CN112241541A - Community security application method based on block chain and portrait recognition technology - Google Patents

Community security application method based on block chain and portrait recognition technology Download PDF

Info

Publication number
CN112241541A
CN112241541A CN202011130921.1A CN202011130921A CN112241541A CN 112241541 A CN112241541 A CN 112241541A CN 202011130921 A CN202011130921 A CN 202011130921A CN 112241541 A CN112241541 A CN 112241541A
Authority
CN
China
Prior art keywords
citizen
information
block chain
management module
track
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011130921.1A
Other languages
Chinese (zh)
Inventor
吴建忠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Jinhang Technology Co ltd
Original Assignee
Guangdong Jinhang Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Jinhang Technology Co ltd filed Critical Guangdong Jinhang Technology Co ltd
Priority to CN202011130921.1A priority Critical patent/CN112241541A/en
Publication of CN112241541A publication Critical patent/CN112241541A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/16Real estate
    • G06Q50/163Real estate management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Tourism & Hospitality (AREA)
  • Bioethics (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a community security application method based on a block chain and a portrait recognition technology, which comprises the following steps: the citizen identity information management module firstly carries out modeling operation on citizens and provides unique ID for each citizen information in the system for identification; the citizen image information management module collects images of citizens from various front-end devices, then the images and corresponding citizen information are bound through an existing face recognition algorithm, timestamps and place and citizen entrance guard record information acquired by the citizen track analysis data management module are encrypted in a specific mode and then stored in a block chain, and a complete citizen activity track is carved through track records of the citizens at different times. The block chain technology is combined with the citizen identity information security management service, so that the data security and the legality of the citizen identity information are improved, and the block chain technology is combined with the citizen transaction payment security service to perform structured processing on the daily transaction data of the citizen.

Description

Community security application method based on block chain and portrait recognition technology
Technical Field
The invention relates to the technical field of internet, in particular to a community security application method based on a block chain and a portrait recognition technology.
Background
In recent years, "internet + community service" has become a trend of smart community construction and development. With the development of the blockchain technology, the intelligent community service mode of "blockchain + community service" is gradually applied. The 'block chain + community service' service mode takes the block chain and big data as important hand grips, and solves the information security problem accompanying data open sharing and the privacy concern of community society masses. The service mode ensures the accuracy and the theft prevention of personal privacy data while providing community management capability, and strengthens the robustness of the whole community service system.
The defects and shortcomings of the prior art are as follows:
1. in the traditional intelligent community or digital community aiming at data management, the data is basically stored and managed through a centralized server cluster, high-risk data security management exists, and under the condition that hacker attacks or management monitoring is not in place, the data is leaked on the whole disk or lost in the whole quantity, so that irreparable data loss is caused.
2. As described in the first point, because the conventional data is too centralized in storage and management, the probability of malicious tampering of the data is greatly increased. In management, a data source is easily tampered or deleted by hackers or other personnel, and the legality and safety of data cannot be effectively guaranteed to a certain extent, so that a series of social problems and legal problems are caused.
3. Traditional wisdom community or digital community's construction is too independent owing to the design, moreover like above-mentioned data storage management too concentrated, when the network link trouble, the power supply problem or the server trouble of data storage cluster appear, whole system and utility service will receive the influence immediately even stop. Therefore, the stability of the whole set of service system is quite fragile, the use will of a user on the platform can be greatly influenced, and the construction promotion and market promotion of an intelligent community or a digital community are influenced.
Disclosure of Invention
The invention aims to provide a community security application method based on a block chain and portrait recognition technology, and the first purpose is to combine the block chain technology with a citizen identity information security management service and improve the data security and the legality of citizen identity information. The business module comprises a citizen identity information management module, a citizen image information management module, a citizen track analysis data management module and the like. The second purpose of the invention is to combine the block chain technology with the citizen transaction payment security service, to perform structured processing on the daily transaction data of the citizen, to improve the storage security and the legality of the transaction data, and to solve the problems proposed in the background technology.
In order to achieve the purpose, the invention provides the following technical scheme:
a community security application method based on a block chain and a portrait recognition technology is characterized in that a business module comprises a citizen identity information management module, a citizen image information management module and a citizen track analysis data management module, and the method comprises the following steps:
step 1: the citizen identity information management module firstly carries out modeling operation on citizens and provides unique ID for each citizen information in the system for identification;
step 2: the citizen image information management module collects images of citizens from various front-end devices, then binds the images with corresponding citizen information through the existing face recognition algorithm, and attaches an image acquisition time stamp and a place while binding;
and step 3: the system is characterized in that the timestamp, the place and citizen track analysis data management module are used for acquiring citizen entrance guard record information, the citizen entrance guard record information is encrypted in a specific mode and then stored in a block chain, and by utilizing the characteristics of distributed deployment, decentralization, non-falsification and infinite trace of the block chain, the system is used for engraving a complete citizen activity track through track records of citizens at different times.
Furthermore, the business module comprises a citizen payment account information management module and an online consumption record management module, and the method comprises the following steps:
s1: firstly, modeling is carried out on citizen information, and then, through an online consumption record management module, citizen payment information and citizen identity information are combined to integrate the payment mode, payment account number, running water, order information, timestamp and place of each transaction of citizen;
s2: if the citizen pays by brushing the face, the current image comparison result is added, and a complete transaction record is formed and stored in the block chain by a specific encryption technology;
s3: and forming a complete historical record of the citizen transaction activities by utilizing a plurality of characteristics of distributed deployment, decentralization, non-falsification and unlimited traceability of the block chain.
Further, after the image photo is transmitted back by the front-end equipment, the platform system completes the association between the photo and the personnel ID, and then the AES encryption algorithm is used for encrypting the association information.
Further, when the query information is used subsequently, data of each node in the chain is queried according to the personnel ID and the record type information, complete track or transaction data is obtained, and the data is displayed on a system interface after being decrypted by using an AES algorithm.
Compared with the prior art, the invention has the beneficial effects that:
1. the citizen track information, the transaction data information and the like of the invention often become evidence for court trial in daily use, so that the information has strong requirements on data legality, non-tampering property and unlimited traceability. The combination of this information and the blockchain technique can greatly improve the legal effectiveness of the data, and avoid the situation that the data may be modified by human operation. The data entering the chain is encrypted by a specific encryption technology, so that the possibility of data leakage is reduced, and the data security is improved.
2. The block chain technology can also be used for infinitely tracing the historical track of a specific citizen, so that convenience is provided for the public security department to obtain evidence.
Drawings
FIG. 1 is a flow chart of example 1 of the present invention;
fig. 2 is a flowchart of embodiment 2 of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1
The citizen identity information management module firstly carries out modeling operation on citizens and provides unique ID for each citizen information in the system for identification. The citizen image information management module collects images of citizens from various front-end devices and then binds the images with corresponding citizen information through the existing face recognition algorithm. And attaching information such as an image acquisition time stamp, a place and the like while binding. The part of information and the citizen entrance guard record information acquired by the citizen track analysis data management module are encrypted in a specific mode and then stored in the block chain. By utilizing the characteristics of distributed deployment, decentralization, non-tampering, infinite tracing and the like of the block chain, the system carves a complete citizen activity track through track records of citizens at different times.
Example 2
First, citizen information needs to be modeled. And then, combining the citizen payment information with the citizen identity information through an online consumption record management module, and integrating the payment mode, the payment account number, the flow, the order information, the timestamp, the location and the like of each transaction of the citizen. If the citizen pays by brushing the face, the information such as the image comparison result at the moment is added. And forming a complete transaction record into the block chain by using a specific encryption technology. And forming a complete historical record of the citizen transaction activities by utilizing the characteristics of distributed deployment, decentralization, non-falsification, infinite trace and the like of the block chain.
Referring to fig. 1-2, the implementation method of the present invention has three processes, namely, a citizen picture, an entrance guard passage record and a transaction record.
(1) The citizen identity information, the image information and the track analysis data are all independent business processes for effective storage. And the subsequent unique personnel information number ID is used as a data association basis and runs through the whole data service all the time. After the front-end equipment returns the image photo, the platform system completes the association between the photo and the personnel ID, and then the AES encryption algorithm is used for encrypting the association information. The encrypted information, record type and person ID are pushed into the blockchain as in-chain information.
(2) And the platform system associates the personnel access control passage record with the personnel information through the personnel ID, and then encrypts the associated information by using an AES encryption algorithm. The encrypted information, record type and person ID are pushed into the blockchain as in-chain information.
(3) The platform system associates the personnel transaction record information with the personnel information through the personnel ID, and then encrypts the associated information by using an AES encryption algorithm. The encrypted information, record type and person ID are pushed into the blockchain as in-chain information.
(4) When the query information is used subsequently, the data of each node in the chain is queried according to the personnel ID and the record type information, and complete track or transaction data is obtained. And performing decryption operation by using an AES algorithm and then displaying on a system interface.
The invention combines the block chain technology with the security management service of the citizen identity information, and improves the data security and the legality of the citizen identity information. In addition, the block chain technology is combined with the citizen transaction payment security service, the daily transaction data of the citizen is subjected to structured processing, and the storage security and the legality of the transaction data are improved.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be able to cover the technical solutions and the inventive concepts of the present invention within the technical scope of the present invention.

Claims (4)

1. A community security application method based on a block chain and a portrait recognition technology is characterized in that a business module comprises a citizen identity information management module, a citizen image information management module and a citizen track analysis data management module, and the method comprises the following steps:
step 1: the citizen identity information management module firstly carries out modeling operation on citizens and provides unique ID for each citizen information in the system for identification;
step 2: the citizen image information management module collects images of citizens from various front-end devices, then binds the images with corresponding citizen information through the existing face recognition algorithm, and attaches an image acquisition time stamp and a place while binding;
and step 3: the system is characterized in that the timestamp, the place and citizen track analysis data management module are used for acquiring citizen entrance guard record information, the citizen entrance guard record information is encrypted in a specific mode and then stored in a block chain, and by utilizing the characteristics of distributed deployment, decentralization, non-falsification and infinite trace of the block chain, the system is used for engraving a complete citizen activity track through track records of citizens at different times.
2. The community security application method based on the block chain and portrait recognition technology as claimed in claim 1, wherein the business module comprises a citizen payment account information management module and an online consumption record management module, comprising the steps of:
s1: firstly, modeling is carried out on citizen information, and then, through an online consumption record management module, citizen payment information and citizen identity information are combined to integrate the payment mode, payment account number, running water, order information, timestamp and place of each transaction of citizen;
s2: if the citizen pays by brushing the face, the current image comparison result is added, and a complete transaction record is formed and stored in the block chain by a specific encryption technology;
s3: and forming a complete historical record of the citizen transaction activities by utilizing a plurality of characteristics of distributed deployment, decentralization, non-falsification and unlimited traceability of the block chain.
3. The community security application method based on the blockchain and portrait recognition technology as claimed in claim 1, wherein after the image photo is returned by the front-end device, the platform system completes association between the photo and the personnel ID, and then encrypts the association information using AES encryption algorithm.
4. The community security application method based on the blockchain and portrait identification technology as claimed in claim 1, wherein when query information is subsequently used, data of each node in the chain is queried according to the personnel ID and the record type information, complete track or transaction data is obtained, and presentation is performed on a system interface after decryption operation is performed by using an AES algorithm.
CN202011130921.1A 2020-10-21 2020-10-21 Community security application method based on block chain and portrait recognition technology Pending CN112241541A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011130921.1A CN112241541A (en) 2020-10-21 2020-10-21 Community security application method based on block chain and portrait recognition technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011130921.1A CN112241541A (en) 2020-10-21 2020-10-21 Community security application method based on block chain and portrait recognition technology

Publications (1)

Publication Number Publication Date
CN112241541A true CN112241541A (en) 2021-01-19

Family

ID=74169390

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011130921.1A Pending CN112241541A (en) 2020-10-21 2020-10-21 Community security application method based on block chain and portrait recognition technology

Country Status (1)

Country Link
CN (1) CN112241541A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114116886A (en) * 2021-10-18 2022-03-01 德明尚品科技集团有限公司 Access control data management method and system based on block chain
CN114422189A (en) * 2021-12-22 2022-04-29 都易链(扬州)数字科技有限公司 Park security management system and method based on block chain technology

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108564353A (en) * 2018-04-27 2018-09-21 数字乾元科技有限公司 Payment system based on block chain and method
CN109472565A (en) * 2017-09-07 2019-03-15 中兴通讯股份有限公司 A kind of electronics burgher card system and implementation method
CN110825814A (en) * 2019-11-20 2020-02-21 陈学凡 Method for creating citizen identity block chain based on national population basic information
KR102131207B1 (en) * 2019-10-23 2020-07-07 비씨카드(주) Method, device and payment server for providing payment services based on bio information and supporting the same
CN111524613A (en) * 2020-04-27 2020-08-11 腾讯科技(深圳)有限公司 Block chain-based user behavior track information acquisition method, device and equipment
CN111538788A (en) * 2020-04-27 2020-08-14 中国银行股份有限公司 Block chain-based personal information management method and device
CN111582866A (en) * 2020-05-06 2020-08-25 江苏恒宝智能系统技术有限公司 Payment information management method and system based on block chain technology
CN111597589A (en) * 2020-05-09 2020-08-28 北京金和网络股份有限公司 Information authenticity protection method and system
CN111666507A (en) * 2020-05-28 2020-09-15 中国工商银行股份有限公司 Individual track retrieval system and method based on block chain

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109472565A (en) * 2017-09-07 2019-03-15 中兴通讯股份有限公司 A kind of electronics burgher card system and implementation method
CN108564353A (en) * 2018-04-27 2018-09-21 数字乾元科技有限公司 Payment system based on block chain and method
KR102131207B1 (en) * 2019-10-23 2020-07-07 비씨카드(주) Method, device and payment server for providing payment services based on bio information and supporting the same
CN110825814A (en) * 2019-11-20 2020-02-21 陈学凡 Method for creating citizen identity block chain based on national population basic information
CN111524613A (en) * 2020-04-27 2020-08-11 腾讯科技(深圳)有限公司 Block chain-based user behavior track information acquisition method, device and equipment
CN111538788A (en) * 2020-04-27 2020-08-14 中国银行股份有限公司 Block chain-based personal information management method and device
CN111582866A (en) * 2020-05-06 2020-08-25 江苏恒宝智能系统技术有限公司 Payment information management method and system based on block chain technology
CN111597589A (en) * 2020-05-09 2020-08-28 北京金和网络股份有限公司 Information authenticity protection method and system
CN111666507A (en) * 2020-05-28 2020-09-15 中国工商银行股份有限公司 Individual track retrieval system and method based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张俊;唐雪莲;赵涛;: "区块链技术的警务应用", 中国刑警学院学报, no. 03, 20 June 2020 (2020-06-20) *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114116886A (en) * 2021-10-18 2022-03-01 德明尚品科技集团有限公司 Access control data management method and system based on block chain
CN114422189A (en) * 2021-12-22 2022-04-29 都易链(扬州)数字科技有限公司 Park security management system and method based on block chain technology

Similar Documents

Publication Publication Date Title
CN108681966B (en) Information supervision method and device based on block chain
CN111431916B (en) Seal verification method based on asymmetric encryption, seal and computer storage medium
CN105260640B (en) A kind of evidence-obtaining system and method based on finger print identifying and GPS
CN113254947B (en) Vehicle data protection method, system, equipment and storage medium
HK1080317A1 (en) System and method for accessing contact information on a communication device
CN103269343B (en) Business datum safety control platform
CN113536362B (en) Quantum key management method and system based on security chip carrier
CN109741482B (en) Information sharing method and device
CN112241541A (en) Community security application method based on block chain and portrait recognition technology
CN110933040B (en) Block chain based data uplink method, device, equipment and medium
CN110866261A (en) Data processing method and device based on block chain and storage medium
ZA202203471B (en) System and method of enhancing security of data in a health care network
CN102420826A (en) Security defense method of Internet self-programming and self-selection motor vehicle number plate number
CN110826084A (en) Block chain-based internet public service system
CN110008655B (en) Infringement information identification system and method based on distributed network
CN110689348B (en) Revenue verification method, device, terminal and medium based on alliance chain
CN115277040B (en) Medical health data storage and sharing method and system based on blockchain technology
CN102567657A (en) Digital work ownership authentication system and digital work ownership authentication method
CN111639355A (en) Data security management method and system
CN109714169B (en) Data credible circulation platform based on strict authorization and circulation method thereof
CN115600189A (en) Commercial password application security evaluation system
CN116346448A (en) Group image drawing method and device based on federal learning
CN115587129A (en) Anti-electricity-stealing electronic evidence storing and anti-counterfeiting method and system in power industry
CN115766148A (en) Encryption desensitization system and method for individual biological characteristic sensitive data
CN114945167A (en) Method for realizing offline interaction between mobile phone and SIM card data and remote supervision control method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination