CN114490963B - Full-media publishing system - Google Patents

Full-media publishing system Download PDF

Info

Publication number
CN114490963B
CN114490963B CN202111556039.8A CN202111556039A CN114490963B CN 114490963 B CN114490963 B CN 114490963B CN 202111556039 A CN202111556039 A CN 202111556039A CN 114490963 B CN114490963 B CN 114490963B
Authority
CN
China
Prior art keywords
user
manuscript
keywords
words
program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111556039.8A
Other languages
Chinese (zh)
Other versions
CN114490963A (en
Inventor
裴建明
樊荣
张富洋
贾敏
李娟�
刘亚莉
刘银姬
张淑苗
冯娜
付锋
李军
顾晓明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Air Force Medical University of PLA
Original Assignee
Air Force Medical University of PLA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Air Force Medical University of PLA filed Critical Air Force Medical University of PLA
Priority to CN202111556039.8A priority Critical patent/CN114490963B/en
Publication of CN114490963A publication Critical patent/CN114490963A/en
Application granted granted Critical
Publication of CN114490963B publication Critical patent/CN114490963B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/332Query formulation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L13/00Speech synthesis; Text to speech systems
    • G10L13/08Text analysis or generation of parameters for speech synthesis out of text, e.g. grapheme to phoneme translation, prosody generation or stress or intonation determination
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/26Speech to text systems
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Abstract

The invention relates to the field of media publishing, and particularly discloses a full media publishing system which comprises an uploading encryption module, a database, a data monitoring module, an identity verification module and a downloading decryption module. The invention encrypts the manuscript stored on the server in an image mode, extracts and acquires the verification of the manuscript according to the content of the manuscript, and allows the manuscript to be acquired after the verification is passed, so that the safety of the manuscript is ensured.

Description

Full-media publishing system
Technical Field
The invention relates to the field of media publishing, in particular to a full media publishing system.
Background
All media are generally called as propagation modes by using newspapers, periodicals, televisions, radio, the internet and the like as propagation media, and the periodicals are one type of media, often face to high-end clients, and store high-quality manuscripts which have a characteristic before the release of the periodicals, namely, cannot be disclosed by other all media in various forms, so that the novel integrity of the manuscripts is ensured. The journal editing work sequentially passes through a series of workflows of contribution-multi-expert peer assessment-contribution review-recording contribution-production, release and propagation, and each workflow needs at least one staff to complete. In actual editing, a series of workflows are completed in an online mode, each worker operates the manuscript online, after the operation is completed, the manuscript reaches the next workflow, therefore, the editing work is very convenient and quick by using the online mode, the editing work efficiency is effectively improved, but the online mode needs to build a server and upload the manuscript to the server, the workers of each workflow operate the manuscript through the server, and in the mode, for some hackers who are proficient in computer technology, the method has a certain security hole, and the hackers can acquire the manuscript stored on the server in a mode of attacking the server, so that the manuscript in confidentiality is forced to be disclosed, and the novelty of the manuscript is destroyed.
Disclosure of Invention
The present invention has been made to solve the above-mentioned problems occurring in the prior art, and an object of the present invention is to provide an all-media publishing system that encrypts a manuscript stored on a server in an image manner, and at the same time, extracts a verification of obtaining the manuscript according to the contents of the manuscript, and allows obtaining the manuscript after the verification is passed, thereby ensuring the security of the manuscript.
To this end, the present invention provides an all-media publishing system comprising:
the uploading encryption module is used for receiving the manuscript uploaded by the user, encrypting the uploaded manuscript and storing the encrypted manuscript in the database;
a database for storing manuscripts and providing access;
the data monitoring module is used for monitoring the access request of any program to the database, starting the identity verification module and receiving an access permission instruction or an access refusal instruction sent by the identity verification module when the access request of the program is detected, opening a channel of the database to the program when the access permission instruction is received, and blocking the database to the program when the access refusal instruction is received;
the identity verification module is used for verifying the user of the program, sending an access permission instruction to the data monitoring module when the user verification of the program is true, and sending a refusal access instruction to the data monitoring module when the user verification of the program is false;
and the download decryption module is used for receiving a download request of the user, extracting the manuscript to be downloaded by the user from the database, and decrypting the manuscript to be downloaded by the user.
Further, when the authentication module word verifies the user of the program, the method includes the following steps:
analyzing the program and obtaining manuscripts to be accessed by the program;
extracting manuscripts to be accessed by the program from the database, and extracting manuscript contents of the manuscripts;
extracting a plurality of keywords from the manuscript content, and sequentially arranging and marking sequence numbers of the extracted keywords according to the sequence of the extracted keywords in the manuscript content;
displaying a plurality of words to a user, wherein the words comprise at least one keyword, and receiving a user selection;
and judging whether the selection of the user is correct, and if so, considering the user verification of the program as true, otherwise, considering the user verification of the program as false.
Further, when a plurality of words are displayed to the user, the method comprises the following steps:
obtaining a plurality of irrelevant words, wherein the irrelevant words are synonyms or hyponyms of the keywords, and the irrelevant words and the keywords form the words;
randomly acquiring the number of the irrelevant words and the number of the keywords, wherein the number of the keywords is smaller than the number of the irrelevant words;
randomly selecting the number of the irrelevant words, and randomly selecting the number of the keywords;
simultaneously displaying the selected irrelevant words and the selected keywords to a user, and receiving the selection of the user;
when the word selected by the user is a keyword, the user verification of the program is considered to be true, and when the word selected by the user is an irrelevant word, the user verification of the program is considered to be false.
Further, when a plurality of words are displayed to the user, the method comprises the following steps:
obtaining a plurality of irrelevant words, wherein the irrelevant words are synonyms or hyponyms of the keywords, and the irrelevant words and the keywords form the words;
randomly acquiring the number of the irrelevant words and the number of the keywords, wherein the number of the keywords is larger than the number of the irrelevant words;
randomly selecting the number of the irrelevant words, and randomly selecting the number of the keywords;
simultaneously displaying the selected irrelevant words and the keywords to a user, and receiving the sequence of the words selected by the user;
when the words selected by the user comprise irrelevant words, the user verification of the program is considered to be false, when the words selected by the user only comprise keywords, the sequence of serial numbers corresponding to the keywords is arranged according to the sequence of the keywords selected by the user to obtain a selection sequence of the user, and when the selection sequence of the user is descending or ascending, the user verification of the program is considered to be true, otherwise, the user verification of the program is considered to be false.
Further, the keywords are displayed in a graphical display mode.
Further, when the uploading encryption module encrypts the uploaded manuscript, the method comprises the following steps:
extracting manuscript content of the uploaded manuscript, and obtaining pronunciation of each text in the manuscript content by using text-to-speech conversion technology;
obtaining corresponding graphs according to pronunciation of the characters, and replacing each character by the corresponding graph;
traversing each word in the manuscript content to obtain an encrypted manuscript, and storing the encrypted manuscript in the database;
the download decryption module, when decrypting the manuscript to be downloaded by the user, comprises the following steps:
extracting an encrypted manuscript corresponding to a manuscript to be downloaded by a user, and extracting the encrypted content of the encrypted manuscript;
sequentially breaking according to the arrangement sequence of the images and punctuation marks according to the voice corresponding to each graph to obtain encrypted voice;
and converting the encrypted voice into words by using a voice word conversion technology, and obtaining a downloaded manuscript which is used as the manuscript to be downloaded by the user and is issued to the user.
Furthermore, the voice text conversion technology is divided into three layers of working spaces when working;
the first layer of working space is used for playing the encrypted voice under the set decibel to complete the conversion of characters;
the second layer working space adds noise into the encrypted voice after adjusting the encrypted voice to obtain mixed sound;
the third layer of working space filters and eliminates the mixed sound.
Further, when adjusting the encrypted voice, the method comprises the following steps:
disassembling the encrypted voice to obtain a plurality of sub-voices;
randomly arranging each sub voice to obtain recombined voice;
and taking the recombined voice as the encrypted voice after adjustment.
Furthermore, before each sub-voice is randomly arranged, the audio frequency of each sub-voice is adjusted by different times.
Further, a firewall is built in the database.
The full-media publishing system provided by the invention has the following beneficial effects:
the invention encrypts the manuscript stored on the server in an image mode, and simultaneously extracts the verification of acquiring the manuscript according to the content of the manuscript, and allows the manuscript to be acquired after the verification is passed, thereby ensuring the safety of the manuscript;
the invention marks the characters according to the pronunciation of the characters, so that the pronunciation of each character corresponds to one graph, thereby obtaining orderly distributed graphs, and when the characters and the images are corresponding, the characters and the images are mutually converted in a voice conversion mode, thereby realizing the consistency of the characters before and after encryption, and the characters corresponding to the graphs are not unique, namely, manuscripts are intercepted and cannot be accurately cracked.
Drawings
FIG. 1 is a schematic block diagram of the overall system connection of the present invention;
FIG. 2 is a schematic block diagram of a user of the authentication module word verification program of the present invention;
fig. 3 is a schematic block diagram of the encryption and decryption process of manuscripts in accordance with the present invention.
Detailed Description
One embodiment of the present invention will be described in detail below with reference to the attached drawings, but it should be understood that the scope of the present invention is not limited by the embodiment.
Specifically, as shown in fig. 1-3, an embodiment of the present invention provides an all-media publishing system, including: the system comprises an uploading encryption module, a database, a data monitoring module, an identity verification module and a downloading decryption module. The invention completes the whole work through the coordination and cooperation among the modules. The following describes each module in detail.
The uploading encryption module is used for receiving the manuscript uploaded by the user, encrypting the uploaded manuscript and storing the encrypted manuscript in the database; the module is a gateway for receiving data, encrypts the data, namely encrypts the manuscript to be stored in the database, and the encryption is realized because the database is broken through by a hacker, and the obtained manuscript is encrypted by the hacker, so that the hacker is effectively prevented from acquiring the manuscript, and the novelty of the manuscript is ensured.
A database for storing manuscripts and providing access; the database is used as a storage component, has a data storage function and protects the internal storage content, and in the embodiment of the invention, a firewall is built in the database and is used for protection.
The data monitoring module is used for monitoring the access request of any program to the database, starting the identity verification module and receiving an access permission instruction or an access refusal instruction sent by the identity verification module when the access request of the program is detected, opening a channel of the database to the program when the access permission instruction is received, and blocking the database to the program when the access refusal instruction is received; the module is a protection module for the database, detects each program to be accessed to the database, and judges whether the program is allowed to access the database according to the approval of the identity verification module.
The identity verification module is used for verifying the user of the program, sending an access permission instruction to the data monitoring module when the user verification of the program is true, and sending a refusal access instruction to the data monitoring module when the user verification of the program is false; the module is a user for verifying the program to be accessed to the database, namely the user sending the program, judging whether the identity of the user is legal, namely whether the identity of the user is the user operated by the system of the invention, and if so, verifying as true, otherwise verifying as false.
And the download decryption module is used for receiving a download request of the user, extracting the manuscript to be downloaded by the user from the database, and decrypting the manuscript to be downloaded by the user. The module provides the download of the user, and decrypts the downloaded encrypted manuscript during the download, thereby obtaining the original manuscript.
The invention works through the above modules respectively and completes the cooperation among each other, thus when each work flow is finished, the processed manuscript is uploaded, the system encrypts and stores the uploaded manuscript, meanwhile, the system protects the encrypted manuscript in the database through own protection, and decrypts the encrypted manuscript when the manuscript is downloaded in the next work flow, thus completing the protection of the file, meanwhile, the manuscript is stored in the database in an encrypted form, and when the database is not withstood the protection and is broken, the encrypted manuscript is obtained by a hacker and has no readability. Therefore, the invention protects the manuscript from multiple angles, thereby ensuring the novelty of the manuscript.
In the embodiment of the invention, when verifying a program which is to access a database, namely when verifying a user of the program by using the identity verification module word, the method comprises the following steps:
first: analyzing the program and obtaining manuscripts to be accessed by the program;
second,: extracting manuscripts to be accessed by the program from the database, and extracting manuscript contents of the manuscripts;
third,: extracting a plurality of keywords from the manuscript content, and sequentially arranging and marking sequence numbers of the extracted keywords according to the sequence of the extracted keywords in the manuscript content;
fourth,: displaying a plurality of words to a user, wherein the words comprise at least one keyword, and receiving a user selection;
fifth,: and judging whether the selection of the user is correct, and if so, considering the user verification of the program as true, otherwise, considering the user verification of the program as false.
When the identity of the user is verified, the invention combines the contents of the manuscript with the verification mode, so that only a staff who knows the contents of the manuscript can make the system of the invention consider the user verification of the program as true, thereby preventing staff other than the staff from acquiring the manuscript and protecting the confidentiality and the safety of the manuscript through the angle of the contents of the manuscript.
The embodiment of the invention provides two modes when displaying a plurality of words to a user, and the modes are as follows:
mode one:
the embodiment of the invention comprises the following steps when displaying a plurality of words to a user:
step A1: obtaining a plurality of irrelevant words, wherein the irrelevant words are synonyms or hyponyms of the keywords, and the irrelevant words and the keywords form the words;
step A2: randomly acquiring the number of the irrelevant words and the number of the keywords, wherein the number of the keywords is smaller than the number of the irrelevant words;
step A3: randomly selecting the number of the irrelevant words, and randomly selecting the number of the keywords;
step A4: simultaneously displaying the selected irrelevant words and the selected keywords to a user, and receiving the selection of the user;
step A5: when the word selected by the user is a keyword, the user verification of the program is considered to be true, and when the word selected by the user is an irrelevant word, the user verification of the program is considered to be false.
In the first mode, the invention displays the keywords and the irrelevant words to the user at the same time when the keywords are displayed, receives the selection of the user, takes the irrelevant words as confusing options, considers that the user has understanding on the contents of the manuscript when the user selects the keywords, and vice versa, and generally, only one keyword is provided, so that the screening of the staff can be realized.
Mode two:
when the embodiment of the invention displays a plurality of words to a user, the method comprises the following steps:
step B1: obtaining a plurality of irrelevant words, wherein the irrelevant words are synonyms or hyponyms of the keywords, and the irrelevant words and the keywords form the words;
step B2: randomly acquiring the number of the irrelevant words and the number of the keywords, wherein the number of the keywords is larger than the number of the irrelevant words;
step B3: randomly selecting the number of the irrelevant words, and randomly selecting the number of the keywords;
step B4: simultaneously displaying the selected irrelevant words and the keywords to a user, and receiving the sequence of the words selected by the user;
step B5: when the words selected by the user comprise irrelevant words, the user verification of the program is considered to be false, when the words selected by the user only comprise keywords, the sequence of serial numbers corresponding to the keywords is arranged according to the sequence of the keywords selected by the user to obtain a selection sequence of the user, and when the selection sequence of the user is descending or ascending, the user verification of the program is considered to be true, otherwise, the user verification of the program is considered to be false.
In the second mode, the invention displays the keywords and the irrelevant words to the user at the same time when displaying, receives the selection of the user, takes the irrelevant words as confusing options, and sequentially selects the keywords in the manuscript content by the user, at this time, the system performs verification on the user according to the sequence of the user selection.
As an optimization of the above technical solution, the keywords are displayed in a graphic display manner. The text can be visually converted in a graphic display mode, so that a hacker cannot obtain the keywords accurately from the logical relations of the keywords.
In the embodiment of the present invention, when the uploading encryption module encrypts the uploaded manuscript, the method includes the following steps:
step 1-1: extracting manuscript content of the uploaded manuscript, and obtaining pronunciation of each text in the manuscript content by using text-to-speech conversion technology;
step 1-2: obtaining corresponding graphs according to pronunciation of the characters, and replacing each character by the corresponding graph;
step 1-3: traversing each word in the manuscript content to obtain an encrypted manuscript, and storing the encrypted manuscript in the database;
the download decryption module, when decrypting the manuscript to be downloaded by the user, comprises the following steps:
step 2-1: extracting an encrypted manuscript corresponding to a manuscript to be downloaded by a user, and extracting the encrypted content of the encrypted manuscript;
step 2-2: sequentially breaking according to the arrangement sequence of the images and punctuation marks according to the voice corresponding to each graph to obtain encrypted voice;
step 2-3: and converting the encrypted voice into words by using a voice word conversion technology, and obtaining a downloaded manuscript which is used as the manuscript to be downloaded by the user and is issued to the user.
The invention combines the characters, graphics and voice, provides a unique encryption mode, and simultaneously, the contents in the encrypted manuscript are displayed in a graphics mode, so that when a hacker attacks the invention to protect the database, the contents of the obtained manuscript are also in a graphics mode, and the manuscript cannot be read or cracked. Meanwhile, one graphic corresponds to only one pronunciation, not to a specific text, and thus, the readability is poor.
Meanwhile, the graph can be obtained through combination of the initial consonant, the final and the tone of the pinyin, so that limited initial consonant, limited final and limited tone can be combined to obtain limited sounding, and the graph can be in one-to-one correspondence and has universality.
As the optimization of the technical scheme, the voice text conversion technology is divided into three layers of working spaces when working; each layer of workspace implements its corresponding function.
The first layer of working space is used for playing the encrypted voice under the set decibel to complete the conversion of characters; this layer of workspace completes the basic steps of the system of the invention.
The second layer working space adds noise into the encrypted voice after adjusting the encrypted voice to obtain mixed sound; the layer of workspace completes the adjustment of the generated sound.
The third layer of working space filters and eliminates the mixed sound; the layer of workspace completes the cancellation of the generated sound.
The invention can generate directional voice when converting voice and text, in order to prevent hackers from monitoring the system at the operation server of the system, the system uses a mode of eliminating groan adjustment, so that the hackers can not acquire the contents of manuscripts from the voice mode.
As an optimization of the above technical solution, when adjusting the encrypted voice, the method includes the following steps:
step (1): disassembling the encrypted voice to obtain a plurality of sub-voices;
step (2): randomly arranging each sub voice to obtain recombined voice;
step (3): and taking the recombined voice as the encrypted voice after adjustment.
The invention reorganizes the encrypted voice in a mode of disturbing the broadcasting of the encrypted voice, and updates the encrypted voice. And simultaneously, before each sub-voice is randomly arranged, the audio frequency of each sub-voice is adjusted by different times. Therefore, each voice with different audios can be obtained, and the higher the audios are, the more harsher the sounds are, so that the manuscript is protected.
The foregoing disclosure is merely illustrative of some embodiments of the invention, but the embodiments are not limited thereto and variations within the scope of the invention will be apparent to those skilled in the art.

Claims (7)

1. An all media publishing system comprising:
the uploading encryption module is used for receiving the manuscript uploaded by the user, encrypting the uploaded manuscript and storing the encrypted manuscript in the database;
a database for storing manuscripts and providing access;
the data monitoring module is used for monitoring the access request of any program to the database, starting the identity verification module and receiving an access permission instruction or an access refusal instruction sent by the identity verification module when the access request of the program is detected, opening a channel of the database to the program when the access permission instruction is received, and blocking the database to the program when the access refusal instruction is received;
the identity verification module is used for verifying the user of the program, sending an access permission instruction to the data monitoring module when the user verification of the program is true, and sending a refusal access instruction to the data monitoring module when the user verification of the program is false;
the download decryption module is used for receiving a download request of a user, extracting manuscripts to be downloaded by the user from the database, and decrypting the manuscripts to be downloaded by the user;
when the uploading encryption module encrypts the uploaded manuscript, the method comprises the following steps:
extracting manuscript content of the uploaded manuscript, and obtaining pronunciation of each text in the manuscript content by using text-to-speech conversion technology;
obtaining corresponding graphs according to pronunciation of the characters, and replacing each character by the corresponding graph;
traversing each word in the manuscript content to obtain an encrypted manuscript, and storing the encrypted manuscript in the database;
the download decryption module, when decrypting the manuscript to be downloaded by the user, comprises the following steps:
extracting an encrypted manuscript corresponding to a manuscript to be downloaded by a user, and extracting the encrypted content of the encrypted manuscript;
sequentially breaking according to the arrangement sequence of the images and punctuation marks according to the voice corresponding to each graph to obtain encrypted voice;
converting the encrypted voice into words by using a voice word conversion technology, obtaining a downloaded manuscript, and issuing the downloaded manuscript to a user as the manuscript to be downloaded by the user;
the voice and text conversion technology is divided into three layers of working spaces when working;
the first layer of working space is used for playing the encrypted voice under the set decibel to complete the conversion of characters;
the second layer working space adds noise into the encrypted voice after adjusting the encrypted voice to obtain mixed sound;
the third layer of working space filters and eliminates the mixed sound;
when adjusting the encrypted voice, the method comprises the following steps:
disassembling the encrypted voice to obtain a plurality of sub-voices;
randomly arranging each sub voice to obtain recombined voice;
and taking the recombined voice as the encrypted voice after adjustment.
2. A full media publishing system as in claim 1, wherein the authentication module, when it verifies the user of the program, comprises the steps of:
analyzing the program and obtaining manuscripts to be accessed by the program;
extracting manuscripts to be accessed by the program from the database, and extracting manuscript contents of the manuscripts;
extracting a plurality of keywords from the manuscript content, and sequentially arranging and marking sequence numbers of the extracted keywords according to the sequence of the extracted keywords in the manuscript content;
displaying a plurality of words to a user, wherein the words comprise at least one keyword, and receiving a user selection;
and judging whether the selection of the user is correct, and if so, considering the user verification of the program as true, otherwise, considering the user verification of the program as false.
3. An all media publishing system as in claim 2, comprising the steps of, when displaying a plurality of words to a user:
obtaining a plurality of irrelevant words, wherein the irrelevant words are synonyms or hyponyms of the keywords, and the irrelevant words and the keywords form the words;
randomly acquiring the number of the irrelevant words and the number of the keywords, wherein the number of the keywords is smaller than the number of the irrelevant words;
randomly selecting the number of the irrelevant words, and randomly selecting the number of the keywords;
simultaneously displaying the selected irrelevant words and the selected keywords to a user, and receiving the selection of the user;
when the word selected by the user is a keyword, the user verification of the program is considered to be true, and when the word selected by the user is an irrelevant word, the user verification of the program is considered to be false.
4. An all media publishing system as in claim 2, comprising the steps of, when displaying a plurality of words to a user:
obtaining a plurality of irrelevant words, wherein the irrelevant words are synonyms or hyponyms of the keywords, and the irrelevant words and the keywords form the words;
randomly acquiring the number of the irrelevant words and the number of the keywords, wherein the number of the keywords is larger than the number of the irrelevant words;
randomly selecting the number of the irrelevant words, and randomly selecting the number of the keywords;
simultaneously displaying the selected irrelevant words and the keywords to a user, and receiving the sequence of the words selected by the user;
when the words selected by the user comprise irrelevant words, the user verification of the program is considered to be false, when the words selected by the user only comprise keywords, the sequence of serial numbers corresponding to the keywords is arranged according to the sequence of the keywords selected by the user to obtain a selection sequence of the user, and when the selection sequence of the user is descending or ascending, the user verification of the program is considered to be true, otherwise, the user verification of the program is considered to be false.
5. The all media publishing system of claim 2, wherein the keywords are displayed by way of a graphical display.
6. The full media publication system of claim 1, wherein the audio of each of the sub-voices is adjusted by a different factor before each of the sub-voices is randomly arranged.
7. A full media publication system as claimed in claim 1 wherein said database incorporates a firewall.
CN202111556039.8A 2021-12-17 2021-12-17 Full-media publishing system Active CN114490963B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111556039.8A CN114490963B (en) 2021-12-17 2021-12-17 Full-media publishing system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111556039.8A CN114490963B (en) 2021-12-17 2021-12-17 Full-media publishing system

Publications (2)

Publication Number Publication Date
CN114490963A CN114490963A (en) 2022-05-13
CN114490963B true CN114490963B (en) 2023-11-24

Family

ID=81493410

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111556039.8A Active CN114490963B (en) 2021-12-17 2021-12-17 Full-media publishing system

Country Status (1)

Country Link
CN (1) CN114490963B (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040068763A (en) * 2003-01-27 2004-08-02 (주)한국파워보이스 Computer security method using voice password
FR2891970A1 (en) * 2005-10-07 2007-04-13 Thales Sa METHOD FOR GENERATING A DIGITAL MESSAGE ENCRYPTION KEY FROM A DIGITAL SIGNATURE OF THE PILOT
CN101917441A (en) * 2010-08-25 2010-12-15 北京天智通达信息技术有限公司 Mobile digital publishing system
CN105323073A (en) * 2015-11-16 2016-02-10 腾讯科技(深圳)有限公司 Identity authentication method, identity authentication device and identity authentication system
CN107291373A (en) * 2016-04-12 2017-10-24 陈旭 A kind of digital media resource content storage management system
CN107784882A (en) * 2017-09-30 2018-03-09 江苏睿泰数字产业园有限公司 A kind of interactive mode teaching digital publishing system
CN107908946A (en) * 2017-10-27 2018-04-13 链家网(北京)科技有限公司 Method for generating picture verification codes, picture validation code, verification method and device
CN108366072A (en) * 2018-03-06 2018-08-03 中山大学 A kind of cloud storage method for supporting voice encryption to search for
CN109859737A (en) * 2019-03-28 2019-06-07 深圳市升弘创新科技有限公司 Communication encryption method, system and computer readable storage medium
CN110489978A (en) * 2019-07-09 2019-11-22 中国人民解放军国防科技大学 A kind of file encryption-decryption method
CN110851854A (en) * 2019-09-26 2020-02-28 合肥触点传媒有限公司 Image processing method and device for preventing information leakage
CN111737200A (en) * 2020-08-17 2020-10-02 北京人教聚珍图文技术有限公司 Quality control method and system based on open network transmission and output version file
CN113328999A (en) * 2021-05-14 2021-08-31 中国经济信息社有限公司 Data transmission method and device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8670560B2 (en) * 2008-10-23 2014-03-11 University Of Ulster Encryption method
CN104115440B (en) * 2011-12-30 2017-05-10 英特尔公司 Preventing pattern recognition in electronic code book encryption
CN106663389A (en) * 2014-06-18 2017-05-10 詹姆斯·科利尔 Methods and apparatus for cryptography
US20170034131A1 (en) * 2015-07-28 2017-02-02 Todor Yotkov Yotov System and method for encryption of digital content based on a modified one time pad algorithm

