CN110086828B - Communication engineering project life cycle credible management method based on webpage cloud service - Google Patents

Communication engineering project life cycle credible management method based on webpage cloud service Download PDF

Info

Publication number
CN110086828B
CN110086828B CN201910397108.1A CN201910397108A CN110086828B CN 110086828 B CN110086828 B CN 110086828B CN 201910397108 A CN201910397108 A CN 201910397108A CN 110086828 B CN110086828 B CN 110086828B
Authority
CN
China
Prior art keywords
webpage
identity information
user
information
life cycle
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910397108.1A
Other languages
Chinese (zh)
Other versions
CN110086828A (en
Inventor
苗文
李翔
林小泸
曾谷旸
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changxun Communications Services Co Ltd
Original Assignee
Changxun Communications Services Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Changxun Communications Services Co Ltd filed Critical Changxun Communications Services Co Ltd
Priority to CN201910397108.1A priority Critical patent/CN110086828B/en
Publication of CN110086828A publication Critical patent/CN110086828A/en
Application granted granted Critical
Publication of CN110086828B publication Critical patent/CN110086828B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a communication engineering project life cycle credible management method based on webpage cloud service, which comprises the steps of forming user identity information by combining time encryption through a user account, a user password, a user mobile phone and a user mobile phone verification code, and verifying the user identity integrity with user identity information owned by a server; after the identity authentication is finished, entering a webpage, after the whole webpage is deployed, forming webpage identity information by combining time encryption with the identity information of a webpage program core component, and carrying out webpage identity information authentication integrity with the user identity information owned by the server; and using the user identity information and the webpage identity information as encryption keys, and gradually encrypting the process data by using a reversible encryption algorithm. In the communication engineering project life cycle process based on the webpage cloud service, the user information and the webpage program information can be verified, the accuracy of the sent information is guaranteed, the process component can be sent under the condition of being tampered, and the reliability of the whole system is improved.

Description

Communication engineering project life cycle credible management method based on webpage cloud service
Technical Field
The invention relates to a communication engineering project life cycle credible management method, in particular to communication engineering project life cycle credible management of webpage cloud service.
Background
Following the open system standard, the networked measurement and control system based on instrument hardware, with a computer as a core and network communication as a support increasingly introduces advanced Computing modes such as Pervasive Computing (Pervasive Computing), Mobile Computing (Mobile Computing), Cloud Computing (Cloud Computing) and the like, and realizes the measurement and control function through software technology. However, the security threat existing in the information network system continuously spreads to the measurement and control system, the vulnerability of the measurement and control system is brought by the characteristics of the opening and the complexity of the measurement and control software, and the reliability of correctly executing the measurement and control function is reduced. Therefore, special work is urgently needed to realize the life cycle credible management of the communication engineering project. The webpage cloud service enables users to access the communication engineering project in any place and in any time more quickly, and meanwhile, the method has stronger functions than a mobile device-based method, and credibility problems must be considered when the method is used for achieving life cycle management of the communication engineering project.
Disclosure of Invention
In order to solve the technical problems, the invention provides a communication engineering project life cycle credible management method based on a webpage cloud service, and the purpose of the invention is realized by the following technical scheme:
the communication engineering project life cycle credible management method based on the webpage cloud service comprises the following steps:
A. the user identity information is formed by encrypting the user account number, the user password, the user mobile phone and the user mobile phone verification code by using a haval128-3 algorithm in combination with time (accurate to hour), and the user identity integrity is verified by the user identity information and the user identity information owned by the server;
B. after the identity authentication is finished, entering a webpage, after the whole webpage is deployed, encrypting to form webpage identity information by using a haval128-3 algorithm in combination with time (accurate to a small) through webpage program core component identity information, and carrying out webpage identity information authentication integrity with user identity information owned by a server;
C. and using the user identity information and the webpage identity information as encryption keys, and successively encrypting the process data by using a Blowfish reversible encryption algorithm.
One or more embodiments of the present invention may have the following advantages over the prior art:
the communication engineering project life cycle credibility management method based on the webpage cloud service is characterized in that the method verifies user identity information through a user account, a password, a mobile phone and a verification code, verifies software integrity through webpage program core component identity information, fuses the user identity information and process identity information to form an encryption key, encrypts process data together, and guarantees that the communication engineering project life cycle is credible. In the communication engineering project life cycle process based on the webpage cloud service, the user information and the webpage program information can be verified, the accuracy of the sent information is guaranteed, the process component can be sent under the condition of being tampered, and the reliability of the whole system is improved. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention. In the drawings:
fig. 1 is a flowchart of a communication engineering project lifecycle trusted management method based on a web cloud service.
Detailed Description
According to the technical scheme of the invention, a plurality of structural modes and manufacturing methods of the invention can be provided by a person with ordinary skill in the art without changing the essential spirit of the invention. Therefore, the following detailed description and the accompanying drawings are merely specific illustrations of the technical solutions of the present invention, and should not be construed as all of the present invention or as limitations or limitations of the technical solutions of the present invention.
The present invention will be described in further detail with reference to the following examples and accompanying drawings.
Fig. 1 is a flowchart of a communication engineering project lifecycle trusted management method based on a web cloud service according to an embodiment of the present invention, and the following describes a flow of an embodiment of the present invention in detail with reference to fig. 1.
As shown in fig. 1, the method for trusted management of a communication engineering project lifecycle based on a web cloud service provided by the present invention includes the following steps:
step 1, encrypting by combining time (accurate to hour) through a user account, a user password, a user mobile phone and a user mobile phone verification code by using a haval128-3 algorithm to form user identity information, and verifying the integrity of the user identity with the user identity information owned by a server;
by user account number UAUser password UCUser mobile phone number UNAnd user mobile phone verification code URIncorporating time to hour UTObtaining user information IUEncrypting to form user identity information I 'by using haval128-3 algorithm'U
I′U=fhaval(IU)=fhaval(UA+UC+UN+UR,UT)。
Step 2, entering a webpage after the identity authentication is finished, after the whole webpage is deployed, encrypting to form webpage identity information by using a haval128-3 algorithm in combination with time (accurate to a small) through webpage program core component identity information, and carrying out webpage identity information authentication integrity on the webpage identity information and user identity information owned by a server;
after the whole webpage is deployed, the information W of the webpage core component is usedid_1,Wid_2...Wid_NIncorporating time to hour UTEncryption by using a haval128-3 algorithm is used for forming core component identity information
W′id_n=fhaval(Wid_n,UT)
Defining a web page core component sequence d ═ (1,2, 3.., N), and scrambling d to form an out-of-order core component sequence d'; transmitting W ' in d ' order 'id_nVerifying by the server, and reproducing d' on the server according to the verification condition;
using web page core component identity information Wid_1,Wid_2...Wid_NForming webpage information I according to d' arrangementWEncryption by using haval128-3 algorithm to form webpage identity information I'W
Figure BDA0002058526220000031
Step 3 Using user identity information I'UAnd webpage identity information I'WAs an encryption key, process data D is successively encrypted using the Blowfish encryption algorithm to form D ″
D″=fBlowfish(fBlowfish(D,I′U),I′W)
The decryption process is as follows:
Figure BDA0002058526220000032
[ EXAMPLES ] of calculation
Step 1, encrypting by combining time (accurate to hour) through a user account, a user password, a user mobile phone and a user mobile phone verification code by using a haval128-3 algorithm to form user identity information, and verifying the integrity of the user identity with the user identity information owned by a server;
by user account number UAUser password UCUser mobile phone number UNAnd user mobile phone verification code URWaiting for user information IUIncorporating time to hour UTEncrypting to form user identity information I 'by using haval128-3 algorithm'U
I′U=fhaval(IU,UT)=fhaval(UA+UC+UN+UR,UT) (ii) a As shown in Table 1 below
TABLE 1
Figure BDA0002058526220000033
Figure BDA0002058526220000041
Step 2, entering a webpage after the identity authentication is finished, after the whole webpage is deployed, encrypting to form webpage identity information by using a haval128-3 algorithm in combination with time (accurate to a small) through webpage program core component identity information, and carrying out webpage identity information authentication integrity on the webpage identity information and user identity information owned by a server;
after the whole webpage is deployed, the information W of the webpage core component is usedid_1,Wid_2...Wid_NIncorporating time to hour UTEncryption by using a haval128-3 algorithm is used for forming core component identity information
W′id_n=fhaval(Wid_n,UT) (ii) a As shown in Table 2 below
TABLE 2
Figure BDA0002058526220000042
Defining the web page core component sequence d as (1,2,3,4), and scrambling d to form the disorder core component sequence d' as (4,1,3, 2). Transmitting W ' in d ' order 'id_nUntil the server verifies, according to the verification situation, d' ═ (4,1,3,2) can reappear on the server; as shown in Table 3 below
TABLE 3
Information sent to client Verified core component
922F9E5EF5290C9720286558E54559E7 Web page core component 4Wid_4
A9F29BF2ED2774F7F9C6DF327DB3757A Web page core component 1Wid_1
BD5F2A13C1CA3BAA89BCE911C92EFDEF Web page core component 3Wid_3
2DA723996D853907A96F4B5A251B4855 Web page core component 2Wid_2
Using web page core component identity information Wid_1,Wid_2...Wid_NForming webpage information I according to d' arrangementWEncryption by using haval128-3 algorithm to form webpage identity information I'W
Figure BDA0002058526220000051
Table 4 below shows
TABLE 4
Information sent to client Verified core component
Web page information IW 2076AF5F00990067D137D16E90F154DE
Time UT 2018110517
Webpage identity information I'W B59AEC217740D23DF640D88DA55746BB
Step 3 Using user identity information I'UAnd webpage identity information I'WAs an encryption key, process data D is successively encrypted using the Blowfish encryption algorithm to form D "(see Table 5 below)
D″=fBlowfish(fBlowfish(D,I′U),I′W);
TABLE 5
Figure BDA0002058526220000052
The decryption process is as follows:
Figure BDA0002058526220000053
(see the following Table 6)
TABLE 6
Figure BDA0002058526220000054
Although the embodiments of the present invention have been described above, the above descriptions are only for the convenience of understanding the present invention, and are not intended to limit the present invention. It will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (4)

1. The communication engineering project life cycle credible management method based on the webpage cloud service is characterized in that the method verifies user identity information through a user account, a password, a mobile phone and a verification code, verifies software integrity through webpage program core component identity information, fuses the user identity information and the webpage identity information to form an encryption key, encrypts process data together, and ensures that the communication engineering project life cycle is credible; the method specifically comprises the following steps:
A. encrypting by using a haval128-3 algorithm in combination with time through a user account, a user password, a user mobile phone and a user mobile phone verification code to form user identity information, and verifying the integrity of the user identity with the user identity information owned by the server;
B. after the identity authentication is finished, entering a webpage, after the whole webpage is deployed, encrypting by using a haval128-3 algorithm in combination with time through webpage program core component identity information to form webpage identity information, and carrying out webpage identity information authentication integrity with user identity information owned by a server;
C. and using the user identity information and the webpage identity information as encryption keys, and successively encrypting the process data by using a Blowfish reversible encryption algorithm.
2. The communication engineering project life cycle credible management method based on webpage cloud service as claimed in claim 1, wherein the method is characterized in thatIn the step a, the method specifically comprises: by user account number UAUser password UCUser mobile phone number UNAnd user mobile phone verification code URIncorporating time to hour UTObtaining user information IUEncrypting to form user identity information I 'by using haval128-3 algorithm'U
I′U=fhaval(IU)=fhaval(UA+UC+UN+UR,UT)。
3. The communication engineering project life cycle credible management method based on webpage cloud service of claim 1, wherein in the server in the step B, after the whole webpage is deployed, the identity information W of the webpage core component is usedid_1,Wid_2...Wid_NIncorporating time to hour UTEncryption by using a haval128-3 algorithm is used for forming core component identity information
W′id_n=fhaval(Wid_n,UT)
Defining a web page core component sequence d ═ (1,2, 3.., N), and scrambling d to form an out-of-order core component sequence d'; transmitting W ' in d ' order 'id_nVerifying by the server, and reproducing d' on the server according to the verification condition;
using web page core component identity information Wid_1,Wid_2...Wid_NForming webpage information I according to d' arrangementWEncryption by using haval128-3 algorithm to form webpage identity information I'W
Figure FDA0003124855100000021
4. The method for credible management of life cycle of communication engineering project based on webpage cloud service as claimed in claim 1, wherein the step C uses user identity information I'UAnd webpage identity information I'WAs an encryption key, process data D is successively encrypted using the Blowfish encryption algorithm to form D ″
D″=fBlowfish(fBlowfish(D,I′U),I′W)
The decryption process is as follows:
Figure FDA0003124855100000022
CN201910397108.1A 2019-05-14 2019-05-14 Communication engineering project life cycle credible management method based on webpage cloud service Active CN110086828B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910397108.1A CN110086828B (en) 2019-05-14 2019-05-14 Communication engineering project life cycle credible management method based on webpage cloud service

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910397108.1A CN110086828B (en) 2019-05-14 2019-05-14 Communication engineering project life cycle credible management method based on webpage cloud service

Publications (2)

Publication Number Publication Date
CN110086828A CN110086828A (en) 2019-08-02
CN110086828B true CN110086828B (en) 2021-09-21

Family

ID=67419992

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910397108.1A Active CN110086828B (en) 2019-05-14 2019-05-14 Communication engineering project life cycle credible management method based on webpage cloud service

Country Status (1)

Country Link
CN (1) CN110086828B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103729735A (en) * 2013-12-19 2014-04-16 镇江锐捷信息科技有限公司 Engineering progress condition management method based on BS frame
CN105678508A (en) * 2015-12-31 2016-06-15 上海筑想信息科技股份有限公司 Project complete period management man-machine interaction system

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6816900B1 (en) * 2000-01-04 2004-11-09 Microsoft Corporation Updating trusted root certificates on a client computer
CN101167290A (en) * 2005-04-29 2008-04-23 康坦夹德控股股份有限公司 System and method for integrity certification and verification
WO2015014189A1 (en) * 2013-08-02 2015-02-05 优视科技有限公司 Method and device for accessing website
CN104573490A (en) * 2013-10-29 2015-04-29 桂林电子科技大学 Method for protecting installed software on Android platform
CN104639516B (en) * 2013-11-13 2018-02-06 华为技术有限公司 Identity identifying method, equipment and system
US20150310390A1 (en) * 2014-04-23 2015-10-29 Bank Of America Corporation Aggregation and workflow engines for managing project information
CN106790064B (en) * 2016-12-20 2019-11-29 北京工业大学 The method that both sides are communicated in credible root server-cloud computing server model
US20180341896A1 (en) * 2017-05-24 2018-11-29 Jason Grimes Enterprise Construction Project Management and Business Integration System
CN109714344B (en) * 2018-12-28 2021-08-03 国汽(北京)智能网联汽车研究院有限公司 Intelligent networking automobile information safety platform based on' end-pipe-cloud

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103729735A (en) * 2013-12-19 2014-04-16 镇江锐捷信息科技有限公司 Engineering progress condition management method based on BS frame
CN105678508A (en) * 2015-12-31 2016-06-15 上海筑想信息科技股份有限公司 Project complete period management man-machine interaction system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"Identity-based Conditional Proxy Re-encryption";Jun Shao;《IEEE》;20110228;全文 *
"采用Web 技术构建移动通信工程管理信息系统";丘文辉;《广东通信技术》;20011031;全文 *

Also Published As

Publication number Publication date
CN110086828A (en) 2019-08-02

Similar Documents

Publication Publication Date Title
CN110915183B (en) Block chain authentication via hard/soft token validation
CN110417750B (en) Block chain technology-based file reading and storing method, terminal device and storage medium
KR101590076B1 (en) Method for managing personal information
EP2905925B1 (en) System and method for remote access, Remote digital signature
US20180285172A1 (en) Data exchange between applications
US20120222093A1 (en) Partial authentication for access to incremental data
EP3206329B1 (en) Security check method, device, terminal and server
US11361101B2 (en) Multi-party authentication and authorization
CN110611657A (en) File stream processing method, device and system based on block chain
CN110445840B (en) File storage and reading method based on block chain technology
US11102204B1 (en) Agreement and enforcement of rules for a shared resource
JP7223067B2 (en) Methods, apparatus, electronics, computer readable storage media and computer programs for processing user requests
US11824850B2 (en) Systems and methods for securing login access
US20240048562A1 (en) Sponsor delegation for multi-factor authentication
US11528134B2 (en) Authentication using transformation verification
US20230016488A1 (en) Document signing system for mobile devices
CN115473655B (en) Terminal authentication method, device and storage medium for access network
CN110086828B (en) Communication engineering project life cycle credible management method based on webpage cloud service
US11275858B2 (en) Document signing system for mobile devices
CN110119626B (en) Communication engineering project life cycle credible management method based on intelligent mobile device cloud service
CN116647413B (en) Application login method, device, computer equipment and storage medium
CN113794685B (en) Data transmission method and device based on credibility assessment
US11550964B2 (en) Account-specific security in an email client
US20230229752A1 (en) Attestation of application identity for inter-app communications
KR102005534B1 (en) Smart device based remote access control and multi factor authentication system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant