CN113343191B - Network information security protection method and system - Google Patents

Network information security protection method and system Download PDF

Info

Publication number
CN113343191B
CN113343191B CN202110890121.8A CN202110890121A CN113343191B CN 113343191 B CN113343191 B CN 113343191B CN 202110890121 A CN202110890121 A CN 202110890121A CN 113343191 B CN113343191 B CN 113343191B
Authority
CN
China
Prior art keywords
data
login
identity
destruction
identity data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110890121.8A
Other languages
Chinese (zh)
Other versions
CN113343191A (en
Inventor
曾晶
李烨
黄宏
韩清娜
武萌萌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Southern Planning & Designing Institute Of Telecom Consultation Co ltd
Original Assignee
Guangdong Southern Planning & Designing Institute Of Telecom Consultation Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Southern Planning & Designing Institute Of Telecom Consultation Co ltd filed Critical Guangdong Southern Planning & Designing Institute Of Telecom Consultation Co ltd
Priority to CN202110890121.8A priority Critical patent/CN113343191B/en
Publication of CN113343191A publication Critical patent/CN113343191A/en
Application granted granted Critical
Publication of CN113343191B publication Critical patent/CN113343191B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The embodiment of the invention relates to the field of information security, and particularly discloses a network information security protection method and system. The embodiment of the invention acquires the identity data of the user before the user logs in; adding position marking data in the identity data; performing authentication login according to the identity data, judging a login result, and sending a data destruction instruction when the login is successful; and destroying the identity data according to the data destruction instruction and the position mark data. After the verification login of the user is completed, the identity data used for the identity verification login can be destroyed according to the data destruction instruction and the position marking data, so that the illegal storage and stealing of the identity data of the user can be effectively avoided, and the safety protection effect on the identity information of the user is further improved.

Description

Network information security protection method and system
Technical Field
The invention belongs to the field of information security, and particularly relates to a network information security protection method and system.
Background
Information security is the technical, administrative security protection established and employed for data processing systems in order to protect computer hardware, software, data from being damaged, altered, and revealed by casual and malicious causes. With the rapid development of internet technology, information security is more and more important, and the main threats of network information security are: identity information theft, user data theft, impersonation, unauthorized access, and the like.
The existing security protection of network information, especially the protection of identity information, usually encrypts and stores the identity information authorized by a user by setting an encryption algorithm, and although the security protection of the identity information can be performed to a certain extent, there is a risk of theft.
Disclosure of Invention
The embodiment of the invention aims to provide a method and a system for protecting network information safely, and aims to solve the problems in the background art.
In order to achieve the above purpose, the embodiments of the present invention provide the following technical solutions:
a method for protecting network information safety specifically comprises the following steps:
before a user logs in, acquiring identity data of the user;
adding position marking data in the identity data;
performing authentication login according to the identity data, judging a login result, and sending a data destruction instruction when the login is successful;
and destroying the identity data according to the data destruction instruction and the position mark data.
As a further limitation of the technical solution of the embodiment of the present invention, the acquiring the identity data of the user before the user logs in specifically includes the following steps:
before a user logs in, obtaining login verification information of the user;
and downloading the identity data of the user according to the login authentication information.
As a further limitation of the technical solution of the embodiment of the present invention, the performing authentication login according to the identity data, determining a login result, and sending a data destruction instruction when the login is successful specifically includes the following steps:
performing identity authentication login according to the identity data;
judging whether the login is successful;
when the login is successful, generating and sending a data destruction instruction;
and when the login fails, generating an identity data reacquiring signal, and reacquiring the identity data of the user.
As a further limitation of the technical solution of the embodiment of the present invention, the destroying the identity data according to the data destruction instruction and the location mark data specifically includes the following steps:
determining a storage location of the identity data according to the location marking data;
generating unordered data according to the data destruction instruction;
and performing an overwrite operation on the unordered data in the storage position.
As a further limitation of the technical solution of the embodiment of the present invention, the method further comprises the following steps:
judging whether the destruction requirement is met;
when the destruction requirement is not met, generating a secondary destruction instruction, and destroying the identity data again according to the secondary destruction instruction and the position mark data;
and when the destruction requirement is met, generating and displaying prompt information of successful data destruction.
A security protection system of network information comprises an identity data acquisition unit, a position mark data adding unit, a verification login unit and a data destruction unit, wherein:
the identity data acquisition unit is used for acquiring the identity data of the user before the user logs in;
a position mark data adding unit, configured to add position mark data to the identity data;
the verification login unit is used for performing identity verification login according to the identity data, judging a login result and sending a data destruction instruction when the login is successful;
and the data destruction unit is used for destroying the identity data according to the data destruction instruction and the position mark data.
As a further limitation of the technical solution of the embodiment of the present invention, the identity data acquiring unit specifically includes:
the verification information acquisition module is used for acquiring login verification information of the user before the user logs in;
and the identity data downloading module is used for downloading the identity data of the user according to the login verification information.
As a further limitation of the technical solution of the embodiment of the present invention, the verification login unit specifically includes:
the verification login module is used for performing identity verification login according to the identity data;
the login judging module is used for judging whether login is successful or not;
the destruction instruction generation module is used for generating and sending a data destruction instruction when the login is successful;
and the data reacquisition module is used for generating an identity data reacquisition signal when the login fails.
As a further limitation of the technical solution of the embodiment of the present invention, the data destruction unit specifically includes:
the storage position determining module is used for determining the storage position of the identity data according to the position marking data;
the unordered data generation module is used for generating unordered data according to the data destruction instruction;
a data overwrite module for overwriting the unordered data in the storage location.
As a further limitation of the technical solution of the embodiment of the present invention, the system further includes:
the destroying judgment unit is used for judging whether the destroying requirement is met;
the secondary destroying unit is used for generating a secondary destroying instruction when the destroying requirement is not met;
and the destruction prompting unit is used for generating and displaying the prompt information of successful data destruction when the destruction requirement is met.
Compared with the prior art, the invention has the beneficial effects that:
the embodiment of the invention acquires the identity data of the user before the user logs in; adding position marking data in the identity data; performing authentication login according to the identity data, judging a login result, and sending a data destruction instruction when the login is successful; and destroying the identity data according to the data destruction instruction and the position mark data. After the verification login of the user is completed, the identity data used for the identity verification login can be destroyed according to the data destruction instruction and the position marking data, so that the illegal storage and stealing of the identity data of the user can be effectively avoided, and the safety protection effect on the identity information of the user is further improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention.
Fig. 1 shows a flow chart of a method provided by an embodiment of the invention.
Fig. 2 shows a flowchart of acquiring identity data in the method provided by the embodiment of the present invention.
Fig. 3 shows a flowchart of authentication login in the method provided by the embodiment of the present invention.
Fig. 4 shows a flowchart of identity data destruction in the method provided in the embodiment of the present invention.
Fig. 5 shows another flowchart of the method provided by the embodiment of the present invention.
Fig. 6 is a diagram illustrating an application architecture of a system provided by an embodiment of the invention.
Fig. 7 shows a block diagram of an identity data acquiring unit in the system according to the embodiment of the present invention.
Fig. 8 is a block diagram illustrating a structure of an authentication login unit in the system according to the embodiment of the present invention.
Fig. 9 shows a block diagram of a data destruction unit in the system according to the embodiment of the present invention.
Fig. 10 shows a diagram of another application architecture of the system provided by the embodiment of the invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
It can be understood that, in the prior art, security protection of network information, especially protection of identity information, generally encrypts and stores identity information authorized by a user by setting an encryption algorithm, and although the identity information can be securely protected to some extent, there is still a risk of being stolen.
In order to solve the above problems, in the embodiments of the present invention, before a user logs in, identity data of the user is obtained; adding position marking data in the identity data; performing authentication login according to the identity data, judging a login result, and sending a data destruction instruction when the login is successful; and destroying the identity data according to the data destruction instruction and the position mark data. After the verification login of the user is completed, the identity data used for the identity verification login can be destroyed according to the data destruction instruction and the position marking data, so that the illegal storage and stealing of the identity data of the user can be effectively avoided, and the safety protection effect on the identity information of the user is further improved.
Specifically, fig. 1 shows a flowchart of a method provided by an embodiment of the present invention.
Specifically, a method for protecting network information includes the following steps:
step S101, before the user logs in, the identity data of the user is obtained.
In the embodiment of the invention, before the user logs in the website or the client, the identity data of the user is acquired.
It can be understood that when a user transacts a service on a network, the user is required to log in his account first, and at this time, the user is required to log in a website or a client, and before logging in, the user identity data is required to be acquired to prove the identity of the user. The user's identity data may contain privacy information of the user's name, age, occupation, marital status, income, and so on.
Specifically, fig. 2 shows a flowchart for acquiring identity data in the method provided by the embodiment of the present invention.
In an embodiment of the present invention, the obtaining the identity data of the user before the user logs in includes the following steps:
in step S1011, before the user logs in, login authentication information of the user is acquired.
In the embodiment of the invention, before the user logs in, the login verification information of the user is obtained to authorize the obtaining of the identity data, and the login verification information can be an account number, a password, a mobile phone number, a verification code and the like.
Step S1012, downloading the identity data of the user according to the login authentication information.
In the embodiment of the invention, after the verification of the login verification information is passed, the identity data of the user is accessed and downloaded in the identity database.
Further, the method comprises the following steps:
step S102, adding position mark data in the identity data.
In the embodiment of the invention, the position marking data is added into the identity data, so that the identity data can be conveniently and quickly found through the position marking data, and the added position marking data does not influence the integrity and readability of the identity data.
And step S103, performing authentication login according to the identity data, judging a login result, and sending a data destruction instruction when the login is successful.
In the embodiment of the invention, the identity data is verified and logged in according to the preset rule, and when the identity data is verified to be qualified, the login is successful, and at the moment, the data destruction instruction is triggered to be sent.
It can be understood that after the identity data is used for identity authentication login, the identity data loses its function, and at this time, if the identity data is stored, there is a risk of being stolen, and the identity data contains privacy of the user, and if the identity data is stolen, the benefit of the user is damaged, so the identity data without authentication function needs to be destroyed, and the possibility of stealing the identity data is avoided.
Specifically, fig. 3 shows a flowchart of authentication login in the method provided by the embodiment of the present invention.
In a preferred embodiment provided by the present invention, the performing authentication login according to the identity data, determining a login result, and sending a data destruction instruction when the login is successful specifically includes the following steps:
and step S1031, performing identity authentication login according to the identity data.
In the embodiment of the present invention, the downloaded identity data is authenticated and logged in, specifically, the identity data may be compared with the reserved key information, and when the comparison is successful, the authentication and logging in is indicated to be successful.
In step S1032, it is determined whether the login is successful.
In the embodiment of the invention, when the identity authentication login is successful, a login success signal can be generated to judge whether the login is successful.
And step S1033, when the login is successful, generating and sending a data destruction instruction.
In the embodiment of the invention, when the login is judged to be successful, a data destruction instruction is triggered and generated and sent according to a preset program.
Step S1034, when the login fails, generates an identity data reacquisition signal to reacquire the identity data of the user.
In the embodiment of the invention, when the login failure is judged, the identity data reacquiring signal is generated according to the preset program, so that the user identity data is acquired again.
It can be understood that the login failure may be an error in obtaining and relieving the identity data of the user, for example, an error occurs in obtaining the login authentication information of the user, which results in obtaining the identity data of a user other than the user, which results in the authentication login failure, and at this time, the obtaining of the login authentication information may be performed again to obtain the correct identity data of the user.
Further, the method comprises the following steps:
and step S104, destroying the identity data according to the data destroying instruction and the position mark data.
In the embodiment of the invention, the storage position of the identity data is quickly searched through the position marking data, and the identity data at the storage position is destroyed according to the data destruction instruction.
Specifically, fig. 4 shows a flowchart of identity data destruction in the method provided by the embodiment of the present invention.
In a preferred embodiment provided by the present invention, the destroying the identity data according to the data destruction instruction and the location mark data specifically includes the following steps:
step S1041, determining a storage location of the identity data according to the location tag data.
Step S1042, generating unordered data according to the data destruction instruction.
In embodiments of the present invention, the identity data is processed using a classical shuffling algorithm to obtain unordered data. The disordered data is obtained by a classical shuffling algorithm, has randomness and disorder, and can be equal to or different from the length of the identity data.
In step S1043, the unordered data is overwritten at the storage location.
In the embodiment of the invention, the disordered data is overwritten at the storage position according to the storage position of the identity data, so that the identity data at the storage position is changed into the disordered data generated by the classical shuffling algorithm, and the destruction of the identity data is completed.
Further, fig. 5 shows another flowchart of the method provided by the embodiment of the present invention.
Specifically, in a preferred embodiment provided by the present invention, the method further comprises the steps of:
and step S105, judging whether the destruction requirement is met.
In the embodiment of the invention, the destruction threshold is preset, whether the destruction times reach the destruction threshold is compared, and whether the destruction requirements are met is judged.
It can be understood that since the identity data is changed into the unordered data by the classical shuffling algorithm and has certain reducibility, the possibility of restoring the identity data can be reduced only after the unordered data is generated and overwritten for many times, so that the leakage of the identity data is avoided.
And step S106, when the destruction requirement is met, generating and displaying the prompt information of successful data destruction.
In the embodiment of the invention, when the destruction frequency reaches the destruction threshold value, the destruction of the identity data reaches the destruction requirement, and at the moment, prompt information of successful data destruction is generated and displayed on a login interface.
Specifically, when the number of times of destruction reaches the destruction threshold and reaches the destruction requirement, a popup window of "your identity data is destroyed" may be generated and displayed on the login interface.
And S107, when the destruction requirement is not met, generating a re-destruction instruction, and performing re-destruction on the identity data according to the re-destruction instruction and the position mark data.
In the embodiment of the invention, when the destruction frequency does not reach the destruction threshold value, the destruction of the identity data does not reach the destruction requirement, a re-destruction instruction is generated at the moment, the identity data on the storage position is destroyed again according to the re-destruction instruction and the position mark data, and the destruction frequency is increased.
Further, fig. 6 shows an application architecture diagram of the system provided by the embodiment of the present invention.
In another preferred embodiment provided by the present invention, a system for securing network information includes an identity data obtaining unit 101, a location tag data adding unit 102, a verification login unit 103, and a data destruction unit 104, where:
an identity data obtaining unit 101, configured to obtain identity data of a user before the user logs in.
In the embodiment of the present invention, when a user transacts a service on a network, the user is required to log in his account first, at this time, the user is required to log in a website or a client, and before logging in, the identity data obtaining unit 101 obtains the identity data of the user to prove the identity of the user. The user's identity data may contain privacy information such as the user's name, age, occupation, marital status, income, etc.
Specifically, fig. 7 shows a block diagram of the configuration of the identity data acquiring unit 101 in the system according to the embodiment of the present invention.
In an embodiment of the present invention, the identity data obtaining unit 101 specifically includes:
the verification information obtaining module 1011 is configured to obtain login verification information of the user before the user logs in.
In the embodiment of the present invention, the verification information obtaining module 1011 obtains login verification information of the user before the user logs in, so as to obtain authorization for the identity data, where the login verification information may be an account number and a password, a mobile phone number and a verification code, and the like.
The identity data downloading module 1012 is configured to download the identity data of the user according to the login authentication information.
In this embodiment of the present invention, after the verification of the login verification information is passed, the identity data downloading module 1012 accesses and downloads the identity data of the user through the identity data.
Further, the system further comprises:
a position mark data adding unit 102, configured to add position mark data to the identity data.
In the embodiment of the present invention, the position mark data adding unit 102 adds the position mark data in the identity data, and the added position mark data does not affect the integrity and readability of the identity data.
And the verification login unit 103 is used for performing authentication login according to the identity data, judging a login result, and sending a data destruction instruction when the login is successful.
In the embodiment of the present invention, the verification login unit 103 performs verification login on the identity data according to a preset rule, and when the verification is qualified, the login is successful, and at this time, a data destruction instruction is triggered to be sent.
Specifically, fig. 8 shows a block diagram of a structure of the authentication login unit 103 in the system according to the embodiment of the present invention.
In a preferred embodiment provided by the present invention, the verification login unit 103 specifically includes:
and a verification login module 1031, configured to perform identity verification login according to the identity data.
In the embodiment of the present invention, the verification login module 1031 performs authentication login on the downloaded identity data, specifically, the identity data may be compared with the reserved key information, and when the comparison is successful, the authentication login is successful.
The login determination module 1032 is configured to determine whether the login is successful.
In the embodiment of the present invention, the login determination module 1032 may generate a login success signal when the authentication login is successful, so as to determine whether the login is successful.
A destroy instruction generating module 1033, configured to generate and send a data destroy instruction when the login is successful.
In the embodiment of the present invention, when the log-in is determined to be successful, the destroy instruction generation module 1033 triggers and generates a data destroy instruction according to a predetermined program, and sends the data destroy instruction.
A data reacquisition module 1034 configured to generate an identity data reacquisition signal when the login fails.
In the embodiment of the present invention, when determining that the login fails, the data reacquisition module 1034 generates an identity data reacquisition signal according to a predetermined procedure, thereby reacquiring the identity data of the user.
Further, the system further comprises:
and the data destruction unit 104 is configured to destroy the identity data according to the data destruction instruction and the position mark data.
In this embodiment of the present invention, the data destruction unit 104 searches for a storage location of the identity data through the position marking data, and destroys the identity data at the storage location according to the data destruction instruction.
Specifically, fig. 9 shows a block diagram of a data destruction unit 104 in the system according to the embodiment of the present invention.
In a preferred embodiment provided by the present invention, the data destruction unit 104 specifically includes:
a storage location determining module 1041, configured to determine a storage location of the identity data according to the location marking data.
The unordered data generating module 1042 is configured to generate unordered data according to the data destruction instruction.
In this embodiment of the present invention, the unordered data generation module 1042 processes the identity data using a classical shuffling algorithm to obtain unordered data. The disordered data is obtained by a classical shuffling algorithm, has randomness and disorder, and can be equal to or different from the length of the identity data.
A data overwriting module 1043, configured to overwrite the unordered data in the storage location.
In this embodiment of the present invention, the data overwriting module 1043 overwrites the unordered data at the storage location according to the storage location of the identity data, so that the identity data at the storage location becomes the unordered data generated by the classical shuffling algorithm, thereby completing the destruction of the identity data.
Further, fig. 10 is a diagram illustrating an architecture of another application of the system according to the embodiment of the present invention.
Specifically, in another preferred embodiment provided by the present invention, the system further includes a destruction judgment unit 105, a destruction prompting unit 106, and a re-destruction unit 107, wherein:
a destruction judgment unit 105, configured to judge whether the destruction requirement is met.
In the embodiment of the invention, since the identity data is changed into the disordered data by the classic shuffle algorithm and has certain reducibility, the possibility of the reducibility of the identity data can be reduced only after the disordered data is generated and overwritten for many times, so that the destruction threshold value can be preset by the destruction judging unit 105, and whether the destruction frequency reaches the destruction threshold value or not is compared, and whether the destruction requirement is met or not is judged.
And the destruction prompting unit 106 is used for generating and displaying a prompting message of successful data destruction when the destruction requirement is met.
In the embodiment of the present invention, when the destruction frequency reaches the destruction threshold, the destruction prompting unit 106 generates a prompting message indicating that the data destruction is successful when the destruction of the identity data reaches the destruction requirement, and displays the prompting message on the login interface.
And a re-destruction unit 107, configured to generate a re-destruction instruction when the destruction requirement is not met.
In the embodiment of the present invention, when the number of times of destruction does not reach the destruction threshold, the re-destruction unit 107 generates a re-destruction instruction when the destruction of the identity data does not reach the destruction requirement, and sends the destruction instruction to the data destruction unit 104, and the data destruction unit 104 destroys the identity data in the storage location again according to the re-destruction instruction and the location mark data, thereby increasing the number of times of destruction.
In summary, in the embodiments of the present invention, before the user logs in, the identity data of the user is obtained; adding position marking data in the identity data; performing authentication login according to the identity data, judging a login result, and sending a data destruction instruction when the login is successful; and destroying the identity data according to the data destruction instruction and the position mark data. After the verification login of the user is completed, the identity data used for the identity verification login can be destroyed according to the data destruction instruction and the position marking data, so that the illegal storage and stealing of the identity data of the user can be effectively avoided, and the safety protection effect on the identity information of the user is further improved.
It should be understood that, although the steps in the flowcharts of the embodiments of the present invention are shown in sequence as indicated by the arrows, the steps are not necessarily performed in sequence as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a portion of the steps in various embodiments may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above may be implemented by a computer program, which may be stored in a non-volatile computer readable storage medium, and when executed, may include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include non-volatile and/or volatile memory. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents and improvements made within the spirit and principle of the present invention are intended to be included within the scope of the present invention.

Claims (6)

1. A method for protecting network information is characterized by comprising the following steps:
before a user logs in, acquiring identity data of the user;
adding position mark data in the identity data;
performing authentication login according to the identity data, judging a login result, and sending a data destruction instruction when the login is successful;
destroying the identity data according to the data destruction instruction and the position mark data;
specifically, the step of destroying the identity data according to the data destruction instruction and the position mark data includes the following steps:
determining a storage location of the identity data according to the location marking data;
generating unordered data according to the data destruction instruction;
performing an overwrite operation on the unordered data on the storage location;
the method for acquiring the identity data of the user before the user logs in specifically comprises the following steps:
before a user logs in, obtaining login verification information of the user;
and after the verification of the login verification information is passed, downloading the identity data of the user.
2. The method according to claim 1, wherein the steps of performing authentication login according to the identity data, determining a login result, and sending a data destruction instruction when the login is successful include:
performing identity authentication login according to the identity data;
judging whether the login is successful;
when the login is successful, generating and sending a data destruction instruction;
and when the login fails, generating an identity data reacquiring signal and reacquiring the identity data of the user.
3. The method for securing network information according to claim 1, wherein the method further comprises the steps of:
judging whether the destruction requirement is met;
when the destruction requirement is met, generating and displaying prompt information of successful data destruction;
and when the destruction requirement is not met, generating a secondary destruction instruction, and destroying the identity data again according to the secondary destruction instruction and the position mark data.
4. The system for protecting the network information is characterized by comprising an identity data acquisition unit, a position mark data adding unit, a verification login unit and a data destruction unit, wherein:
the identity data acquisition unit is used for acquiring the identity data of the user before the user logs in;
a position mark data adding unit, configured to add position mark data to the identity data;
the verification login unit is used for performing authentication login according to the identity data, judging a login result and sending a data destruction instruction when the login is successful;
the data destruction unit is used for destroying the identity data according to the data destruction instruction and the position mark data;
the data destruction unit specifically includes:
the storage position determining module is used for determining the storage position of the identity data according to the position marking data;
the unordered data generation module is used for generating unordered data according to the data destruction instruction;
a data overwriting module for overwriting the unordered data in the storage location;
the identity data acquiring unit specifically comprises:
the verification information acquisition module is used for acquiring login verification information of the user before the user logs in;
and the identity data downloading module is used for downloading the identity data of the user after the login authentication information passes the authentication.
5. The system according to claim 4, wherein the authentication login unit specifically includes:
the verification login module is used for performing identity verification login according to the identity data;
the login judging module is used for judging whether login is successful or not;
the destruction instruction generation module is used for generating and sending a data destruction instruction when the login is successful;
and the data reacquisition module is used for generating an identity data reacquisition signal when the login fails.
6. The system for securing network information according to claim 4, wherein the system further comprises:
the destroying judgment unit is used for judging whether the destroying requirement is met;
the destruction prompting unit is used for generating and displaying prompt information of successful data destruction when the destruction requirement is met;
and the secondary destroying unit is used for generating a secondary destroying instruction when the destroying requirement is not met.
CN202110890121.8A 2021-08-04 2021-08-04 Network information security protection method and system Active CN113343191B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110890121.8A CN113343191B (en) 2021-08-04 2021-08-04 Network information security protection method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110890121.8A CN113343191B (en) 2021-08-04 2021-08-04 Network information security protection method and system

Publications (2)

Publication Number Publication Date
CN113343191A CN113343191A (en) 2021-09-03
CN113343191B true CN113343191B (en) 2022-05-27

Family

ID=77480544

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110890121.8A Active CN113343191B (en) 2021-08-04 2021-08-04 Network information security protection method and system

Country Status (1)

Country Link
CN (1) CN113343191B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102110209A (en) * 2010-12-28 2011-06-29 北京奇安科技有限公司 Safety information logining device, method and keyboard
CN103685282A (en) * 2013-12-18 2014-03-26 飞天诚信科技股份有限公司 Identity authentication method based on single sign on
CN103970844A (en) * 2014-04-28 2014-08-06 北京创世漫道科技有限公司 Big data write-in method and device, big data read method and device and big data processing system
CN107086909A (en) * 2017-03-07 2017-08-22 阿里巴巴集团控股有限公司 Generation method and device, the method and apparatus of identity examination & verification of identity information
CN108881130A (en) * 2017-05-16 2018-11-23 中国移动通信集团重庆有限公司 The method of controlling security and device of session control information
CN109800642A (en) * 2018-12-15 2019-05-24 深圳壹账通智能科技有限公司 Personnel identity information acquisition method, device, computer equipment and storage medium
CN111324916A (en) * 2020-01-21 2020-06-23 苏州浪潮智能科技有限公司 Data destruction method, device, equipment and readable storage medium
CN111949648A (en) * 2019-05-14 2020-11-17 北京沃东天骏信息技术有限公司 Memory cache data system and data indexing method
CN113138723A (en) * 2021-05-12 2021-07-20 湖北央中巨石信息技术有限公司 Data soft destroying method, system, device and medium
CN113158244A (en) * 2021-04-25 2021-07-23 Oppo广东移动通信有限公司 Data privacy protection method and device, storage medium and electronic equipment

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102546166A (en) * 2010-12-31 2012-07-04 北大方正集团有限公司 Method, system and device for identity authentication
CN102594813B (en) * 2012-02-10 2016-03-30 北京奇虎科技有限公司 Many account login methods and device
US20140058782A1 (en) * 2012-08-22 2014-02-27 Mark Graves, Jr. Integrated collaborative scientific research environment
CN106130739A (en) * 2016-08-29 2016-11-16 乐视控股(北京)有限公司 Application program login process method and device
CN109271765A (en) * 2018-09-04 2019-01-25 四川文轩教育科技有限公司 A kind of student's private data guard method based on artificial intelligence

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102110209A (en) * 2010-12-28 2011-06-29 北京奇安科技有限公司 Safety information logining device, method and keyboard
CN103685282A (en) * 2013-12-18 2014-03-26 飞天诚信科技股份有限公司 Identity authentication method based on single sign on
CN103970844A (en) * 2014-04-28 2014-08-06 北京创世漫道科技有限公司 Big data write-in method and device, big data read method and device and big data processing system
CN107086909A (en) * 2017-03-07 2017-08-22 阿里巴巴集团控股有限公司 Generation method and device, the method and apparatus of identity examination & verification of identity information
CN108881130A (en) * 2017-05-16 2018-11-23 中国移动通信集团重庆有限公司 The method of controlling security and device of session control information
CN109800642A (en) * 2018-12-15 2019-05-24 深圳壹账通智能科技有限公司 Personnel identity information acquisition method, device, computer equipment and storage medium
CN111949648A (en) * 2019-05-14 2020-11-17 北京沃东天骏信息技术有限公司 Memory cache data system and data indexing method
CN111324916A (en) * 2020-01-21 2020-06-23 苏州浪潮智能科技有限公司 Data destruction method, device, equipment and readable storage medium
CN113158244A (en) * 2021-04-25 2021-07-23 Oppo广东移动通信有限公司 Data privacy protection method and device, storage medium and electronic equipment
CN113138723A (en) * 2021-05-12 2021-07-20 湖北央中巨石信息技术有限公司 Data soft destroying method, system, device and medium

Also Published As

Publication number Publication date
CN113343191A (en) 2021-09-03

Similar Documents

Publication Publication Date Title
CN106612180B (en) Method and device for realizing session identification synchronization
US7043636B2 (en) Data integrity mechanisms for static and dynamic data
CN108965222B (en) Identity authentication method, system and computer readable storage medium
DK2767922T3 (en) Password Verification System
CN105871892A (en) File cloud storage security solution method and system
CN111193740A (en) Encryption method, device, decryption method, computer device and storage medium
US9800419B2 (en) Cryptographic method and system of protecting digital content and recovery of same through unique user identification
CN111614467A (en) System backdoor defense method and device, computer equipment and storage medium
CN109246062B (en) Authentication method and system based on browser plug-in
CN113343191B (en) Network information security protection method and system
CN112612922A (en) Method and device for safely storing mobile phone number, computer equipment and medium
CN115242488A (en) Domestic network security operation and maintenance system and method
CN114239000A (en) Password processing method, device, computer equipment and storage medium
CN115225350A (en) Government affair cloud encryption login verification method based on national secret certificate and storage medium
CN113868628A (en) Signature verification method and device, computer equipment and storage medium
CN109561093B (en) Unauthorized behavior detection method and device, computer equipment and storage medium
EP2479696A1 (en) Data security
CN116318899B (en) Data encryption and decryption processing method, system, equipment and medium
CN117272406B (en) Method, device, system and storage medium for verifying encrypted bidding document
CN111444118B (en) Process protection method, device, terminal equipment and storage medium
Khavya et al. Forensic analysis and security assessment in Android m-Banking applications: A survey
KR20210126625A (en) Methods and systems for secure transactions
CN117610064A (en) Data protection method, device, equipment and storage medium
CN115396213A (en) TLS and webrtc-based deep back-crawling method, system, device and medium
CN115733674A (en) Security reinforcement method and device, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant