CN110519278A - Data security authentication method and system based on BIM - Google Patents

Data security authentication method and system based on BIM Download PDF

Info

Publication number
CN110519278A
CN110519278A CN201910810288.1A CN201910810288A CN110519278A CN 110519278 A CN110519278 A CN 110519278A CN 201910810288 A CN201910810288 A CN 201910810288A CN 110519278 A CN110519278 A CN 110519278A
Authority
CN
China
Prior art keywords
bim
uploaded
hash
data
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910810288.1A
Other languages
Chinese (zh)
Other versions
CN110519278B (en
Inventor
赵亮
郭双清
张凤岐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuzhijian Technology Chongqing Co ltd
Original Assignee
Chongqing Zhuzhijian Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Zhuzhijian Information Technology Co ltd filed Critical Chongqing Zhuzhijian Information Technology Co ltd
Priority to CN201910810288.1A priority Critical patent/CN110519278B/en
Publication of CN110519278A publication Critical patent/CN110519278A/en
Application granted granted Critical
Publication of CN110519278B publication Critical patent/CN110519278B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention provides a data security authentication method based on BIM and an authentication system thereof, wherein the authentication method comprises the following steps: s1, the BIM system judges whether the password to be encrypted sent by the user to be logged in is received: if the BIM system receives a password to be encrypted sent by the user to be logged in, where the password to be encrypted includes one or any combination of numbers, chinese characters, capital letters, lowercase letters, and special characters, then step S2 is executed; if the BIM system does not receive the password to be encrypted sent by the user to be logged in, the BIM system sends the password to be encrypted, which is sent to the BIM system by the user to be logged in last time, to the user to be logged in; step S2 is executed; and S2, encrypting the BIM drawing by the BIM system and uploading the encrypted BIM drawing to the server. The invention can encrypt the BIM drawing uploaded to the cloud of the server, prevent the labor achievement of technical personnel from being stolen and enhance the protection of technical privacy.

Description

A kind of data security authentication method and its system based on BIM
Technical field
The present invention relates to a kind of technical field of data security, more particularly to a kind of data safety authenticating party based on BIM Method and its system.
Background technique
Building Information Model (Building Information Modeling) is related with the items of construction-engineering project Basis of the information data as model, carries out the foundation of buildings model, by possessed by digital information analogue simulation building Real information.It has information completeness, information relevance, consistency on messaging, visualization, harmony, simulation, optimization property and The big feature of figure eight can be gone out.However the BIM drawing data for being uploaded to server cloud loses since administrative reason causes data to steal, this Sample has resulted in the disclosure of designer's achievement privacy, is unfavorable for the development of company.
Summary of the invention
The present invention is directed at least solve the technical problems existing in the prior art, especially innovatively proposes one kind and be based on The data security authentication method and its system of BIM.
In order to realize above-mentioned purpose of the invention, the present invention provides a kind of data security authentication method based on BIM, packets Include following steps:
S1, BIM system judge whether to receive the password to be encrypted sent to login user:
If BIM system receives the password to be encrypted sent to login user, the password to be encrypted includes number, the Chinese One of word, capitalization, lowercase, spcial character or any combination, then follow the steps S2;
If BIM system does not receive the password to be encrypted sent to login user, BIM system is sent to login user Last time is sent to the password to be encrypted of BIM system to login user;Execute step S2;
S2, BIM system are uploaded to server after encrypting to BIM drawing.
It in the preferred embodiment of the present invention, further include step S3, step S3 is to login user by server The BIM drawing of upper encryption is locally downloading, and BIM drawing is checked after decryption.
In the preferred embodiment of the present invention, step S3 the following steps are included:
S31, it is to login user that the encryption BIM drawing data uploaded onto the server is locally downloading;
S32 is uploaded to the encryption BIM drawing data of server using the private spoon decryption to login user, obtains BIM drawing First time ciphertext data;It recycles the public spoon of BIM system to decrypt BIM drawing first time ciphertext data, obtains second of BIM drawing Then ciphertext data decrypts second of ciphertext data of BIM drawing using Crypted password, obtain BIM drawing third time decryption number According to;
The BIM drawing third time ciphertext data obtained in step S32 is carried out hash algorithm by S33, obtains decryption Hash Code recycles the public spoon of BIM system to carry out computations to decryption Hash code, obtains first yard of Hash of decryption;
S34 judges whether first yard of decryption Hash is identical as first yard of Hash of encryption:
If first yard of decryption Hash is not identical as first yard of Hash of encryption, pass through the public spoon or BIM to login user The public spoon of system finds the encryption BIM drawing of upload as index;
Decrypt first yard of Hash, the then BIM drawing third time decryption that in step S32 obtains identical as first yard of Hash of encryption Data are BIM system BIM drawing to be uploaded.
In the preferred embodiment of the present invention, step S2 the following steps are included:
S21, BIM system utilize the public spoon to login user to treat Crypted password and are encrypted, and acquisition has encrypted close The Crypted password of acquisition is sent to login user by code, BIM system;
BIM drawing to be uploaded by hash algorithm, is obtained first yard of Hash, utilizes BIM system by S22, BIM system Private spoon obtains first yard of Hash of encryption to first yard of progress computations of Hash;
BIM drawing to be uploaded is encrypted in the Crypted password obtained in step S21 to S23, obtains to be uploaded BIM drawing first time encryption data recycles the private spoon of BIM system to add BIM drawing first time encryption data to be uploaded Close processing obtains second of encryption data of BIM drawing to be uploaded, then recycles the public spoon to login user to BIM to be uploaded Second of encryption data of drawing is encrypted, and obtains BIM drawing third time encryption data to be uploaded;
S24, the BIM drawing third to be uploaded that will be obtained in first yard of the encryption Hash and step S23 that are obtained in step S22 Secondary encryption data packing is uploaded to server.
In the preferred embodiment of the present invention, step S22 are as follows: BIM system passes through BIM drawing to be uploaded Hash algorithm obtains first yard of Hash, using the public spoon to login user to first yard of progress computations of Hash, is encrypted First yard of Hash;
And/or step S23 are as follows: carry out the Crypted password obtained in step S21 at encryption to BIM drawing to be uploaded Reason obtains BIM drawing first time encryption data to be uploaded, recycles the public spoon to login user to BIM drawing first to be uploaded Secondary encryption data is encrypted, and obtains second of encryption data of BIM drawing to be uploaded;Then the private of BIM system is recycled Second of encryption data of BIM drawing to be uploaded is encrypted in spoon, obtains BIM drawing third time encryption data to be uploaded.
In the preferred embodiment of the present invention, step S33 are as follows: the BIM drawing third time that will be obtained in step S32 Ciphertext data carries out hash algorithm, obtains decryption Hash code, and the private spoon to login user is recycled to add decryption Hash code Close calculating obtains first yard of Hash of decryption;
And/or step S32 are as follows: be uploaded to the encryption BIM drawing data of server using the public spoon decryption of BIM system, obtain BIM drawing first time ciphertext data is obtained, recycles the private spoon to login user to decrypt BIM drawing first time ciphertext data, obtains Second of ciphertext data of BIM drawing;Then second of ciphertext data of BIM drawing is decrypted using Crypted password, obtains BIM drawing Third time ciphertext data.
In the preferred embodiment of the present invention, step S23 are as follows: the Crypted password pair that will be obtained in step S21 BIM drawing to be uploaded is encrypted, and obtains BIM drawing third time encryption data to be uploaded.
In the preferred embodiment of the present invention, step S32 are as follows: be uploaded to server using the decryption of Crypted password Encryption BIM drawing data, obtain BIM drawing third time ciphertext data.
The invention also discloses a kind of Verification Systems of data security authentication method based on BIM, including receive and judge mould Block uploads encrypting module and download decryption module;
The judgment module that receives judges whether to receive the password to be encrypted sent to login user for BIM system; If BIM system receives the password to be encrypted sent to login user, the password to be encrypted includes number, Chinese character, capital letter Password to be encrypted is then transferred to upload encrypting module by one of mother, lowercase, spcial character or any combination;
If BIM system does not receive the password to be encrypted sent to login user, BIM system is sent to login user Last time is sent to the password to be encrypted of BIM system to login user;Password to be encrypted is then transferred to upload encrypting module;
It uploads after encrypting module encrypts BIM drawing for BIM system and is uploaded to server;
Download decryption module be used for login user the BIM drawing encrypted on server is locally downloading, looked into after decryption See BIM drawing.
In the preferred embodiment of the present invention, upload encrypting module in the following steps are included:
S21, BIM system utilize the public spoon to login user to treat Crypted password and are encrypted, and acquisition has encrypted close The Crypted password of acquisition is sent to login user by code, BIM system;
BIM drawing to be uploaded by hash algorithm, is obtained first yard of Hash, utilizes BIM system by S22, BIM system Private spoon obtains first yard of Hash of encryption to first yard of progress computations of Hash;
BIM drawing to be uploaded is encrypted in the Crypted password obtained in step S21 to S23, obtains to be uploaded BIM drawing first time encryption data recycles the private spoon of BIM system to add BIM drawing first time encryption data to be uploaded Close processing obtains second of encryption data of BIM drawing to be uploaded, then recycles the public spoon to login user to BIM to be uploaded Second of encryption data of drawing is encrypted, and obtains BIM drawing third time encryption data to be uploaded;
S24, the BIM drawing third to be uploaded that will be obtained in first yard of the encryption Hash and step S23 that are obtained in step S22 Secondary encryption data packing is uploaded to server;
In download decryption module the following steps are included:
S31, it is to login user that the encryption BIM drawing data uploaded onto the server is locally downloading;
S32 is uploaded to the encryption BIM drawing data of server using the private spoon decryption to login user, obtains BIM drawing First time ciphertext data;It recycles the public spoon of BIM system to decrypt BIM drawing first time ciphertext data, obtains second of BIM drawing Then ciphertext data decrypts second of ciphertext data of BIM drawing using Crypted password, obtain BIM drawing third time decryption number According to;
The BIM drawing third time ciphertext data obtained in step S32 is carried out hash algorithm by S33, obtains decryption Hash Code recycles the public spoon of BIM system to carry out computations to decryption Hash code, obtains first yard of Hash of decryption;
S34 judges whether first yard of decryption Hash is identical as first yard of Hash of encryption:
If first yard of decryption Hash is not identical as first yard of Hash of encryption, pass through the public spoon or BIM to login user The public spoon of system finds the encryption BIM drawing of upload as index;
Decrypt first yard of Hash, the then BIM drawing third time decryption that in step S32 obtains identical as first yard of Hash of encryption Data are BIM system BIM drawing to be uploaded.
In conclusion by adopting the above-described technical solution, the present invention can be to the BIM drawing for being uploaded to server cloud It is encrypted, the fruit of labour of technical staff is prevented to be stolen, reinforce the protection of technology privacy.
Additional aspect and advantage of the invention will be set forth in part in the description, and will partially become from the following description Obviously, or practice through the invention is recognized.
Detailed description of the invention
Above-mentioned and/or additional aspect of the invention and advantage will become from the description of the embodiment in conjunction with the following figures Obviously and it is readily appreciated that, in which:
Fig. 1 is schematic process flow diagram of the present invention.
Specific embodiment
The embodiment of the present invention is described below in detail, examples of the embodiments are shown in the accompanying drawings, wherein from beginning to end Same or similar label indicates same or similar element or element with the same or similar functions.Below with reference to attached The embodiment of figure description is exemplary, and for explaining only the invention, and is not considered as limiting the invention.
The present invention provides a kind of data security authentication methods based on BIM, as shown in Figure 1, comprising the following steps:
S1, BIM system judge whether to receive the password to be encrypted sent to login user:
If BIM system receives the password to be encrypted sent to login user, the password to be encrypted includes number, the Chinese One of word, capitalization, lowercase, spcial character or any combination, then follow the steps S2;
If BIM system does not receive the password to be encrypted sent to login user, BIM system is sent to login user Last time is sent to the password to be encrypted of BIM system to login user;Execute step S2;
S2, BIM system are uploaded to server after encrypting to BIM drawing.
It in the preferred embodiment of the present invention, further include step S3, step S3 is to login user by server The BIM drawing of upper encryption is locally downloading, and BIM drawing is checked after decryption.
In the preferred embodiment of the present invention, step S3 the following steps are included:
S31, it is to login user that the encryption BIM drawing data uploaded onto the server is locally downloading;
S32 is uploaded to the encryption BIM drawing data of server using the private spoon decryption to login user, obtains BIM drawing First time ciphertext data;It recycles the public spoon of BIM system to decrypt BIM drawing first time ciphertext data, obtains second of BIM drawing Then ciphertext data decrypts second of ciphertext data of BIM drawing using Crypted password, obtain BIM drawing third time decryption number According to;
The BIM drawing third time ciphertext data obtained in step S32 is carried out hash algorithm by S33, obtains decryption Hash Code recycles the public spoon of BIM system to carry out computations to decryption Hash code, obtains first yard of Hash of decryption;
S34 judges whether first yard of decryption Hash is identical as first yard of Hash of encryption:
If first yard of decryption Hash is not identical as first yard of Hash of encryption, pass through the public spoon or BIM to login user The public spoon of system finds the encryption BIM drawing of upload as index;
Decrypt first yard of Hash, the then BIM drawing third time decryption that in step S32 obtains identical as first yard of Hash of encryption Data are BIM system BIM drawing to be uploaded.
In the preferred embodiment of the present invention, step S2 the following steps are included:
S21, BIM system utilize the public spoon to login user to treat Crypted password and are encrypted, and acquisition has encrypted close The Crypted password of acquisition is sent to login user by code, BIM system;In the present embodiment, BIM system is utilized wait log in The public spoon of user is treated Crypted password and is encrypted using one of RSA, Elgamal, knapsack algorithm, Rabin, D-H, ECC, It is preferred that using RSA128.
BIM drawing to be uploaded by hash algorithm, is obtained first yard of Hash, utilizes BIM system by S22, BIM system Private spoon obtains first yard of Hash of encryption to first yard of progress computations of Hash;In the present embodiment, hash algorithm can be adopted With but be not limited to that SHA-1 or SHA-256 can also be used using MD5.
BIM drawing to be uploaded is encrypted in the Crypted password obtained in step S21 to S23, obtains to be uploaded BIM drawing first time encryption data recycles the private spoon of BIM system to add BIM drawing first time encryption data to be uploaded Close processing obtains second of encryption data of BIM drawing to be uploaded, then recycles the public spoon to login user to BIM to be uploaded Second of encryption data of drawing is encrypted, and obtains BIM drawing third time encryption data to be uploaded;In present embodiment In, by the Crypted password obtained in step S21 to BIM drawing to be uploaded using DES, 3DES, TDEA, Blowfish, RC2, One of RC4, RC5, IDEA, SKIPJACK, AES are encrypted, it is preferred to use 3DES.Furthermore with the private spoon of BIM system BIM drawing first time encryption data to be uploaded is encrypted using RSA128, and utilizes the public spoon to login user Second of encryption data of BIM drawing to be uploaded is encrypted using RSA128.
S24, the BIM drawing third to be uploaded that will be obtained in first yard of the encryption Hash and step S23 that are obtained in step S22 Secondary encryption data packing is uploaded to server.In the present embodiment, by the public spoon of BIM system or to the public spoon of login user As the index for uploading packaged data, it is convenient for searching the file for being uploaded to server in this way.
In the preferred embodiment of the present invention, step S22 are as follows: BIM system passes through BIM drawing to be uploaded Hash algorithm obtains first yard of Hash, using the public spoon to login user to first yard of progress computations of Hash, is encrypted First yard of Hash;
And/or step S23 are as follows: carry out the Crypted password obtained in step S21 at encryption to BIM drawing to be uploaded Reason obtains BIM drawing first time encryption data to be uploaded, recycles the public spoon to login user to BIM drawing first to be uploaded Secondary encryption data is encrypted, and obtains second of encryption data of BIM drawing to be uploaded;Then the private of BIM system is recycled Second of encryption data of BIM drawing to be uploaded is encrypted in spoon, obtains BIM drawing third time encryption data to be uploaded.
In the preferred embodiment of the present invention, step S33 are as follows: the BIM drawing third time that will be obtained in step S32 Ciphertext data carries out hash algorithm, obtains decryption Hash code, and the private spoon to login user is recycled to add decryption Hash code Close calculating obtains first yard of Hash of decryption;
And/or step S32 are as follows: be uploaded to the encryption BIM drawing data of server using the public spoon decryption of BIM system, obtain BIM drawing first time ciphertext data is obtained, recycles the private spoon to login user to decrypt BIM drawing first time ciphertext data, obtains Second of ciphertext data of BIM drawing;Then second of ciphertext data of BIM drawing is decrypted using Crypted password, obtains BIM drawing Third time ciphertext data.
In the preferred embodiment of the present invention, step S23 are as follows: the Crypted password pair that will be obtained in step S21 BIM drawing to be uploaded is encrypted, and obtains BIM drawing third time encryption data to be uploaded.
In the preferred embodiment of the present invention, step S32 are as follows: be uploaded to server using the decryption of Crypted password Encryption BIM drawing data, obtain BIM drawing third time ciphertext data.
The invention also discloses a kind of Verification Systems of data security authentication method based on BIM, including receive and judge mould Block uploads encrypting module and download decryption module;
The judgment module that receives judges whether to receive the password to be encrypted sent to login user for BIM system; If BIM system receives the password to be encrypted sent to login user, the password to be encrypted includes number, Chinese character, capital letter Password to be encrypted is then transferred to upload encrypting module by one of mother, lowercase, spcial character or any combination;
If BIM system does not receive the password to be encrypted sent to login user, BIM system is sent to login user Last time is sent to the password to be encrypted of BIM system to login user;Password to be encrypted is then transferred to upload encrypting module;
It uploads after encrypting module encrypts BIM drawing for BIM system and is uploaded to server;
Download decryption module be used for login user the BIM drawing encrypted on server is locally downloading, looked into after decryption See BIM drawing.
In the preferred embodiment of the present invention, upload encrypting module in the following steps are included:
S21, BIM system utilize the public spoon to login user to treat Crypted password and are encrypted, and acquisition has encrypted close The Crypted password of acquisition is sent to login user by code, BIM system;
BIM drawing to be uploaded by hash algorithm, is obtained first yard of Hash, utilizes BIM system by S22, BIM system Private spoon obtains first yard of Hash of encryption to first yard of progress computations of Hash;
BIM drawing to be uploaded is encrypted in the Crypted password obtained in step S21 to S23, obtains to be uploaded BIM drawing first time encryption data recycles the private spoon of BIM system to add BIM drawing first time encryption data to be uploaded Close processing obtains second of encryption data of BIM drawing to be uploaded, then recycles the public spoon to login user to BIM to be uploaded Second of encryption data of drawing is encrypted, and obtains BIM drawing third time encryption data to be uploaded;
S24, the BIM drawing third to be uploaded that will be obtained in first yard of the encryption Hash and step S23 that are obtained in step S22 Secondary encryption data packing is uploaded to server;
In download decryption module the following steps are included:
S31, it is to login user that the encryption BIM drawing data uploaded onto the server is locally downloading;
S32 is uploaded to the encryption BIM drawing data of server using the private spoon decryption to login user, obtains BIM drawing First time ciphertext data;It recycles the public spoon of BIM system to decrypt BIM drawing first time ciphertext data, obtains second of BIM drawing Then ciphertext data decrypts second of ciphertext data of BIM drawing using Crypted password, obtain BIM drawing third time decryption number According to;
The BIM drawing third time ciphertext data obtained in step S32 is carried out hash algorithm by S33, obtains decryption Hash Code recycles the public spoon of BIM system to carry out computations to decryption Hash code, obtains first yard of Hash of decryption;
S34 judges whether first yard of decryption Hash is identical as first yard of Hash of encryption:
If first yard of decryption Hash is not identical as first yard of Hash of encryption, pass through the public spoon or BIM to login user The public spoon of system finds the encryption BIM drawing of upload as index;
Decrypt first yard of Hash, the then BIM drawing third time decryption that in step S32 obtains identical as first yard of Hash of encryption Data are BIM system BIM drawing to be uploaded.
Although an embodiment of the present invention has been shown and described, it will be understood by those skilled in the art that: not A variety of change, modification, replacement and modification can be carried out to these embodiments in the case where being detached from the principle of the present invention and objective, this The range of invention is defined by the claims and their equivalents.

Claims (10)

1. a kind of data security authentication method based on BIM, which comprises the following steps:
S1, BIM system judge whether to receive the password to be encrypted sent to login user:
If BIM system receive to login user send password to be encrypted, the password to be encrypted include number, Chinese character, greatly It writes one of mother, lowercase, spcial character or any combination, thens follow the steps S2;
If BIM system does not receive the password to be encrypted sent to login user, BIM system sends upper one to login user The secondary password to be encrypted that BIM system is sent to login user;Execute step S2;
S2, BIM system are uploaded to server after encrypting to BIM drawing.
2. the data security authentication method according to claim 1 based on BIM, which is characterized in that it further include step S3, step Suddenly S3 is to login user that the BIM drawing encrypted on server is locally downloading, and BIM drawing is checked after decryption.
3. the data security authentication method according to claim 2 based on BIM, which is characterized in that step S3 includes following Step:
S31, it is to login user that the encryption BIM drawing data uploaded onto the server is locally downloading;
S32 is uploaded to the encryption BIM drawing data of server using the private spoon decryption to login user, obtains BIM drawing first Secondary ciphertext data;It recycles the public spoon of BIM system to decrypt BIM drawing first time ciphertext data, obtains second of BIM drawing and decrypt Then data decrypt second of ciphertext data of BIM drawing using Crypted password, obtain BIM drawing third time ciphertext data;
The BIM drawing third time ciphertext data obtained in step S32 is carried out hash algorithm by S33, obtains decryption Hash code, then Computations are carried out to decryption Hash code using the public spoon of BIM system, obtain first yard of Hash of decryption;
S34 judges whether first yard of decryption Hash is identical as first yard of Hash of encryption:
If first yard of decryption Hash is not identical as first yard of Hash of encryption, pass through the public spoon or BIM system to login user Public spoon find the encryption BIM drawing of upload as index;
Decrypt first yard of Hash, the then BIM drawing third time ciphertext data that in step S32 obtains identical as first yard of Hash of encryption For BIM system BIM drawing to be uploaded.
4. the data security authentication method according to claim 1 based on BIM, which is characterized in that step S2 includes following Step:
S21, BIM system utilize the public spoon to login user to treat Crypted password and are encrypted, and obtain Crypted password, The Crypted password of acquisition is sent to login user by BIM system;
BIM drawing to be uploaded by hash algorithm, is obtained first yard of Hash, utilizes the private spoon of BIM system by S22, BIM system To first yard of progress computations of Hash, first yard of Hash of encryption is obtained;
The Crypted password obtained in step S21 is encrypted BIM drawing to be uploaded, obtains BIM to be uploaded by S23 Drawing first time encryption data recycles the private spoon of BIM system to carry out at encryption BIM drawing first time encryption data to be uploaded Reason, obtains second of encryption data of BIM drawing to be uploaded, then recycles the public spoon to login user to BIM drawing to be uploaded Second of encryption data is encrypted, and obtains BIM drawing third time encryption data to be uploaded;
S24 adds the BIM drawing to be uploaded third time obtained in first yard of the encryption Hash and step S23 that obtain in step S22 Ciphertext data packing is uploaded to server.
5. the data security authentication method according to claim 4 based on BIM, which is characterized in that step S22 are as follows: BIM system BIM drawing to be uploaded by hash algorithm, is obtained first yard of Hash, using the public spoon to login user to Hash first by system Code carries out computations, obtains first yard of Hash of encryption;
And/or step S23 are as follows: BIM drawing to be uploaded is encrypted in the Crypted password obtained in step S21, obtains BIM drawing first time encryption data to be uploaded is obtained, the public spoon to login user is recycled to encrypt BIM drawing to be uploaded for the first time Data are encrypted, and obtain second of encryption data of BIM drawing to be uploaded;Then the private spoon of BIM system is recycled to treat It uploads second of encryption data of BIM drawing to be encrypted, obtains BIM drawing third time encryption data to be uploaded.
6. the data security authentication method according to claim 3 based on BIM, which is characterized in that step S33 are as follows: will walk The BIM drawing third time ciphertext data obtained in rapid S32 carries out hash algorithm, obtains decryption Hash code, recycles use to be logged in The private spoon at family carries out computations to decryption Hash code, obtains first yard of Hash of decryption;
And/or step S32 are as follows: be uploaded to the encryption BIM drawing data of server using the public spoon decryption of BIM system, obtain BIM Drawing first time ciphertext data recycles the private spoon to login user to decrypt BIM drawing first time ciphertext data, obtains BIM figure Second of ciphertext data of paper;Then second of ciphertext data of BIM drawing is decrypted using Crypted password, obtains BIM drawing third Secondary ciphertext data.
7. the data security authentication method according to claim 4 based on BIM, which is characterized in that step S23 are as follows: will walk BIM drawing to be uploaded is encrypted in the Crypted password obtained in rapid S21, obtains BIM drawing third time to be uploaded and adds Ciphertext data.
8. the data security authentication method according to claim 3 based on BIM, which is characterized in that step S32 are as follows: utilize Crypted password decryption is uploaded to the encryption BIM drawing data of server, obtains BIM drawing third time ciphertext data.
9. the Verification System of the data security authentication method described according to claim 1~one of 8 based on BIM, feature exist In, including receive judgment module, upload encrypting module and download decryption module;
The judgment module that receives judges whether to receive the password to be encrypted sent to login user for BIM system;If BIM System receives the password to be encrypted sent to login user, and the password to be encrypted includes number, Chinese character, capitalization, small It writes one of female, spcial character or any combination, then password to be encrypted is transferred to upload encrypting module;
If BIM system does not receive the password to be encrypted sent to login user, BIM system sends upper one to login user The secondary password to be encrypted that BIM system is sent to login user;Password to be encrypted is then transferred to upload encrypting module;
It uploads after encrypting module encrypts BIM drawing for BIM system and is uploaded to server;
Download decryption module be used for login user the BIM drawing encrypted on server is locally downloading, BIM is checked after decryption Drawing.
10. the Verification System of the data security authentication method according to claim 9 based on BIM, which is characterized in that upper Pass encrypting module in the following steps are included:
S21, BIM system utilize the public spoon to login user to treat Crypted password and are encrypted, and obtain Crypted password, The Crypted password of acquisition is sent to login user by BIM system;
BIM drawing to be uploaded by hash algorithm, is obtained first yard of Hash, utilizes the private spoon of BIM system by S22, BIM system To first yard of progress computations of Hash, first yard of Hash of encryption is obtained;
The Crypted password obtained in step S21 is encrypted BIM drawing to be uploaded, obtains BIM to be uploaded by S23 Drawing first time encryption data recycles the private spoon of BIM system to carry out at encryption BIM drawing first time encryption data to be uploaded Reason, obtains second of encryption data of BIM drawing to be uploaded, then recycles the public spoon to login user to BIM drawing to be uploaded Second of encryption data is encrypted, and obtains BIM drawing third time encryption data to be uploaded;
S24 adds the BIM drawing to be uploaded third time obtained in first yard of the encryption Hash and step S23 that obtain in step S22 Ciphertext data packing is uploaded to server;
In download decryption module the following steps are included:
S31, it is to login user that the encryption BIM drawing data uploaded onto the server is locally downloading;
S32 is uploaded to the encryption BIM drawing data of server using the private spoon decryption to login user, obtains BIM drawing first Secondary ciphertext data;It recycles the public spoon of BIM system to decrypt BIM drawing first time ciphertext data, obtains second of BIM drawing and decrypt Then data decrypt second of ciphertext data of BIM drawing using Crypted password, obtain BIM drawing third time ciphertext data;
The BIM drawing third time ciphertext data obtained in step S32 is carried out hash algorithm by S33, obtains decryption Hash code, then Computations are carried out to decryption Hash code using the public spoon of BIM system, obtain first yard of Hash of decryption;
S34 judges whether first yard of decryption Hash is identical as first yard of Hash of encryption:
If first yard of decryption Hash is not identical as first yard of Hash of encryption, pass through the public spoon or BIM system to login user Public spoon find the encryption BIM drawing of upload as index;
Decrypt first yard of Hash, the then BIM drawing third time ciphertext data that in step S32 obtains identical as first yard of Hash of encryption For BIM system BIM drawing to be uploaded.
CN201910810288.1A 2019-08-29 2019-08-29 Data security authentication method and system based on BIM Active CN110519278B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910810288.1A CN110519278B (en) 2019-08-29 2019-08-29 Data security authentication method and system based on BIM

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910810288.1A CN110519278B (en) 2019-08-29 2019-08-29 Data security authentication method and system based on BIM

Publications (2)

Publication Number Publication Date
CN110519278A true CN110519278A (en) 2019-11-29
CN110519278B CN110519278B (en) 2021-07-20

Family

ID=68628121

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910810288.1A Active CN110519278B (en) 2019-08-29 2019-08-29 Data security authentication method and system based on BIM

Country Status (1)

Country Link
CN (1) CN110519278B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111581605A (en) * 2020-04-20 2020-08-25 青岛理工大学 Block chain-based multi-person participation BIM drawing copyright protection system and method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020032865A1 (en) * 2000-03-28 2002-03-14 Leana Golubchik Scalable wide-area upload system and method
CN102004864A (en) * 2009-08-28 2011-04-06 台达电子工业股份有限公司 Data transmission and anti-copying method for human-computer interface device by using mass storage levels
CN103684765A (en) * 2013-12-24 2014-03-26 歌尔声学股份有限公司 Method and device for ciphering and deciphering data in management system
CN105812124A (en) * 2014-12-31 2016-07-27 环达电脑(上海)有限公司 Password generation method and password verification method
CN110008658A (en) * 2019-03-21 2019-07-12 深圳点猫科技有限公司 A kind of code encryption method and system supervised

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020032865A1 (en) * 2000-03-28 2002-03-14 Leana Golubchik Scalable wide-area upload system and method
CN102004864A (en) * 2009-08-28 2011-04-06 台达电子工业股份有限公司 Data transmission and anti-copying method for human-computer interface device by using mass storage levels
CN103684765A (en) * 2013-12-24 2014-03-26 歌尔声学股份有限公司 Method and device for ciphering and deciphering data in management system
CN105812124A (en) * 2014-12-31 2016-07-27 环达电脑(上海)有限公司 Password generation method and password verification method
CN110008658A (en) * 2019-03-21 2019-07-12 深圳点猫科技有限公司 A kind of code encryption method and system supervised

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111581605A (en) * 2020-04-20 2020-08-25 青岛理工大学 Block chain-based multi-person participation BIM drawing copyright protection system and method
CN111581605B (en) * 2020-04-20 2023-08-08 广州珠江外资建筑设计院有限公司 Block chain-based multi-person participation BIM drawing copyright protection system and method

Also Published As

Publication number Publication date
CN110519278B (en) 2021-07-20

Similar Documents

Publication Publication Date Title
CN107528688B (en) Block chain key keeping and recovering method and device based on encryption delegation technology
CN106612320B (en) A kind of De-weight method of encryption data in cloud storage
US10469253B2 (en) Methods and apparatus for migrating keys
CN102685093B (en) A kind of identity authorization system based on mobile terminal and method
CN104980477B (en) Data access control method and system under cloud storage environment
CN112543187B (en) Industrial Internet of things safety data sharing method based on edge block chain
CN105656859B (en) Tax control equipment software safety online upgrading method and system
US11626976B2 (en) Information processing system, information processing device, information processing method and information processing program
CN104219228A (en) User registration and user identification method and user registration and user identification system
CN109921902B (en) Key management method, security chip, service server and information system
US20150270974A1 (en) Method for Generating an HTML Document that Contains Encrypted Files and the Code Necessary for Decrypting Them When a Valid Passphrase is Provided
CN107453880B (en) Cloud data secure storage method and system
CN102325026A (en) Account password secure encryption system
CN104994068A (en) Multimedia content protection and safe distribution method in cloud environment
CN104704501B (en) Securely generate and store in computer systems password
CN105827395A (en) Network user authentication method
CN109842589A (en) A kind of cloud storage encryption method, device, equipment and storage medium
WO2019120038A1 (en) Encrypted storage of data
US9762388B2 (en) Symmetric secret key protection
CN107592295A (en) A kind of encryption method of big data
CN111008400A (en) Data processing method, device and system
CN110519278A (en) Data security authentication method and system based on BIM
CN116502732B (en) Federal learning method and system based on trusted execution environment
CN102223229A (en) Method for safe transmission of data in public network
CN111914270A (en) Programmable authentication service method and system based on block chain technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20220520

Address after: 400000 24-1, No. 58-7, shabin Road, Shapingba District, Chongqing

Patentee after: Zhuzhijian Technology (Chongqing) Co.,Ltd.

Address before: 400042 5-3, building 1, No.16 shijitian street, Yuzhong District, Chongqing

Patentee before: Chongqing Zhuzhijian Information Technology Co.,Ltd.

TR01 Transfer of patent right