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040068763A (en) * 2003-01-27 2004-08-02 (주)한국파워보이스 Computer security method using voice password
FR2891970A1 (en) * 2005-10-07 2007-04-13 Thales Sa METHOD FOR GENERATING A DIGITAL MESSAGE ENCRYPTION KEY FROM A DIGITAL SIGNATURE OF THE PILOT
CN101917441A (en) * 2010-08-25 2010-12-15 北京天智通达信息技术有限公司 Mobile digital publishing system
CN105323073A (en) * 2015-11-16 2016-02-10 腾讯科技(深圳)有限公司 Identity authentication method, identity authentication device and identity authentication system
CN107291373A (en) * 2016-04-12 2017-10-24 陈旭 A kind of digital media resource content storage management system
CN107784882A (en) * 2017-09-30 2018-03-09 江苏睿泰数字产业园有限公司 A kind of interactive mode teaching digital publishing system
CN107908946A (en) * 2017-10-27 2018-04-13 链家网(北京)科技有限公司 Method for generating picture verification codes, picture validation code, verification method and device
CN108366072A (en) * 2018-03-06 2018-08-03 中山大学 A kind of cloud storage method for supporting voice encryption to search for
CN109859737A (en) * 2019-03-28 2019-06-07 深圳市升弘创新科技有限公司 Communication encryption method, system and computer readable storage medium
CN110489978A (en) * 2019-07-09 2019-11-22 中国人民解放军国防科技大学 A kind of file encryption-decryption method
CN110851854A (en) * 2019-09-26 2020-02-28 合肥触点传媒有限公司 Image processing method and device for preventing information leakage
CN111737200A (en) * 2020-08-17 2020-10-02 北京人教聚珍图文技术有限公司 Quality control method and system based on open network transmission and output version file
CN113328999A (en) * 2021-05-14 2021-08-31 中国经济信息社有限公司 Data transmission method and device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
A Method of CT Image Denoising Based on Residual Encoder-Decoder Network;Yali Liu;Journal of Healthcare Engineering(第2021期);全文 *
全媒体投稿系统的设计与实现;戴斌;朱俊星;倪舜谦;陈泰伟;宋明亮;;中国报业(第24期);75-77 *

Also Published As

Publication number Publication date
CN114490963A (en) 2022-05-13

Similar Documents

Publication Publication Date Title
EP3803668B1 (en) Obfuscating information related to personally identifiable information (pii)
US11070530B2 (en) System and method for authenticating users
Cole Hiding in plain sight
CN1223144C (en) Method for securing digital information and system thereof
US8666065B2 (en) Real-time data encryption
US20100313028A1 (en) Electronic Signature Method and Electronic Signature Tool
US20070271465A1 (en) Method of Authentication by Challenge-Response and Picturized-Text Recognition
JP2017530460A (en) Technology to outsource document conversion tasks while protecting sensitive information
JP2009524881A5 (en)
CA2553024A1 (en) System and method for associating message addresses with certificates
CA3092611C (en) Secure password management systems, methods and apparatuses
KR102055625B1 (en) Authentication server device, program, and authentication method
CN107040520A (en) A kind of cloud computing data-sharing systems and method
US7219229B2 (en) Protected communication system
WO2013020178A1 (en) A system and method for distributing secured data
JP2014013474A (en) Log audit system
US20030188150A1 (en) System and method for media authentication
CN106203141A (en) The data processing method of a kind of application and device
JP2013115522A (en) Link access control method, program, and system
JP4891933B2 (en) Access control device, access control method and program
CN114490963B (en) Full-media publishing system
JP2000099471A (en) Device and method for generating personal certification information and recording medium therefor
CN106603244B (en) A kind of digital literary property protection method and device
GB2540138A (en) Method of exchanging digital content
JP4338185B2 (en) How to encrypt / decrypt files

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant