CN111859339A - Identity verification system based on computer network - Google Patents

Identity verification system based on computer network Download PDF

Info

Publication number
CN111859339A
CN111859339A CN202010670809.0A CN202010670809A CN111859339A CN 111859339 A CN111859339 A CN 111859339A CN 202010670809 A CN202010670809 A CN 202010670809A CN 111859339 A CN111859339 A CN 111859339A
Authority
CN
China
Prior art keywords
module
information
identity
data
computer network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010670809.0A
Other languages
Chinese (zh)
Inventor
谌志鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tangshan Normal University
Original Assignee
Tangshan Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tangshan Normal University filed Critical Tangshan Normal University
Priority to CN202010670809.0A priority Critical patent/CN111859339A/en
Publication of CN111859339A publication Critical patent/CN111859339A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The invention discloses an identity verification system based on a computer network, which comprises: the system comprises a central processing unit, an information acquisition module, an information storage module and an information encryption module, wherein the information acquisition module is used for acquiring identity information data of a user; the information encryption module is used for encrypting the identity information data acquired by the information acquisition module and sending the processed information to the central processing unit; the information storage module is used for storing the identity information of the personnel; and the central processing unit is used for calling the identity information in the information storage module to compare with the information processed by the information encryption module so as to carry out user identity authentication. The invention is not only beneficial to improving the accuracy of the verification result, but also realizes the verification process automatically without manual auxiliary checking, thereby reducing the time cost and the labor cost and improving the verification efficiency.

Description

Identity verification system based on computer network
Technical Field
The invention belongs to the technical field of identity authentication, and particularly relates to an identity authentication system based on a computer network.
Background
A computer network is a computer system which connects multiple computers with independent functions and external devices thereof at different geographic positions through communication lines and realizes resource sharing and information transmission under the management and coordination of a network operating system, network management software and a network communication protocol.
In daily life, there are many application occasions where identity verification and verification are required. The prior art includes a manual authentication method and an authentication method using a device. The problem that checking errors and low verification efficiency are easy to occur exists through manually checking the identity.
Therefore, how to provide an identity verification system based on a computer network is a problem that needs to be solved by those skilled in the art.
Disclosure of Invention
In view of this, the invention provides an identity authentication system based on a computer network, which is not only beneficial to improving the accuracy of the authentication result, but also realizes the authentication process automatically without manual auxiliary checking, thereby reducing the time cost and the labor cost and improving the authentication efficiency.
In order to achieve the purpose, the invention adopts the following technical scheme:
a computer network based identity verification system comprising: a central processing unit, an information acquisition module, an information storage module and an information encryption module, wherein,
the information acquisition module is used for acquiring the identity information data of the user;
the information encryption module is used for encrypting the identity information data acquired by the information acquisition module and sending the processed information to the central processing unit;
The information storage module is used for storing the identity information of the personnel;
the central processing unit is used for calling the identity information in the information storage module to compare with the information processed by the information encryption module, and performing user identity authentication.
Preferably, the mobile terminal further comprises a prompting module, wherein the prompting module is connected with the central processing unit, and prompts that the authentication is successful when the user identity authentication is successful, and prompts that the authentication is failed when the user identity authentication is failed.
Preferably, the central processing unit is connected with a remote monitoring terminal through a wireless communication module.
Preferably, the information acquisition module comprises a biological information acquisition module, an identity card identification module, an identity information input module and a signal conditioning module, and the biological information acquisition module, the identity card identification module and the identity information input module are all connected with the information encryption module through the signal conditioning module.
Preferably, the biological information acquisition module comprises a fingerprint identification unit, a face identification unit, a palm vein identification unit and an eye mask identification unit.
Preferably, the central processing unit includes a control module, a data calling module and a data comparison module, the information encryption module, the control module, the data calling module and the information storage module are electrically connected in sequence, the data calling module is in two-way communication with the information storage module, and the output ends of the control module and the data calling module are electrically connected with the input end of the data comparison module.
Preferably, the information encryption module encryption method is as follows:
(1) calculating through a preset function according to the sub-secret key and the right part value generated by the secret key generator to obtain a first output value;
(2) carrying out XOR operation on the first output value and the left part value to obtain a second output value;
(3) replacing the left part value with the right part value, replacing the right part value with the second output value, and repeating the steps until the preset cycle number is reached to obtain a left part target value and a right part target value;
(4) combining the left part target value and the right part target value, and outputting a target ciphertext, namely encrypting the information; in which, the plaintext is divided into two parts, the left and right, with equal number of bits.
Preferably, the information storage module storage method is as follows:
A. converting data to be stored into binary data in a data stream form;
B. grouping the binary data from forward to backward according to a preset number of bits;
C. acquiring the number of grouped binary data groups;
D. encrypting the binary data group by adopting a HASH encryption algorithm to obtain a corresponding binary ciphertext data group;
E. and converting the binary ciphertext data group into a file ciphertext for storage.
The invention has the beneficial effects that:
according to the invention, the identity information data of the user is acquired by the information acquisition module, and the encrypted identity information is compared with the personal identity information stored in the information storage module to complete the user identity authentication, so that the accuracy of the authentication result is improved, the authentication process is automatically realized, manual assistance for checking is not required, the time cost and the labor cost are reduced, and the authentication efficiency is improved. And through the information encryption module, the identity information data acquired by the information acquisition module is encrypted, so that the identity information can be effectively prevented from being leaked, and the safety of the identity information of the user is ensured.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
FIG. 1 is a schematic diagram of the present invention.
Fig. 2 is a block diagram of the structure of the information acquisition module according to the present invention.
Fig. 3 is a block diagram of the biological information collection module according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-3, the present invention provides an identity verification system based on a computer network, comprising: a central processing unit, an information acquisition module, an information storage module and an information encryption module, wherein,
the information acquisition module is used for acquiring the identity information data of the user;
the information encryption module is used for encrypting the identity information data acquired by the information acquisition module and sending the processed information to the central processing unit;
the information storage module is used for storing the identity information of the personnel;
and the central processing unit is used for calling the identity information in the information storage module to compare with the information processed by the information encryption module so as to carry out user identity authentication.
The invention also comprises a prompt module which is connected with the central processing unit and prompts the success of the authentication after the user identity authentication is successful, prompts the failure of the authentication after the user identity authentication is failed, the prompt information comprises a sound prompt and/or an audible and visual alarm, and the audible and visual alarm gives an alarm when the results of the three times of authentication are failed.
The central processing unit is connected with the remote monitoring terminal through the wireless communication module, and the central processing unit remotely transmits the user authentication result to the remote monitoring terminal, so that the remote monitoring of the authentication is realized, and the convenience and the practicability are stronger.
The information acquisition module comprises a biological information acquisition module, an identity card identification module, an identity information input module and a signal conditioning module, and the biological information acquisition module, the identity card identification module and the identity information input module are all connected with the information encryption module through the signal conditioning module. The invention can directly collect the biological information of the personnel and can also collect the information by an identification card identification mode and an identification information input mode. And the signal conditioning module is arranged, so that the transmission intensity of the analog signal can be effectively improved, and the accuracy of the identification result is improved.
The biological information acquisition module comprises a fingerprint identification unit, a face identification unit, a palm vein identification unit and an eye mask identification unit. The biological information is collected in various ways, and one or more of the biological information can be selected for verification according to needs.
The central processing unit comprises a control module, a data calling module and a data comparison module, the information encryption module, the control module, the data calling module and the information storage module are sequentially and electrically connected, the data calling module is in two-way communication with the information storage module, and the output ends of the control module and the data calling module are electrically connected with the input end of the data comparison module. The control module sends the encrypted data and the data in the information storage module to the data comparison module at the same time, the data comparison module analyzes the two groups of data, if the two groups of data are matched, the user identity authentication is successful, otherwise, the user identity authentication is failed.
The encryption method of the information encryption module comprises the following steps:
(1) calculating through a preset function according to the sub-secret key and the right part value generated by the secret key generator to obtain a first output value;
(2) carrying out XOR operation on the first output value and the left part value to obtain a second output value;
(3) Replacing the left part value with the right part value, replacing the right part value with the second output value, and repeating the steps until the preset cycle number is reached to obtain a left part target value and a right part target value;
(4) combining the left part target value and the right part target value, and outputting a target ciphertext, namely encrypting the information; in which, the plaintext is divided into two parts, the left and right, with equal number of bits.
The information encryption module encryption method adopted by the invention adopts a method of generating different keys by different plaintexts to realize the unpredictability of the real key and greatly improve the security of the encryption algorithm.
The information storage module storage method comprises the following steps:
A. converting data to be stored into binary data in a data stream form;
B. grouping the binary data from forward to backward according to a preset number of bits;
C. acquiring the number of grouped binary data groups;
D. encrypting the binary data group by adopting a HASH encryption algorithm to obtain a corresponding binary ciphertext data group;
E. and converting the binary ciphertext data group into a file ciphertext for storage.
The information storage module storage method adopted by the invention can encrypt the stored data, thereby improving the data security.
According to the invention, the identity information data of the user is acquired by the information acquisition module, and the encrypted identity information is compared with the personal identity information stored in the information storage module to complete the user identity authentication, so that the accuracy of the authentication result is improved, the authentication process is automatically realized, manual assistance for checking is not required, the time cost and the labor cost are reduced, and the authentication efficiency is improved. And through the information encryption module, the identity information data acquired by the information acquisition module is encrypted, so that the identity information can be effectively prevented from being leaked, and the safety of the identity information of the user is ensured.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (8)

1. An identity verification system based on a computer network, comprising: a central processing unit, an information acquisition module, an information storage module and an information encryption module, wherein,
the information acquisition module is used for acquiring the identity information data of the user;
the information encryption module is used for encrypting the identity information data acquired by the information acquisition module and sending the processed information to the central processing unit;
the information storage module is used for storing the identity information of the personnel;
the central processing unit is used for calling the identity information in the information storage module to compare with the information processed by the information encryption module, and performing user identity authentication.
2. The computer network-based authentication system according to claim 1, further comprising a prompt module, said prompt module being connected to said central processing unit, for prompting that the authentication is successful when the user authentication is successful, and for prompting that the authentication is failed when the user authentication is failed.
3. The computer network-based identity authentication system as claimed in claim 1, wherein the central processor is connected with a remote monitoring terminal through a wireless communication module.
4. The computer network-based identity authentication system as claimed in claim 1, wherein the information acquisition module comprises a biological information acquisition module, an identity card identification module, an identity information input module and a signal conditioning module, and the biological information acquisition module, the identity card identification module and the identity information input module are all connected with the information encryption module through the signal conditioning module.
5. The computer network-based identity verification system according to claim 4, wherein the biological information acquisition module comprises a fingerprint recognition unit, a face recognition unit, a palm vein recognition unit and an eye mask recognition unit.
6. The computer network-based identity authentication system according to claim 1, wherein the central processing unit comprises a control module, a data calling module and a data comparison module, the information encryption module, the control module, the data calling module and the information storage module are electrically connected in sequence, the data calling module is in bidirectional communication with the information storage module, and output ends of the control module and the data calling module are electrically connected with an input end of the data comparison module.
7. The computer network-based identity authentication system of claim 1, wherein the information encryption module encryption method comprises the following steps:
(1) calculating through a preset function according to the sub-secret key and the right part value generated by the secret key generator to obtain a first output value;
(2) carrying out XOR operation on the first output value and the left part value to obtain a second output value;
(3) replacing the left part value with the right part value, replacing the right part value with the second output value, and repeating the steps until the preset cycle number is reached to obtain a left part target value and a right part target value;
(4) combining the left part target value and the right part target value, and outputting a target ciphertext, namely encrypting the information; in which, the plaintext is divided into two parts, the left and right, with equal number of bits.
8. The computer network-based authentication system according to claim 7, wherein the information storage module stores the following methods:
A. converting data to be stored into binary data in a data stream form;
B. grouping the binary data from forward to backward according to a preset number of bits;
C. acquiring the number of grouped binary data groups;
D. Encrypting the binary data group by adopting a HASH encryption algorithm to obtain a corresponding binary ciphertext data group;
E. and converting the binary ciphertext data group into a file ciphertext for storage.
CN202010670809.0A 2020-07-13 2020-07-13 Identity verification system based on computer network Pending CN111859339A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010670809.0A CN111859339A (en) 2020-07-13 2020-07-13 Identity verification system based on computer network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010670809.0A CN111859339A (en) 2020-07-13 2020-07-13 Identity verification system based on computer network

Publications (1)

Publication Number Publication Date
CN111859339A true CN111859339A (en) 2020-10-30

Family

ID=72982963

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010670809.0A Pending CN111859339A (en) 2020-07-13 2020-07-13 Identity verification system based on computer network

Country Status (1)

Country Link
CN (1) CN111859339A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113162946A (en) * 2021-05-11 2021-07-23 彭松英 Communication information transmission system based on cloud computing and cloud storage

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108933655A (en) * 2018-07-12 2018-12-04 江苏慧学堂系统工程有限公司 A kind of computer network authentication system
CN109359601A (en) * 2018-10-19 2019-02-19 平安科技(深圳)有限公司 Authentication recognition methods, electronic device and computer readable storage medium
CN109543388A (en) * 2018-11-30 2019-03-29 沈阳师范大学 A kind of computer system to ensure information security

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108933655A (en) * 2018-07-12 2018-12-04 江苏慧学堂系统工程有限公司 A kind of computer network authentication system
CN109359601A (en) * 2018-10-19 2019-02-19 平安科技(深圳)有限公司 Authentication recognition methods, electronic device and computer readable storage medium
CN109543388A (en) * 2018-11-30 2019-03-29 沈阳师范大学 A kind of computer system to ensure information security

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113162946A (en) * 2021-05-11 2021-07-23 彭松英 Communication information transmission system based on cloud computing and cloud storage

Similar Documents

Publication Publication Date Title
TWI670621B (en) Information encryption and decryption method and device
CN107592308B (en) Double-server multi-factor authentication method oriented to mobile payment scene
CN108256340B (en) Data acquisition method and device, terminal equipment and storage medium
CN112202754B (en) Data encryption method and device, electronic equipment and storage medium
CN109474583B (en) Data security management system
CN106533697B (en) Generating random number and extracting method and its application in authentication
CN106209385A (en) A kind of electrical network detection device based on multiple authentication manipulation authority
CN105450419A (en) Method, device and system
CN116887073A (en) Electric energy meter data acquisition control system based on computer network communication
CN103051459B (en) The management method of the transaction key of safety card and device
CN111865579A (en) SM2 algorithm transformation-based data encryption and decryption method and device
CN115022102A (en) Transmission line monitoring data transmission method and device, computer equipment and storage medium
CN108696508A (en) System and method based on CN39 code authentication resident identification card numbers
CN111859339A (en) Identity verification system based on computer network
CN108933655A (en) A kind of computer network authentication system
CN105162592B (en) A kind of method and system of certification wearable device
CN107248914B (en) Novel symmetric encryption system and encryption method on iOS device
CN114357418A (en) Encryption authentication method, system, terminal device, server and storage medium
CN105306200A (en) Method and device for encrypting network account password
CN115776413B (en) Iris encryption-based data transmission method and system
CN104868994A (en) Collaboration secret key management method, device and system
CN202495964U (en) Identity authentication system based on mobile terminal
CN115150134A (en) Intelligent power grid data encryption transmission method and system
CN104794430B (en) A kind of method and system of fingerprint decryption
Chen et al. Security design of ECG telemonitoring systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination