CN111538970A - Cloud platform system based on intelligent Internet of things - Google Patents

Cloud platform system based on intelligent Internet of things Download PDF

Info

Publication number
CN111538970A
CN111538970A CN202010649578.5A CN202010649578A CN111538970A CN 111538970 A CN111538970 A CN 111538970A CN 202010649578 A CN202010649578 A CN 202010649578A CN 111538970 A CN111538970 A CN 111538970A
Authority
CN
China
Prior art keywords
information
verification
user
module
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010649578.5A
Other languages
Chinese (zh)
Other versions
CN111538970B (en
Inventor
董永术
阳勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Deocean Intelligent Technology Chengdu Co ltd
Original Assignee
Deocean Intelligent Technology Chengdu Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Deocean Intelligent Technology Chengdu Co ltd filed Critical Deocean Intelligent Technology Chengdu Co ltd
Priority to CN202011342279.3A priority Critical patent/CN112328995B/en
Priority to CN202011334724.1A priority patent/CN112347449A/en
Priority to CN202010649578.5A priority patent/CN111538970B/en
Publication of CN111538970A publication Critical patent/CN111538970A/en
Application granted granted Critical
Publication of CN111538970B publication Critical patent/CN111538970B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The invention relates to a cloud platform system based on intelligent Internet of things, which at least comprises a verification module (100), a data processing module (200), a database (400) and a management module (500), wherein the verification module (100) and the data processing module (200) are respectively in data connection with the database (400) in a one-way encryption ferrying mode, the management module (500) is in data connection with the data processing module (200), the management module (500) is in data connection with a plurality of management terminals (501) and a plurality of user terminals (502), and the database (400) associates at least one user information combination with a verification factor and/or a viewing permission level with a safety parameter based on user-defined setting information. The invention protects the privacy information of the user by limiting the checking authority level of the verification terminal and providing the verification result without privacy.

Description

Cloud platform system based on intelligent Internet of things
Technical Field
The invention relates to the technical field of Internet of things, in particular to a cloud platform system based on intelligent Internet of things.
Background
The smart city (community) is a new concept of community management, and is a new mode of social management innovation in new situation. The method has the advantages that the Internet and the Internet of things are fully utilized, the method relates to the fields of intelligent buildings, intelligent home, road network monitoring, personal health, digital life and the like, and the advantages of developed Information and Communication Technology (ICT) industry, excellent telecommunication service and information-based infrastructure and the like are fully exerted. By building ICT infrastructure, authentication, safety and other platforms and demonstration projects, industry key technology attack is accelerated, an intelligent environment for urban area (community) development is built, a new life, industry development, social management and other modes based on massive information and intelligent filtering processing are formed, and a brand new urban area (community) form is built for the future.
China CN108122347A discloses an intelligent unmanned community service cloud cabinet system, which comprises a smart community cloud platform, an unmanned community service cloud cabinet, a mobile terminal, a computer service terminal and a transmission network; the intelligent community cloud platform comprises a background management module, an intelligent party building module, a volunteer service management module, a property service management module, an unmanned community service cloud cabinet module, a community informatization management module and a community electronic commerce module; data transmission is carried out among the smart community cloud platform, the unmanned community service cloud cabinet, the mobile terminal and the computer service terminal through a transmission network. The system sends instructions to a main control board of the service cloud cabinet through the mobile internet, and the main control board controls the electric control locks of the cabinet bodies through controlling the lock control boards. The community business handling efficiency is improved, the time and the process burden of the residents are reduced, and the community business handling system has high practical value. The invention also discloses an application method of the intelligent unmanned community service cloud cabinet system.
Chinese patent CN110807715A discloses a smart community cloud platform, which includes: the system comprises a user information acquisition unit, a face recognition unit and a face recognition unit, wherein the user information acquisition unit is used for acquiring face information of a user through a face recognition technology; the cloud platform function realization unit is used for realizing intelligent shopping, intelligent property, intelligent recruitment, intelligent life, intelligent finance, intelligent legal affairs, intelligent government affairs, intelligent education, intelligent medical treatment, fee-paying recharging business and ticket-booking service for the user; the cloud platform profit unit is used for ensuring that the cloud platform is in a profit state; and the cloud platform active unit is used for feeding back points matched with the consumption behaviors for the user when the user generates the consumption behaviors, wherein the points are used as cash withheld in the consumption process. The intelligent community cloud platform can integrate various life services and provide integrated life services for users.
Chinese patent CN105119998B discloses an internet smart community cloud, comprising: a community cloud platform; the community cloud platform comprises a plurality of community sub-platforms, a community cloud platform and a community cloud platform, wherein the plurality of community sub-platforms correspond to each community and are in communication connection with the community cloud platform; wherein, for any one cell sub-platform, it includes: the home security system is in communication connection with the community sub-platform and is used for home security management; the parking system is in communication connection with the community sub-platform and is used for parking and parking space management; the property management system is in communication connection with the cell sub-platform and is used for performing property management; and the business district service system is in communication connection with the cell sub-platform and is used for providing business district services. The invention is based on the Internet, and integrates the smart home and security system in the family, the parking system in the community, the security system and the community business district service by applying the Internet of things technology, so that the property manager, the owner and various smart systems form rich and colorful information interaction.
As described above, the existing cloud platform for smart communities focuses on improvements of home security equipment, community information acquisition, and daily use. However, in an actual smart cloud platform, a large amount of personal identity information and a daily authentication management program are necessarily involved in realizing management of a smart community. For example, identification of entrance and exit to and from a residential area of a community person is performed to register an identification number. However, the existing cloud platform of the smart community neglects protection of identity privacy information, and all identity information of residents is always displayed in the identity checking process, or all identity information of users can be checked on the cloud platform as long as the identity verification terminal has checking authority. The intelligent community not only comprises community resident information, but also comprises management or association of a plurality of information such as association of hospital information, association of community water and electricity information, association of community school information and the like. Therefore, the cloud platform of the community stores several kinds of information such as identity information and behavior information of the resident. A single category in the resident identification information does not necessarily belong to the privacy of the individual, for example, the name and sex of the resident do not belong to the privacy of the individual because of the duplicate name. The phenomenon of heavy sex exists and is numerous. But the information of the individual and the behavior information thereof are bundled together to form the privacy information of the individual. For example, when a person goes to a hospital to see a disease in a certain department, the person purchases private information formed by associating information such as high-speed railway tickets from Beijing to Changsha and the like. For the affiliated party of the identity authentication terminal with loose information management, the phenomenon that the acquired personal information is leaked and not diffused exists, and the diffusion of the privacy information of residents is caused. Therefore, how to enable the authority verification end to check necessary information in the identity verification process and avoid the technical problem that the checking of all identity information of residents is necessary to solve.
Furthermore, on the one hand, due to the differences in understanding to the person skilled in the art; on the other hand, since the inventor has studied a lot of documents and patents when making the present invention, but the space is not limited to the details and contents listed in the above, however, the present invention is by no means free of the features of the prior art, but the present invention has been provided with all the features of the prior art, and the applicant reserves the right to increase the related prior art in the background.
Disclosure of Invention
The current cloud platform of wisdom community has ignored the protection of identity privacy information, always shows resident's whole identity information at the in-process that the identity was checked, perhaps the authentication terminal is as long as there is the authority of looking over, just can look over user's whole identity information at the cloud platform, is unfavorable for user's privacy information's protection.
Aiming at the defects of the prior art, the invention provides a cloud platform system based on intelligent Internet of things, which at least comprises a verification module, a data processing module, a database and a management module, wherein the verification module and the data processing module respectively establish data connection with the database in a one-way encryption ferrying way, the management module establishes data connection with the data processing module, the management module establishes data connection with a plurality of management terminals and a plurality of user terminals, the database associates at least one user information combination with a verification factor with a safety parameter and/or a viewing permission level based on user-defined setting information, the verification module verifies the viewing permission level and/or the verification factor of the verification terminal sending an information request, the data processing module responds to the verification result of the verification module and feeds back a request result containing necessary information corresponding to the information request to the verification terminal or the user terminal, the verification module determines the consistency of the user and the holder of the user terminal based on the similarity between the three-dimensional contour image uploaded by the user terminal and/or the verification terminal and the historical three-dimensional contour image stored in the data path. The invention not only realizes the verification but also protects the privacy of the user by providing the verification terminal with necessary information content or request results without user information.
The cloud platform system further comprises an information receiving module connected with at least one TOF image sensor, the information receiving module is in data connection with the verification module and the data processing module respectively, the information receiving module sends a received three-dimensional contour image to the data processing module, and the data processing module sends the three-dimensional contour image to a database or a management module, so that at least one management terminal connected with the management module displays a dynamic personal three-dimensional contour image; wherein the three-dimensional profile image acquired by the TOF image sensor comprises a point set profile image of non-real color and a filled profile image of non-real color. According to the invention, the TOF image sensor is adopted to collect the three-dimensional contour image without the personal identification, so that the personal face information is protected, and the leakage of personal privacy information is avoided.
The scene collected by the TOF image sensor, which is not in the limited temperature range, is displayed in real color, so that the complete image collected by the TOF image sensor comprises a scene image displayed in real color and a three-dimensional contour image displayed in non-real color. TOF image sensors are based on infrared light reflection to determine the profile and depth of an object, and therefore are able to acquire the temperature of the object and perform temperature discrimination. The temperature of the object is clearly different from the temperature of the human body and the dynamic posture change. Therefore, the scene information is distinguished from the three-dimensional contour information of the human body and the animal through the temperature characteristics, the alleviation monitoring information without revealing the personal face image is presented, and the checking and understanding of management personnel are facilitated.
Preferably, the filling area of the filling type contour image with the non-real color is filled with the color representing the body temperature of the individual, so that a three-dimensional contour image with the body temperature characteristics is formed. Under necessary conditions such as epidemic situation monitoring, the three-dimensional contour image with the body temperature characteristics is more beneficial to monitoring and controlling the abnormal body temperature personnel, and is also beneficial to controlling whether the specified personnel leave a limited area.
Preferably, the user terminal includes a display component, and when the data processing module sends a request result to the verification terminal based on an instruction of the verification module, the display component of the user terminal receives the request result at the same time, or when the verification terminal sends an information request to the verification module, the display component of the user terminal receives and displays the request result sent by the data processing module. The display component may be a display screen. The invention is beneficial to the user to see the specific information acquired by the verification terminal and avoids the verification terminal from acquiring the information which is not allowed by the user.
Preferably, the user's identity is set on the surface of the user terminal or displayed by a display component of the user terminal, the authentication terminal sends the identity and the information request obtained by contacting with the user terminal to an authentication module, the data processing module retrieves information corresponding to the identity and the information request from the database based on the authentication result sent by the authentication module and feeds back a request result, and the request result is a partial content of the user information or a request result not containing the information content corresponding to the information request. The identity identifier has the advantage that the authentication terminal can be facilitated to perform identity authentication even if the user terminal is inconvenient to establish a connection with the authentication terminal. In this case, the data processing module stores the feedback content or the request result in a delayed manner, and feeds back the feedback content or the request result to the user terminal in an information recording manner when the user terminal is connected with the verification terminal.
Preferably, the verification factor with the security parameter at least comprises computer code, biological factors, three-dimensional contour images and passwords, wherein the biological factors at least comprise unique fingerprints, irises, lip prints, palm prints and gestures. The setting of the safety parameters enables the user to know the safety degree of the self-defined verification factor, and the situation that the user cannot play a sufficient protection role due to insufficient safety is avoided.
The verification factor with the safety parameters comprises a special verification factor, and the verification terminal can obtain partial content or all content of necessary user information beyond the user-defined viewing permission level of the user based on the special verification factor. The special verification factor relates to the management of the national government and life first aid,
preferably, the data processing module updates the identity identifier in a mode of adding warning symbol patterns based on the abnormal body temperature information of the user acquired by the TOF image sensor and sends the updated identity identifier to the user terminal, the management terminal and/or the verification terminal, so that an actor or the verification terminal can quickly judge the abnormality of the user and take corresponding measures.
Preferably, under the condition that at least two verification terminals in the specified time belong to the same verifier and the information requests are different, the verification module requests at least one verification terminal for a verification factor corresponding to the user information type combination requested to be verified by the verifier, and sends out warning information to the user terminal under the condition that the verification terminal does not provide the verification factor in the specified time, so that the verification terminal is prevented from obtaining the privacy information of the user by bypassing the limitation of the viewing permission level in various ways, and the user can view and block the information conveniently.
Drawings
FIG. 1 is a logical block diagram of a cloud platform system based on intelligent Internet of things of the present invention;
FIG. 2 is a schematic diagram of an information structure of a database storage of a cloud platform;
FIG. 3 is a schematic diagram of a point set profile image of a TOF image sensor; and
fig. 4 is a schematic view of a filled profile image of a TOF image sensor.
List of reference numerals
100: a verification module; 200: a data processing module; 300: an information receiving module; 301: a TOF image sensor; 400: a database; 500: a management module; 501: a management terminal; 502: a user terminal; 600: and authenticating the terminal.
Detailed Description
The following detailed description is made with reference to the accompanying drawings.
The cloud platform system based on the intelligent Internet of things is also called as a cloud platform management system of an intelligent community, or as a cloud platform management system of an intelligent park, or as an identity authentication cloud platform system based on privacy protection information.
The cloud platform system based on the intelligent Internet of things at least comprises a verification module 100, a data processing module 200, a database 400 and a management module 500 which are in data connection with each other. As shown in fig. 1, the verification module 100 and the data processing module 200 respectively establish a unidirectional data connection with the database in a ferry manner. The management module 500 establishes a data connection with the data processing module 200. The verification module 100 is configured to perform information viewing permission level confirmation on a verification terminal that issues an information request. After the verification terminal's viewing permission level is confirmed, the data processing module 200 is configured to retrieve the relevant information from the database 400 for processing according to the verification terminal's viewing permission level and the information request, and feed back the relevant information or the relevant information request result to the verification terminal 600. Database 400 is used to store information in a structured storage manner. The management module 500 is used for establishing data connection with a plurality of management terminals 501 and user terminals 502, so that management and setting are facilitated for management personnel and users. The cloud platform system also comprises a communication device for sending and receiving information.
The present invention also includes an information receiving module 300. The information receiving module 300 establishes data connection with the verification module 100 and the data processing module 200, respectively. The information receiving module 300 is used for receiving, classifying and storing the transmission information of several TOF image sensors 301 which establish data connection with the cloud platform system, and storing a database 400. The collecting terminal connected to the information receiving module 300 is not limited to a TOF image sensor, and may further include a humidity sensor, a smoke sensor, and several sensors or sensing devices.
The verification module 100, the data processing module 200, the information receiving module 300, the database 400 and the management module 500 in the present invention may be one or more of an integrated chip, a server, a processor or a server group with special functions. For example, when the storage capacity of the database 400 is large, the database 400 is a server group. The management terminal 501 may be a computer, an intelligent electronic device, and combinations thereof.
The user terminal 502 stores information data consistent with the cloud platform database. The user terminal can be connected with the authentication terminal in contact, or in the manner of a laser communication interface, or in the manner of a near field radio. Preferably, the user terminal and the verification terminal perform one-to-one security authentication through the connection port according to the at least one password information. The user terminal may be a card provided with a memory chip and a portable electronic device. Portable electronic devices include cell phones, bracelets, watches, electronic rings, necklaces, and the like, as long as they are portable.
Preferably, the user terminal is provided with a display component which can display the identity identification, the information fed back to the verification terminal and the information required to be verified by the verification terminal. Preferably, the identity mark is a two-dimensional code or other identification patterns. For example, the two-dimensional code information contains one or more of a custom name, an identification code which needs to be read by a special card reader, and the like.
Preferably, the identity information identifier displayed by the electronic device is provided with an anti-counterfeiting identifier, for example, the two-dimensional code is provided with an anti-counterfeiting identifier. The advantage of setting up like this is, in the in-process of verifying, avoid counterfeit ID to disturb the verification information, also avoid the ID to be forged and falsely used by other people.
In the prior art, the type and the viewing permission level of the information are generally limited and associated. This causes the following disadvantages: the real information of the user can be obtained only by the viewing authority, such as displaying the real name + the identity card number when viewing the age, or displaying the real name + the year and month of birth, and the like. In the information display mode in the prior art, the privacy information of the user is still leaked, and additional information beyond the requirement of the verification terminal is provided.
According to the invention, the checking result is displayed according to the checking level and the checking demand information without directly displaying specific identity information by splitting the structure mode of the identity information, so that the purpose of not revealing privacy information is achieved. The invention adds the unique verification factor as the verification content, and associates the verification factor with the three-dimensional contour image, so that the identity of the user can be identified and verified on line, and can also be identified and verified on line through a verification terminal on site.
As shown in fig. 2, the user information stored in the database 400 at least includes a user-defined name a, a real name B, three-dimensional contour information C, face information D, an identification number E, and several N verification factors. The N verification factor refers to verification factors having different verification strengths. The user information also includes additional data H. The additional data H refers to data information temporarily uploaded to the database by the authentication terminal, such as the location, time, and the like of the authentication location. Preferably, the N verification factor is a verification factor having uniqueness. The user information can form a plurality of information combinations, and a verification factor is required for verification when the information comprising the real name is checked. The name portion is displayed as a custom name when other behavior information of the user information is verified. Therefore, the real name and the behavior information are split, and the situation that other people acquire personal privacy and life laws through the real name and the behavior information is avoided.
Preferably, the custom name of the present invention is a verification factor that has a unique association with a real name or a particular real identity. The custom name is not limited to being unique and can be a limited number. The custom name is declared and used by the user under supervision of the administrator of the cloud platform system.
Preferably, the user information further includes the fragment data F. The fragment data F includes at least two parts of a base data segment F1 and an authorized data segment F2. Each user holding identification card information has a personal data account in the database 400, and the personal data account is maintained and supervised through a blockchain. For the regulation of the regular population, the user is the only regulator of the personal data account on a daily basis. For the supervision of important population, the personal data account is supervised in a mode of increasing supervisors. For example, the policing of personal data accounts for important populations is performed by the police. At least one piece of additional identification information is set in the segment data of the key population. In the verification process, only the verification terminal of the organization granted with the additional identification authority by the public security department can verify the additional identification information of the key population.
Preferably, the basic data segment F1 in the segmented data at least includes information of age F11, gender F12, frequent place F13, and the like. Preferably, the basic data segment in the segmented data may further include a driver license F14, a credit investigation F15, and other category information. The classification of the basic data segment is subjected to relevant requirements and settings by the national legal department. The information of the basic data segment belongs to the information which can be commonly mastered by the national public security department, the community department and the verification party. Therefore, the partial information may be stored in the offline authentication terminal, the server to which the online authentication terminal is connected. Therefore, the setting of the category of the basic data segment is beneficial for the verifier to obtain the request result of the corresponding information based on the checking authority level, and the information irrelevant to the verification requirement is avoided to avoid the privacy disclosure phenomenon caused by the disclosure of a large amount of category information.
Preferably, the authorization data segment F2 may include a medical information segment F21, a scholarly information segment F22 specialty information segment F23, a social security information segment F24, or other information. The information category of the authorization data segment is collected and recorded by the voluntary authorization of the user, which is beneficial to forming rich personal data information.
The user data of the invention comprises other basic information G, and the information type can be defined and set by national legal organization, so as to carry out reasonable management and identity verification based on national conditions.
In the management of wisdom community, because the connection and the data interaction of thing networking, the data type of the user of cloud management platform storage can be more and more abundant, and user's privacy action reveals more easily. Particularly in the development trends of face-brushing payment, face-brushing registration and face-brushing authentication, the face image is important to be the personal identification as the real name under the conditions of mature technical development of software face changing and mature cosmetic technology. The facial image + behavior information constitutes personal privacy. Therefore, avoiding leakage and diffusion of face images is also an important means to avoid leakage of privacy information.
The N verification factors in the invention are associated with the security parameters N1, N2, N3 and N4 … …. The safety parameters of the verification factor of the invention are evaluated according to the influence range and degree of the behavior of the agent. Namely, the security parameters of the verification factor of the invention can carry out authentication with different strengths on the identity information of the user. For example, when distributing life information, only authentication with relatively low security parameters is required for the user. For payment activities, a relatively high security parameter authentication of the user is required. However, no matter how high the security parameters are, the authentication factor must be unique and uniquely associated with the user data such as the real name, the identification number, the household address, the residential area, and the like in the privacy information.
The security parameters of the verification factor of the invention refer to the uniqueness guarantee and the possibility of being cracked of the verification factor. The security parameter may be a specific value, or may be a language description of the difficulty level, such as a strong, medium, weak, etc. evaluation result indicating the difficulty level. The security parameter may also be a numerical description of the difficulty level of cracking, for example 1-5 for an increase in difficulty level or a decrease in difficulty level. The security parameter may also be a description of the color, shape, and combination thereof of the difficulty level of cracking, such as a gradual change from green to red indicating an increase in difficulty level or a decrease in difficulty level.
For example, where the verification factor is computer code, the length and complexity of the computer code has a certain collision rate and the likelihood of being hackable. When the code is a binary code of six-bit data, the maximum code is 26=64 combinations. If tens of thousands of people use the 6-digit code, the collision rate is very high, the cracking is easy, and the safety is highThe full parameter is low. If it is a 256-bit binary code, it is 2256The combined mode is used by the same number of people, the collision rate is reduced, the cracking difficulty is increased, and the safety parameters are higher. The fingerprint is used as a verification factor, the collision rate of the biological factors is low, namely, the possibility of cracking is low, and the safety parameters are high. Therefore, the verification factor of the invention is associated with the safety parameter of the verification factor, the safety degree of important information types can be improved by improving the difficulty level of the verification factor, and the possibility of illegal stealing and leakage of information is further reduced.
The verification factors with different security parameters in the invention are not limited to computer codes, but also comprise a private key or a public key of asymmetric encryption, or all biological factors which can indicate unique characteristics such as fingerprints, voiceprints, iris characteristics and the like. When the authentication is carried out, the single authentication according to a single element or the combined authentication according to multiple elements can be determined according to the strength parameter of the authentication. Namely, the invention makes certain category of information of the user information obtain the protection of the verification factor of the corresponding security parameter by evaluating the security parameter of the verification factor, thereby avoiding the insufficient security protection of certain category of information.
Preferably, the three-dimensional profile image of the present invention is acquired by a TOF image sensor. A TOF (time of flight) image sensor is a device that can acquire a three-dimensional contour image of an individual such as a user, any person, an animal, or the like by using TOF technology through infrared pulses. The three-dimensional contour image includes a point set contour image formed with non-true colors, as shown in fig. 3. The non-true colors are colors that are different from the true colors of the image of the individual itself. Non-true colors include single colors, non-true color colors, and dynamically changing based colors. Dynamically changing colors, such as dynamic colors displayed based on changes in body temperature. The three-dimensional contour image also includes a filled-in three-dimensional image showing only the contour of the human body, as shown in fig. 4. Because the three-dimensional contour image does not have real colors, the three-dimensional contour image does not have the function of being directly authenticated by human eyes or machines, thereby avoiding the disclosure of the privacy of the face image and avoiding the possibility that other people judge the individual privacy information through the facial features and behaviors. Moreover, the data of the facial contour has uniqueness, low collision rate and high safety parameters, and can be used as one of verification factors for identity verification.
In the invention, the database stores the user-defined viewing permission level, the associated relationship between the verification factor and the information type and the combination thereof, as shown in fig. 2. The authentication module 100 performs authentication and confirmation of the viewing authority level for the registration information of the authentication terminal that made the information request. After the viewing permission level of the verification terminal is determined, the viewing permission level information of the verification terminal, the uploaded identity identifier and the information request are fed back to the data processing module 200. The data processing module 200 calls a real name or a custom name from the database based on the viewing permission level feedback of the verification terminal, and feeds back a result that the user information request is not contained based on the information request. For example, when the verification terminal verifies whether the user is a resident of the cell, the data processing module feeds back information of yes or no to the verification terminal based on the address information associated with the identity of the user, the address of the user is not displayed, identity verification is achieved, and privacy disclosure of the user is avoided. And under the condition that the viewing permission level of the verification terminal is not lower than the user-defined viewing permission level, the data processing module 200 feeds back the real name, otherwise, the user-defined name is fed back.
The database stores the user-defined viewing permission level, the verification factor and the information detail degree association relationship. For example, places of parks and scenic spots in the community are free to be opened to the old aged 60, when the authentication terminal scans the identity and sends an information request to the cloud platform to determine whether the old aged 60 is full, the data processing module 200 calls the information of the birth year according to the viewing permission level and the information request fed back by the authentication module 100 and feeds back yes and no to the authentication terminal. Assuming that the information request of the verification terminal is "request age information", the data processing module 200 retrieves the information of the birth year and feeds back a specific age or the birth year to the verification terminal according to the viewing permission level and the information request fed back by the verification module 100 under the condition that the viewing permission level is not lower than the custom viewing permission level. The scenic spot verifies the permission of the personnel to enter the site without acquiring privacy information such as real names, sexes, identity card numbers and the like of the personnel, and the possibility of leakage and diffusion of the privacy information of the users is avoided. For example, in the case that the viewing permission level is not lower than the customized viewing permission level associated with the identity card number, the data processing module 200 retrieves from the database and feeds back the entire content of the identity card number on the display component of the user terminal or the verification terminal, otherwise, only displays the detailed information level corresponding to the viewing permission level.
For example, when the user-defined information combination of "real name + address + license plate number" is associated with at least one verification factor, the verification module verifies the verification factor input by the user terminal or the verification factor input by the verification terminal, and sends a feedback instruction to the data processing module when the set verification factor is correct and the checking authority level exists. And the data processing module carries out information retrieval and result feedback based on the feedback instruction and the information request. The advantage of the arrangement is that the verification module is further prevented from acquiring various information of the user and privately combining the information into private information.
Preferably, when the information type acquired by the authentication terminal in a multiple manner within the specified time exceeds the type threshold, the authentication module requests the authentication terminal for a customized authentication factor corresponding to the combination of the acquired information types, and sends a warning message to the user terminal if the authentication terminal does not provide the authentication factor within the specified time. For example, the same verification terminal obtains the real name, the license plate number and the address information of the user through 3 times of verification in the same day, but the view permission level of the verification terminal is lower than the user-defined view permission level of the real name, the license plate number and the address information, or the corresponding verification factor cannot be provided, so that the verification terminal obtains the privacy information illegally for many times. The invention can carry out information early warning of privacy stealing on the illegal behaviors.
Preferably, when a plurality of authentication terminals in a specified time belong to the same authenticator and the information requests are different, the authentication module requests at least one authentication terminal for an authentication factor corresponding to the information type combination requested to be authenticated by the authenticator, and issues warning information to the user terminal when the authentication terminal does not provide the authentication factor in the specified time. For example, multiple verification terminals of a unified verifier respectively obtain multiple information categories of "custom name + facial image + address information + age" of the same person in the same day, but the verifier and the verification terminals thereof do not have the information viewing permission level for obtaining the information combination, and the verification terminals do not receive corresponding verification factors sent by at least one verification terminal or user terminal. The verifying party is suspected to privately obtain the privacy information of the user under the condition of no authorization, and the verifying terminal sends information early warning and the information of the verifying party to the user terminal, so that the user can know that the privacy information of the user is illegally obtained.
Preferably, under the condition that the user terminal is in data connection with the cloud platform, the data processing module synchronously sends the information content or the request result fed back to the verification terminal to the user terminal and displays the information content or the request result on the display assembly, so that the user knows which information is obtained by the verification party, the custom viewing permission level is adjusted based on the life range, and the verification terminal is prevented from obtaining redundant identity information privately.
In order to prevent the user terminal from being illegally misused and forged, the authentication module 100 verifies whether the three-dimensional profile image collected by the user terminal or the authentication terminal is identical to the historical three-dimensional profile image stored in the database based on the information request of the authentication terminal, thereby preventing the user terminal from entering an important place by being held by a person without authority. Even if the verification terminal does not have the viewing authority level of the face image, the verification result of whether the holder is consistent with the owner of the user terminal can be obtained under the condition that other verification factors are not input.
Moreover, under the condition that the verification terminal has the view authority level of the face image, the verification personnel compares the face image displayed by the verification terminal with the holder of the user terminal, so that the user terminal is prevented from being illegally held.
Preferably, the authentication terminal of the national legal department, the designated medical institution is provided with a dedicated authentication factor associated with the highest security parameter. The national legal department and the designated medical institution have strict personal information management system, so the viewing permission level is higher. The special verification factor can obtain necessary identity information beyond the user-defined viewing permission level of the user. For example, in the case of investigation of information by a suspected public security department, a verification terminal of a national backbone obtains all information of an individual of a database of a cloud platform by inputting a dedicated verification factor. For example, in an emergency situation of a patient coma, a verification terminal of a medical institution acquires medical history information of the patient by inputting a special verification factor and a three-dimensional contour image with real colors of the patient, so that an error emergency treatment means is avoided in the emergency situation, and the patient is quickly treated.
As mentioned above, under the condition that the management terminals of the communities are connected with the cloud platform system, the user carries the user terminal to carry out identity verification, the privacy protection effect is better than that of the identity document, and the verification is quick and convenient. For example, when a manager in a community monitors dynamic distribution of community population through a management terminal, the dynamic distribution of the population and abnormal conditions of the flow of the population can be determined through the flow of dynamic three-dimensional contour images acquired by a plurality of terminals provided with TOF image sensors, face images and real names with symbolic information are eliminated, and the manager is prevented from obtaining behavior privacy through the person knowing the real names or the face images. The user terminal of the invention can complete the same verification function as the identity card. Moreover, according to the verification address information temporarily written into the database by the verification terminal, the management terminal of the community can quickly determine whether the user enters the range of the epidemic area.
Preferably, the data processing module 200 attaches a symbolic identifier to the identity of the user who enters the specified place at the specified time based on the management instruction of the at least one management module 500, so as to facilitate the identity verification of the verification terminal or the verification personnel. For example, the color of the identity label is changed, a designated mark pattern is added, and the like, so that the authentication terminal or an authentication person can quickly know that the user enters the epidemic area at the designated time through the identity label.
Preferably, the information receiving module 300 collects a three-dimensional contour image with body temperature information attached through at least one TOF image sensor based on a management instruction of at least one management module 500, and the data processing module 200 attaches a warning symbol pattern to the identity based on the abnormal body temperature information of the user to prompt the user that the body temperature is abnormal. Because the three-dimensional contour image of the user has uniqueness, the error rate of determining the designated monitoring object by the three-dimensional contour image with the body temperature information is lower. The existing monitoring video image needs to manually identify a plane video object through a video, and the accuracy of the method is not high.
Preferably, the data processing module 200 can rapidly count the behavior trajectory of the individual and the distance between at least two three-dimensional contour images based on the management instruction of the at least one management terminal 500 and the acquisition place of the designated three-dimensional contour image. The invention is beneficial to the contact of the diagnostician and the close contact person during the epidemic situation through the data interaction of the Internet of things, thereby assisting the government department to carry out epidemic situation control.
Preferably, the verification module 100, the data processing module 200 and the database 400 of the present invention perform data transmission through an encrypted one-way ferry channel. When the verification module 100 and the data processing module 200 transmit data with the acquisition terminal and the verification terminal, the data are transmitted in an information encryption manner, so that information is prevented from being tampered.
The information receiving module 300 of the cloud platform system of the present invention is also used for detecting virus information, thereby preventing the cloud platform system from being attacked by viruses. The data of the database 400 is digitally signed by using a zero-knowledge proof algorithm based on cryptography, and a standardized signature algorithm model library is provided, and various signature algorithm models are responsible for carrying out secondary processing and desensitization treatment on the original structured data, so that privacy protection of user data used in scenes can be guaranteed to the maximum extent. Meanwhile, the signature algorithm model library can provide matched algorithm support according to the national or community privacy protection regulations.
It should be noted that the above-mentioned embodiments are exemplary, and that those skilled in the art, having benefit of the present disclosure, may devise various arrangements that are within the scope of the present disclosure and that fall within the scope of the invention. It should be understood by those skilled in the art that the present specification and figures are illustrative only and are not limiting upon the claims. The scope of the invention is defined by the claims and their equivalents.

Claims (10)

1. A cloud platform system based on intelligent Internet of things at least comprises a verification module (100), a data processing module (200), a database (400) and a management module (500), and is characterized in that the verification module (100) and the data processing module (200) are respectively in data connection with the database (400) in a one-way encryption ferrying mode, the management module (500) is in data connection with the data processing module (200), the management module (500) is in data connection with a plurality of management terminals (501) and a plurality of user terminals (502),
the database (400) associates at least one user information combination with a verification factor and/or a viewing permission level with security parameters based on user customized setting information,
the verification module (100) verifies the viewing permission level and/or the verification factor of the verification terminal which sends the information request, the data processing module (200) responds to the verification result of the verification module (100) and feeds back a request result containing necessary information corresponding to the information request to the verification terminal or the user terminal, wherein,
the verification module (100) determines the consistency of the user and the holder of the user terminal based on the similarity of the three-dimensional contour image uploaded by the user terminal (501) and/or the verification terminal (600) and the historical three-dimensional contour image stored in the database (400).
2. The cloud platform system based on intelligent Internet of things of claim 1, further comprising an information receiving module (300) connected with at least one TOF image sensor (301), the information receiving module (300) establishing data connection with the verification module (100) and the data processing module (200), respectively,
the information receiving module (300) sends the received three-dimensional contour image to the data processing module (200), and the data processing module (200) sends the three-dimensional contour image to the database (400) or the management module (500), so that
At least one management terminal (501) connected with the management module (500) displays dynamic three-dimensional outline images of individuals; wherein the content of the first and second substances,
the three-dimensional profile image acquired by the TOF image sensor comprises a point set profile image of non-real color and a filled profile image of non-real color.
3. The smart internet-of-things based cloud platform system of claim 2, wherein scenes acquired by the TOF image sensor that are not within a defined temperature range are displayed in real color, thereby
The complete image acquired by the TOF image sensor comprises a scene image displayed in real color and a three-dimensional contour image displayed in non-real color.
4. The smart internet-based cloud platform system of claim 3, wherein the filled areas of the filled-in profile image of non-true color are filled in with colors representing individual body temperatures, thereby forming a three-dimensional profile image with body temperature characteristics.
5. The smart internet-of-things based cloud platform system of claim 4, wherein the user terminal (502) includes a display component,
when the data processing module (200) transmits a request result to the authentication terminal (600) based on an instruction of the authentication module (100), a display component of the user terminal (100) receives the request result at the same time, or,
when the authentication terminal (600) sends an information request to the authentication module (100), the display component of the user terminal (100) receives and displays the request result sent by the data processing module (200).
6. The smart internet-of-things based cloud platform system of claim 5, wherein a user's identity is provided on a surface of a user terminal or displayed by a display component of the user terminal (502),
the authentication terminal (600) sends an identity obtained by contact with the user terminal and an information request to an authentication module (100),
the data processing module (200) retrieves information corresponding to the identity and the information request from the database (400) based on the transmitted authentication result of the authentication module (100) and feeds back a request result,
the request result is partial content of user information or a request result which does not contain information content and corresponds to the information request.
7. The cloud platform system based on intelligent Internet of things of any one of claims 1-6, wherein the verification factor with security parameters at least comprises computer code, biological factor, three-dimensional contour image and password,
the biological factors at least comprise unique fingerprints, irises, lip prints, palm prints and gestures.
8. The smart internet-of-things based cloud platform system of claim 7, wherein the validation factor having security parameters comprises a proprietary validation factor,
the verification terminal can obtain partial content or all content of necessary user information beyond the user-defined viewing permission level of the user based on the special verification factor.
9. The cloud platform system based on intelligent internet of things of claim 8, wherein the data processing module (200) updates and sends the identity identification to a user terminal, a management terminal and/or a verification terminal in a mode of attaching warning symbol patterns based on the abnormal body temperature information of the user collected by the TOF image sensor.
10. The cloud platform system based on intelligent internet of things according to claim 8, wherein in case that at least two of the verification terminals in a specified time belong to the same verifier and information requests are different, the verification module (100) requests at least one verification terminal (600) for a verification factor corresponding to a combination of user information types requested to be verified by the verifier, and issues warning information to the user terminal in case that the verification terminal does not provide the verification factor in the specified time.
CN202010649578.5A 2020-07-08 2020-07-08 Cloud platform system based on intelligent Internet of things Active CN111538970B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN202011342279.3A CN112328995B (en) 2020-07-08 2020-07-08 Social management system based on TOF image sensor verification
CN202011334724.1A CN112347449A (en) 2020-07-08 2020-07-08 Privacy-independent cloud platform management system
CN202010649578.5A CN111538970B (en) 2020-07-08 2020-07-08 Cloud platform system based on intelligent Internet of things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010649578.5A CN111538970B (en) 2020-07-08 2020-07-08 Cloud platform system based on intelligent Internet of things

Related Child Applications (2)

Application Number Title Priority Date Filing Date
CN202011342279.3A Division CN112328995B (en) 2020-07-08 2020-07-08 Social management system based on TOF image sensor verification
CN202011334724.1A Division CN112347449A (en) 2020-07-08 2020-07-08 Privacy-independent cloud platform management system

Publications (2)

Publication Number Publication Date
CN111538970A true CN111538970A (en) 2020-08-14
CN111538970B CN111538970B (en) 2020-12-22

Family

ID=71974703

Family Applications (3)

Application Number Title Priority Date Filing Date
CN202010649578.5A Active CN111538970B (en) 2020-07-08 2020-07-08 Cloud platform system based on intelligent Internet of things
CN202011334724.1A Pending CN112347449A (en) 2020-07-08 2020-07-08 Privacy-independent cloud platform management system
CN202011342279.3A Active CN112328995B (en) 2020-07-08 2020-07-08 Social management system based on TOF image sensor verification

Family Applications After (2)

Application Number Title Priority Date Filing Date
CN202011334724.1A Pending CN112347449A (en) 2020-07-08 2020-07-08 Privacy-independent cloud platform management system
CN202011342279.3A Active CN112328995B (en) 2020-07-08 2020-07-08 Social management system based on TOF image sensor verification

Country Status (1)

Country Link
CN (3) CN111538970B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112364375A (en) * 2020-11-10 2021-02-12 叶春林 Personal characteristic information security guarantee system
CN113595969A (en) * 2021-04-13 2021-11-02 彭松英 Internet of things information protection system based on multiple verification
CN113595785A (en) * 2021-07-27 2021-11-02 创维光电科技(深圳)有限公司 Internet of things equipment management device and method
CN116108024A (en) * 2023-04-14 2023-05-12 深圳市安信达存储技术有限公司 Data storage method and data storage system

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113515782A (en) * 2021-06-18 2021-10-19 北京工业大学 Personal track proving method based on block chain and zero-knowledge proving

Citations (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102902935A (en) * 2012-09-26 2013-01-30 广东欧珀移动通信有限公司 Mobile terminal privacy protection method and device
CN102984039A (en) * 2012-11-06 2013-03-20 鸿富锦精密工业(深圳)有限公司 Intelligent gateway system and intelligent housing system and intelligent control method of household appliances
US20130111559A1 (en) * 2011-11-01 2013-05-02 Microsoft Corporation Intelligent Caching for Security Trimming
US9384340B2 (en) * 2011-02-28 2016-07-05 Qualcomm Incorporated Accessible region of a device
CN106022018A (en) * 2016-05-14 2016-10-12 丁贤根 CMS object-oriented artificial intelligence information secrecy system
WO2017028541A1 (en) * 2015-08-20 2017-02-23 宇龙计算机通信科技(深圳)有限公司 Mode permission management method, apparatus, and terminal
US20170063998A1 (en) * 2015-08-31 2017-03-02 Ryan Fink Method and apparatus for switching between sensors
CN106549942A (en) * 2016-10-14 2017-03-29 国政通科技股份有限公司 A kind of identity information method of servicing and system
CN106778189A (en) * 2017-03-23 2017-05-31 浙江宏森科技有限公司 A kind of method and apparatus for the control that conducted interviews to terminal
CN106878264A (en) * 2016-12-21 2017-06-20 重庆华龙艾迪信息技术有限公司 A kind of data managing method and server
CN106875522A (en) * 2016-12-30 2017-06-20 姜茂清 A kind of internet specification gate inhibition and safety management system
CN106878332A (en) * 2017-03-22 2017-06-20 清华大学合肥公共安全研究院 Personal information uses credit system
CN106934073A (en) * 2017-05-02 2017-07-07 成都通甲优博科技有限责任公司 Face comparison system, method and mobile terminal based on three-dimensional image
CN107045599A (en) * 2017-05-03 2017-08-15 维沃移动通信有限公司 A kind of data query method and electronic equipment
CN107220998A (en) * 2017-05-23 2017-09-29 英锐科技(深圳)有限公司 The method and system of object temperature are judged using color of image
CN107358039A (en) * 2017-07-01 2017-11-17 深圳市前海安测信息技术有限公司 Health account information sharing system and method for chronic diseases management
CN107993318A (en) * 2017-12-04 2018-05-04 重庆云邮天下信息技术有限公司 A kind of unattended shop intelligent entrance guard management method and system
CN108197453A (en) * 2018-01-19 2018-06-22 中国科学院信息工程研究所 A kind of image method for secret protection and system
CN108230211A (en) * 2017-12-14 2018-06-29 四川虹慧云商科技有限公司 A kind of resident information authentication method based on property information
CN108446680A (en) * 2018-05-07 2018-08-24 西安电子科技大学 A kind of method for secret protection in face authentication system based on edge calculations
CN109033139A (en) * 2018-06-06 2018-12-18 中国平安人寿保险股份有限公司 Client information inquiry method, device, computer equipment and storage medium
CN109033846A (en) * 2018-06-08 2018-12-18 浙江捷尚人工智能研究发展有限公司 Privacy of user guard method and system
CN109242773A (en) * 2018-08-29 2019-01-18 杭州体光医学科技有限公司 A kind of joining method and position division methods of thermal infrared images
CN109407528A (en) * 2018-09-19 2019-03-01 北京小米移动软件有限公司 Safety access method, device, server and storage medium
CN109658675A (en) * 2017-10-12 2019-04-19 日立乐金光科技株式会社 Rule of life measures system and rule of life measuring method
US10326748B1 (en) * 2015-02-25 2019-06-18 Quest Software Inc. Systems and methods for event-based authentication
CN110138726A (en) * 2019-03-27 2019-08-16 珍岛信息技术(上海)股份有限公司 A kind of method and system of intelligent optimization management cloud information
CN209879530U (en) * 2019-07-25 2019-12-31 贵阳零一科技有限公司 Depth vision vehicle-mounted monitoring device
CN110866232A (en) * 2019-11-08 2020-03-06 重庆图略科技有限公司 Multi-party data service authorization platform
CN111095247A (en) * 2017-09-15 2020-05-01 Lg电子株式会社 Digital device and biometric authentication method in digital device
CN111191289A (en) * 2019-12-31 2020-05-22 浙江工业大学 Method for displaying and storing private data
CN111310608A (en) * 2020-01-22 2020-06-19 Oppo广东移动通信有限公司 User identification method, user identification device, storage medium and head-mounted device

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102045162A (en) * 2009-10-16 2011-05-04 电子科技大学 Personal identification system of permittee with tri-modal biometric characteristic and control method thereof
CN105956586B (en) * 2016-07-15 2019-06-11 瑞胜科信息(深圳)有限公司 A kind of intelligent tracking system based on TOF 3D video camera
CN106375733A (en) * 2016-10-26 2017-02-01 生迪智慧科技有限公司 Intelligent monitoring device and system
CN107330301A (en) * 2017-08-25 2017-11-07 遵义博文软件开发有限公司 Managing medical information platform based on recognition of face
US20190130082A1 (en) * 2017-10-26 2019-05-02 Motorola Mobility Llc Authentication Methods and Devices for Allowing Access to Private Data
CN107782316B (en) * 2017-11-01 2019-07-12 北京旷视科技有限公司 The track of target object determines method, apparatus and system
CN108038453A (en) * 2017-12-15 2018-05-15 罗派智能控制技术(上海)有限公司 A kind of driver's state-detection and identifying system based on RGBD
CN108122347A (en) * 2018-01-03 2018-06-05 宝鸡九七科技传媒有限公司 The unmanned community service cloud cabinet system of wisdomization and application process
US10630866B2 (en) * 2018-01-28 2020-04-21 Motorola Mobility Llc Electronic devices and methods for blurring and revealing persons appearing in images
WO2019200578A1 (en) * 2018-04-18 2019-10-24 深圳阜时科技有限公司 Electronic apparatus, and identity recognition method thereof
CN110807715A (en) * 2018-08-02 2020-02-18 李招兵 Smart community cloud platform
CN110826045B (en) * 2018-08-13 2022-04-05 深圳市商汤科技有限公司 Authentication method and device, electronic equipment and storage medium
US10909225B2 (en) * 2018-09-17 2021-02-02 Motorola Mobility Llc Electronic devices and corresponding methods for precluding entry of authentication codes in multi-person environments
CN111144169A (en) * 2018-11-02 2020-05-12 深圳比亚迪微电子有限公司 Face recognition method and device and electronic equipment
CN110188603B (en) * 2019-04-17 2020-05-12 特斯联(北京)科技有限公司 Privacy anti-leakage method and system for smart community
WO2020215194A1 (en) * 2019-04-23 2020-10-29 深圳市大疆创新科技有限公司 Method and system for detecting moving target object, and movable platform
CN110084200A (en) * 2019-04-29 2019-08-02 重庆指讯科技股份有限公司 A kind of retail method based on recognition of face, system and terminal device
CN110708518B (en) * 2019-11-05 2021-05-25 北京深测科技有限公司 People flow analysis early warning dispersion method and system
CN111144252B (en) * 2019-12-17 2023-09-05 北京深测科技有限公司 Monitoring and early warning method for people stream analysis

Patent Citations (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9384340B2 (en) * 2011-02-28 2016-07-05 Qualcomm Incorporated Accessible region of a device
US20130111559A1 (en) * 2011-11-01 2013-05-02 Microsoft Corporation Intelligent Caching for Security Trimming
CN102902935A (en) * 2012-09-26 2013-01-30 广东欧珀移动通信有限公司 Mobile terminal privacy protection method and device
CN102984039A (en) * 2012-11-06 2013-03-20 鸿富锦精密工业(深圳)有限公司 Intelligent gateway system and intelligent housing system and intelligent control method of household appliances
US10326748B1 (en) * 2015-02-25 2019-06-18 Quest Software Inc. Systems and methods for event-based authentication
WO2017028541A1 (en) * 2015-08-20 2017-02-23 宇龙计算机通信科技(深圳)有限公司 Mode permission management method, apparatus, and terminal
US20170063998A1 (en) * 2015-08-31 2017-03-02 Ryan Fink Method and apparatus for switching between sensors
CN106022018A (en) * 2016-05-14 2016-10-12 丁贤根 CMS object-oriented artificial intelligence information secrecy system
CN106549942A (en) * 2016-10-14 2017-03-29 国政通科技股份有限公司 A kind of identity information method of servicing and system
CN106878264A (en) * 2016-12-21 2017-06-20 重庆华龙艾迪信息技术有限公司 A kind of data managing method and server
CN106875522A (en) * 2016-12-30 2017-06-20 姜茂清 A kind of internet specification gate inhibition and safety management system
CN106878332A (en) * 2017-03-22 2017-06-20 清华大学合肥公共安全研究院 Personal information uses credit system
CN106778189A (en) * 2017-03-23 2017-05-31 浙江宏森科技有限公司 A kind of method and apparatus for the control that conducted interviews to terminal
CN106934073A (en) * 2017-05-02 2017-07-07 成都通甲优博科技有限责任公司 Face comparison system, method and mobile terminal based on three-dimensional image
CN107045599A (en) * 2017-05-03 2017-08-15 维沃移动通信有限公司 A kind of data query method and electronic equipment
CN107220998A (en) * 2017-05-23 2017-09-29 英锐科技(深圳)有限公司 The method and system of object temperature are judged using color of image
CN107358039A (en) * 2017-07-01 2017-11-17 深圳市前海安测信息技术有限公司 Health account information sharing system and method for chronic diseases management
CN111095247A (en) * 2017-09-15 2020-05-01 Lg电子株式会社 Digital device and biometric authentication method in digital device
CN109658675A (en) * 2017-10-12 2019-04-19 日立乐金光科技株式会社 Rule of life measures system and rule of life measuring method
CN107993318A (en) * 2017-12-04 2018-05-04 重庆云邮天下信息技术有限公司 A kind of unattended shop intelligent entrance guard management method and system
CN108230211A (en) * 2017-12-14 2018-06-29 四川虹慧云商科技有限公司 A kind of resident information authentication method based on property information
CN108197453A (en) * 2018-01-19 2018-06-22 中国科学院信息工程研究所 A kind of image method for secret protection and system
CN108446680A (en) * 2018-05-07 2018-08-24 西安电子科技大学 A kind of method for secret protection in face authentication system based on edge calculations
CN109033139A (en) * 2018-06-06 2018-12-18 中国平安人寿保险股份有限公司 Client information inquiry method, device, computer equipment and storage medium
CN109033846A (en) * 2018-06-08 2018-12-18 浙江捷尚人工智能研究发展有限公司 Privacy of user guard method and system
CN109242773A (en) * 2018-08-29 2019-01-18 杭州体光医学科技有限公司 A kind of joining method and position division methods of thermal infrared images
CN109407528A (en) * 2018-09-19 2019-03-01 北京小米移动软件有限公司 Safety access method, device, server and storage medium
CN110138726A (en) * 2019-03-27 2019-08-16 珍岛信息技术(上海)股份有限公司 A kind of method and system of intelligent optimization management cloud information
CN209879530U (en) * 2019-07-25 2019-12-31 贵阳零一科技有限公司 Depth vision vehicle-mounted monitoring device
CN110866232A (en) * 2019-11-08 2020-03-06 重庆图略科技有限公司 Multi-party data service authorization platform
CN111191289A (en) * 2019-12-31 2020-05-22 浙江工业大学 Method for displaying and storing private data
CN111310608A (en) * 2020-01-22 2020-06-19 Oppo广东移动通信有限公司 User identification method, user identification device, storage medium and head-mounted device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
TINER00: ""人脸识别是怎么做到的?看懂TOF与结构光的区别"", 《HTTPS://BLOG.CSDN.NET/TINER00/ARTICLE/DETAILS/103984760》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112364375A (en) * 2020-11-10 2021-02-12 叶春林 Personal characteristic information security guarantee system
CN113595969A (en) * 2021-04-13 2021-11-02 彭松英 Internet of things information protection system based on multiple verification
CN113595785A (en) * 2021-07-27 2021-11-02 创维光电科技(深圳)有限公司 Internet of things equipment management device and method
CN116108024A (en) * 2023-04-14 2023-05-12 深圳市安信达存储技术有限公司 Data storage method and data storage system

Also Published As

Publication number Publication date
CN112328995A (en) 2021-02-05
CN111538970B (en) 2020-12-22
CN112347449A (en) 2021-02-09
CN112328995B (en) 2023-04-14

Similar Documents

Publication Publication Date Title
CN111538970B (en) Cloud platform system based on intelligent Internet of things
US9864992B1 (en) System and method for enrolling in a biometric system
US5790674A (en) System and method of providing system integrity and positive audit capabilities to a positive identification system
CN101523444B (en) System and method for traceless biometric identification
US6341169B1 (en) System and method for evaluating a document and creating a record of the evaluation process and an associated transaction
CN108540449B (en) Intelligent seal control method and system and computer storage medium
CN111737674B (en) Wisdom garden system based on cloud platform
US7725732B1 (en) Object authentication system
US7773779B2 (en) Biometric systems
US20030163708A1 (en) Method and system for detecting and eliminating fraud
US20020138351A1 (en) Positive identification system and method
DE102005050395A1 (en) Identification card with biosensor and user authentication procedure
Tanwar et al. Ethical, legal, and social implications of biometric technologies
CN113792836B (en) Multi-level safety intelligent park control method and system
US20110145147A1 (en) System and method for authorizing transactions
CN111798342A (en) Smart community system based on cloud platform
CN109492555A (en) Newborn identity identifying method, electronic device and computer readable storage medium
US20090060285A1 (en) Rating individuals on a voluntary basis using legal non-discriminatory criteria
KR20020091418A (en) System for operation and management of water supply facilities
CN111523141B (en) Personal privacy protection-based identity identification and verification system
CN111818047B (en) Cloud host monitoring management system and method in cloud environment
CN111541780B (en) Intelligent gateway based on cloud platform
US20230342440A1 (en) System for system for creating and storing verified digital identities
Beynon-Davies Personal identification in the information age: the case of the national identity card in the UK
EP3767918B1 (en) Method and system for authenticating a purchase by a user

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant