technologies, and in particular, to an information protection method and system for an intelligent terminal, and a readable storage medium.
Background
As society develops, certain groups of people are increasingly concerned and concerned by countries and governments because the information collected by devices carried by certain groups of people is very sensitive and security is very important. For example, when police officers and search and rescue personnel execute tasks, in the middle of the complex environment of the body, the wearable intelligent terminal can provide data of the surrounding environment for the police officers and search and rescue personnel, the wearable intelligent terminal can better recognize and judge the surrounding environment, meanwhile, the data are synchronized to the management platform, the platform manager can judge the current situation of the task personnel through the data, and the task personnel can issue instructions or provide assistance conveniently. However, when the information data of the personnel is acquired by a lawless person, the information data is a disaster for the whole wearable system, and not only the safety of the task personnel is threatened, but also the affair safety system of the organization is damaged. For example, for community correction personnel, when an attacker breaks through a centralized management platform database, data is randomly tampered, so that the correction personnel are not supervised, and the justice and the normal operation of the society are greatly influenced. In summary, the intelligent terminal device in the prior art has a risk that information is easily leaked and tampered.
Disclosure of Invention
The embodiment of the invention provides an information protection method and system of an intelligent terminal and a readable storage medium, which can effectively reduce the risk that information of equipment is easy to leak and tamper, and further can effectively improve the safety and reliability of data.
An embodiment of the present invention provides an information protection method for an intelligent terminal, including:
the intelligent terminal sends the collected user data to the safe storage module;
the secure storage module calculates a first hash value according to the received user data, generates a transaction request, and sends the transaction request, the first hash value and a received first random number sent by a server to a block chain network;
the blockchain network responds to the transaction request, and stores the first hash value when the first random number is verified to be correct according to the received second random number sent by the server; wherein the first random number and the second random number are generated by the server after detecting that the secure storage module sends the transaction request to the blockchain network;
the secure storage module sends the user data to a database so that the database stores the user data;
and the terminal management platform calculates a second hash value according to the data to be called acquired from the database, and verifies the authenticity of the data to be called according to the first hash value and the second hash value acquired from the block chain network.
As an improvement of the above scheme, the intelligent terminal sends the collected user data to the secure storage module, and specifically includes:
the server inputs the index identification of each intelligent terminal into the block chain network and sends a public key and a private key to the intelligent terminal;
the intelligent terminal collects user data and packages the user data;
and encrypting the packaged user data by adopting the private key to obtain a signature corresponding to the user data, and sending the signature, the public key and the packaged user data to the safe storage module.
As an improvement of the above solution, before the secure storage module calculates a first hash value according to the received user data, generates a transaction request, and sends the transaction request, the first hash value, and the received first random number sent by the server to the blockchain network, the method further includes:
carrying out validity authentication on the intelligent terminal according to the received public key and the signature;
when the security storage module verifies that the intelligent terminal is illegal, the security storage module does not receive the packaged user data sent by the intelligent terminal, so that the intelligent terminal sends the collected user data to the security storage module again;
and when the safety storage module verifies that the intelligent terminal is legal, the safety storage module unpacks the packaged user data to obtain the user data.
As an improvement of the above, the method further comprises:
the server generates an initial random number and sends the initial random number to the secure storage module and the block chain network respectively;
when the server detects that the secure storage module sends the transaction request to the blockchain network, the server generates a random number and sends the random number to the secure storage module and the blockchain network respectively, so that the secure storage module generates a first random number according to the initial random number and the random number, and the blockchain network generates a second random number according to the initial random number and the random number.
As an improvement of the above solution, the block chain network, in response to the transaction request, when it is verified that the first random number is correct according to the received second random number sent by the server, stores the first hash value, specifically including:
in response to the transaction request sent by the secure storage module, the blockchain network performs correctness verification on the first random number according to the received second random number sent by the server;
when the blockchain network verifies that the second random number is the same as the first random number, the blockchain network stores the received first hash value sent by the secure storage module;
when the blockchain network verifies that the second random number is not the same as the first random number, the blockchain network does not receive the first hash value sent by the secure storage module, so that the secure storage module sends the transaction request, the first hash value and the received first random number to the blockchain network again.
As an improvement of the above scheme, the calculating, by the terminal management platform, the second hash value according to the data to be called acquired from the database specifically includes:
responding to a calling instruction sent by the terminal management platform, the terminal management platform obtains data to be called corresponding to the intelligent terminal to be called from the database, and calculates a second hash value according to the data to be called;
and the terminal management platform searches in the block chain network according to the index identification corresponding to the intelligent terminal to be called, and further obtains a first hash value corresponding to the intelligent terminal to be called.
As an improvement of the above scheme, the performing authenticity verification on the data to be called according to the first hash value and the second hash value acquired from the blockchain network specifically includes:
the terminal management platform judges whether a first hash value identical to the second hash value exists in the block chain network or not; if the block chain network has a first hash value which is the same as the second hash value, the data to be called is considered to be real; and if the block chain network does not have the first hash value which is the same as the second hash value, the data to be called is deemed not to be authentic.
The invention correspondingly provides an information protection system of an intelligent terminal, which comprises the intelligent terminal, a safe storage module, a block chain network, a terminal management platform, a database and a server, wherein the safe storage module is used for storing a block chain network;
the intelligent terminal is used for sending the collected user data to the safe storage module;
the secure storage module is used for calculating a first hash value according to the received user data, generating a transaction request, and sending the transaction request, the first hash value and the received first random number sent by the server to a block chain network; sending the user data to a database;
the database is used for storing the user data;
the blockchain network is used for responding to the transaction request, and storing the first hash value when the first random number is verified to be correct according to the received second random number sent by the server;
the server is used for generating the first random number and the second random number after detecting that the transaction request is sent to the blockchain network by the secure storage module;
and the terminal management platform is used for calculating a second hash value according to the data to be called acquired from the database and verifying the authenticity of the data to be called according to the first hash value and the second hash value acquired from the block chain network.
Compared with the prior art, the information protection method and the information protection system of the intelligent terminal disclosed by the embodiment of the invention have the advantages that the acquired user data is sent to the safe storage module through the intelligent terminal; the secure storage module calculates a first hash value according to the received user data, generates a transaction request, and sends the transaction request, the first hash value and a received first random number sent by a server to a block chain network; the blockchain network responds to the transaction request, and stores the first hash value when the first random number is verified to be correct according to the received second random number sent by the server; wherein the first random number and the second random number are generated by the server after detecting that the secure storage module sends the transaction request to the blockchain network; the secure storage module sends the user data to a database so that the database stores the user data; the terminal management platform calculates a second hash value according to the data to be called acquired from the database, and verifies the authenticity of the data to be called according to the first hash value and the second hash value acquired from the block chain network, so that the risk that the information of the equipment is easy to leak and tamper can be effectively reduced, and the safety and reliability of the data can be effectively improved.
Another embodiment of the present invention provides an information protection system of an intelligent terminal, including a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, where the processor executes the computer program to implement the information protection method of the intelligent terminal according to the above embodiment of the present invention.
Another embodiment of the present invention provides a storage medium, where the computer-readable storage medium includes a stored computer program, where when the computer program runs, a device where the computer-readable storage medium is located is controlled to execute the information protection method of the intelligent terminal according to the above-described embodiment of the present invention.
Drawings
Fig. 1 is a schematic flowchart of an information protection method for an intelligent terminal according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an information protection system of an intelligent terminal according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, it is a schematic flow chart of an information protection method for an intelligent terminal according to an embodiment of the present invention, including:
and S11, the intelligent terminal sends the collected user data to the safe storage module.
The server inputs the index identification of each intelligent terminal into the block chain network and sends a public key and a private key to the intelligent terminal;
the intelligent terminal collects user data and packages the user data;
and encrypting the packaged user data by adopting the private key to obtain a signature corresponding to the user data, and sending the signature, the public key and the packaged user data to the safe storage module.
The intelligent terminal can be an intelligent device with processing functions of supporting data storage, transmission and the like. The user data may be related information of the intelligent terminal user, such as location information, identity information, etc. of the user. Specifically, firstly, the server inputs the unique index identification device information of the intelligent terminal into a block chain network for recording, and simultaneously allocates a public key and a private key to the intelligent terminal, so that the intelligent terminal collects user data, packages and packs the user data, signs the packaged user data by using the built-in private key in an asymmetric encryption technology mode, and sends the signed user data to the safe storage module for storage.
Further, performing validity authentication on the intelligent terminal according to the received public key and the signature;
when the security storage module verifies that the intelligent terminal is illegal, the security storage module does not receive the packaged user data sent by the intelligent terminal, so that the intelligent terminal sends the collected user data to the security storage module again;
and when the safety storage module verifies that the intelligent terminal is legal, the safety storage module unpacks the packaged user data to obtain the user data.
It can be understood that the secure storage module firstly checks the record information in the blockchain network to determine the validity of the intelligent terminal. Specifically, the signature is decrypted and checked using a public key transmitted by the smart terminal.
In an optional embodiment, only when the signature passes the verification, the secure storage module approves that the data uploaded by the intelligent terminal is real and valid data, and unpacks the received packaged user data to obtain the user data.
In another optional embodiment, when the signature does not pass the verification, the secure storage module considers that the data uploaded by the intelligent terminal is not real and valid data, and the intelligent terminal sends the acquired user data to the secure storage module again.
S12, the secure storage module calculates a first hash value according to the received user data, generates a transaction request, and sends the transaction request, the first hash value and the received first random number sent by the server to a blockchain network.
Preferably, the server generates an initial random number and sends the initial random number to the secure storage module and the block chain network, respectively;
when the server detects that the secure storage module sends the transaction request to the blockchain network, the server generates a random number and sends the random number to the secure storage module and the blockchain network respectively, so that the secure storage module generates a first random number according to the initial random number and the random number, and the blockchain network generates a second random number according to the initial random number and the random number.
It should be noted that, in order to prevent the system from being attacked by an intruder, for example, the intruder intercepts data sent by the secure storage module to the blockchain network, so that the secure storage module is impersonated to send the modified data to the blockchain network, which brings great potential safety hazard to the system. In this embodiment, the server first assigns an initial random number to the secure storage module and the blockchain network, and adds a random number each time the secure storage module sends data to the blockchain network.
Preferably, the first hash value may be SHA256 hash calculation of the user data sent by the secure storage module, that is, a 64-bit hexadecimal unique characteristic string is generated for the data in a specific time. And then, the calculated first hash value is used as transaction request information to be sent to the block chain network, and data uplink storage is completed.
S13, the blockchain network responds to the transaction request, and when the first random number is verified to be correct according to the received second random number sent by the server, the first hash value is stored; wherein the first random number and the second random number are generated by the server after detecting that the secure storage module sends the transaction request to the blockchain network.
Specifically, in response to the transaction request sent by the secure storage module, the blockchain network performs correctness verification on the first random number according to the received second random number sent by the server;
when the blockchain network verifies that the second random number is the same as the first random number, the blockchain network stores the received first hash value sent by the secure storage module;
when the blockchain network verifies that the second random number is not the same as the first random number, the blockchain network does not receive the first hash value sent by the secure storage module, so that the secure storage module sends the transaction request, the first hash value and the received first random number to the blockchain network again.
It should be noted that, when the block chain network receives the data sent by the secure storage module, the correctness of the second random number sent by the server is verified. In an optional embodiment, when the first random number and the second random number are the same, it indicates that data received by the blockchain network is sent by the secure storage module, and the blockchain network stores the received first hash value sent by the secure storage module, so that the first hash value corresponding to the intelligent terminal is obtained through the index identifier of the intelligent terminal. In another alternative embodiment, when the first random number and the second random number are different, it indicates that the data is intercepted by a possible intruder and then sent to the blockchain network, so that the data received by the blockchain network is known to be untrusted. The problem that a third party pretends to be the safe storage module to send data to the blockchain network possibly exists in the key data transmission process that the safe storage module sends the data to the blockchain network can be effectively solved, and the data are prevented from being leaked and tampered.
S14, the safety storage module sends the user data to a database so that the database stores the user data.
Specifically, when the secure storage module uploads user data to the blockchain network, the user data is sent to the database for the terminal management platform to call.
And S15, the terminal management platform calculates a second hash value according to the data to be called acquired from the database, and verifies the authenticity of the data to be called according to the first hash value and the second hash value acquired from the block chain network.
Responding to a calling instruction sent by the terminal management platform, the terminal management platform obtains data to be called corresponding to the intelligent terminal to be called from the database, and calculates a second hash value according to the data to be called;
and the terminal management platform searches in the block chain network according to the index identification corresponding to the intelligent terminal to be called, and further obtains a first hash value corresponding to the intelligent terminal to be called.
Further, the terminal management platform judges whether a first hash value identical to the second hash value exists in the block chain network; if the block chain network has a first hash value which is the same as the second hash value, the data to be called is considered to be real; and if the block chain network does not have the first hash value which is the same as the second hash value, the data to be called is deemed not to be authentic.
It should be noted that, when the terminal management platform calls data uploaded by each intelligent terminal in the database, the terminal management platform obtains the data to be called from the database, calculates a second hash value of the data to be called, and then performs retrieval in the block chain network according to the unique index identifier of the intelligent terminal. The second hash value may be obtained by the terminal management platform performing SHA256 hash calculation on the data to be called, that is, generating a 64-bit hexadecimal unique characteristic character string for the data in a specific time. The terminal management platform obtains the retrieved first hash value of the intelligent terminal to be called, and verifies the authenticity and the correctness of the data to be called by comparing the first hash value with the second hash value. Due to the extremely high tamper-resistant characteristic of the block chain and the high irreversibility of the hash calculation, the data to be called can be determined to be real and effective as long as the data with the consistent hash value is found in the block chain network, and the system safety is greatly guaranteed.
According to the information protection method of the intelligent terminal, the intelligent terminal sends the collected user data to the safety storage module; the secure storage module calculates a first hash value according to the received user data, generates a transaction request, and sends the transaction request, the first hash value and a received first random number sent by a server to a block chain network; the blockchain network responds to the transaction request, and stores the first hash value when the first random number is verified to be correct according to the received second random number sent by the server; wherein the first random number and the second random number are generated by the server after detecting that the secure storage module sends the transaction request to the blockchain network; the secure storage module sends the user data to a database so that the database stores the user data; the terminal management platform calculates a second hash value according to the data to be called acquired from the database, and verifies the authenticity of the data to be called according to the first hash value and the second hash value acquired from the block chain network, so that the risk that the information of the equipment is easy to leak and tamper can be effectively reduced, and the safety and reliability of the data can be effectively improved.
Fig. 2 is a schematic structural diagram of an information protection system of an intelligent terminal according to an embodiment of the present invention, including an intelligent terminal, a secure storage module, a block chain network, a terminal management platform, a database, and a server;
the intelligent terminal 21 is configured to send the acquired user data to the secure storage module 22;
the secure storage module 22 is configured to calculate a first hash value according to the received user data, generate a transaction request, and send the transaction request, the first hash value, and the received first random number sent by the server 25 to the blockchain network 24; sending the user data to a database 23;
the database 23 is used for storing the user data;
the blockchain network 24 is configured to store the first hash value when the first random number is verified to be correct according to the received second random number sent by the server 25 in response to the transaction request;
the server 25 is configured to generate the first random number and the second random number after detecting that the secure storage module 22 sends the transaction request to the blockchain network 24;
the terminal management platform 26 is configured to calculate a second hash value according to the data to be called acquired from the database 23, and perform authenticity verification on the data to be called according to the first hash value and the second hash value acquired from the block chain network 24.
Preferably, the server 25 is configured to record the index identifier of each intelligent terminal 21 into the block chain network 24, and send a public key and a private key to the intelligent terminal 21;
the intelligent terminal 21 is used for collecting user data and packaging the user data; the private key is used to encrypt the encapsulated user data to obtain a signature corresponding to the user data, and the signature, the public key and the encapsulated user data are sent to the secure storage module 22.
Preferably, the secure storage module 22 is configured to perform validity authentication on the intelligent terminal 21 according to the received public key and the received signature; when the secure storage module 22 verifies that the intelligent terminal 21 is illegal, the secure storage module 22 does not receive the encapsulated user data sent by the intelligent terminal 21, so that the intelligent terminal 21 sends the acquired user data to the secure storage module 22 again; when the secure storage module 22 verifies that the intelligent terminal 21 is legal, the secure storage module 22 unpacks the packaged user data to obtain the user data.
Preferably, the server 25 is configured to generate an initial random number and send the initial random number to the secure storage module 22 and the blockchain network 24 respectively; when the server 25 detects that the secure storage module 22 sends the transaction request to the blockchain network 24, the server 25 generates a random number and sends the random number to the secure storage module 22 and the blockchain network 24, respectively;
the secure storage module 22 is configured to generate a first random number according to the initial random number and the random number, and the block chain network 24 generates a second random number according to the initial random number and the random number.
Preferably, the blockchain network 24 is configured to perform correctness verification on the first random number according to the received second random number sent by the server 25 in response to the transaction request sent by the secure storage module 22; when the blockchain network 24 verifies that the second random number is the same as the first random number, the blockchain network 24 stores the received first hash value sent by the secure storage module 22; when the blockchain network 24 verifies that the second random number is not the same as the first random number, the blockchain network 24 does not receive the first hash value sent by the secure storage module 22;
the secure storage module 22 is configured to resend the transaction request, the first hash value, and the received first random number to the blockchain network 24.
Preferably, the terminal management platform 26 is configured to, in response to a call instruction sent by the terminal management platform 26, obtain data to be called corresponding to the intelligent terminal to be called from the database 23, and calculate a second hash value according to the data to be called; and retrieving in the block chain network according to the index identification corresponding to the intelligent terminal to be called, and further acquiring a first hash value corresponding to the intelligent terminal to be called.
Preferably, the terminal management platform 26 is configured to determine whether a first hash value identical to the second hash value exists in the block chain network 24; if the blockchain network 24 has a first hash value that is the same as the second hash value, the data to be called is considered to be real; if the blockchain network 24 does not have the first hash value identical to the second hash value, the data to be called is deemed to be unreal.
Fig. 2 is a schematic structural diagram of an information protection system of an intelligent terminal according to an embodiment of the present invention. The information protection system of the intelligent terminal of the embodiment includes: a processor, a memory, and a computer program stored in the memory and executable on the processor. When the processor executes the computer program, the steps in the above-mentioned information protection method embodiments of each intelligent terminal are implemented, for example, in step S12 shown in fig. 1, the secure storage module calculates a first hash value according to the received user data, generates a transaction request, and sends the transaction request, the first hash value, and the received first random number sent by the server to the blockchain network. Or, the processor, when executing the computer program, implements the functions of the modules/units in the above embodiments of the apparatus, for example, the secure storage module 22 is configured to calculate a first hash value according to the received user data, generate a transaction request, and send the transaction request, the first hash value, and the received first random number sent by the server to the blockchain network; sending the user data to a database so that the database stores the user data.
Illustratively, the computer program may be partitioned into one or more modules/units that are stored in the memory and executed by the processor to implement the invention. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions, and the instruction segments are used for describing the execution process of the computer program in the information protection system of the intelligent terminal.
The information protection system of the intelligent terminal can be computing equipment such as a desktop computer, a notebook computer, a palm computer and a cloud server. The information protection system of the intelligent terminal can comprise, but is not limited to, a processor and a memory. It will be understood by those skilled in the art that the schematic diagram is merely an example of the information protection system of the intelligent terminal, and does not constitute a limitation of the information protection system of the intelligent terminal, and may include more or less components than those shown, or combine some components, or different components, for example, the information protection system of the intelligent terminal may further include an input-output device, a network access device, a bus, etc.
The Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. The general processor can be a microprocessor or the processor can be any conventional processor, and the processor is a control center of the information protection system of the intelligent terminal and is connected with various parts of the information protection system of the whole intelligent terminal by various interfaces and lines.
The memory can be used for storing the computer program and/or the module, and the processor can realize various functions of the information protection system of the intelligent terminal by operating or executing the computer program and/or the module stored in the memory and calling the data stored in the memory. The memory may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. In addition, the memory may include high speed random access memory, and may also include non-volatile memory, such as a hard disk, a memory, a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), at least one magnetic disk storage device, a Flash memory device, or other volatile solid state storage device.
Wherein, the integrated module/unit of the information protection system of the intelligent terminal can be stored in a computer readable storage medium if it is implemented in the form of a software functional unit and sold or used as an independent product. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain content that is subject to appropriate increase or decrease as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media does not include electrical carrier signals and telecommunications signals as is required by legislation and patent practice.
It should be noted that the above-described device embodiments are merely illustrative, where the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. In addition, in the drawings of the embodiment of the apparatus provided by the present invention, the connection relationship between the modules indicates that there is a communication connection between them, and may be specifically implemented as one or more communication buses or signal lines. One of ordinary skill in the art can understand and implement it without inventive effort.
While the foregoing is directed to the preferred embodiment of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention.

Claims (9)

1. An information protection method of an intelligent terminal is characterized by comprising the following steps:
the intelligent terminal sends the collected user data to the safe storage module;
the secure storage module calculates a first hash value according to the received user data, generates a transaction request, and sends the transaction request, the first hash value and a received first random number sent by a server to a block chain network;
the blockchain network responds to the transaction request, and stores the first hash value when the first random number is verified to be correct according to the received second random number sent by the server; wherein the first random number and the second random number are generated by the server after detecting that the secure storage module sends the transaction request to the blockchain network;
the secure storage module sends the user data to a database so that the database stores the user data;
and the terminal management platform calculates a second hash value according to the data to be called acquired from the database, and verifies the authenticity of the data to be called according to the first hash value and the second hash value acquired from the block chain network.
2. The information protection method of the intelligent terminal according to claim 1, wherein the intelligent terminal sends the collected user data to the secure storage module, and specifically comprises:
the server inputs the index identification of each intelligent terminal into the block chain network and sends a public key and a private key to the intelligent terminal;
the intelligent terminal collects user data and packages the user data;
and encrypting the packaged user data by adopting the private key to obtain a signature corresponding to the user data, and sending the signature, the public key and the packaged user data to the safe storage module.
3. The information protection method of claim 2, wherein before the secure storage module calculates a first hash value according to the received user data, generates a transaction request, and transmits the transaction request, the first hash value, and the received first random number transmitted by the server to the blockchain network, the method further comprises:
carrying out validity authentication on the intelligent terminal according to the received public key and the signature;
when the security storage module verifies that the intelligent terminal is illegal, the security storage module does not receive the packaged user data sent by the intelligent terminal, so that the intelligent terminal sends the collected user data to the security storage module again;
and when the safety storage module verifies that the intelligent terminal is legal, the safety storage module unpacks the packaged user data to obtain the user data.
4. The information protection method of claim 1, wherein the blockchain network, in response to the transaction request, stores the first hash value when the first random number is verified to be correct according to the received second random number sent by the server, and specifically comprises:
in response to the transaction request sent by the secure storage module, the blockchain network performs correctness verification on the first random number according to the received second random number sent by the server;
when the blockchain network verifies that the second random number is the same as the first random number, the blockchain network stores the received first hash value sent by the secure storage module;
when the blockchain network verifies that the second random number is not the same as the first random number, the blockchain network does not receive the first hash value sent by the secure storage module, so that the secure storage module sends the transaction request, the first hash value and the received first random number to the blockchain network again.
5. The information protection method of the intelligent terminal according to claim 1 or 2, wherein the terminal management platform calculates the second hash value according to the data to be called acquired from the database, and specifically includes:
responding to a calling instruction sent by the terminal management platform, the terminal management platform obtains data to be called corresponding to the intelligent terminal to be called from the database, and calculates a second hash value according to the data to be called;
and the terminal management platform searches in the block chain network according to the index identification corresponding to the intelligent terminal to be called, and further obtains a first hash value corresponding to the intelligent terminal to be called.
6. The information protection method of an intelligent terminal according to claim 5, wherein the verifying the authenticity of the data to be called according to the first hash value and the second hash value obtained from the blockchain network specifically comprises:
the terminal management platform judges whether a first hash value identical to the second hash value exists in the block chain network or not; if the block chain network has a first hash value which is the same as the second hash value, the data to be called is considered to be real; and if the block chain network does not have the first hash value which is the same as the second hash value, the data to be called is deemed not to be authentic.
7. An information protection system of an intelligent terminal is characterized by comprising the intelligent terminal, a safety storage module, a block chain network, a terminal management platform, a database and a server;
the intelligent terminal is used for sending the collected user data to the safe storage module;
the secure storage module is used for calculating a first hash value according to the received user data, generating a transaction request, and sending the transaction request, the first hash value and the received first random number sent by the server to a block chain network; sending the user data to a database;
the database is used for storing the user data;
the blockchain network is used for responding to the transaction request, and storing the first hash value when the first random number is verified to be correct according to the received second random number sent by the server;
the server is used for generating the first random number and the second random number after detecting that the transaction request is sent to the blockchain network by the secure storage module;
and the terminal management platform is used for calculating a second hash value according to the data to be called acquired from the database and verifying the authenticity of the data to be called according to the first hash value and the second hash value acquired from the block chain network.
8. An information protection system of an intelligent terminal, comprising a processor, a memory, and a computer program stored in the memory and configured to be executed by the processor, the processor implementing the information protection method of the intelligent terminal according to any one of claims 1 to 6 when executing the computer program.
9. A computer-readable storage medium, comprising a stored computer program, wherein when the computer program runs, the computer-readable storage medium controls a device to execute the information protection method of the intelligent terminal according to any one of claims 1 to 6.
CN201910255492.1A 2019-04-01 2019-04-01 Information protection method and system of intelligent terminal and readable storage medium Active CN110113167B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910255492.1A CN110113167B (en) 2019-04-01 2019-04-01 Information protection method and system of intelligent terminal and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910255492.1A CN110113167B (en) 2019-04-01 2019-04-01 Information protection method and system of intelligent terminal and readable storage medium

Publications (2)

Publication Number Publication Date
CN110113167A CN110113167A (en) 2019-08-09
CN110113167B true CN110113167B (en) 2021-10-22

Family

ID=67484891

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910255492.1A Active CN110113167B (en) 2019-04-01 2019-04-01 Information protection method and system of intelligent terminal and readable storage medium

Country Status (1)

Country Link
CN (1) CN110113167B (en)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110516458A (en) * 2019-08-28 2019-11-29 腾讯科技(深圳)有限公司 Data processing method, device and computer equipment based on block chain technology
CN110648244A (en) * 2019-09-05 2020-01-03 广州亚美信息科技有限公司 Block chain-based vehicle insurance scheme generation method and device and driving data processing system
CN112516593B (en) * 2019-09-19 2023-01-24 上海哔哩哔哩科技有限公司 Card drawing method, card drawing system and computer equipment
CN111092851A (en) * 2019-09-23 2020-05-01 上海唯链信息科技有限公司 Data verification method and device of Internet of things temperature detection equipment based on block chain
CN110889264B (en) * 2019-11-11 2021-06-22 腾讯科技(深圳)有限公司 Multimedia information processing method, device, equipment and storage medium
CN111062497A (en) * 2019-11-21 2020-04-24 北京海益同展信息科技有限公司 Property management method, platform and storage medium based on block chain network
CN112926972B (en) * 2019-12-05 2024-04-09 中移物联网有限公司 Information processing method based on block chain, block chain system and terminal
CN111125020A (en) * 2019-12-20 2020-05-08 西安翻译学院 Block chain-based information security management method, system and server
CN111274252B (en) * 2020-01-08 2023-11-28 平安科技(深圳)有限公司 Block chain data uplink method and device, storage medium and server
CN111294209B (en) * 2020-01-17 2023-06-16 深圳力维智联技术有限公司 Block chain-based intelligent terminal security verification method and device
CN111274831B (en) * 2020-04-24 2024-03-29 杭州趣链科技有限公司 Information circulation system, method, equipment and storage medium based on RFID
CN111859456A (en) * 2020-07-30 2020-10-30 重庆倍来电新能源有限公司 Fully trusted data system solution
CN111967875A (en) * 2020-08-19 2020-11-20 上海网班教育科技股份有限公司 Block chain-based file uplink evidence storing method and device
CN112487042B (en) * 2020-12-08 2024-04-19 深圳供电局有限公司 Electric energy metering data processing method, device, computer equipment and storage medium
CN112487011B (en) * 2020-12-18 2023-11-10 合肥达朴汇联科技有限公司 Block chain-based Internet of things terminal data uplink method and system
CN112667743B (en) * 2020-12-18 2023-11-10 合肥达朴汇联科技有限公司 Data uplink method, system, equipment and storage medium applied to transmission terminal
CN112732835A (en) * 2021-01-12 2021-04-30 宁波云麟信息科技有限公司 Block chain-based heterogeneous data storage method and electronic equipment
CN113079018B (en) * 2021-03-25 2023-01-10 中国联合网络通信集团有限公司 Dining data processing method and intelligent dining table
CN113360940A (en) * 2021-06-04 2021-09-07 永旗(北京)科技有限公司 Block chain-based Internet of things data management method
CN113411321B (en) * 2021-06-15 2022-04-05 国网电子商务有限公司 Block chain-based electricity consumption data acquisition method and system
CN113407626A (en) * 2021-06-16 2021-09-17 深圳大学 Planning control method based on block chain, storage medium and terminal equipment
CN115708339B (en) * 2021-08-20 2024-03-12 清华大学 Data processing method, device and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101853369A (en) * 2010-04-01 2010-10-06 西北工业大学 Random Harsh based two-way authentication method
CN107579817A (en) * 2017-09-12 2018-01-12 广州广电运通金融电子股份有限公司 User ID authentication method, apparatus and system based on block chain
CN108337093A (en) * 2017-12-26 2018-07-27 福建联迪商用设备有限公司 POS terminal personal identification method, POS terminal and server
CN109087204A (en) * 2018-07-27 2018-12-25 杭州复杂美科技有限公司 Across chain transaction method of calibration, equipment and storage medium
CN109446788A (en) * 2018-10-12 2019-03-08 广州杰赛科技股份有限公司 A kind of identity identifying method and device, computer storage medium of equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7373509B2 (en) * 2003-12-31 2008-05-13 Intel Corporation Multi-authentication for a computing device connecting to a network

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101853369A (en) * 2010-04-01 2010-10-06 西北工业大学 Random Harsh based two-way authentication method
CN107579817A (en) * 2017-09-12 2018-01-12 广州广电运通金融电子股份有限公司 User ID authentication method, apparatus and system based on block chain
CN108337093A (en) * 2017-12-26 2018-07-27 福建联迪商用设备有限公司 POS terminal personal identification method, POS terminal and server
CN109087204A (en) * 2018-07-27 2018-12-25 杭州复杂美科技有限公司 Across chain transaction method of calibration, equipment and storage medium
CN109446788A (en) * 2018-10-12 2019-03-08 广州杰赛科技股份有限公司 A kind of identity identifying method and device, computer storage medium of equipment

Also Published As

Publication number Publication date
CN110113167A (en) 2019-08-09

Similar Documents

Publication Publication Date Title
CN110113167B (en) Information protection method and system of intelligent terminal and readable storage medium
CN107770159B (en) Vehicle accident data recording method and related device and readable storage medium
CN113572715B (en) Data transmission method and system based on block chain
CN110826111B (en) Test supervision method, device, equipment and storage medium
CN112257086B (en) User privacy data protection method and electronic equipment
CN108734018B (en) Authentication method, device, system and computer readable storage medium
CN113225324A (en) Block chain anonymous account creation method, system, device and storage medium
CN111585995A (en) Method and device for transmitting and processing safety wind control information, computer equipment and storage medium
CN112583608B (en) Cooperative processing method, device and equipment
CN109284608B (en) Method, device and equipment for identifying Legionella software and safety processing method
KR102407988B1 (en) Method for preventing counterfeit and tampering of black box data and apparatus therof
CN110381114B (en) Interface request parameter processing method and device, terminal equipment and medium
CN109495276B (en) Electronic driving license implementation method based on SE chip, computer device and computer readable storage medium
CN111817859A (en) Data sharing method, device, equipment and storage medium based on zero knowledge proof
CN111555857B (en) Edge network and network transmission method
CN111814193B (en) Information sharing method, device and equipment
CN113868628A (en) Signature verification method and device, computer equipment and storage medium
CN211557285U (en) Control terminal, signature server and task server
CN110830465B (en) Security protection method for accessing UKey, server and client
CN109688158B (en) Financial execution chain authentication method, electronic device and storage medium
CN108449753B (en) Method for reading data in trusted computing environment by mobile phone device
CN112825093A (en) Security baseline checking method, host, server, electronic device and storage medium
CN112449143B (en) Implementation method and implementation system of secure video
CN115037546B (en) Key leakage judging method and device, electronic equipment and storage medium
CN111258598A (en) Measurement updating method, device, system, storage medium and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant