CN109271765A - A kind of student's private data guard method based on artificial intelligence - Google Patents

A kind of student's private data guard method based on artificial intelligence Download PDF

Info

Publication number
CN109271765A
CN109271765A CN201811026274.2A CN201811026274A CN109271765A CN 109271765 A CN109271765 A CN 109271765A CN 201811026274 A CN201811026274 A CN 201811026274A CN 109271765 A CN109271765 A CN 109271765A
Authority
CN
China
Prior art keywords
logging
code
student
guard method
face
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811026274.2A
Other languages
Chinese (zh)
Inventor
黄冠铭
吴琪
王力舟
肖明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Wenxuan Education Science & Technology Co Ltd
Original Assignee
Sichuan Wenxuan Education Science & Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Wenxuan Education Science & Technology Co Ltd filed Critical Sichuan Wenxuan Education Science & Technology Co Ltd
Priority to CN201811026274.2A priority Critical patent/CN109271765A/en
Publication of CN109271765A publication Critical patent/CN109271765A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Automation & Control Theory (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a kind of student's private data guard method based on artificial intelligence.It is the following steps are included: receive the logging request of user's input by the login interface on instructional terminal, logging request includes account and password;The face-image of user is acquired by the camera on instructional terminal;It compares collected face-image and face-image in the database and verifying account is stored in advance and whether password is correct;It is random to generate logging-in code if it is correct that face-image compares consistent and account and password, and logging-in code is sent to preset mobile terminal;When receiving the logging-in code of user's transmission, whether verifying logging-in code is correct;If logging-in code is verified, allow logging request, and data are transmitted by instructional terminal.The present invention carries out artificial intelligence verifying by database, can prevent student's private data from leaking.

Description

A kind of student's private data guard method based on artificial intelligence
Technical field
The present invention relates to Internet technical field, especially a kind of student private data guard side based on artificial intelligence Method.
Background technique
With the fast development of electronic technology and multimedia technology, more and more fields start each electron-like of popularization and application Terminal.In many schools, terminal is used to impart knowledge to students, student can use terminal reading e-book, viewing teaching view Frequency or progress classroom instruction etc..However, will necessarily transmit some students' due to needing to impart knowledge to students by terminal, in terminal Private data, such as the student status information of student, electronics diary etc., only need to input account and password using these terminals, these Although account and password can be arranged in the risk that the private data of student has leakage at the terminal, when account number cipher is stolen or When student forgets to exit account, there is the risk of leakage in these private datas.
Summary of the invention
Goal of the invention of the invention is: in view of the above problems, it is hidden to provide a kind of student based on artificial intelligence Private data guard method can prevent student's private data from leaking.
In order to solve the above technical problems, one technical scheme adopted by the invention is that: it provides a kind of based on artificial intelligence Student's private data guard method, comprising the following steps: the login of user's input is received by the login interface on instructional terminal Request, the logging request includes account and password;The face-image of user is acquired by the camera on instructional terminal;Comparison Collected face-image and face-image in the database and the verifying account is stored in advance and whether password is correct; It is random to generate logging-in code if the face-image compares the consistent and described account and password is correct, and to presetting Mobile terminal send the logging-in code;When receiving the logging-in code of user's transmission, whether correct the logging-in code is verified;Such as Logging-in code described in fruit is verified, then allows the logging request, and transmit data by the instructional terminal.
Preferably, the guard method further include: if the face-image compares the inconsistent or account and close Code is incorrect, then refuses the logging request.
Preferably, the guard method further include: after user exits the login interface, delete in the instructional terminal The data saved.
Preferably, the guard method further include: if logging-in code verifying does not pass through, refuse the login and ask It asks.
Preferably, the instructional terminal is smart phone or tablet computer.
Preferably, the mobile terminal is smart phone or tablet computer.
In conclusion by adopting the above-described technical solution, student's private data of the invention based on artificial intelligence is protected Maintaining method will not only verify account and password, also verify to face-image, while verifying to logging-in code, And verification mode be database carry out artificial intelligence verifying, only all by verify after, can just allow logging request, otherwise It can refuse logging request, due to being more than verifying account and password, thus without having to worry about the risk that account and password are revealed, thus It can prevent student's private data from leaking.
Detailed description of the invention
Fig. 1 is the flow diagram of student's private data guard method based on artificial intelligence of the embodiment of the present invention.
Specific embodiment
All features disclosed in this specification or disclosed all methods or in the process the step of, in addition to mutually exclusive Feature and/or step other than, can combine in any way.
Any feature disclosed in this specification (including any accessory claim, abstract), unless specifically stated, It is replaced by other equivalent or with similar purpose alternative features.That is, unless specifically stated, each feature is a series of An example in equivalent or similar characteristics.
As shown in Figure 1, being that the process of student's private data guard method based on artificial intelligence of the embodiment of the present invention is shown It is intended to.In the present embodiment, guard method the following steps are included:
S1: receiving the logging request of user's input by login interface on instructional terminal, logging request include account and Password.
Wherein, instructional terminal can be smart phone or tablet computer.Account and password can be instructional terminal and saved Preceding primary login when used account and password, be also possible to the account and password that user re-enters.
S2: the face-image of user is acquired by the camera on instructional terminal.
S3: comparing collected face-image and face-image in the database and the verifying account is stored in advance It is whether correct with password.
Wherein, the verifying of face-image uses recognition of face, and the algorithm of recognition of face can be used in the prior art Algorithm.Due to carrying out artificial intelligence verifying to face, account and password using database, can be greatly improved verifying accuracy and Efficiency.
S4: it is random to generate logging-in code if to compare consistent and account and password correct for face-image, and to setting in advance Fixed mobile terminal sends the logging-in code.
Wherein, if recognition of face success, it is consistent to show that face-image compares.Face-image compares consistent and account It is correct with password, logging-in code can be generated, that is to say, that account and face-image are mutually bound, and account and password need It is correct, and collected face-image needs are consistent with face-image bound in account, can just generate logging-in code.In this reality It applies in example, mobile terminal can be smart phone or tablet computer.Logging-in code is, for example, 4 bit digitals.
S5: when receiving the logging-in code of user's transmission, whether correct the logging-in code is verified.
Wherein, if it is legal user, then the mobile terminal of user can receive logging-in code, user can be stepped on this It records code to input by instructional terminal, so that logging-in code is verified.If not legal user, then he will be unable to know just True logging-in code.
S6: if logging-in code is verified, allow logging request, and data are transmitted by instructional terminal.
Wherein, after logging request is allowed to, instructional terminal is can be used normally in user.
In the present embodiment, guard method further include: if face-image is comparing inconsistent or account and password not just Really, or if logging-in code verifying does not pass through, refuse logging request.After logging request is rejected, user is not available teaching Terminal.
In order to further protect student's private data, guard method further include: after user logs off interface, delete religion Learn the data saved in terminal.The data for needing to delete are the data that instructional terminal saves.User passes through next time When login interface inputs logging request, it is still desirable to repeat step S2-S6.
By the above-mentioned means, student's private data guard method of the invention based on artificial intelligence not only will to account and Password is verified, and also to be verified to face-image, while verifying to logging-in code, only all by verifying after, Logging request can just be allowed, otherwise can refuse logging request, due to being more than verifying account and password, thus without having to worry about account The risk revealed with password, so as to prevent student's private data from leaking.
The invention is not limited to specific embodiments above-mentioned.The present invention, which expands to, any in the present specification to be disclosed New feature or any new combination, and disclose any new method or process the step of or any new combination.

Claims (6)

1. a kind of student's private data guard method based on artificial intelligence, which comprises the following steps:
Receive the logging request of user's input by login interface on instructional terminal, the logging request includes account and close Code;
The face-image of user is acquired by the camera on instructional terminal;
It compares collected face-image and face-image in the database is stored in advance and verifies the account and password It is whether correct;
It is random to generate logging-in code if the face-image compares the consistent and described account and password is correct, and to preparatory The mobile terminal of setting sends the logging-in code;
When receiving the logging-in code of user's transmission, whether correct the logging-in code is verified;
If the logging-in code is verified, allow the logging request, and data are transmitted by the instructional terminal.
2. student's private data guard method according to claim 1, which is characterized in that the guard method further include:
If the face-image compares the inconsistent or described account and password bad, refuse the logging request.
3. student's private data guard method according to claim 1, which is characterized in that the guard method further include:
After user exits the login interface, the data saved in the instructional terminal are deleted.
4. student's private data guard method according to claim 1, which is characterized in that the guard method further include:
If the logging-in code verifying does not pass through, refuse the logging request.
5. student's private data guard method according to claim 1, which is characterized in that the instructional terminal is intelligent hand Machine or tablet computer.
6. student's private data guard method according to claim 1, which is characterized in that the mobile terminal is intelligent hand Machine or tablet computer.
CN201811026274.2A 2018-09-04 2018-09-04 A kind of student's private data guard method based on artificial intelligence Pending CN109271765A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811026274.2A CN109271765A (en) 2018-09-04 2018-09-04 A kind of student's private data guard method based on artificial intelligence

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811026274.2A CN109271765A (en) 2018-09-04 2018-09-04 A kind of student's private data guard method based on artificial intelligence

Publications (1)

Publication Number Publication Date
CN109271765A true CN109271765A (en) 2019-01-25

Family

ID=65187525

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811026274.2A Pending CN109271765A (en) 2018-09-04 2018-09-04 A kind of student's private data guard method based on artificial intelligence

Country Status (1)

Country Link
CN (1) CN109271765A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110751861A (en) * 2019-11-28 2020-02-04 张丽丽 Network remote education system based on cloud platform
CN113343191A (en) * 2021-08-04 2021-09-03 广东南方电信规划咨询设计院有限公司 Network information security protection method and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104464413A (en) * 2014-12-26 2015-03-25 刘岩 Network remote teaching method
CN108428204A (en) * 2018-04-17 2018-08-21 上海普亘软件科技有限公司 A kind of wisdom education service platform

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104464413A (en) * 2014-12-26 2015-03-25 刘岩 Network remote teaching method
CN108428204A (en) * 2018-04-17 2018-08-21 上海普亘软件科技有限公司 A kind of wisdom education service platform

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110751861A (en) * 2019-11-28 2020-02-04 张丽丽 Network remote education system based on cloud platform
CN113343191A (en) * 2021-08-04 2021-09-03 广东南方电信规划咨询设计院有限公司 Network information security protection method and system

Similar Documents

Publication Publication Date Title
US20240236087A1 (en) Authentication System
US9015804B2 (en) Mobile human challenge-response test
CN110276588B (en) Electronic signature authentication method and device and computer readable storage medium
CN111241517B (en) Method and device for constructing biological feature verification question-answer library
CN108875404B (en) Data desensitization method and device based on machine learning and storage medium
CN105591744B (en) A kind of genuine cyber identification authentication method and system
CN108551443A (en) A kind of application login method, device, terminal device and storage medium
CN106503589A (en) The method of calibration of block chain Transaction Information correctness, apparatus and system
CN106453205B (en) identity verification method and device
CN106330850A (en) Biological characteristic-based security verification method, client and server
CN105574398B (en) A kind of verification code verification method and device
CN108256303A (en) Electronic device, auth method and storage medium
CN105591745A (en) Method and system for performing identity authentication on user using third-party application
CN109241726A (en) A kind of user authority control method and device
CN110324344A (en) The method and device of account information certification
CN105871556A (en) Information processing method and system, electronic equipment and server
CN108390848B (en) Information witness method and device
CN110351672A (en) Information-pushing method, device and electronic equipment
CN109271765A (en) A kind of student's private data guard method based on artificial intelligence
CN110414197B (en) Bank user identity verification method and device based on behavior characteristics
CN107147617A (en) A kind of single-point logging method and device
CN103873481B (en) Verification method, open platform, service end and checking system
CN104113417B (en) A kind of dynamic password identity authentication method and system based on NFC
CN110516427A (en) Auth method, device, storage medium and the computer equipment of terminal user
CN113051623B (en) Data processing method and device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190125