CN113055377A - Network security protection system based on authority authentication - Google Patents

Network security protection system based on authority authentication Download PDF

Info

Publication number
CN113055377A
CN113055377A CN202110262799.1A CN202110262799A CN113055377A CN 113055377 A CN113055377 A CN 113055377A CN 202110262799 A CN202110262799 A CN 202110262799A CN 113055377 A CN113055377 A CN 113055377A
Authority
CN
China
Prior art keywords
authority
identity authentication
account
judging
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202110262799.1A
Other languages
Chinese (zh)
Inventor
林成杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hongcheng Industry Shenzhen Co ltd
Original Assignee
Hongcheng Industry Shenzhen Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hongcheng Industry Shenzhen Co ltd filed Critical Hongcheng Industry Shenzhen Co ltd
Priority to CN202110262799.1A priority Critical patent/CN113055377A/en
Publication of CN113055377A publication Critical patent/CN113055377A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06T5/70
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/90Determination of colour characteristics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/20Special algorithmic details
    • G06T2207/20048Transform domain processing
    • G06T2207/20064Wavelet transform [DWT]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/30Subject of image; Context of image processing
    • G06T2207/30196Human being; Person
    • G06T2207/30201Face

Abstract

The invention provides a network security protection system based on authority authentication, which comprises a receiving module, an identity authentication module, an authority inquiry module and an authority control module, wherein the identity authentication module is used for authenticating the authority; the receiving module is used for receiving a verification request containing identity authentication information sent by an access terminal; the identity authentication module is used for judging the identity verification information, judging whether a user corresponding to the identity authentication information is a legal user or not, and if so, sending the account to the authority inquiry module; the authority inquiry module is used for acquiring authority information of the account from an authority management database according to the account; and the authority control module is used for controlling the network request of the access terminal according to the authority information. For the identity verification of the access terminal, the method and the system not only verify the account number and the password, but also verify whether the user of the access terminal is a live person and identify the face of the user, thereby effectively improving the safety of data.

Description

Network security protection system based on authority authentication
Technical Field
The invention relates to the field of network security, in particular to a network security protection system based on authority authentication.
Background
With the development of the technology, more and more data are stored in the database of the cloud platform, and compared with the traditional mode of building a data center locally, the data are stored in the database of the cloud platform, so that the data in the database can be conveniently checked through a network at any time and any place, and the data can be conveniently shared. However, a problem is also caused in that data leakage is easily caused, in the prior art, a user can obtain the right to access the database only by verifying an account password and the like of an access user, but in this way, after the account password is leaked, data in the database is illegally obtained by others through a network.
Disclosure of Invention
In view of the above problems, the present invention aims to provide a network security protection system based on authority authentication.
The invention provides a network security protection system based on authority authentication, which comprises a receiving module, an identity authentication module, an authority inquiry module and an authority control module, wherein the identity authentication module is used for authenticating the authority;
the receiving module is used for receiving a verification request containing identity authentication information sent by an access terminal and sending the verification request to the identity authentication module; the identity authentication information comprises an account number, a password, a living body detection video and a face image;
the identity authentication module is used for judging the identity verification information, judging whether a user corresponding to the identity authentication information is a legal user or not, and if so, sending the account to the authority inquiry module;
the authority inquiry module is used for acquiring authority information of the account from an authority management database according to the account and sending the authority information to the authority control module;
and the authority control module is used for controlling the network request of the access terminal according to the authority information.
Preferably, the access terminal comprises a desktop access terminal and a mobile access terminal, and the desktop access terminal comprises a desktop computer; the mobile access terminal comprises a notebook computer, a tablet computer and a smart phone.
Preferably, the determining whether the user corresponding to the identity authentication information is a valid user includes:
judging whether the account and the password are correct or not, if so, performing second-step judgment, and if not, judging that the user corresponding to the identity authentication information is not a legal user;
the second step of judgment comprises the following steps:
judging whether the personnel contained in the living body detection video are live persons or not, if so, performing the third step of judgment, and if not, judging that the user corresponding to the identity authentication information is not a legal user;
the third step of judging comprises the following steps:
and acquiring feature data contained in the face image, matching the feature data with the feature data of the face images of all pre-stored legal users, if the matching is successful, judging that the user corresponding to the identity authentication information is a legal user, and if the matching is failed, judging that the user corresponding to the identity authentication information is not a legal user.
Preferably, the permission information includes a set of file types and a set of fields that the account can view.
Preferably, the controlling the network request of the access terminal includes:
judging whether the file type requested to be accessed by the network belongs to a subset of the set of file types which can be checked by the account, if so, judging the field requested to be accessed by the network, and if not, rejecting the network request;
the judging the field which is requested to be accessed by the network request comprises the following steps:
and judging whether the field requested to be accessed by the network request belongs to the subset of the field set which can be checked by the account, if so, accepting the network request, and if not, rejecting the network request.
Compared with the prior art, the invention has the advantages that:
for the identity verification of the access terminal, the account number and the password are verified, meanwhile, whether the user of the access terminal is a live person or not is verified, and the face of the user is identified, so that the problem of data leakage caused by a single verification mode is avoided, the security of network access is effectively improved, and the data security of a database is protected.
Drawings
The invention is further illustrated by means of the attached drawings, but the embodiments in the drawings do not constitute any limitation to the invention, and for a person skilled in the art, other drawings can be obtained on the basis of the following drawings without inventive effort.
Fig. 1 is a diagram of an exemplary embodiment of a network security protection system based on authority authentication according to the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the accompanying drawings are illustrative only for the purpose of explaining the present invention, and are not to be construed as limiting the present invention.
As shown in fig. 1, the present invention provides a network security protection system based on authority authentication, which includes a receiving module, an identity authentication module, an authority query module and an authority control module;
the receiving module is used for receiving a verification request containing identity authentication information sent by an access terminal and sending the verification request to the identity authentication module; the identity authentication information comprises an account number, a password, a living body detection video and a face image;
the identity authentication module is used for judging the identity verification information, judging whether a user corresponding to the identity authentication information is a legal user or not, and if so, sending the account to the authority inquiry module;
the authority inquiry module is used for acquiring authority information of the account from an authority management database according to the account and sending the authority information to the authority control module;
and the authority control module is used for controlling the network request of the access terminal according to the authority information.
Preferably, the access terminal comprises a desktop access terminal and a mobile access terminal, and the desktop access terminal comprises a desktop computer; the mobile access terminal comprises a notebook computer, a tablet computer and a smart phone.
Preferably, the determining whether the user corresponding to the identity authentication information is a valid user includes:
judging whether the account and the password are correct or not, if so, performing second-step judgment, and if not, judging that the user corresponding to the identity authentication information is not a legal user;
the second step of judgment comprises the following steps:
judging whether the personnel contained in the living body detection video are live persons or not, if so, performing the third step of judgment, and if not, judging that the user corresponding to the identity authentication information is not a legal user;
the third step of judging comprises the following steps:
and acquiring feature data contained in the face image, matching the feature data with the feature data of the face images of all pre-stored legal users, if the matching is successful, judging that the user corresponding to the identity authentication information is a legal user, and if the matching is failed, judging that the user corresponding to the identity authentication information is not a legal user.
And judging whether the account and the password are correct or not, mainly inputting the account and the password into a login server for verification, wherein the login server is used for matching the account with a pre-stored account of a legal user so as to judge whether the account is legal or not, further verifying whether the password is consistent with a correct password corresponding to the account after the account is matched, and if so, judging that the account and the password are correct.
Preferably, the permission information includes a set of file types and a set of fields that the account can view.
Preferably, the controlling the network request of the access terminal includes:
judging whether the file type requested to be accessed by the network belongs to a subset of the set of file types which can be checked by the account, if so, judging the field requested to be accessed by the network, and if not, rejecting the network request;
the judging the field which is requested to be accessed by the network request comprises the following steps:
and judging whether the field requested to be accessed by the network request belongs to the subset of the field set which can be checked by the account, if so, accepting the network request, and if not, rejecting the network request.
Preferably, the file types include a main file, a log file and an auxiliary file, and the fields include an input date, a data type and a data value.
In a further preferred embodiment of the method,
the permission information includes a set of file types and a set of fields that the account can modify
Controlling the network request of the access terminal, comprising:
determining whether the file type requested to be modified by the network request belongs to a subset of the set of file types that can be modified by the account,
if yes, judging the field requested to be modified by the network request,
if not, rejecting the network request;
the determining the field requested to be modified by the network request includes:
and judging whether the field required to be modified by the network request belongs to the subset of the set of the fields which can be modified by the account, if so, accepting the network request, and if not, rejecting the network request.
Preferably, the acquiring feature data included in the face image includes:
carrying out skin color detection on the face image to obtain a face skin image;
carrying out graying processing on the face skin image to obtain a grayed image;
carrying out noise reduction processing on the grayed image to obtain a noise reduction image;
and performing feature extraction on the noise-reduced image to obtain feature data.
Preferably, the performing skin color detection on the face image to obtain a face skin image includes:
for a pixel point a in a face image, respectively recording component values of red, green and blue components of a in an RGB color model as R (a), G (a) and B (a);
r (a) is adjusted using the following formula:
Figure BDA0002970728720000041
wherein neir (a) represents the average value of the red components of the pixels in the neighborhood of b × b size of the pixel a in the RGB color model, aveR represents the average value of the red components of all the pixels in the face image, ar (a) represents the adjustment result of r (a);
using a skin color detection model to detect aR (a), G (a), B (a), and judging whether a is a facial skin pixel point;
and forming the face skin image by all the face skin pixel points.
According to the embodiment of the invention, the value of the red component is adjusted before the skin color detection is carried out, so that the identification accuracy can be effectively improved. Because when illumination is inhomogeneous, the value of red component is easy for slightly littleing, and then leads to being less than the threshold value when comparing with the threshold value that red component corresponds, causes the erroneous judgement, and this problem can be solved well in this application. Moreover, after skin color detection is carried out, the number of pixels participating in subsequent operation can be effectively reduced, the extraction data of the feature data can be improved, and the response speed of the network security protection system is improved.
Preferably, the performing the graying processing on the face skin image to obtain a grayed image includes:
performing a graying process on the face skin image using:
afp(b)=0.299×R(b)+0.578G(b)+0.114B(b)
b represents a pixel point in the face skin image, and R (b), G (b) and B (b) respectively represent component values of a red component, a green component and a blue component of b in an RGB color model; afp (b) denotes the grey value of b;
performing the graying processing on all pixel points in the face skin image to obtain an intermediate image;
performing edge detection on the intermediate image to obtain edge pixel points;
and for the edge pixel point, the following formula is used for carrying out pixel value adjustment processing:
Figure BDA0002970728720000051
in the formula, afp (c) represents the gray value of the pixel point c before adjustment processing in the intermediate image, abl (c) represents the gray value of the pixel point c after adjustment processing, th (c) represents the gradient value of the pixel point c, and aveth represents the mean value of the gradient values of all the pixel points in the intermediate image;
and after all the edge pixel points in the middle image are subjected to the adjustment processing, a gray image is obtained.
According to the embodiment of the invention, after the intermediate image is obtained, the gray value of the edge pixel point in the intermediate image is further adjusted, so that more edge information can be effectively provided for the subsequent extraction of the feature data, and the accuracy of the extracted feature data is improved.
Preferably, the performing noise reduction processing on the grayed image to obtain a noise-reduced image includes:
performing wavelet decomposition processing on the gray level image to obtain a high-frequency imagegtxdAnd a low-frequency image ltx, d ∈ [1,3 ]]D is a positive integer;
for gtxdThe following processes are performed:
the first processing threshold and the second processing threshold are respectively recorded as yz1And yz2,yz1Greater than yz2
If | gtxd|≤yz2Then for gtxdThe following treatments were carried out:
Figure BDA0002970728720000052
wherein (x, y) represents the coordinates of the pixel,
Figure BDA0002970728720000061
sbc[gtxd]represents gtxdVariance, gtx, of pixel values of the pixel points in (1)d(x, y) represents gtxdThe pixel value of the pixel point at (x, y); agtxd(x, y) represents the p-gtxdProcessing the pixel point at the middle (x, y) position;
if yz is2<|gtxd|<yz1Then for gtxdThe following treatments were carried out:
Figure BDA0002970728720000062
wherein (x, y) represents the coordinates of the pixel,
Figure BDA0002970728720000063
sbc[gtxd]represents gtxdVariance, gtx, of pixel values of the pixel points in (1)d(x, y) represents gtxdThe pixel value of the pixel point at (x, y); agtxd(x, y) represents the p-gtxdProcessing the pixel point at the middle (x, y) position;
if yz is2≤|gtxdIf not for gtxdCarrying out treatment;
and (4) carrying out the following treatment on ltx:
Figure BDA0002970728720000064
in the formula, (x, y) represents the coordinates of the pixel point, ltx (x, y) represents the pixel value of the pixel point with the coordinates (x, y) in ltx, and altx (x, y) represents the result of processing the pixel point with the coordinates (x, y) in ltx; nex,yA set of coordinates of neighborhood pixels of size t × t representing a pixel of coordinates (x, y) in ltx, and (g, h) nex,yElement of (1) [ bz ]1(x,y)]2Expressing the pixel point with coordinates (x, y) in ltx and nex,yThe variance of the spatial distances of all the pixel points in (2), nei (x, y) denotes nex,yNei (g, h) represents the pixel value mean value of the neighborhood pixel point with the size of t multiplied by t of the pixel point with the coordinate (g, h) in ltx; ltx (g, h) represents the pixel value of a pixel point with the coordinate (g, h) in ltx;
will agtxdAnd (x, y) and altx (x, y) are subjected to wavelet inverse transformation to obtain a noise reduction image.
When the denoising is carried out, the denoising is not directly carried out on the pixel points as Gaussian denoising, because the detail information is too much smoothed, the wavelet decomposition is firstly carried out to obtain a high-frequency image and a low-frequency image, for the high-frequency image, different processing functions are provided for the high-frequency image under different conditions in a mode of setting a processing threshold value, the variance of the pixel values of the pixel points is considered during the processing, the judgment values of the pixel points under different conditions are also considered, the processing functions are adaptive to more pixel points under different conditions, the processing result is more pertinent, and the denoising can be effectively carried out on the gray image while the edge detail information is kept. When the low-frequency image is processed, the difference of the pixel points in the low-frequency image and the pixel points in the neighborhood thereof in the spatial distance and the difference in the neighborhood are mainly considered, and different weighting coefficients are adaptively calculated for different positions in the neighborhood of the currently processed pixel point in a weighting mode, so that the edge detail information of the finally obtained image in the noise-reduced image is further enhanced.
Compared with the prior art, the invention has the advantages that:
for the identity verification of the access terminal, the account number and the password are verified, meanwhile, whether the user of the access terminal is a live person or not is verified, and the face of the user is identified, so that the problem of data leakage caused by a single verification mode is avoided, the security of network access is effectively improved, and the data security of a database is protected.
While embodiments of the invention have been shown and described, it will be understood by those skilled in the art that: various changes, modifications, substitutions and alterations can be made to the embodiments without departing from the principles and spirit of the invention, the scope of which is defined by the claims and their equivalents.

Claims (5)

1. A network security protection system based on authority authentication is characterized by comprising a receiving module, an identity authentication module, an authority inquiry module and an authority control module;
the receiving module is used for receiving a verification request containing identity authentication information sent by an access terminal and sending the verification request to the identity authentication module; the identity authentication information comprises an account number, a password, a living body detection video and a face image;
the identity authentication module is used for judging the identity verification information, judging whether a user corresponding to the identity authentication information is a legal user or not, and if so, sending the account to the authority inquiry module;
the authority inquiry module is used for acquiring authority information of the account from an authority management database according to the account and sending the authority information to the authority control module;
and the authority control module is used for controlling the network request of the access terminal according to the authority information.
2. The network security protection system based on authority authentication as claimed in claim 1, wherein the access terminal includes a desktop access terminal and a mobile access terminal, the desktop access terminal includes a desktop computer; the mobile access terminal comprises a notebook computer, a tablet computer and a smart phone.
3. The system according to claim 1, wherein the determining whether the user corresponding to the identity authentication information is a valid user comprises:
judging whether the account and the password are correct or not, if so, performing second-step judgment, and if not, judging that the user corresponding to the identity authentication information is not a legal user;
the second step of judgment comprises the following steps:
judging whether the personnel contained in the living body detection video are live persons or not, if so, performing the third step of judgment, and if not, judging that the user corresponding to the identity authentication information is not a legal user;
the third step of judging comprises the following steps:
and acquiring feature data contained in the face image, matching the feature data with the feature data of the face images of all pre-stored legal users, if the matching is successful, judging that the user corresponding to the identity authentication information is a legal user, and if the matching is failed, judging that the user corresponding to the identity authentication information is not a legal user.
4. The system according to claim 1, wherein the permission information includes a set of file types and a set of fields that can be viewed by the account.
5. The system of claim 4, wherein the controlling the network request of the access terminal comprises:
judging whether the file type requested to be accessed by the network belongs to a subset of the set of file types which can be checked by the account, if so, judging the field requested to be accessed by the network, and if not, rejecting the network request;
the judging the field which is requested to be accessed by the network request comprises the following steps:
and judging whether the field requested to be accessed by the network request belongs to the subset of the field set which can be checked by the account, if so, accepting the network request, and if not, rejecting the network request.
CN202110262799.1A 2021-03-10 2021-03-10 Network security protection system based on authority authentication Withdrawn CN113055377A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110262799.1A CN113055377A (en) 2021-03-10 2021-03-10 Network security protection system based on authority authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110262799.1A CN113055377A (en) 2021-03-10 2021-03-10 Network security protection system based on authority authentication

Publications (1)

Publication Number Publication Date
CN113055377A true CN113055377A (en) 2021-06-29

Family

ID=76511572

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110262799.1A Withdrawn CN113055377A (en) 2021-03-10 2021-03-10 Network security protection system based on authority authentication

Country Status (1)

Country Link
CN (1) CN113055377A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113793196A (en) * 2021-08-31 2021-12-14 宁夏百川电力股份有限公司 Electricity doctor sells electricity management system based on cloud calculates
CN113919000A (en) * 2021-12-16 2022-01-11 北京交研智慧科技有限公司 User database management method and device
CN114357423A (en) * 2021-12-20 2022-04-15 国家电网有限公司 Data security management system based on transparent encryption, computer equipment and terminal
CN115277085A (en) * 2022-06-23 2022-11-01 国网浙江省电力有限公司湖州供电公司 Method and related equipment for identity authentication and authority management of cloud computing platform
CN117077210A (en) * 2023-10-17 2023-11-17 北京德奕歆科技有限公司 Financial data query method and system
CN117202187A (en) * 2023-11-07 2023-12-08 张家港保税科技集团电子商务有限公司 Wireless data transmission method for improving reliability

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113793196A (en) * 2021-08-31 2021-12-14 宁夏百川电力股份有限公司 Electricity doctor sells electricity management system based on cloud calculates
CN113919000A (en) * 2021-12-16 2022-01-11 北京交研智慧科技有限公司 User database management method and device
CN114357423A (en) * 2021-12-20 2022-04-15 国家电网有限公司 Data security management system based on transparent encryption, computer equipment and terminal
CN115277085A (en) * 2022-06-23 2022-11-01 国网浙江省电力有限公司湖州供电公司 Method and related equipment for identity authentication and authority management of cloud computing platform
CN115277085B (en) * 2022-06-23 2023-07-25 国网浙江省电力有限公司湖州供电公司 Cloud computing platform identity authentication and authority management method and related equipment
CN117077210A (en) * 2023-10-17 2023-11-17 北京德奕歆科技有限公司 Financial data query method and system
CN117077210B (en) * 2023-10-17 2024-01-23 北京德奕歆科技有限公司 Financial data query method and system
CN117202187A (en) * 2023-11-07 2023-12-08 张家港保税科技集团电子商务有限公司 Wireless data transmission method for improving reliability
CN117202187B (en) * 2023-11-07 2024-01-30 张家港保税科技集团电子商务有限公司 Wireless data transmission method for improving reliability

Similar Documents

Publication Publication Date Title
CN113055377A (en) Network security protection system based on authority authentication
US10095927B2 (en) Quality metrics for biometric authentication
US8675926B2 (en) Distinguishing live faces from flat surfaces
CN105787454B (en) Method and system for biometric verification
IL272998A (en) Biometric authentication in connection with camera-equipped devices
CN102663444B (en) Method for preventing account number from being stolen and system thereof
US20060056664A1 (en) Security system
US11496471B2 (en) Mobile enrollment using a known biometric
CN107909040B (en) Car renting verification method and device
US10922399B2 (en) Authentication verification using soft biometric traits
US11521208B2 (en) System and method for authenticating transactions from a mobile device
CN111695099A (en) Security system and corresponding access method, machine readable storage device
CN111310152B (en) Computer user identity recognition system
US20230334136A1 (en) Adhoc enrollment process
CN115620117B (en) Face information encryption method and system for network access authority authentication
CN112769872B (en) Conference system access method and system based on audio and video feature fusion
KR102570071B1 (en) Liveness test method and liveness test apparatus, biometrics authentication method and face authentication apparatus
US20240046709A1 (en) System and method for liveness verification
Al-Ani et al. Efficient watermarking based an robust biometric features
KR20180068670A (en) Apparatus and Method for Multi-level Iris Scan in Mobile Communication Terminal
CN117436058A (en) Electric power information safety protection system
CN115391764A (en) Information security management system based on image recognition technology
Habib Iris Anti-Spoofing Using Image Quality Measures
KR20220131583A (en) Face identification apparatus using background object and method thereof
CN115712884A (en) Login authority management method and device based on face recognition

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20210629

WW01 Invention patent application withdrawn after publication