CN107395357B - Individual soldier encryption communication system - Google Patents

Individual soldier encryption communication system Download PDF

Info

Publication number
CN107395357B
CN107395357B CN201710474311.5A CN201710474311A CN107395357B CN 107395357 B CN107395357 B CN 107395357B CN 201710474311 A CN201710474311 A CN 201710474311A CN 107395357 B CN107395357 B CN 107395357B
Authority
CN
China
Prior art keywords
fingerprint
individual
command center
touch screen
individual device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710474311.5A
Other languages
Chinese (zh)
Other versions
CN107395357A (en
Inventor
钟成军
魏军
郑千里
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Zhongxi Technology Co ltd
Original Assignee
Anhui Zhongxi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Zhongxi Technology Co ltd filed Critical Anhui Zhongxi Technology Co ltd
Priority to CN201710474311.5A priority Critical patent/CN107395357B/en
Publication of CN107395357A publication Critical patent/CN107395357A/en
Application granted granted Critical
Publication of CN107395357B publication Critical patent/CN107395357B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The invention discloses an individual soldier encryption communication system, which comprises: individual devices, command centers and security communication objects. In the invention, the terminal address of the individual device is preset in the security communication object for encrypted communication, so that under the condition that the use state of the individual device is abnormal, the communication authority of the individual device in the abnormal state is limited by deleting the terminal address in the security communication object. Thus, the individual device under the abnormal state is prevented from being directly operated, so that lawless persons who illegally use the individual device can be prevented from knowing the possibility of exposure of the individual device, and time is won for executing the abnormal corresponding program.

Description

Individual soldier encryption communication system
Technical Field
The invention relates to the technical field of individual soldiers, in particular to an individual soldier encryption communication system.
Background
When the individual soldiers are on duty, the individual soldier devices are in contact with each other, and lawless persons often obtain the individual soldier devices illegally to mix up audio and video. At present, in order to prevent the behavior of lawless persons, identity confirmation modes such as fingerprints, passwords or passwords are added to many individual devices. However, the mode of directly setting the password on the individual device is easy to crack once the individual device is obtained without sending out a password, and the situation that the password of the individual device is cracked is difficult to find.
Disclosure of Invention
Based on the technical problems in the background art, the invention provides an individual soldier encryption communication system.
The invention provides an individual soldier encryption communication system, which comprises: the system comprises an individual device, a command center and a security communication object;
the security communication object built-in database is only communicated with the individual device of which the terminal address is stored in the built-in database;
individual soldier's device includes: the system comprises a touch screen, an instruction reading unit, a fingerprint extraction unit and a positioning unit;
the touch screen is used for inputting an operation instruction;
the instruction reading unit is connected with the touch screen and used for identifying the operation information of the touch screen;
the fingerprint extraction unit is connected with the touch screen and used for acquiring the finger fingerprint of the touch screen currently operated and sending the finger fingerprint to the command center;
the positioning unit is used for acquiring the on-duty position and sending the on-duty position to the command center;
the command center is internally preset with corresponding relations between each on-duty position and each on-duty soldier, and stores each on-duty soldier reservation fingerprint; the command center is used for calling the corresponding retained fingerprint according to the duty position acquired by the positioning unit and comparing the called retained fingerprint with the fingerprint read by the fingerprint extraction unit;
and the command center is connected with each security communication object and is used for adjusting the terminal address in the database of each security communication object according to the fingerprint comparison result.
Preferably, the command center is used for controlling each security communication object to delete the terminal address of the corresponding individual soldier device under the condition that the fingerprint read by the fingerprint extraction unit is inconsistent with the corresponding reservation fingerprint.
Preferably, a plurality of individual devices can be mutually security communication objects.
According to the remote verification method and the remote verification system, the abnormal use condition of the individual device can be found in a remote verification mode in real time by comparing the pre-stored data of the command center, namely the duty position and the reservation fingerprint.
In the invention, the terminal address of the individual device is preset in the security communication object for encrypted communication, so that under the condition that the use state of the individual device is abnormal, the communication authority of the individual device in the abnormal state is limited by deleting the terminal address in the security communication object. Thus, the individual device under the abnormal state is prevented from being directly operated, so that lawless persons who illegally use the individual device can be prevented from knowing the possibility of exposure of the individual device, and time is won for executing the abnormal corresponding program.
Drawings
Fig. 1 is a structural diagram of an individual encrypted communication system according to the present invention.
Detailed Description
Referring to fig. 1, the present invention provides an individual encrypted communication system, including: individual devices, command centers and security communication objects.
The security communication object is internally provided with a database which only communicates with the individual device of which the terminal address is stored in the built-in database. That is, in the present embodiment, the security communication object is a communication object that performs encrypted communication with the individual device by pre-storing the terminal address. Specifically, when a plurality of individual devices mutually store terminal addresses, the individual devices are mutually security communication objects.
Individual soldier's device includes: the device comprises a touch screen, an instruction reading unit, a fingerprint extraction unit and a positioning unit.
The touch screen is used for inputting operation instructions.
The instruction reading unit is connected with the touch screen and used for identifying the operation information of the touch screen.
The fingerprint extraction unit is connected with the touch screen and used for acquiring the finger fingerprint of the touch screen currently operated and sending the finger fingerprint to the command center.
In the embodiment, the fingerprint extraction unit and the touch screen are combined, so that the individual device can be verified in real time when an operator operates the individual device, and the service condition of the individual device can be mastered in real time.
And the positioning unit is used for acquiring the on-duty position and sending the on-duty position to the command center.
The command center is internally preset with corresponding relations between the on-duty positions and the on-duty soldiers, and stores the on-duty soldier retaining fingerprints. And the command center is used for calling the corresponding retained fingerprint according to the on-duty position acquired by the positioning unit and comparing the called retained fingerprint with the fingerprint read by the fingerprint extraction unit.
In the embodiment, the comparison between the duty position and the gear-keeping fingerprint is carried out through the prestored data of the command center, so that whether the current operation of the individual device is normal or not is judged remotely, the remote monitoring of the duty individual condition is facilitated, and the abnormity is found. In addition, in the embodiment, when the individual device is operated, the fingerprint is automatically read through the instruction reading unit, so that the concealment of remote verification is facilitated. In the embodiment, the abnormal use condition of the individual device can be found in real time through remote verification of the command center.
And the command center is connected with each security communication object and is used for adjusting the terminal address in the database of each security communication object according to the fingerprint comparison result. Specifically, the command center deduces that the individual device is not the assigned object of the individual device to operate under the condition that the fingerprint read by the fingerprint extraction unit is found to be inconsistent with the corresponding retained fingerprint through fingerprint comparison, and deletes the terminal address of the individual device in the abnormal state from the database of each security communication object, so that the communication authority of the individual device in the abnormal state and each security communication object is cancelled.
In the embodiment, the terminal address of the individual device is preset in the security communication object for encrypted communication, so that under the condition that the use state of the individual device is abnormal, the communication authority of the individual device in the abnormal state is limited by deleting the terminal address in the security communication object. Thus, the individual device under the abnormal state is prevented from being directly operated, so that lawless persons who illegally use the individual device can be prevented from knowing the possibility of exposure of the individual device, and time is won for executing the abnormal corresponding program.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (2)

1. An individual encrypted communication system, comprising: the system comprises an individual device, a command center and a security communication object;
the security communication object built-in database is only communicated with the individual device of which the terminal address is stored in the built-in database;
individual soldier's device includes: the system comprises a touch screen, an instruction reading unit, a fingerprint extraction unit and a positioning unit;
the touch screen is used for inputting an operation instruction;
the instruction reading unit is connected with the touch screen and used for identifying the operation information of the touch screen;
the fingerprint extraction unit is connected with the touch screen and used for acquiring the finger fingerprint of the touch screen currently operated and sending the finger fingerprint to the command center;
the positioning unit is used for acquiring the on-duty position and sending the on-duty position to the command center;
the command center is internally preset with corresponding relations between each on-duty position and each on-duty soldier, and stores each on-duty soldier reservation fingerprint; the command center is used for calling the corresponding retained fingerprint according to the duty position acquired by the positioning unit and comparing the called retained fingerprint with the fingerprint read by the fingerprint extraction unit;
the command center is connected with each security communication object and used for adjusting the terminal address in the database of each security communication object according to the fingerprint comparison result;
and the command center is used for controlling each security communication object to delete the terminal address of the corresponding individual device under the condition that the fingerprint read by the fingerprint extraction unit is inconsistent with the corresponding retained fingerprint.
2. An individual encrypted communications system according to claim 1, wherein a plurality of individual devices are secured communications objects with each other.
CN201710474311.5A 2017-06-21 2017-06-21 Individual soldier encryption communication system Active CN107395357B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710474311.5A CN107395357B (en) 2017-06-21 2017-06-21 Individual soldier encryption communication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710474311.5A CN107395357B (en) 2017-06-21 2017-06-21 Individual soldier encryption communication system

Publications (2)

Publication Number Publication Date
CN107395357A CN107395357A (en) 2017-11-24
CN107395357B true CN107395357B (en) 2020-07-17

Family

ID=60333475

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710474311.5A Active CN107395357B (en) 2017-06-21 2017-06-21 Individual soldier encryption communication system

Country Status (1)

Country Link
CN (1) CN107395357B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1441380A (en) * 2003-01-08 2003-09-10 章映东 Vital fingerprint distinguishing technology for identity antifake and resisting forcing
CN203759855U (en) * 2014-02-28 2014-08-06 深圳市汉威视讯技术有限公司 Improved individual soldier mobile terminal data acquisition device
CN105160229A (en) * 2015-09-01 2015-12-16 武汉同迅智能科技有限公司 Single-soldier system with voice and fingerprint dual authentication

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10008084B2 (en) * 2013-11-01 2018-06-26 James P Tolle Wearable, non-visible identification device for friendly force identification and intruder detection

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1441380A (en) * 2003-01-08 2003-09-10 章映东 Vital fingerprint distinguishing technology for identity antifake and resisting forcing
CN203759855U (en) * 2014-02-28 2014-08-06 深圳市汉威视讯技术有限公司 Improved individual soldier mobile terminal data acquisition device
CN105160229A (en) * 2015-09-01 2015-12-16 武汉同迅智能科技有限公司 Single-soldier system with voice and fingerprint dual authentication

Also Published As

Publication number Publication date
CN107395357A (en) 2017-11-24

Similar Documents

Publication Publication Date Title
US20230297394A1 (en) Device Locator Disable Authentication
CN108475447B (en) System and method for controlling access to a physical space
US20160378961A1 (en) Security system, apparatus and method using additional code
CN105303670A (en) Access control management method, device and system
CN105894616A (en) Access Management System And Method
CN107911340B (en) Login verification method, device and equipment of application program and storage medium
US9977924B2 (en) Method and device for providing notification indicating loss of terminal
JP4698481B2 (en) Worker management method, information processing apparatus, worker terminal, and program used therefor
CN108989331B (en) Use authentication method of data storage device, device and storage medium thereof
CN105830079A (en) Authentication information management system, authentication information management device, program, recording medium, and authentication information management method
CN107395357B (en) Individual soldier encryption communication system
CN107360140B (en) Touch control individual soldier communication device with fingerprint identification function
WO2016187966A1 (en) Terminal and method for protecting data security of terminal
KR20210006199A (en) Power facility system with security function and method for controlling power the same
JP6071109B2 (en) Portable terminal device and program
CN111478875A (en) Block chain-based biological sign mixed mode authentication method and system
US10057258B2 (en) Biometric identification device
CN109165490A (en) A kind of data inputting method and device
TWI630504B (en) System and method of security monitoring
KR101561421B1 (en) Security system, apparatus, and method using supplemental code
KR102043995B1 (en) Augmenting reality device providing video capture and marker function and method of providing augmented reality service using it
CN107241337B (en) Self-adaptive individual soldier on-duty monitoring method
JP6311804B2 (en) Terminal device and program
KR101578383B1 (en) System and method of controlling user device using profile
JP6106619B2 (en) Communication management system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant