CN111132040A - Electronic information exchange system based on short message - Google Patents

Electronic information exchange system based on short message Download PDF

Info

Publication number
CN111132040A
CN111132040A CN201811282379.4A CN201811282379A CN111132040A CN 111132040 A CN111132040 A CN 111132040A CN 201811282379 A CN201811282379 A CN 201811282379A CN 111132040 A CN111132040 A CN 111132040A
Authority
CN
China
Prior art keywords
module
information
password
file
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811282379.4A
Other languages
Chinese (zh)
Inventor
邓楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Intelligent Simulation Technology Research Institute Co Ltd
Original Assignee
Nanjing Intelligent Simulation Technology Research Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Intelligent Simulation Technology Research Institute Co Ltd filed Critical Nanjing Intelligent Simulation Technology Research Institute Co Ltd
Priority to CN201811282379.4A priority Critical patent/CN111132040A/en
Publication of CN111132040A publication Critical patent/CN111132040A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an electronic information exchange system based on short messages, which mainly solves the problem of low safety performance of electronic information exchange and comprises a request sending module, a request receiving module, an information verification module, a registration module, a file module, a short message module, an identity information module and a storage module, wherein the output end of the request sending module is connected with the input end of the request receiving module, the output end of the request receiving module is respectively connected with the information verification module and the registration module, the output end of the registration module is connected with the input end of the identity information module, the identity information module is connected with the storage module, the output end of the identity information module is connected with the input end of the information verification module, and the information verification module is connected with the file module; the invention can effectively transfer and guarantee the safety of information exchange, has high safety performance and has popularization and use values.

Description

Electronic information exchange system based on short message
Technical Field
The invention relates to the technical field of mobile terminals, system software and the like, in particular to an electronic information exchange system based on short messages.
Background
Chinese patent "CN 102833178B" discloses an electronic information exchange system based on short messages, which comprises a terminal and a system end, and comprises a short message transceiving module, a service logic module, a synchronization module, a positioning module, and the like. The invention is characterized in that an initiating terminal user creates a temporary session through a short message request system, the system generates a session code and a temporary password to the initiating terminal, the initiating terminal notifies other terminals, a participating terminal sends a short message instruction containing a session number and a password to the system, the system receives and analyzes the short message and updates the online address book data of the participating terminal online, and the user can synchronously update the local address book with the online address book of the system later. Further, the user can carry the ID request of the user of the exchange object through the short message to initiate the exchange, so as to realize the point-to-point quick exchange. Through the electronic information exchange based on the short message, the service experience of the quick exchange of the electronic information such as address book data, which is environment-friendly, simple and quick, is provided;
however, the patent has the problems of low safety performance, small application range and the like, and input errors cannot be verified, so that the risk of information leakage is possible.
Disclosure of Invention
The present invention is directed to a short message-based electronic information exchange system, so as to solve the problems set forth in the background art.
In order to achieve the purpose, the invention provides the following technical scheme:
an electronic information exchange system based on short messages comprises a request sending module, a request receiving module, an information verification module, a registration module, a file module, a short message module, an identity information module and a storage module, the output end of the request sending module is connected with the input end of the request receiving module, the output end of the request receiving module is respectively connected with the information verification module and the registration module, the output end of the registration module is connected with the input end of the identity information module, the identity information module is connected with the storage module, the output end of the identity information module is connected with the input end of the information verification module, the information verification module is connected with the file module, the file module is connected with the storage module, the storage module is connected with the input module, the output end of the input module is connected with the matching module, and the output end of the matching module is connected with the file module.
As a further scheme of the invention: the request sending module can send a login request in a voice, face recognition or screen input command mode, the request receiving module receives the login request, the registration module is automatically started when the user logs in for the first time, and the account is registered through the registration module.
As a further scheme of the invention: the identity information module obtains the account information registered by the registration module, can change and delete the internal information added with the registration module through the identity information module, and can store the internal information in the storage module.
As a further scheme of the invention: when logging in through the request receiving module, the information verification module verifies through the identity information stored in the short message module, and the information verification module comprises a fingerprint verification mode, a face recognition verification mode, a password verification mode, a voice recognition mode or a mutual combination verification mode; and meanwhile, when the identity authentication is wrong, the number of times of the error is recorded by the information authentication module, and when the number of times exceeds N times, the login system is locked for M minutes, wherein N and M are positive integers which can be set by the man-machine interaction equipment.
As a further scheme of the invention: the file module comprises an area A, an area B, an area C, an area H and a password module, the password module comprises a digital module, a Chinese character module, a letter module and a combination module, the digital module is an integer of 0-9, one Chinese character in the Chinese character module is two bytes, the letter module comprises letters of upper and lower cases, and the output ends of the digital module, the Chinese character module and the letter module are connected with the combination module.
As a further scheme of the invention: the method comprises the steps that information in a digital module, a Chinese character module and a letter module can be obtained through a combination module, random passwords matched with module bytes are formed, the random passwords are sent to a user through a storage module, the user inputs the passwords through an input module again after obtaining the passwords, and then the file module can be logged in, the input module has a password error counting function, when the passwords are input incorrectly, the passwords need to be input again or the passwords need to be obtained again for verification, the number of times of input errors can be recorded by the input module, when the number of times of input errors is larger than H times, the file module is locked for F minutes, and H and F are positive integers which can be set by a human-computer interaction device; the file module is respectively connected with the information verification module, the file module and the matching module, and the file module can be classified through the human-computer interaction device.
Compared with the prior art, the invention has the beneficial effects that: the invention can effectively transmit and guarantee the safety of information exchange, has high safety performance and has popularization and use values;
when logging in through the request receiving module, the information verification module verifies through the identity information stored in the short message module, and the information verification module comprises a fingerprint verification mode, a face recognition verification mode, a password verification mode, a voice recognition mode or a mutual combination verification mode; when the number of times of input errors is larger than H times, the file module is locked for F minutes, and H and F are positive integers which can be set by oneself; the file module is connected with the human-computer interaction device, and the file module can be classified through the human-computer interaction device.
Drawings
FIG. 1 is a block diagram of the present invention.
FIG. 2 is a block diagram of a cryptographic module of the present invention.
FIG. 3 is a block diagram of a file module according to the present invention.
FIG. 4 is a block diagram of the workflow of the present invention.
In the figure: the system comprises a request sending module, a request receiving module, a 3 information verification module, a 4 registration module, a 5 file module, a 6 short message module, a 7 identity information module, a 8 storage module, a 9 input module, a 10 matching module, 11-area A, 12-area B, 13-area C, 14-area H, 15-human-computer interaction equipment, 16-number module, 17-Chinese character module, 18-letter module, 19-combination module and 20-password module.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1 to 4, in an embodiment of the present invention, an electronic information exchange system based on short messages includes a request sending module 1, a request receiving module 2, an information verifying module 3, a registering module 4, a file module 5, a short message module 6, an identity information module 7, and a storage module 8, an output end of the request sending module 1 is connected to an input end of the request receiving module 2, an output end of the request receiving module 2 is respectively connected to the information verifying module 3 and the registering module 4, the request sending module 1 can send a login request in a voice, face recognition or screen input command manner, the request receiving module 2 receives the login request, when logging in for the first time, the registering module 4 is automatically started, an account is registered through the registering module 4, an output end of the registering module 4 is connected to an input end of the identity information module 7, the identity information module 7 is connected with the storage module 8, the identity information module 7 acquires account information registered by the registration module 4, internal information of the registration module 4 can be changed and deleted through the identity information module 7 and can be stored in the storage module 8, the output end of the identity information module 7 is connected with the input end of the information verification module 3, when logging in through the request receiving module 2, the information verification module 3 verifies through the identity information stored in the short message module 6, and the information verification module 3 comprises a fingerprint verification mode, a face recognition verification mode, a password verification mode, a voice recognition mode or a mutual combination verification mode; meanwhile, when the identity authentication is wrong, the number of times of the mistake is recorded by the information authentication module 3, and when the number of times exceeds N times, the login system is locked for M minutes, wherein N and M are positive integers which can be set by the human-computer interaction device 15;
the information verification module 3 is connected with a file module 5, the file module 5 is connected with a storage module 8, the storage module 8 is connected with an input module 9, the output end of the input module 9 is connected with a matching module 10, the output end of the matching module 10 is connected with the file module 5, the file module 5 comprises a region A11, a region B12, a region C13 … …, a region H14 and a password module 20, the stored files are classified through a region A11, a region B12 and a region C13 … …, the region H14, and therefore the files are more conveniently transmitted, the password module 20 comprises a digital module 16, a Chinese character module 17, a letter module 18 and a combination module 19, the digital module 16 is an integer from 0 to 9, one Chinese character in the Chinese character module 17 is two bytes, the letter module 18 comprises letters in upper and lower case, and the digital module 16, The output ends of the Chinese character module 17 and the letter module 18 are connected with the combined module 19, information in the digital module 16, the Chinese character module 17 and the letter module 18 can be obtained through the combined module 19, a random password with 10 bytes of matching modules is formed, the random password is sent to a user through the storage module 8, the user can log in the file module 5 after obtaining the password and inputting the password again through the input module 9, the input module 9 has a password error counting function, when the password is input incorrectly, the password needs to be input again or the password needs to be obtained again, the number of times of the input mistake can be recorded by the input module 9, when the number of times of the input mistake is greater than H times, the file module is locked for F minutes, and H and F are positive integers which can be set by the man-machine interaction device 15; the file module 5 of the 1 is respectively connected with the information verification module 3, the file module 5 and the matching module 10, and the file module 5 can be classified through the human-computer interaction device 15.
The working principle of the invention is as follows:
when logging in through the request receiving module 2, the information verification module 3 verifies through the identity information stored in the short message module 6, wherein the information verification module 3 comprises a fingerprint verification mode, a face recognition verification mode, a password verification mode, a voice recognition mode or a mutual combination verification mode; meanwhile, when the identity authentication is wrong, the login system is locked for M minutes when the number of times exceeds N times, wherein N and M are positive integers which can be set by oneself, information in the digital module 16, the Chinese character module 17 and the letter module 18 can be obtained through the combination module 19, a random password of 10 bytes of the matching module is formed and is sent to a user through the storage module 8, the user inputs the password through the input module 9 again after obtaining the password, the file module 5 can be logged in, when the password is input wrongly, the user needs to verify again through two modes of re-inputting the password or re-obtaining the password, the number of times of inputting the mistake is recorded, when the number of times of inputting the mistake is more than H times, the file module is locked for F minutes, and H and F are positive integers which can be set by oneself; the file module 5 is connected with a man-machine interaction device 15, and the file module 5 can be classified through the man-machine interaction device 15.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.
Furthermore, it should be understood that although the present description refers to embodiments, not every embodiment may contain only a single embodiment, and such description is for clarity only, and those skilled in the art should integrate the description, and the embodiments may be combined as appropriate to form other embodiments understood by those skilled in the art.

Claims (10)

1. An electronic information exchange system based on short messages comprises a request sending module (1), a request receiving module (2), an information verification module (3), a registration module (4), a file module (5), a short message module (6), an identity information module (7) and a storage module (8), and is characterized in that the output end of the request sending module (1) is connected with the input end of the request receiving module (2), the output end of the request receiving module (2) is respectively connected with the information verification module (3) and the registration module (4), the output end of the registration module (4) is connected with the input end of the identity information module (7), the identity information module (7) is connected with the storage module (8), the output end of the identity information module (7) is connected with the input end of the information verification module (3), the information verification module (3) is connected with the file module (5), the file module (5) is connected with the storage module (8), the storage module (8) is connected with the input module (9), the output end of the input module (9) is connected with the matching module (10), and the output end of the matching module (10) is connected with the file module (5).
2. The electronic information exchange system based on short messages according to claim 1, characterized in that the request sending module (1) can send the login request by voice, face recognition or screen input command, the request receiving module (2) receives the login request from the request sending module (1), when logging in for the first time, the registration module (4) is automatically started, and the account is registered through the registration module (4).
3. The electronic information exchange system based on short messages according to claim 2, characterized in that the identity information module (7) obtains the account information registered by the registration module (4), the internal information added to the registration module (4) can be changed or deleted by the identity information module (7), and the internal information is stored in the storage module (8).
4. The electronic information exchange system based on short message as claimed in claim 3, characterized in that, when logging in through the request receiving module (2), the information verification module (3) verifies the identity information stored in the short message module (6), and the information verification module (3) comprises fingerprint verification, face recognition verification, password verification, voice recognition or their combined verification mode; meanwhile, when the identity authentication is wrong, the number of times of the mistake is recorded by the information authentication module (3), and when the number of times exceeds N times, the login system is locked for M minutes, wherein N and M are positive integers which are set by the man-machine interaction device (15).
5. The short message-based electronic information exchange system of claim 1, wherein the file module (5) comprises an area a (11), an area B (12), an area C (13), an area H (14) and a password module (20), the password module (20) comprises a number module (16), a chinese character module (17), a letter module (18) and a combination module (19), and the output ends of the number module (16), the chinese character module (17) and the letter module (18) are all connected with the combination module (19).
6. The SMS-based electronic message exchange system of claim 5, wherein the number module (16) is an integer from 0 to 9.
7. The short message based electronic message exchange system as claimed in claim 5, wherein one Chinese character in said Chinese character module (17) is two bytes.
8. A SMS-based electronic message exchange system as claimed in claim 5, wherein the alphabet module (18) includes upper and lower case letters.
9. The SMS-based electronic message exchange system of claim 5, the information in the digital module (16), the Chinese character module (17) and the letter module (18) can be obtained through the combination module (19) and form a random password of the matching module (10) byte, and is sent to the user through the storage module (8), the user obtains the password and inputs the password through the input module (9) again, a file module (5) can be logged in, the input module (9) has a password error counting function, when the password is input incorrectly, the password needs to be verified again by two modes of re-inputting the password or re-acquiring the password, the number of times of input errors can be recorded by the input module (9), when the number of times of input errors is larger than H times, the file module is locked for F minutes, and H and F are positive integers which can be set by a human-computer interaction device (15); the file module (5) is connected with the information verification module (3), the file module (5) and the matching module (10) respectively, and the file module (5) can be classified through the human-computer interaction device (15).
10. Use of a short message based electronic message exchange system according to claims 1-9 for transmitting data summaries.
CN201811282379.4A 2018-10-31 2018-10-31 Electronic information exchange system based on short message Pending CN111132040A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811282379.4A CN111132040A (en) 2018-10-31 2018-10-31 Electronic information exchange system based on short message

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811282379.4A CN111132040A (en) 2018-10-31 2018-10-31 Electronic information exchange system based on short message

Publications (1)

Publication Number Publication Date
CN111132040A true CN111132040A (en) 2020-05-08

Family

ID=70484925

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811282379.4A Pending CN111132040A (en) 2018-10-31 2018-10-31 Electronic information exchange system based on short message

Country Status (1)

Country Link
CN (1) CN111132040A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101854628A (en) * 2010-04-27 2010-10-06 王卫东 Password verification system and password verification method
US20100313028A1 (en) * 2007-02-08 2010-12-09 Tendyron Corporation Electronic Signature Method and Electronic Signature Tool
CN102543084A (en) * 2010-12-29 2012-07-04 盛乐信息技术(上海)有限公司 Online voiceprint recognition system and implementation method thereof
CN102571346A (en) * 2011-12-14 2012-07-11 深圳市文鼎创数据科技有限公司 Method and device for preventing password of intelligent secret key device user from being stolen
CN105897650A (en) * 2014-10-16 2016-08-24 南京瀚和软件技术有限公司 High-security cloud disk system
CN205983476U (en) * 2016-07-06 2017-02-22 魏建辉 Multiple management system of information security
CN107864144A (en) * 2017-11-20 2018-03-30 珠海市魅族科技有限公司 Obtain method and device, computer installation and the storage medium of dynamic password

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100313028A1 (en) * 2007-02-08 2010-12-09 Tendyron Corporation Electronic Signature Method and Electronic Signature Tool
CN101854628A (en) * 2010-04-27 2010-10-06 王卫东 Password verification system and password verification method
CN102543084A (en) * 2010-12-29 2012-07-04 盛乐信息技术(上海)有限公司 Online voiceprint recognition system and implementation method thereof
CN102571346A (en) * 2011-12-14 2012-07-11 深圳市文鼎创数据科技有限公司 Method and device for preventing password of intelligent secret key device user from being stolen
CN105897650A (en) * 2014-10-16 2016-08-24 南京瀚和软件技术有限公司 High-security cloud disk system
CN205983476U (en) * 2016-07-06 2017-02-22 魏建辉 Multiple management system of information security
CN107864144A (en) * 2017-11-20 2018-03-30 珠海市魅族科技有限公司 Obtain method and device, computer installation and the storage medium of dynamic password

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
靳海轶,何宗刚: "《Windows网络管理与应用实训教程》", 31 July 2012 *

Similar Documents

Publication Publication Date Title
CN102523213B (en) Server and terminal authenticating method and server and terminal
CN107579827B (en) Electronic document signing method based on trusted third party and face recognition technology
CN102722931B (en) Voting system and voting method based on intelligent mobile communication devices
US7991158B2 (en) Secure messaging
CN103124266B (en) Mobile terminal and carry out the method, system and the cloud server that log in by it
CN106487762A (en) The recognition methodss of user identity, identification applications client and server
CN106936790A (en) The method that client and server end carries out two-way authentication is realized based on digital certificate
EP2404255A1 (en) Method and computer program for generation and verification of otp between server and mobile device using multiple channels
CN103167491A (en) Authentication method of mobile terminal uniqueness based on software digital certificate
CN103037323B (en) Based on random code verification system and the verification method thereof of mobile terminal
CN102904900A (en) Method for authenticating user status for registering and/or logging in network application
CN101640593A (en) Entity two-way identification method of introducing the online third party
CN103259800A (en) Internet login system based on face recognition and internet login method
CN106230813A (en) Method for authenticating, authentication device and terminal
CN104660397A (en) Secret key managing method and system
CN109714370A (en) A kind of implementation method based on http protocol end Yunan County full communication
CN101527714A (en) Method, device and system for accreditation
CN104980899A (en) Communication method and system for mobile terminal, mobile terminal and server
CN103152401A (en) Mobile terminal, login method and system through mobile terminal, and cloud server
Jarecki et al. Two-factor password-authenticated key exchange with end-to-end security
CN108764834A (en) Signature method, system, equipment and the medium of electronic contract
CN111132040A (en) Electronic information exchange system based on short message
CN106656349A (en) Photo CA authentication method and system
CN108763965A (en) Method, apparatus, equipment and the medium that electronic contract data are saved from damage
CN106102053A (en) A kind of implementation method of voice communication authentication based on the close algorithm of state

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200508

RJ01 Rejection of invention patent application after publication