CN114611084B - Data security protection method based on tablet computer - Google Patents

Data security protection method based on tablet computer Download PDF

Info

Publication number
CN114611084B
CN114611084B CN202210509937.6A CN202210509937A CN114611084B CN 114611084 B CN114611084 B CN 114611084B CN 202210509937 A CN202210509937 A CN 202210509937A CN 114611084 B CN114611084 B CN 114611084B
Authority
CN
China
Prior art keywords
visitor
verification
central control
control module
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210509937.6A
Other languages
Chinese (zh)
Other versions
CN114611084A (en
Inventor
崔云颀
万建华
杨宏伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Geshem Technology Co ltd
Original Assignee
Shenzhen Geshem Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Geshem Technology Co ltd filed Critical Shenzhen Geshem Technology Co ltd
Priority to CN202210509937.6A priority Critical patent/CN114611084B/en
Publication of CN114611084A publication Critical patent/CN114611084A/en
Application granted granted Critical
Publication of CN114611084B publication Critical patent/CN114611084B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1078Logging; Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2139Recurrent verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Alarm Systems (AREA)

Abstract

The invention belongs to the technical field of data security protection, and particularly relates to a data security protection method based on a tablet computer, which comprises a data identification receiving module, a verification module and a data processing module, wherein the data identification receiving module receives a remote access request or artificial login information and transmits data to the verification module; when the verification module passes the verification, the central control module opens the access authority of the general-level data; when accessing the encrypted file, the central control module controls the verification module to output a corresponding verification mode according to different file levels and judges whether the verification passes; when the visitor is not verified, the central control module transmits the visitor related information to the storage module; when the times of verification failure reach corresponding values, the central control module correspondingly processes the encrypted file or the tablet computer according to different levels; when the visitor fails in verification and can forcibly access, the central control module carries out corresponding processing on the tablet computer according to different conditions. The invention realizes multi-level three-dimensional protection on the data security of the tablet personal computer by innovating a data security protection method.

Description

Data security protection method based on tablet computer
Technical Field
The invention relates to the field of data security protection, in particular to a data security protection method based on a tablet computer.
Background
With the rapid development of social economy and the overall progress of science and technology in recent years, the application range of the tablet personal computer is required to be more and more extensive, and the application of the tablet personal computer is mainly focused on the aspects of games, video entertainment and the like at present.
However, for some special users, data security is of paramount importance. Once the tablet computer is lost and data leakage occurs, the result is not obvious. Under the condition that the application of the tablet computer is more and more common at present, some work needs to be completed by the tablet computer. Therefore, data security protection of the tablet computer is very important in the new situation. However, in the prior art, the data security protection of the tablet computer is not enhanced too much, so the updating requirement of the data security protection technology for the tablet computer is very urgent.
Chinese patent publication No.: CN111263358A discloses a computer data security protection system based on a computer network, the functions that this technical scheme can realize are that have multiple modes unblock, intelligent display right of use, intelligent control network and USB transmission's circuit break-make, terminal equipment monitor, but this technical scheme verification process is too simple, lacks the multilayer protection to core file and data.
Disclosure of Invention
Therefore, the invention provides a data security protection method based on a tablet computer, which is used for overcoming the problems that in the prior art, the data security verification of the tablet computer is too simple, and the core data is lack of multi-level protection.
The invention provides a data security protection method based on a tablet computer, which is characterized by comprising the following steps:
step S1, when the visitor accesses the data in the tablet computer by using a remote access or artificial login mode, the data identification receiving module in the tablet computer receives remote access request information or artificial login information and transmits the data access request information or the artificial login information to the verification module; step S2, when the authentication module successfully authenticates the identity of the visitor, the central control module opens the access authority of the visitor to the data in the general level, when the visitor accesses the system in a manual login mode, the authentication module identifies and authenticates the facial features of the visitor according to the facial information stored in the central control module, deep authentication is performed according to the similarity different from the preset facial features, when the central control module controls the authentication module to enter a three-level authentication interface, the central control module controls the authentication module to perform corresponding action on the visitor to authenticate, when the action performed by the visitor meets the standard, the central control module determines that the three-level identity authentication is passed, and opens the access authority of the visitor to the data in the general level; when the action made by the visitor does not meet the standard or the similarity of the back features of the action finished by the visitor is lower than 99%, the central control module judges that the three-level identity authentication is failed and does not open the access authority to the data of the general level for the visitor; when the central control module controls the verification module to enter a secondary verification interface, the central control module controls the verification module to identify and verify facial features, actions and sounds of an accessor, and when the actions of the accessor meet the standard and the similarity between the emitted sounds and preset sounds is greater than 95%, the central control module judges that the secondary identity verification is passed and opens the access authority of the accessor to general-level data; when the action made by the visitor does not meet the standard, the similarity between the emitted sound and the preset sound is less than 95% or the similarity of the rear characteristic of the action finished by the visitor is less than 95%, the central control module judges that the secondary identity authentication fails and does not open the access authority to the data of the general level for the visitor; when the central control module controls the verification module to enter a primary verification interface, the central control module controls the verification module to identify and verify facial features, actions and sounds of an accessor, when the actions of the accessor meet standards and the similarity between the emitted sounds and preset sounds is more than or equal to 98%, the central control module judges that primary identity verification passes, and opens the access authority of the accessor to data of a general level; when the action made by the visitor does not meet the standard, the similarity between the emitted sound and the preset sound is less than 98 percent, or the similarity of the rear characteristic of the action completed by the visitor is less than 90 percent, the central control module judges that the primary identity authentication fails and does not open the access authority to the data of the general level for the visitor; step S3, when the visitor accesses the encrypted file, the central control module controls the verification module to output the corresponding encryption verification mode according to the access information mode and the level of the encrypted file to be accessed and judges whether the encryption verification passes or not according to the verification result; step S4, when the verification module judges that the visitor fails the encryption verification, the central control module transmits the identity information of the visitor and the verification log to the storage module so that the storage module stores the times of the failure of the encryption verification of the visitor; step S5, when the number of times of single visitor encryption verification failure reaches the corresponding value, the central control module makes corresponding processing to the encrypted file or the tablet computer according to the visitor' S access mode and the level of the encrypted file to be accessed; step S6, when the central control module determines that the encryption verification of the single encrypted file by the visitor fails and the visitor can forcibly access the encrypted file, the central control module performs one or more operations of network disconnection, blocking, alarm sending, data destruction, and shutdown on the tablet computer according to the access mode of the visitor and the level of the encrypted file to be accessed.
Further, in step S3, when the data identification receiving module receives the encrypted data access request information, the central control module controls the authentication module to output a corresponding encryption authentication manner according to the level of the encrypted file to be accessed and determines whether the encryption authentication for the encrypted data passes according to the authentication result,
if the encrypted file is a four-level file, the verification module performs periodic password verification on the visitor, and if the visitor passes the password verification, the central control module gives four-level authority to the visitor so as to allow the visitor to access the four-level file in a single period; if the visitor fails the password authentication in a single period, the central control module judges that the encryption authentication fails, and the visitor enters secondary authentication;
if the encrypted file is a three-level file, the verification module performs face verification on the visitor, and if the similarity between the facial features of the visitor and the preset facial features is greater than or equal to 95%, the central control module judges that the encryption verification is passed, gives three-level authority to the visitor and allows the visitor to access the three-level file; if the similarity between the facial features of the visitor and the preset facial features is less than 95%, the central control module judges that the encryption verification is not passed, and the visitor enters secondary verification;
if the encrypted file is a secondary file, the verification module performs face verification on the visitor and requires the visitor to perform corresponding action in the face verification process; if the similarity between the facial features of the visitor and the preset features is more than or equal to 97% and the actions made by the visitor meet the standard, the central control module judges that the encryption and the verification are passed and gives the visitor secondary authority and allows the visitor to access the secondary file; if the similarity of the facial features of the visitor and the preset features is less than 97% or the action made by the visitor does not meet the standard, the central control module judges that the encryption verification fails, the central control module controls the tablet personal computer to lock the computer and sends alarm information to the terminal, and the visitor needs to use the terminal for verification to unlock the computer and conduct secondary verification again after unlocking is completed;
if the encrypted file is a primary file, the verification module performs face verification on the visitor and requires the visitor to perform corresponding action and make corresponding sound in the face verification process; if the similarity between the facial features of the visitor and the preset features is greater than or equal to 99%, the action made by the visitor meets the standard, and the similarity between the sound made by the visitor and the preset sound is greater than 99%, the central control module judges that the verification is passed, gives the visitor a primary authority, and allows the visitor to access the primary file; if the similarity between the facial features of the visitor and the preset facial features is less than 99%, the action made by the visitor does not meet the standard or the similarity between the sound made by the visitor and the preset sound is less than 99%, the central control module judges that the encryption verification fails, the central control module controls the tablet personal computer to lock the computer and sends alarm information to the terminal, and the user needs to unlock the computer by using the terminal after the computer is locked for a preset time and perform secondary verification.
Further, in the step S4, when the verification module determines that the visitor fails the encryption verification, the central control module controls the verification module to perform a second encryption verification on the access information that needs to be re-encrypted and verified according to the level of the encrypted file to be accessed, where the encryption verification fails, and a first preset locking duration T1 and a second preset locking duration T2 are set in the central control module, where T1 is less than T2,
if the level of the encrypted file to be accessed which fails to pass the encryption verification is four, the central control module controls the verification module to perform secondary encryption verification on the visitor, and the central control module performs periodic password verification on the visitor; the central control module gives four-level authority to the visitor when judging that the encryption verification is passed and updates the times of encryption verification failure of the visitor when judging that the encryption verification is failed;
if the level of the encrypted file to be accessed which is not passed through the encryption verification is three, the central control module controls the verification module to perform secondary encryption verification on the visitor, the verification module performs face verification on the visitor again, and the central control module gives three-level authority to the visitor when judging that the face feature verification is successful and updates the times of encryption verification failure of the visitor when judging that the face feature verification is failed;
if the level of the to-be-accessed encrypted file which fails in encryption verification is a second level, the central control module controls the verification module to perform secondary encryption verification on the visitor after the tablet personal computer locks the preset time length, the verification module performs face verification on the visitor and requires the visitor to perform corresponding action in the verification process, the central control module gives a second level of authority to the visitor when the facial features and the action are determined to be verified successfully, the central control module re-locks the computer when the facial features or the action are determined to be verified unsuccessfully, the locking time length of the computer is set to be T1, and alarm information is sent to the terminal;
if the level of the encrypted file to be accessed, which fails to pass the encryption verification, is the first level, the central control module controls the verification module to perform secondary encryption verification on the visitor, and the verification module performs face verification on the visitor again and requires the visitor to perform corresponding action and make corresponding sound in the verification process; the central control module gives a secondary authority to the visitor when judging that the facial features, the actions and the sounds are successfully verified, and the central control module locks the computer again when judging that the facial features, the actions or the sounds are unsuccessfully verified, sets the locking time length of the computer to be T2 and sends alarm information to the terminal;
further, in the step S5, when the visitor performs encryption verification on the access third-level file or the access fourth-level file, the central control module determines whether to lock the tablet computer according to a comparison result between the number of times of failing to pass the encryption verification and a preset maximum number of times of failing to pass the encryption verification, the central control module is provided with a preset maximum number of times of failing to pass the encryption verification N0,
if N is more than N0, the central control module judges that the times of failing to pass the encryption verification do not meet the preset requirements and controls the tablet computer to lock the encryption information and lock the preset time length, and an accessor needs to use the terminal for verification to unlock the encrypted file;
and if N is less than or equal to N0, the central control module judges that the times of failing to pass the encryption verification meet the preset requirements and does not lock the tablet computer.
Further, in the step S2, when the visitor accesses the electronic device by means of manual login, the authentication module identifies the facial features of the visitor according to the facial information stored in the central control module,
if the similarity between the facial features of the visitor and the preset facial features is larger than 90% and smaller than or equal to 95%, the central control module controls the verification module to enter a primary verification interface;
if the similarity between the facial features of the visitor and the preset facial features is greater than 95% and less than or equal to 99%, the central control module controls the verification module to enter a secondary verification interface;
and if the similarity between the facial features of the visitor and the preset facial features is more than 99%, the central control module controls the verification module to enter a three-level verification interface.
Further, the central control module sets a preset primary maximum encryption verification time M0 for the primary encrypted file to be accessed and a preset secondary maximum encryption verification time W0 for the secondary encrypted file to be accessed, and in step S4, when the number of failed encryption verification times M of the visitor for the primary encrypted file to be accessed is greater than the preset primary maximum encryption verification time M0, the central control module does not allow the visitor to access the primary encrypted file and controls the tablet computer to send an alarm to the terminal, transmit the primary encrypted file to the terminal, and destroy the primary file stored in the tablet computer after the transmission is completed; when the number of times M of failed encryption verification of the primary encrypted file to be accessed by the visitor is smaller than a preset primary maximum encryption verification number M0, the central control module controls the tablet personal computer not to send an alarm and not to destroy the primary data;
when an accessor uses a remote access mode to ensure that the number of times W of the failed encryption verification of the secondary encrypted file to be accessed is greater than the preset maximum number of times W0 of the secondary encryption verification, the central control module does not allow the accessor to access the secondary encrypted file, controls the tablet computer to lock the computer and sends alarm information to the terminal; when the number of times W of the failed encryption verification of the secondary encrypted file to be accessed by the visitor is smaller than the preset maximum number of times W0 of the secondary encryption verification, the central control module controls the tablet computer not to lock the computer and not to send alarm information to the terminal.
Further, in step S1, the data identification receiving module transmits the remote access request information to the verification module when receiving the remote access request information; when the visitor remotely accesses the data to be accessed, the central control module controls the authentication module to output a corresponding encryption authentication mode according to the remote access information mode and the level of the remote access data and judges whether the encryption authentication passes according to the encryption authentication result,
if the level of the remote access data is conventional data, the central control module allows the visitor to directly access the remote access data;
if the remote access data level is four levels, the central control module controls the verification module to perform periodic password verification on the remote visitor, and if the remote visitor passes the password verification, the central control module gives four levels of authority to the visitor so as to allow the remote visitor to access the four levels of data in a single period and controls the tablet computer to record relevant information of a remote access request sending end; if the remote visitor fails the password verification in a single period, the central control module judges that the remote access encryption verification fails, the central control module does not allow the remote visitor to access the four-level data and controls the tablet computer to record the related information of the remote access request sending end;
if the remote access data level is three levels, the central control module controls the verification module to verify the facial features of the remote visitor, and if the similarity between the facial features of the remote visitor and the preset facial features is more than or equal to 95%, the central control module judges that the remote visitor passes the verification, gives the remote visitor three levels of authority and allows the visitor to access the three levels of data; if the similarity between the facial features of the remote visitor and the preset facial features is less than 95%, the central control module judges that the encryption and verification of the remote visitor are not passed, the central control module does not allow the remote visitor to access the three-level data and controls the tablet computer to record the related information of the remote access request sending end;
if the remote access data level is two levels, the central control module controls the verification module to perform face verification on a remote visitor and requires the remote visitor to perform corresponding actions in the face verification process, and if the similarity between the face features of the remote visitor and the preset face features is more than or equal to 97% and the actions performed by the visitor meet the standard, the central control module judges that the remote visitor passes encryption verification, gives a secondary authority to the remote visitor and allows the remote visitor to access the secondary data; if the similarity between the facial features of the remote visitor and the preset facial features is less than 97% or the made actions do not meet the standard, the central control module judges that the encryption and verification of the remote visitor are failed, and the central control module does not allow the remote visitor to access the secondary data, lock the tablet computer and send alarm information to the terminal;
if the remote access data level is a first level, the central control module controls the verification module to perform face verification on a remote visitor and requires the visitor to make a corresponding action and make a corresponding sound in the face verification process, if the similarity between the face feature of the remote visitor and a preset face feature is greater than or equal to 99%, the made action meets the standard, and the similarity between the made sound and the preset sound is greater than 99%, the central control module judges that the remote visitor passes encryption verification, gives a first level of authority to the remote visitor and allows the remote visitor to access the first level of data; if the similarity between the facial features of the remote visitor and the preset facial features is less than 99%, the made action does not meet the standard or the similarity between the sent sound and the preset sound is less than 99%, the central control module judges that the encryption and verification of the remote visitor are failed, the central control module does not allow the remote visitor to access the primary data, transmits the identity information of the remote visitor and the encryption and verification log to the storage module, controls the tablet computer to reversely lock and record the information of the access request sending end, and if the remote access request sending end continues to send requests, the central control module controls the tablet computer to record the address and the related information of the sending end and sends the address and the related information to a computer system blacklist.
Further, the step S6 further includes: when the remote access request is not authenticated by encryption and the visitor forcibly accesses the data, the central control module correspondingly processes the tablet computer according to the data level of the remote access,
if the remote access data level is four, the central control module carries out network disconnection processing on the tablet computer;
if the remote access data level is three, the central control module carries out network disconnection and blocking processing on the tablet personal computer;
if the remote access data level is the second level, the central control module performs network disconnection and blocking processing on the tablet computer, sends an alarm to a mobile phone terminal and a tablet computer interface and then performs shutdown processing on the tablet computer;
if the remote access data level is the first level, the central control module conducts network disconnection processing on the tablet computer, sends an alarm to the mobile phone terminal and the tablet computer interface, destroys the first-level data to be accessed in the tablet computer and shuts down the tablet computer.
Further, in the step S4, the storage procedure of the storage module for the information that the encryption verification fails is as follows:
step S41, the central control module preliminarily records the visitor identity information which fails the encryption verification and the encryption verification log according to the condition that the encryption verification fails and transmits the visitor identity information and the encryption verification log to the storage module;
step S42, the storage module receives the identity information of the visitor who fails the encryption verification and the encryption verification log information transmitted by the central control module, and stores the verification times of the visitor who fails the encryption verification, and if the encryption verification times exceeds the maximum number of failed encryption verification times, the central control module determines that the visitor who fails the encryption verification does not allow the next access to the tablet computer.
Compared with the prior art, the data security protection method based on the tablet computer has the advantages that the central control module carries out different encryption verification and processing on different remote access requests and manual login information access files according to different encryption levels of the files to be accessed, multi-level three-dimensional data security protection of core data and secondary data and forward movement of the data security protection are achieved, and the data security protection capability of the tablet computer can be effectively enhanced.
Furthermore, when the level of the file to be accessed is set aiming at the manual login access request, the method can effectively screen and determine different encryption verification modes, thereby enhancing the layering of verification, realizing multi-level three-dimensional safety protection on core data and enhancing the data safety protection capability of the tablet personal computer.
Furthermore, the method can realize the grading and accurate processing of the access request to be accessed by setting the subsequent grading processing of the access request which does not pass the encryption verification, preliminarily judges the access request processing related to the core data and sends out the alarm information, further realizes the multi-level three-dimensional safety protection of the core data, and enhances the data safety protection capability of the tablet computer.
Furthermore, the method of the invention can judge the relative security of the access request and carry out corresponding protection measures on the computer by setting the maximum number of times of the failed encryption verification in the central control module, thereby realizing further deepening the data protection of the tablet computer, further realizing the multi-level three-dimensional safety protection on the core data and enhancing the data safety protection capability of the tablet computer.
Furthermore, the method of the invention carries out the next verification by the identification detection and the grading verification of the artificial login information and the judgment of the similarity of the facial features, thereby effectively avoiding the error of the facial recognition and the problems caused by the error, further realizing the multi-level three-dimensional safety protection of the core data and enhancing the data safety protection capability of the tablet computer.
Furthermore, the method carries out grading verification on various characteristics of the person according to the similarity of the facial characteristics by setting a further verification method, avoids the problems that the person cannot log in the tablet computer when the identification mode is single during login and the login identification mode is too big and is easy to cheat, further realizes multi-level three-dimensional safety protection on core data, and further enhances the data safety protection capability of the tablet computer.
Furthermore, the central control module controls the tablet computer to perform different levels of processing according to different failure encryption verification times by setting the preset primary maximum encryption verification times, so that multi-level three-dimensional safety protection on core data is further realized, and the data safety protection capability of the tablet computer is further enhanced.
Furthermore, the method of the invention carries out verification record and processing of relevant information according to different levels of access data by setting a hierarchical processing process aiming at the remote access request, and when the first level data of the core is involved, the access is not allowed directly and information measures of reverse locking and recording the sending end of the access request are taken, thereby effectively increasing the multilevel of data protection, improving the access difficulty of the core data, further realizing the multilevel three-dimensional safety protection of the core data and further enhancing the data safety protection capability of the tablet computer.
Furthermore, the method of the invention sets a condition processing process when the data access request is not verified and the access is forced, and the central control module performs network disconnection, blocking, shutdown, alarm sending and data destruction processing on the tablet computer according to different encryption levels of the data to be accessed, thereby realizing the hierarchical processing of the forced access data, further realizing the multi-level three-dimensional security protection of the core data, and further enhancing the data security protection capability of the tablet computer.
Furthermore, the method of the invention stores the information which is not passed through the encryption verification by arranging the storage module, thereby avoiding the verification process when the access information comes next time, enhancing the intelligence of the data security protection and the self-protection capability of the tablet computer, further realizing the multi-level three-dimensional security protection of the core data, and further enhancing the data security protection capability of the tablet computer.
Drawings
Fig. 1 is a flowchart of a data security protection method based on a tablet computer according to the present invention.
Detailed Description
In order that the objects and advantages of the invention will be more clearly understood, the invention is further described below with reference to examples; it should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Preferred embodiments of the present invention are described below with reference to the accompanying drawings. It should be understood by those skilled in the art that these embodiments are only for explaining the technical principle of the present invention, and do not limit the scope of the present invention.
It should be noted that in the description of the present invention, the terms of direction or positional relationship indicated by the terms "upper", "lower", "left", "right", "inner", "outer", etc. are based on the directions or positional relationships shown in the drawings, which are only for convenience of description, and do not indicate or imply that the device or element must have a specific orientation, be constructed in a specific orientation, and be operated, and thus, should not be construed as limiting the present invention.
Furthermore, it should be noted that, in the description of the present invention, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, and may be, for example, fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
Referring to fig. 1, a data security protection method based on a tablet computer includes:
step S1, when the visitor accesses the data in the tablet computer by using a remote access or artificial login mode, the data identification receiving module in the tablet computer receives remote access request information or artificial login information and transmits the data access request information or the artificial login information to the verification module;
step S2, when the authentication module successfully authenticates the identity of the visitor, the central control module opens the access authority of the visitor to the data of the general level, when the visitor accesses in the way of manual login, the authentication module identifies and authenticates the facial features of the visitor according to the facial information stored in the central control module, performs deep authentication according to the similarity different from the preset facial features,
when the central control module controls the verification module to enter a three-level verification interface, the central control module controls the verification module to verify the corresponding action of the visitor, when the action of the visitor meets the standard, the central control module judges that the three-level identity verification passes, and opens the access authority of the visitor to the data of the general level; when the action made by the visitor does not meet the standard or the similarity of the back features of the action finished by the visitor is lower than 99%, the central control module judges that the three-level identity authentication is failed and does not open the access authority to the data of the general level for the visitor;
when the central control module controls the verification module to enter a secondary verification interface, the central control module controls the verification module to identify and verify facial features, actions and sounds of an accessor, and when the actions of the accessor meet the standard and the similarity between the emitted sounds and preset sounds is greater than 95%, the central control module judges that the secondary identity verification is passed and opens the access authority of the accessor to general-level data; when the action made by the visitor does not meet the standard, the similarity between the emitted sound and the preset sound is less than 95% or the similarity of the rear characteristic of the action finished by the visitor is less than 95%, the central control module judges that the secondary identity authentication fails and does not open the access authority to the data of the general level for the visitor;
when the central control module controls the verification module to enter a primary verification interface, the central control module controls the verification module to identify and verify facial features, actions and sounds of an accessor, when the actions of the accessor meet standards and the similarity between the emitted sounds and preset sounds is more than or equal to 98%, the central control module judges that primary identity verification passes, and opens the access authority of the accessor to data of a general level; when the action made by the visitor does not meet the standard, the similarity between the emitted sound and the preset sound is less than 98 percent, or the similarity of the rear characteristic of the action completed by the visitor is less than 90 percent, the central control module judges that the primary identity authentication fails and does not open the access authority to the data of the general level for the visitor;
step S3, when the visitor accesses the encrypted file, the central control module controls the verification module to output the corresponding encryption verification mode according to the access information mode and the level of the encrypted file to be accessed and judges whether the encryption verification passes or not according to the verification result;
step S4, when the verification module judges that the visitor fails the encryption verification, the central control module transmits the identity information of the visitor and the verification log to the storage module so that the storage module stores the times of the failure of the encryption verification of the visitor;
step S5, when the number of times of single visitor encryption verification failure reaches the corresponding value, the central control module makes corresponding processing to the encrypted file or the tablet computer according to the visitor' S access mode and the level of the encrypted file to be accessed;
step S6, when the central control module determines that the encryption verification of the single encrypted file by the visitor fails and the visitor can forcibly access the encrypted file, the central control module performs one or more operations of network disconnection, blocking, alarm sending, data destruction, and shutdown on the tablet computer according to the access mode of the visitor and the level of the encrypted file to be accessed.
Continuing to refer to fig. 1, in step S3, when the data identification receiving module receives the encrypted data access request message, the central control module controls the authentication module to output a corresponding encryption authentication manner according to the level of the encrypted file to be accessed and determines whether the encryption authentication for the encrypted data passes according to the authentication result,
if the encrypted file is a four-level file, the verification module performs periodic password verification on the visitor, and if the visitor passes the password verification, the central control module gives four-level authority to the visitor so as to allow the visitor to access the four-level file in a single period; if the visitor fails the password authentication in a single period, the central control module judges that the encryption authentication fails, and the visitor enters secondary authentication;
if the encrypted file is a three-level file, the verification module performs face verification on the visitor, and if the similarity between the facial features of the visitor and the preset facial features is greater than or equal to 95%, the central control module judges that the encryption verification is passed, gives three-level authority to the visitor and allows the visitor to access the three-level file; if the similarity between the facial features of the visitor and the preset facial features is less than 95%, the central control module judges that the encryption verification is not passed, and the visitor enters secondary verification;
if the encrypted file is a secondary file, the verification module performs face verification on the visitor and requires the visitor to perform corresponding action in the face verification process; if the similarity between the facial features of the visitor and the preset features is more than or equal to 97% and the actions made by the visitor meet the standard, the central control module judges that the encryption and the verification are passed and gives the visitor secondary authority and allows the visitor to access the secondary file; if the similarity of the facial features of the visitor and the preset features is less than 97% or the action made by the visitor does not meet the standard, the central control module judges that the encryption verification fails, the central control module controls the tablet personal computer to lock the computer and sends alarm information to the terminal, and the visitor needs to use the terminal for verification to unlock the computer and conduct secondary verification again after unlocking is completed;
if the encrypted file is a primary file, the verification module performs face verification on the visitor and requires the visitor to perform corresponding action and make corresponding sound in the face verification process; if the similarity between the facial features of the visitor and the preset features is greater than or equal to 99%, the action made by the visitor meets the standard, and the similarity between the sound made by the visitor and the preset sound is greater than 99%, the central control module judges that the verification is passed, gives the visitor a primary authority, and allows the visitor to access the primary file; if the similarity between the facial features of the visitor and the preset facial features is less than 99%, the action made by the visitor does not meet the standard or the similarity between the sound made by the visitor and the preset sound is less than 99%, the central control module judges that the encryption verification fails, the central control module controls the tablet personal computer to lock the computer and sends alarm information to the terminal, and the user needs to unlock the computer by using the terminal after the computer is locked for a preset time and perform secondary verification.
Continuing to refer to fig. 1, in the step S4, when the verification module determines that the visitor fails the encryption verification, the central control module controls the verification module to perform a second encryption verification on the access information that needs to be re-encrypted and verified according to the level of the to-be-accessed encrypted file that fails the encryption verification, and the central control module is provided with a first preset locking duration T1 and a second preset locking duration T2, where T1 is less than T2,
if the level of the encrypted file to be accessed which fails to pass the encryption verification is four, the central control module controls the verification module to perform secondary encryption verification on the visitor, and the central control module performs periodic password verification on the visitor; the central control module gives four-level authority to the visitor when judging that the encryption verification is passed and updates the times of encryption verification failure of the visitor when judging that the encryption verification is failed;
if the level of the encrypted file to be accessed which is not passed by the encryption verification is in three levels, the central control module controls the verification module to carry out secondary encryption verification on the visitor, the verification module carries out face verification on the visitor again, and the central control module gives three levels of authority to the visitor when judging that the face feature verification is successful and updates the times of encryption verification failure of the visitor when judging that the face feature verification is failed;
if the level of the to-be-accessed encrypted file which fails in encryption verification is a second level, the central control module controls the verification module to perform secondary encryption verification on the visitor after the tablet personal computer locks the preset time length, the verification module performs face verification on the visitor and requires the visitor to perform corresponding action in the verification process, the central control module gives a second level of authority to the visitor when the facial features and the action are determined to be verified successfully, the central control module re-locks the computer when the facial features or the action are determined to be verified unsuccessfully, the locking time length of the computer is set to be T1, and alarm information is sent to the terminal;
if the level of the encrypted file to be accessed, which fails to pass the encryption verification, is the first level, the central control module controls the verification module to perform secondary encryption verification on the visitor, and the verification module performs face verification on the visitor again and requires the visitor to perform corresponding action and make corresponding sound in the verification process; the central control module gives a secondary authority to the visitor when judging that the facial features, the actions and the sounds are successfully verified, and the central control module locks the computer again when judging that the facial features, the actions or the sounds are unsuccessfully verified, sets the locking time length of the computer to be T2 and sends alarm information to the terminal;
as shown in fig. 1, in the step S5, when the visitor performs encryption verification on the access third-level file or the access fourth-level file, the central control module determines whether to lock the tablet computer according to a comparison result between the number of times of failing to pass the encryption verification and the preset maximum number of times of failing to pass the encryption verification, the central control module is provided with a preset maximum number of times of failing to pass the encryption verification N0,
if N is more than N0, the central control module judges that the times of failing to pass the encryption verification do not meet the preset requirements and controls the tablet computer to lock the encryption information and lock the preset time length, and an accessor needs to use the terminal for verification to unlock the encrypted file;
and if N is less than or equal to N0, the central control module judges that the times of failing to pass the encryption verification meet the preset requirements and does not lock the tablet computer.
With continued reference to fig. 1, in step S2, when the visitor accesses the electronic device by means of manual login, the authentication module identifies the facial features of the visitor according to the facial information stored in the central control module,
if the similarity between the facial features of the visitor and the preset facial features is larger than 90% and smaller than or equal to 95%, the central control module controls the verification module to enter a primary verification interface;
if the similarity between the facial features of the visitor and the preset facial features is greater than 95% and less than or equal to 99%, the central control module controls the verification module to enter a secondary verification interface;
and if the similarity between the facial features of the visitor and the preset facial features is more than 99%, the central control module controls the verification module to enter a three-level verification interface.
Continuing to refer to fig. 1, the central control module sets a preset primary maximum encryption verification time M0 for the primary encrypted file to be accessed and a preset secondary maximum encryption verification time W0 for the secondary encrypted file to be accessed, and in step S4, when the failed encryption verification time M of the visitor for the primary encrypted file to be accessed is greater than the preset primary maximum encryption verification time M0, the central control module does not allow the visitor to access the primary encrypted file and controls the tablet computer to send an alarm to the terminal, transmit the primary encrypted file to the terminal, and destroy the primary file stored in the tablet computer after the transmission is completed; when the number of times M of failed encryption verification of the primary encrypted file to be accessed by the visitor is smaller than a preset primary maximum encryption verification number M0, the central control module controls the tablet personal computer not to send an alarm and not to destroy the primary data;
when an accessor uses a remote access mode to ensure that the number of times W of the failed encryption verification of the secondary encrypted file to be accessed is greater than the preset maximum number of times W0 of the secondary encryption verification, the central control module does not allow the accessor to access the secondary encrypted file, controls the tablet computer to lock the computer and sends alarm information to the terminal; when the number of times W of the failed encryption verification of the secondary encrypted file to be accessed by the visitor is smaller than the preset maximum number of times W0 of the secondary encryption verification, the central control module controls the tablet computer not to lock the computer and not to send alarm information to the terminal.
Continuing to refer to fig. 1, in step S1, when the data identification receiving module receives the remote access request message, the data identification receiving module transmits the remote access request message to the verification module; when the visitor remotely accesses the data to be accessed, the central control module controls the authentication module to output a corresponding encryption authentication mode according to the remote access information mode and the level of the remote access data and judges whether the encryption authentication passes according to the encryption authentication result,
if the level of the remote access data is conventional data, the central control module allows the visitor to directly access the remote access data;
if the remote access data level is four levels, the central control module controls the verification module to perform periodic password verification on the remote visitor, and if the remote visitor passes the password verification, the central control module gives four levels of authority to the visitor so as to allow the remote visitor to access the four levels of data in a single period and controls the tablet computer to record relevant information of a remote access request sending end; if the remote visitor fails the password verification in a single period, the central control module judges that the remote access encryption verification fails, the central control module does not allow the remote visitor to access the four-level data and controls the tablet computer to record the related information of the remote access request sending end;
if the remote access data level is three levels, the central control module controls the verification module to verify the facial features of the remote visitor, and if the similarity between the facial features of the remote visitor and the preset facial features is more than or equal to 95%, the central control module judges that the remote visitor passes the verification, gives the remote visitor three levels of authority and allows the visitor to access the three levels of data; if the similarity between the facial features of the remote visitor and the preset facial features is less than 95%, the central control module judges that the encryption and verification of the remote visitor are not passed, the central control module does not allow the remote visitor to access the three-level data and controls the tablet computer to record related information of a remote access request sending end;
if the remote access data level is two levels, the central control module controls the verification module to perform face verification on a remote visitor and requires the remote visitor to perform corresponding actions in the face verification process, and if the similarity between the face features of the remote visitor and the preset face features is more than or equal to 97% and the actions performed by the visitor meet the standard, the central control module judges that the remote visitor passes encryption verification, gives a secondary authority to the remote visitor and allows the remote visitor to access the secondary data; if the similarity between the facial features of the remote visitor and the preset facial features is less than 97% or the made actions do not meet the standard, the central control module judges that the encryption and verification of the remote visitor are failed, and the central control module does not allow the remote visitor to access the secondary data, lock the tablet computer and send alarm information to the terminal;
if the remote access data level is a first level, the central control module controls the verification module to perform face verification on a remote visitor and requires the visitor to make a corresponding action and make a corresponding sound in the face verification process, if the similarity between the face feature of the remote visitor and a preset face feature is greater than or equal to 99%, the made action meets the standard, and the similarity between the made sound and the preset sound is greater than 99%, the central control module judges that the remote visitor passes encryption verification, gives a first level of authority to the remote visitor and allows the remote visitor to access the first level of data; if the similarity between the facial features of the remote visitor and the preset facial features is less than 99%, the made action does not meet the standard or the similarity between the sent sound and the preset sound is less than 99%, the central control module judges that the encryption and verification of the remote visitor are failed, the central control module does not allow the remote visitor to access the primary data, transmits the identity information of the remote visitor and the encryption and verification log to the storage module, controls the tablet computer to reversely lock and record the information of the access request sending end, and if the remote access request sending end continues to send requests, the central control module controls the tablet computer to record the address and the related information of the sending end and sends the address and the related information to a computer system blacklist.
As shown in fig. 1, the step S6 further includes: when the remote access request is not authenticated by encryption and the visitor forcibly accesses the data, the central control module correspondingly processes the tablet computer according to the data level of the remote access,
if the remote access data level is four levels, the central control module performs network disconnection processing on the tablet personal computer;
if the remote access data level is three, the central control module carries out network disconnection and blocking processing on the tablet personal computer;
if the remote access data level is two-level, the central control module performs network disconnection and blocking processing on the tablet personal computer, sends an alarm to a mobile phone terminal and a tablet personal computer interface and then performs shutdown processing on the tablet personal computer;
if the remote access data level is the first level, the central control module conducts network disconnection processing on the tablet computer, sends an alarm to the mobile phone terminal and the tablet computer interface, destroys the first-level data to be accessed in the tablet computer and shuts down the tablet computer.
Referring to fig. 1 again, in the step S4, the storage procedure of the storage module for the information that the encryption verification fails is as follows:
step S41, the central control module preliminarily records the visitor identity information which fails the encryption verification and the encryption verification log according to the condition that the encryption verification fails and transmits the visitor identity information and the encryption verification log to the storage module;
step S42, the storage module receives the identity information of the visitor who fails the encryption verification and the encryption verification log information transmitted by the central control module, and stores the verification times of the visitor who fails the encryption verification, and if the encryption verification times exceeds the maximum number of failed encryption verification times, the central control module determines that the visitor who fails the encryption verification does not allow the next access to the tablet computer.
So far, the technical solutions of the present invention have been described in connection with the preferred embodiments shown in the drawings, but it is easily understood by those skilled in the art that the scope of the present invention is obviously not limited to these specific embodiments. Equivalent changes or substitutions of related technical features can be made by those skilled in the art without departing from the principle of the invention, and the technical scheme after the changes or substitutions can fall into the protection scope of the invention.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention; various modifications and alterations to this invention will become apparent to those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (9)

1. A data security protection method based on a tablet computer is characterized by comprising the following steps:
step S1, when the visitor accesses the data in the tablet computer by using a remote access or artificial login mode, the data identification receiving module in the tablet computer receives remote access request information or artificial login information and transmits the data access request information or the artificial login information to the verification module;
step S2, when the authentication module successfully authenticates the identity of the visitor, the central control module opens the access authority of the visitor to the data of the general level, when the visitor accesses in the way of manual login, the authentication module identifies and authenticates the facial features of the visitor according to the facial information stored in the central control module, performs deep authentication according to the similarity different from the preset facial features,
when the central control module controls the verification module to enter a three-level verification interface, the central control module controls the verification module to verify the corresponding action of the visitor, when the action of the visitor meets the standard, the central control module judges that the three-level identity verification passes, and opens the access authority of the visitor to the data of the general level; when the action made by the visitor does not meet the standard or the similarity of the back features of the action finished by the visitor is lower than 99%, the central control module judges that the three-level identity authentication is failed and does not open the access authority to the data of the general level for the visitor;
when the central control module controls the verification module to enter a secondary verification interface, the central control module controls the verification module to identify and verify facial features, actions and sounds of an accessor, and when the actions of the accessor meet the standard and the similarity between the emitted sounds and preset sounds is greater than 95%, the central control module judges that the secondary identity verification is passed and opens the access authority of the accessor to general-level data; when the action made by the visitor does not meet the standard, the similarity between the emitted sound and the preset sound is less than 95% or the similarity of the rear characteristic of the action finished by the visitor is less than 95%, the central control module judges that the secondary identity authentication fails and does not open the access authority to the data of the general level for the visitor;
when the central control module controls the verification module to enter a primary verification interface, the central control module controls the verification module to identify and verify facial features, actions and sounds of an accessor, when the actions of the accessor meet standards and the similarity between the emitted sounds and preset sounds is more than or equal to 98%, the central control module judges that primary identity verification passes, and opens the access authority of the accessor to data of a general level; when the action made by the visitor does not meet the standard, the similarity between the emitted sound and the preset sound is less than 98 percent, or the similarity of the rear characteristic of the action completed by the visitor is less than 90 percent, the central control module judges that the primary identity authentication fails and does not open the access authority to the data of the general level for the visitor;
step S3, when the visitor accesses the encrypted file, the central control module controls the verification module to output the corresponding encryption verification mode according to the access information mode and the level of the encrypted file to be accessed and judges whether the encryption verification passes or not according to the verification result;
step S4, when the verification module judges that the visitor fails the encryption verification, the central control module transmits the identity information of the visitor and the verification log to the storage module so that the storage module stores the number of times of the failure of the encryption verification of the visitor;
step S5, when the number of times of single visitor encryption verification failure reaches the corresponding value, the central control module makes corresponding processing to the encrypted file or the tablet computer according to the visitor' S access mode and the level of the encrypted file to be accessed;
step S6, when the central control module determines that the encryption verification of the single encrypted file by the visitor fails and the visitor can forcibly access the encrypted file, the central control module performs one or more operations of network disconnection, blocking, alarm sending, data destruction, and shutdown on the tablet computer according to the access mode of the visitor and the level of the encrypted file to be accessed.
2. The tablet-based data security protection method of claim 1, wherein in the step S3, when the data identification receiving module receives the encrypted data access request information, the central control module controls the authentication module to output a corresponding encryption authentication mode according to the level of the encrypted file to be accessed and determines whether the encryption authentication for the encrypted data passes according to the authentication result,
if the encrypted file is a four-level file, the verification module performs periodic password verification on the visitor, and if the visitor passes the password verification, the central control module gives four levels of authority to the visitor so as to allow the visitor to access the four-level file in a single period; if the visitor fails the password authentication in a single period, the central control module judges that the encryption authentication fails, and the visitor enters secondary authentication;
if the encrypted file is a three-level file, the verification module performs face verification on the visitor, and if the similarity between the facial features of the visitor and the preset facial features is greater than or equal to 95%, the central control module judges that the encryption verification is passed, gives three-level authority to the visitor and allows the visitor to access the three-level file; if the similarity between the facial features of the visitor and the preset facial features is less than 95%, the central control module judges that the encryption verification is not passed, and the visitor enters secondary verification;
if the encrypted file is a secondary file, the verification module performs face verification on the visitor and requires the visitor to perform corresponding action in the face verification process; if the similarity between the facial features of the visitor and the preset features is more than or equal to 97% and the actions made by the visitor meet the standard, the central control module judges that the encryption and the verification are passed and gives the visitor secondary authority and allows the visitor to access the secondary file; if the similarity of the facial features of the visitor and the preset features is less than 97% or the action made by the visitor does not meet the standard, the central control module judges that the encryption verification fails, the central control module controls the tablet personal computer to lock the computer and sends alarm information to the terminal, and the visitor needs to use the terminal for verification to unlock the computer and conduct secondary verification again after unlocking is completed;
if the encrypted file is a primary file, the verification module performs face verification on the visitor and requires the visitor to perform corresponding action and make corresponding sound in the face verification process; if the similarity between the facial features of the visitor and the preset features is greater than or equal to 99%, the action made by the visitor meets the standard, and the similarity between the sound made by the visitor and the preset sound is greater than 99%, the central control module judges that the verification is passed, gives the visitor a primary authority, and allows the visitor to access the primary file; if the similarity between the facial features of the visitor and the preset facial features is less than 99%, the action made by the visitor does not meet the standard or the similarity between the sound made by the visitor and the preset sound is less than 99%, the central control module judges that the encryption verification fails, the central control module controls the tablet personal computer to lock the computer and sends alarm information to the terminal, and the user needs to unlock the computer by using the terminal after the computer is locked for a preset time and perform secondary verification.
3. The tablet computer-based data security protection method of claim 2, wherein in the step S4, when the verification module determines that the visitor fails the encryption verification, the central control module controls the verification module to perform a second encryption verification on the access information requiring re-encryption verification according to the level of the encrypted file to be accessed, the encryption verification of which fails, and the central control module is provided with a first preset locking duration T1 and a second preset locking duration T2, wherein T1 < T2,
if the level of the encrypted file to be accessed which fails in the encryption verification is four, the central control module controls the verification module to perform secondary encryption verification on the visitor, and the central control module performs periodic password verification on the visitor; the central control module gives four-level authority to the visitor when judging that the encryption verification is passed and updates the times of encryption verification failure of the visitor when judging that the encryption verification is failed;
if the level of the encrypted file to be accessed which is not passed through the encryption verification is three, the central control module controls the verification module to perform secondary encryption verification on the visitor, the verification module performs face verification on the visitor again, and the central control module gives three-level authority to the visitor when judging that the face feature verification is successful and updates the times of encryption verification failure of the visitor when judging that the face feature verification is failed;
if the level of the to-be-accessed encrypted file which fails in encryption verification is a second level, the central control module controls the verification module to perform secondary encryption verification on the visitor after the tablet personal computer locks the preset time length, the verification module performs face verification on the visitor and requires the visitor to perform corresponding action in the verification process, the central control module gives a second level of authority to the visitor when the facial features and the action are determined to be verified successfully, the central control module re-locks the computer when the facial features or the action are determined to be verified unsuccessfully, the locking time length of the computer is set to be T1, and alarm information is sent to the terminal;
if the level of the encrypted file to be accessed, which fails to pass the encryption verification, is the first level, the central control module controls the verification module to perform secondary encryption verification on the visitor, and the verification module performs face verification on the visitor again and requires the visitor to perform corresponding action and make corresponding sound in the verification process; and the central control module gives a secondary authority to the visitor when judging that the facial features, the actions and the sounds are successfully verified, and the central control module re-locks the computer when judging that the facial features, the actions or the sounds are unsuccessfully verified, sets the locking time length of the computer to be T2 and sends alarm information to the terminal.
4. The tablet-based data security protection method of claim 3, wherein in the step S5, when the visitor performs the encryption verification for accessing the third level file or the fourth level file, the central control module determines whether the tablet computer is locked according to the comparison result of the number of times of failing to pass the encryption verification and the preset maximum number of times of failing to pass the encryption verification, the central control module is provided with a preset maximum number of times of failing to pass the encryption verification N0,
if N is more than N0, the central control module judges that the times of failing to pass the encryption verification do not meet the preset requirements and controls the tablet computer to lock the encryption information and lock the preset time length, and an accessor needs to use the terminal for verification to unlock the encrypted file;
and if N is less than or equal to N0, the central control module judges that the times of failing to pass the encryption verification meet the preset requirements and does not lock the tablet computer.
5. The tablet-based data security method of claim 1,
in the step S2, when the visitor accesses the electronic device by means of human login, the authentication module identifies the facial features of the visitor according to the facial information stored in the central control module,
if the similarity between the facial features of the visitor and the preset facial features is larger than 90% and smaller than or equal to 95%, the central control module controls the verification module to enter a primary verification interface;
if the similarity between the facial features of the visitor and the preset facial features is greater than 95% and less than or equal to 99%, the central control module controls the verification module to enter a secondary verification interface;
and if the similarity between the facial features of the visitor and the preset facial features is more than 99%, the central control module controls the verification module to enter a three-level verification interface.
6. The tablet-based data security method of claim 3,
the central control module sets a preset primary maximum encryption verification time M0 for a primary encrypted file to be accessed and a preset secondary maximum encryption verification time W0 for a secondary encrypted file to be accessed, and in the step S4, when the failure encryption verification time M of an accessor for the primary encrypted file to be accessed is greater than the preset primary maximum encryption verification time M0, the central control module does not allow the accessor to access the primary encrypted file and controls the tablet computer to send an alarm to the terminal, transmit the primary encrypted file to the terminal and destroy the primary file stored in the tablet computer after the transmission is completed; when the number of times M of failed encryption verification of the primary encrypted file to be accessed by the visitor is smaller than a preset primary maximum encryption verification number M0, the central control module controls the tablet personal computer not to send an alarm and not to destroy the primary data;
when an accessor uses a remote access mode to ensure that the number of times W of the failed encryption verification of the secondary encrypted file to be accessed is greater than the preset maximum number of times W0 of the secondary encryption verification, the central control module does not allow the accessor to access the secondary encrypted file, controls the tablet computer to lock the computer and sends alarm information to the terminal; when the number of times W of the failed encryption verification of the secondary encrypted file to be accessed by the visitor is smaller than the preset maximum number of times W0 of the secondary encryption verification, the central control module controls the tablet computer not to lock the computer and not to send alarm information to the terminal.
7. The tablet-based data security method of claim 1,
in step S1, the data identification receiving module transmits the remote access request information to the verification module when receiving the remote access request information; when the visitor remotely accesses the data to be accessed, the central control module controls the authentication module to output a corresponding encryption authentication mode according to the remote access information mode and the level of the remote access data and judges whether the encryption authentication passes according to the encryption authentication result,
if the level of the remote access data is conventional data, the central control module allows the visitor to directly access the remote access data;
if the remote access data level is four levels, the central control module controls the verification module to perform periodic password verification on the remote visitor, and if the remote visitor passes the password verification, the central control module gives four levels of authority to the visitor so as to allow the remote visitor to access the four levels of data in a single period and controls the tablet computer to record relevant information of a remote access request sending end; if the remote visitor fails the password verification in a single period, the central control module judges that the remote access encryption verification fails, the central control module does not allow the remote visitor to access the four-level data and controls the tablet computer to record the related information of the remote access request sending end;
if the remote access data level is three levels, the central control module controls the verification module to verify the facial features of the remote visitor, and if the similarity between the facial features of the remote visitor and the preset facial features is more than or equal to 95%, the central control module judges that the remote visitor passes the verification, gives the remote visitor three levels of authority and allows the visitor to access the three levels of data; if the similarity between the facial features of the remote visitor and the preset facial features is less than 95%, the central control module judges that the encryption and verification of the remote visitor are not passed, the central control module does not allow the remote visitor to access the three-level data and controls the tablet computer to record related information of a remote access request sending end;
if the remote access data level is two levels, the central control module controls the verification module to perform face verification on a remote visitor and requires the remote visitor to perform corresponding actions in the face verification process, and if the similarity between the face features of the remote visitor and the preset face features is more than or equal to 97% and the actions performed by the visitor meet the standard, the central control module judges that the remote visitor passes encryption verification, gives a secondary authority to the remote visitor and allows the remote visitor to access the secondary data; if the similarity between the facial features of the remote visitor and the preset facial features is less than 97% or the made actions do not meet the standard, the central control module judges that the encryption and verification of the remote visitor are failed, and the central control module does not allow the remote visitor to access the secondary data, lock the tablet computer and send alarm information to the terminal;
if the remote access data level is a first level, the central control module controls the verification module to perform face verification on a remote visitor and requires the visitor to make a corresponding action and make a corresponding sound in the face verification process, if the similarity between the face feature of the remote visitor and a preset face feature is greater than or equal to 99%, the made action meets the standard, and the similarity between the made sound and the preset sound is greater than 99%, the central control module judges that the remote visitor passes encryption verification, gives a first level of authority to the remote visitor and allows the remote visitor to access the first level of data; if the similarity between the facial features of the remote visitor and the preset facial features is less than 99%, the made action does not meet the standard or the similarity between the sent sound and the preset sound is less than 99%, the central control module judges that the encryption and verification of the remote visitor are failed, the central control module does not allow the remote visitor to access the primary data, transmits the identity information of the remote visitor and the encryption and verification log to the storage module, controls the tablet computer to reversely lock and record the information of the access request sending end, and if the remote access request sending end continues to send requests, the central control module controls the tablet computer to record the address and the related information of the sending end and sends the address and the related information to a computer system blacklist.
8. The tablet-based data security method of claim 7,
the step S6 further includes: when the remote access request is not authenticated by encryption and the visitor forcibly accesses the data, the central control module correspondingly processes the tablet computer according to the data level of the remote access,
if the remote access data level is four, the central control module carries out network disconnection processing on the tablet computer;
if the remote access data level is three, the central control module carries out network disconnection and blocking processing on the tablet personal computer;
if the remote access data level is the second level, the central control module performs network disconnection and blocking processing on the tablet computer, sends an alarm to a mobile phone terminal and a tablet computer interface and then performs shutdown processing on the tablet computer;
if the remote access data level is the first level, the central control module conducts network disconnection processing on the tablet personal computer, sends an alarm to the mobile phone terminal and the tablet personal computer interface, destroys the first level data to be accessed in the tablet personal computer, and conducts shutdown processing on the tablet personal computer.
9. The tablet-based data security protection method according to claim 1, wherein in the step S4, the storage process of the storage module on the information that fails to pass the encryption verification includes:
step S41, the central control module preliminarily records the visitor identity information which fails the encryption verification and the encryption verification log according to the condition that the encryption verification fails and transmits the visitor identity information and the encryption verification log to the storage module;
step S42, the storage module receives the identity information of the visitor who does not pass the encryption verification and the encryption verification log information transmitted by the central control module, and stores the verification times of the visitor who does not pass the encryption verification, and if the encryption verification times exceeds the maximum failure encryption verification times, the central control module determines that the visitor who does not pass the encryption verification does not allow the next time to access the tablet computer.
CN202210509937.6A 2022-05-11 2022-05-11 Data security protection method based on tablet computer Active CN114611084B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210509937.6A CN114611084B (en) 2022-05-11 2022-05-11 Data security protection method based on tablet computer

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210509937.6A CN114611084B (en) 2022-05-11 2022-05-11 Data security protection method based on tablet computer

Publications (2)

Publication Number Publication Date
CN114611084A CN114611084A (en) 2022-06-10
CN114611084B true CN114611084B (en) 2022-08-16

Family

ID=81870388

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210509937.6A Active CN114611084B (en) 2022-05-11 2022-05-11 Data security protection method based on tablet computer

Country Status (1)

Country Link
CN (1) CN114611084B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115604028A (en) * 2022-11-28 2023-01-13 北京鸿迪鑫业科技有限公司(Cn) Cloud server data security protection system
CN116401651B (en) * 2023-06-08 2023-09-19 深圳市晨歌电子有限公司 Information storage safety protection method, system and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109117616A (en) * 2018-08-02 2019-01-01 Oppo广东移动通信有限公司 Verification method and device, electronic equipment, computer readable storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101908960A (en) * 2009-06-02 2010-12-08 上海科大智能科技股份有限公司 Multiple security method of electronic file concerning security matters
CN102867155A (en) * 2012-08-22 2013-01-09 句容市盛世软件有限公司 Multiple-encryption and graded-management method for electronic files
CN104580091B (en) * 2013-10-21 2019-11-08 深圳市腾讯计算机系统有限公司 A kind of auth method, device, system and storage medium
US10043021B2 (en) * 2016-04-07 2018-08-07 Blackberry Limited Controlling access to application data
CN114048504A (en) * 2021-11-15 2022-02-15 北京鲸鲮信息系统技术有限公司 File processing method and device, electronic equipment and storage medium

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109117616A (en) * 2018-08-02 2019-01-01 Oppo广东移动通信有限公司 Verification method and device, electronic equipment, computer readable storage medium

Also Published As

Publication number Publication date
CN114611084A (en) 2022-06-10

Similar Documents

Publication Publication Date Title
CN114611084B (en) Data security protection method based on tablet computer
US11836261B2 (en) Secure credentials control method
US8438617B2 (en) User authentication based on voucher codes
Brainard et al. Fourth-factor authentication: somebody you know
US20130007426A9 (en) Recovery of data access for a locked secure storage device
US8266378B1 (en) Storage device with accessible partitions
US20050048951A1 (en) Method and system for alternative access using mobile electronic devices
US20070300031A1 (en) Memory data shredder
CN101763672A (en) Centralized management system for fingerprint access control system
CN115001860B (en) Safety management system for paperless digital conference
CN112905965B (en) Financial big data processing system based on block chain
CN109285256A (en) Computer room based on block chain authentication enter permission give method
KR102160656B1 (en) Login Method Using Palm Vein
US20180124046A1 (en) Methods providing authentication during a session using image data and related devices and computer program products
US20050071673A1 (en) Method and system for secure authentication using mobile electronic devices
CN108460872B (en) Control method and device of intelligent lock
CN207123882U (en) A kind of antitheft cloud service door-locking system of multiple intelligent
CN106452845B (en) A kind of implementation method unlocked online and device
CN108055124A (en) Lock administration system and lock management method
CN105991648B (en) A kind of dispatching method of reading identity card
CN105991649B (en) A kind of scheduling system of reading identity card
CN101098230B (en) Method and system for checking user facility operation application
KR101195027B1 (en) System and method for service security
CN111414593A (en) Computer information protection method based on mobile internet
CN113672969A (en) Computer network identity verification system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant