CN107241337A - A kind of adaptive individual soldier monitoring method on duty - Google Patents

A kind of adaptive individual soldier monitoring method on duty Download PDF

Info

Publication number
CN107241337A
CN107241337A CN201710474518.2A CN201710474518A CN107241337A CN 107241337 A CN107241337 A CN 107241337A CN 201710474518 A CN201710474518 A CN 201710474518A CN 107241337 A CN107241337 A CN 107241337A
Authority
CN
China
Prior art keywords
individual device
duty
individual
soldier
terminal address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710474518.2A
Other languages
Chinese (zh)
Other versions
CN107241337B (en
Inventor
钟成军
魏军
郑千里
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Hi Tech Co Ltd
Original Assignee
Anhui Hi Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Hi Tech Co Ltd filed Critical Anhui Hi Tech Co Ltd
Priority to CN201710474518.2A priority Critical patent/CN107241337B/en
Publication of CN107241337A publication Critical patent/CN107241337A/en
Application granted granted Critical
Publication of CN107241337B publication Critical patent/CN107241337B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/185Arrangements for providing special services to substations for broadcast or conference, e.g. multicast with management of multicast group membership
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Alarm Systems (AREA)

Abstract

The invention discloses a kind of adaptive individual soldier's monitoring method on duty, when knowing individual device using exception, the terminal address of the individual device is deleted from coded communication group in each communicator at once, criminal can be avoided to conduct interviews or send interference information to each communicator in encryption communication group using the individual device under the abnormality, so as to, leakage of information or soldier on duty can be avoided to perform the instruction of mistake according to interference information, in addition, also the terminal address storage of the individual device is collected in object to abnormal in time, set up and communicate with abnormal collection object so as to the individual device.Individual device and the abnormal connection setup for collecting object under abnormality, a communication object is provided for the individual device under the abnormality, the fact that the terminal address that can cover the individual device is deleted from coded communication group in each communicator, so as to be gained time to start abnormal counte-rplan.

Description

A kind of adaptive individual soldier monitoring method on duty
Technical field
The present invention relates to individual soldier's monitoring technology field, more particularly to a kind of adaptive individual soldier monitoring method on duty.
Background technology
Individual device for individual soldier it is on duty when provide effectively and easily means of communication, still, once individual device is fallen into In criminal's hand, then it can become the instrument misled the public, cause damage.If fallen into individual device in criminal's hand When, situation is known in time, and criminal is confused using the individual device in turn, individual device is improved using safety, is single The development of soldier's device provides direction.
The content of the invention
The technical problem existed based on background technology, the present invention proposes a kind of adaptive individual soldier monitoring method on duty.
A kind of adaptive individual soldier's monitoring method on duty proposed by the present invention, comprises the following steps:
S1, set up for each individual device each communicator in encryption communication group, coded communication group and be stored with and has communication The individual device of each communicator only with the terminal address that is stored with the terminal address of the individual device of demand, and encryption communication group Communication;
S2, the abnormal collection object of foundation, abnormal object of collecting communicate with the individual device for the terminal address that is stored with;
S3, according to the distribution of the position on duty of each soldier on duty and individual device distribution condition, prestore position on duty and each list The legal fingerprint corresponding relation of soldier's device;Legal fingerprint is the fingerprint of the corresponding soldier on duty of individual device;
S4, the location information for obtaining individual device and operation fingerprint, and the position pair on duty is obtained according to location information The legal fingerprint answered;
S5, judge legal fingerprint with operation fingerprint it is whether consistent;
It is S6, no, then the terminal address storage of the individual device is collected in object to abnormal, and by the end of the individual device Address is held to be deleted from coded communication group in each communicator;
S7, abnormal collection object intercept all communication informations of the transmission of the individual device for the terminal address that is stored with, and right The information of reception is replied.
Preferably, in step S1, each individual device is each to be mutually present in the encryption communication of other side group.
Preferably, individual device is used in touch screen operation modes, step S4, and operation fingerprint is obtained by touch-screen.
Preferably, in step S4, the alignment system carried according to individual device obtains its location information.
It is at once that the terminal address of the individual device is logical from encryption when knowing individual device using exception in the present invention Believe in group and deleted in each communicator, criminal can be avoided to utilize the individual device under the abnormality in encryption communication group Each communicator conduct interviews or send interference information so that, can avoid leakage of information or soldier on duty according to interference believe Breath performs the instruction of mistake.
In the present invention, when knowing individual device using exception, also the terminal address storage of the individual device is arrived in time It is abnormal to collect in object, set up and communicate with abnormal collection object so as to the individual device.Individual device under abnormality with it is different The connection setup of object is often collected, a communication object is provided for the individual device under the abnormality, the individual soldier can be covered The fact that the terminal address of device is deleted from coded communication group in each communicator, so as to answer other side to start exception Case gains time.
Brief description of the drawings
Fig. 1 is a kind of adaptive individual soldier's monitoring method flow chart on duty proposed by the present invention.
Embodiment
A kind of reference picture 1, adaptive individual soldier's monitoring method on duty proposed by the present invention, comprises the following steps.
S1, set up for each individual device each communicator in encryption communication group, coded communication group and be stored with and has communication The individual device of each communicator only with the terminal address that is stored with the terminal address of the individual device of demand, and encryption communication group Communication.Mutually it is present in the encryption communication of other side group when it is implemented, each individual device is each.
The foundation of encryption communication group, is that the communication of individual device is loaded with scope limitation, so as to avoid coded communication group In each communicator by illegal individual device access occur leakage of information situation.
S2, the abnormal collection object of foundation, abnormal object of collecting communicate with the individual device for the terminal address that is stored with.Specifically , in present embodiment, can further it set, abnormal object of collecting has the hair for the individual device for intercepting the terminal address that is stored with The function for all communication informations sent, to ensure to collect what object was monitored the individual device under abnormality by abnormal Comprehensively.
S3, according to the distribution of the position on duty of each soldier on duty and individual device distribution condition, prestore position on duty and each list The legal fingerprint corresponding relation of soldier's device.In this step, legal fingerprint is the fingerprint of the corresponding soldier on duty of individual device.
S4, the location information for obtaining individual device and operation fingerprint, and the position pair on duty is obtained according to location information The legal fingerprint answered.S5, judge legal fingerprint with operation fingerprint it is whether consistent.
With reference to three above step, with respect to the revisable characteristic of parameter on individual device, in present embodiment, root Fingerprint is verified according to position on duty, in the case of location information loyalty reaction individual device position, it is ensured that legal to refer to The accuracy that line is called, so as to ensure to contrast the feasibility and accuracy for judging individual device use state according to fingerprint.
It is S6, no, then the terminal address storage of the individual device is collected in object to abnormal, and by the end of the individual device Address is held to be deleted from coded communication group in each communicator.
It is at once that the terminal address of the individual device is logical from encryption when knowing individual device using exception in this step Believe in group and deleted in each communicator, criminal can be avoided to utilize the individual device under the abnormality in encryption communication group Each communicator conduct interviews or send interference information so that, can avoid leakage of information or soldier on duty according to interference believe Breath performs the instruction of mistake.
In this step, when knowing individual device using exception, also the terminal address storage of the individual device is arrived in time It is abnormal to collect in object, set up and communicate with abnormal collection object so as to the individual device.Individual device under abnormality with it is different The connection setup of object is often collected, a communication object is provided for the individual device under the abnormality, the individual soldier can be covered The fact that the terminal address of device is deleted from coded communication group in each communicator, so as to answer other side to start exception Case gains time.
S7, abnormal collection object intercept all communication informations of the transmission of the individual device for the terminal address that is stored with, and right The information of reception is replied.Specifically, in this step, be intercepted logical can be read on object collecting extremely by staff Letter information is simultaneously replied.
In present embodiment, individual device is used in touch screen operation modes, step S4, is obtained and operated by touch-screen Fingerprint, and, in step S4, the alignment system carried according to individual device obtains its location information.In this way, individual device is carried automatically Print and location information are disguised high.
The foregoing is only a preferred embodiment of the present invention, but protection scope of the present invention be not limited thereto, Any one skilled in the art the invention discloses technical scope in, technique according to the invention scheme and its Inventive concept is subject to equivalent substitution or change, should all be included within the scope of the present invention.

Claims (4)

1. a kind of adaptive individual soldier monitoring method on duty, it is characterised in that comprise the following steps:
S1, set up for each individual device each communicator in encryption communication group, coded communication group and be stored with and has communication requirement Individual device terminal address, and encryption communication group in each communicator only and the terminal address that is stored with individual device lead to Letter;
S2, the abnormal collection object of foundation, abnormal object of collecting communicate with the individual device for the terminal address that is stored with;
S3, according to the distribution of the position on duty of each soldier on duty and individual device distribution condition, prestore position on duty and each individual soldier fill The legal fingerprint corresponding relation put;Legal fingerprint is the fingerprint of the corresponding soldier on duty of individual device;
S4, the location information for obtaining individual device and operation fingerprint, and it is corresponding according to location information to obtain the position on duty Legal fingerprint;
S5, judge legal fingerprint with operation fingerprint it is whether consistent;
It is S6, no, then the terminal address storage of the individual device is collected in object to abnormal, and by the terminal of the individual device Deleted from coded communication group in each communicator location;
S7, abnormal collection object intercept all communication informations of the transmission of the individual device for the terminal address that is stored with, and to receiving Information replied.
2. adaptive individual soldier as claimed in claim 1 monitoring method on duty, it is characterised in that in step S1, each individual device It is each to be mutually present in the encryption communication of other side group.
3. adaptive individual soldier as claimed in claim 1 or 2 monitoring method on duty, it is characterised in that individual device is using tactile Touch in screen operator scheme, step S4, operation fingerprint is obtained by touch-screen.
4. adaptive individual soldier as claimed in claim 1 or 2 monitoring method on duty, it is characterised in that in step S4, according to individual soldier The alignment system that device is carried obtains its location information.
CN201710474518.2A 2017-06-21 2017-06-21 Self-adaptive individual soldier on-duty monitoring method Active CN107241337B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710474518.2A CN107241337B (en) 2017-06-21 2017-06-21 Self-adaptive individual soldier on-duty monitoring method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710474518.2A CN107241337B (en) 2017-06-21 2017-06-21 Self-adaptive individual soldier on-duty monitoring method

Publications (2)

Publication Number Publication Date
CN107241337A true CN107241337A (en) 2017-10-10
CN107241337B CN107241337B (en) 2020-05-05

Family

ID=59986547

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710474518.2A Active CN107241337B (en) 2017-06-21 2017-06-21 Self-adaptive individual soldier on-duty monitoring method

Country Status (1)

Country Link
CN (1) CN107241337B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107360140A (en) * 2017-06-21 2017-11-17 安徽众喜科技有限公司 A kind of touch-control individual soldier's communication device of function with fingerprint

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1622669A (en) * 2003-11-25 2005-06-01 日本电气株式会社 Mobile terminal, method of controlling the same, and computer program of the same
CN101909270A (en) * 2010-08-20 2010-12-08 北京中运人安消防设备有限公司 Wireless communication command system for emergency rescue scene
US20120308093A1 (en) * 2009-12-24 2012-12-06 Aweke Negash Lemma Method and System for Generating a Representation of a Finger Print Minutiae Information
CN104580260A (en) * 2015-02-10 2015-04-29 成都英力拓信息技术有限公司 Safety method applicable to intelligent terminal of internet of things
CN105184881A (en) * 2015-08-28 2015-12-23 宇龙计算机通信科技(深圳)有限公司 Method, apparatus, server and system for identifying user identity

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1622669A (en) * 2003-11-25 2005-06-01 日本电气株式会社 Mobile terminal, method of controlling the same, and computer program of the same
US20120308093A1 (en) * 2009-12-24 2012-12-06 Aweke Negash Lemma Method and System for Generating a Representation of a Finger Print Minutiae Information
CN101909270A (en) * 2010-08-20 2010-12-08 北京中运人安消防设备有限公司 Wireless communication command system for emergency rescue scene
CN104580260A (en) * 2015-02-10 2015-04-29 成都英力拓信息技术有限公司 Safety method applicable to intelligent terminal of internet of things
CN105184881A (en) * 2015-08-28 2015-12-23 宇龙计算机通信科技(深圳)有限公司 Method, apparatus, server and system for identifying user identity

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107360140A (en) * 2017-06-21 2017-11-17 安徽众喜科技有限公司 A kind of touch-control individual soldier's communication device of function with fingerprint
CN107360140B (en) * 2017-06-21 2020-07-17 安徽众喜科技有限公司 Touch control individual soldier communication device with fingerprint identification function

Also Published As

Publication number Publication date
CN107241337B (en) 2020-05-05

Similar Documents

Publication Publication Date Title
CN107145795B (en) Screenshot method and device and computer equipment
CN108183972B (en) Document handling method and terminal
CN108197485B (en) Terminal data encryption method and system and terminal data decryption method and system
CN104331667B (en) Data save method based on dual system and system
CN105553932A (en) Method, device and system of remote control safety binding of intelligent home appliance
CN105516103A (en) Method, device and system for binding intelligent household electrical appliances
CN104852925A (en) Method for leakproof, secure storage and backup of data of mobile smart terminal
CN104981745A (en) Condition monitoring system and access control therefore
CN105653969B (en) Data processing method, device and electronic equipment
CN104751105A (en) Fingerprint data verification method, fingerprint data verification device, related equipment and system
CN107395359A (en) A kind of electronic data demonstrate,proves method, terminal and system admittedly
CN104981746A (en) Condition monitoring system and method data exchange
CN108446247A (en) A kind of method and terminal of data interaction
CN105530261A (en) Privacy information protecting method and device
CN104240357A (en) Access control system
CN102883323B (en) A kind of method and apparatus of protection mobile terminal user's private data
KR20150015329A (en) Data recovery method for smart device based on network communication
CN107241337A (en) A kind of adaptive individual soldier monitoring method on duty
CN108540591B (en) Address book management method, address book management device and electronic equipment
CN104580155A (en) Safety protection method
CN116232571A (en) Vehicle encryption method, device, equipment, storage medium and vehicle
CN108063665A (en) Communication means and terminal device
CN111696227B (en) Unlocking method and device
CN107360140A (en) A kind of touch-control individual soldier's communication device of function with fingerprint
CN103853959A (en) Permission control device and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant