CN107666541B8 - 一种实现号码安全和隐私保护的方法 - Google Patents

一种实现号码安全和隐私保护的方法 Download PDF

Info

Publication number
CN107666541B8
CN107666541B8 CN201610606594.XA CN201610606594A CN107666541B8 CN 107666541 B8 CN107666541 B8 CN 107666541B8 CN 201610606594 A CN201610606594 A CN 201610606594A CN 107666541 B8 CN107666541 B8 CN 107666541B8
Authority
CN
China
Prior art keywords
numbers
pairing
information
websites
safety
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610606594.XA
Other languages
English (en)
Other versions
CN107666541A (zh
CN107666541B (zh
Inventor
李铁军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhangjiajie Institute of Aeronautical Engineering
Original Assignee
Zhangjiajie Institute of Aeronautical Engineering
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhangjiajie Institute of Aeronautical Engineering filed Critical Zhangjiajie Institute of Aeronautical Engineering
Priority to CN201610606594.XA priority Critical patent/CN107666541B8/zh
Publication of CN107666541A publication Critical patent/CN107666541A/zh
Publication of CN107666541B publication Critical patent/CN107666541B/zh
Application granted granted Critical
Publication of CN107666541B8 publication Critical patent/CN107666541B8/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/436Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it
    • H04M3/4365Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it based on information specified by the calling party, e.g. priority or subject
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/663Preventing unauthorised calls to a telephone set
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42008Systems for anonymous communication between parties, e.g. by use of disposal contact identifiers

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

保护号码安全和隐私安全的方法就是利用各种号码的一个基础号码对应N个配对号码,利用配对号码完成通信或者利用配对号码作为用户名,基础号码只能用于认证,除认证网站之外的其他网站,号码所有人不再提供基础号码,只提供配对号码,而身份证采用了第三方认证,除第三方认证网站之外的其他网站只记载配对号码信息,不再记载包括公民身份号码的其他公民的隐私信息,而对于电子身份证信息的登记,访问,和信息登记人都采用分级进行,这样来保证信息安全。
CN201610606594.XA 2016-07-29 2016-07-29 一种实现号码安全和隐私保护的方法 Active CN107666541B8 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610606594.XA CN107666541B8 (zh) 2016-07-29 2016-07-29 一种实现号码安全和隐私保护的方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610606594.XA CN107666541B8 (zh) 2016-07-29 2016-07-29 一种实现号码安全和隐私保护的方法

Publications (3)

Publication Number Publication Date
CN107666541A CN107666541A (zh) 2018-02-06
CN107666541B CN107666541B (zh) 2020-04-03
CN107666541B8 true CN107666541B8 (zh) 2020-09-25

Family

ID=61114699

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610606594.XA Active CN107666541B8 (zh) 2016-07-29 2016-07-29 一种实现号码安全和隐私保护的方法

Country Status (1)

Country Link
CN (1) CN107666541B8 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107464114B (zh) * 2017-07-12 2021-01-26 奇安信科技集团股份有限公司 一种支付服务的自动化实名认证方法及装置
CN108805661A (zh) * 2018-05-24 2018-11-13 拉扎斯网络科技(上海)有限公司 多方号码隐私保护方法、装置、设备及计算机存储介质
CN111405120B (zh) * 2019-01-02 2021-11-09 中国移动通信有限公司研究院 通信号码保护的方法及控制系统、装置以及计算机可读存储介质
CN110062374B (zh) * 2019-05-31 2022-06-07 贵阳朗玛通信科技有限公司 一种号码及sim卡的分配方法及装置
CN111740958A (zh) * 2020-05-22 2020-10-02 卓望数码技术(深圳)有限公司 数据加密方法、解密方法、加解密传输方法及系统

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050033945A (ko) * 2003-10-07 2005-04-14 에스케이 텔레콤주식회사 이동통신망을 이용한 금융 서비스 시스템 및 그 방법
CN101009559A (zh) * 2006-11-22 2007-08-01 李�杰 用户帐号安全的保护方法
CN101051372A (zh) * 2006-04-06 2007-10-10 北京易富金川科技有限公司 电子商务中对金融业务信息安全认证的方法
CN103427999A (zh) * 2013-08-23 2013-12-04 北京易优安信息技术有限公司 用户身份验证方法及系统
CN103490895A (zh) * 2013-09-12 2014-01-01 北京斯庄格科技有限公司 一种应用国密算法的工业控制身份认证方法及装置
CN103685145A (zh) * 2012-09-03 2014-03-26 中国银联股份有限公司 安全性信息交互系统、设备及方法
CN104243613A (zh) * 2014-10-10 2014-12-24 公安部第三研究所 用户信息保护系统及方法
CN104809409A (zh) * 2015-05-13 2015-07-29 上海凭安企业信用征信有限公司 一种保护个人隐私的征信数据分散采集方法
CN105007274A (zh) * 2015-07-27 2015-10-28 尤磊 一种基于移动终端的身份认证系统和方法
CN205176929U (zh) * 2015-11-30 2016-04-20 北京市振隆科技股份有限公司 银行卡防盗刷监控管理装置

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6687390B2 (en) * 2001-12-04 2004-02-03 Applied Neural Conputing Ltd. System for and method of web signature recognition system based on object map

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050033945A (ko) * 2003-10-07 2005-04-14 에스케이 텔레콤주식회사 이동통신망을 이용한 금융 서비스 시스템 및 그 방법
CN101051372A (zh) * 2006-04-06 2007-10-10 北京易富金川科技有限公司 电子商务中对金融业务信息安全认证的方法
CN101009559A (zh) * 2006-11-22 2007-08-01 李�杰 用户帐号安全的保护方法
CN103685145A (zh) * 2012-09-03 2014-03-26 中国银联股份有限公司 安全性信息交互系统、设备及方法
CN103427999A (zh) * 2013-08-23 2013-12-04 北京易优安信息技术有限公司 用户身份验证方法及系统
CN103490895A (zh) * 2013-09-12 2014-01-01 北京斯庄格科技有限公司 一种应用国密算法的工业控制身份认证方法及装置
CN104243613A (zh) * 2014-10-10 2014-12-24 公安部第三研究所 用户信息保护系统及方法
CN104809409A (zh) * 2015-05-13 2015-07-29 上海凭安企业信用征信有限公司 一种保护个人隐私的征信数据分散采集方法
CN105007274A (zh) * 2015-07-27 2015-10-28 尤磊 一种基于移动终端的身份认证系统和方法
CN205176929U (zh) * 2015-11-30 2016-04-20 北京市振隆科技股份有限公司 银行卡防盗刷监控管理装置

Also Published As

Publication number Publication date
CN107666541A (zh) 2018-02-06
CN107666541B (zh) 2020-04-03

Similar Documents

Publication Publication Date Title
CN107666541B8 (zh) 一种实现号码安全和隐私保护的方法
EP3743774A4 (en) SECURE ACCESS TO PHYSICAL AND DIGITAL ASSETS USING AN AUTHENTICATION KEY
MX2020010495A (es) Provision de certificados para autenticacion de candado electronico a un servidor.
EP3804210A4 (en) USE OF KEYS WITH TARGETED BLOCKCHAIN ACCESS TO VERIFY AND AUTHENTICATE IDENTITY
EP3631664A4 (en) SECURE BIOMETRIC AUTHENTICATION BY means of ELECTRONIC IDENTITY
MX2013001603A (es) Interpretacion de contenido con base en la funcion.
EP3070630A3 (en) Data system and method
WO2016040204A3 (en) Preserving data protection with policy
WO2014060134A3 (de) Verwenden einer puf zur prüfung einer authentisierung, insbesondere zum schutz vor unberechtigtem zugriff auf eine funktion eines ics oder steuergerätes
EP3709567A4 (en) ELECTRONIC SIGNATURE AUTHENTICATION SYSTEM BASED ON BIOMETRIC INFORMATION, AND ASSOCIATED ELECTRONIC SIGNATURE AUTHENTICATION PROCESS
MX2018007941A (es) Sistema de comunicacion para la comunicacion en una red de comunicacion con subredes.
WO2014052505A3 (en) Biometric identification to authenticate user identity
MX2017008631A (es) Sistemas y métodos de seguridad de exhibición de mercancía.
WO2013115990A3 (en) System for protecting sensitive data with distributed tokenization
GB2527218A (en) Trusted and authenticating using trusted biometric information
WO2017053412A8 (en) A multi-user strong authentication token
SG10201902412QA (en) Password protection question setting method and device
MX2016006794A (es) Sistema y metodo para proporcionar a los suscriptores un portal electronico seguro de respuesta a emergencias en una red.
EP3708382A4 (en) PROCESS FOR PRODUCING A SECURITY IDENTIFICATION CARD WITH A COLOR PORTRAIT AND A SECURITY IDENTIFICATION CARD THEREOF
WO2013103640A3 (en) Methods and apparatuses for maintaining secure communication between a group of users in a social network
WO2018199771A3 (en) IDENTIFICATION SYSTEM
EP4264473A4 (en) HARDWARE-BASED SECURITY AUTHENTICATION
Thiranant et al. A design of e-healthcare authentication framework with QR code
FR3065557B1 (fr) Procede de fabrication d'un dispositif de securite forme de couches superposees, et procede d'authentification d'un tel dispositif de securite
HK1258251A1 (zh) 一種相同或不同社交網絡下註冊的相鄰近的移動用戶應用相同或不同操作系統的移動裝置相互識別並交換商業信息的技術

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CB03 Change of inventor or designer information
CB03 Change of inventor or designer information

Inventor after: Li Tiejun

Inventor before: Wang Fengzhen

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20200825

Address after: 427000 new campus of Aeronautical Institute, No.1 Xueyuan Road, Wulingshan Avenue, Yongding District, Zhangjiajie City, Hunan Province

Patentee after: ZHANGJIAJIE AVIATION INDUSTRY VOCATIONAL TECHNICAL College

Address before: 9 groups of long Qiao Xiang Jing Quan Cun 427226 Zhangjiajie city of Hunan province Cili County Jing

Patentee before: Wang Fengzhen

CI03 Correction of invention patent
CI03 Correction of invention patent

Correction item: Patentee|Address|Inventor

Correct: Zhangjiajie aviation industry vocational and technical college|427000 new campus of Aeronautical Institute, No.1 Xueyuan Road, Wulingshan Avenue, Yongding District, Zhangjiajie City, Hunan Province|Li Tiejun

False: Wang Fengzhen|427226 group 9, jinglongqiao Township, Cili County, Zhangjiajie City, Hunan Province|Wang Fengzhen

Number: 14-02

Page: The title page

Volume: 36

Correction item: Patentee|Address|Inventor

Correct: Zhangjiajie aviation industry vocational and technical college|427000 new campus of Aeronautical Institute, No.1 Xueyuan Road, Wulingshan Avenue, Yongding District, Zhangjiajie City, Hunan Province|Li Tiejun

False: Wang Fengzhen|427226 group 9, jinglongqiao Township, Cili County, Zhangjiajie City, Hunan Province|Wang Fengzhen

Number: 14-02

Volume: 36