CN113486403A - Case and field wind control method, device and equipment for guaranteeing client data privacy - Google Patents

Case and field wind control method, device and equipment for guaranteeing client data privacy Download PDF

Info

Publication number
CN113486403A
CN113486403A CN202110860378.9A CN202110860378A CN113486403A CN 113486403 A CN113486403 A CN 113486403A CN 202110860378 A CN202110860378 A CN 202110860378A CN 113486403 A CN113486403 A CN 113486403A
Authority
CN
China
Prior art keywords
client
data
case
authorization
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110860378.9A
Other languages
Chinese (zh)
Inventor
王煜龙
聂亚森
刘勃
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Wenda Zhitong Technology Co ltd
Original Assignee
Shenzhen Wenda Zhitong Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Wenda Zhitong Technology Co ltd filed Critical Shenzhen Wenda Zhitong Technology Co ltd
Priority to CN202110860378.9A priority Critical patent/CN113486403A/en
Publication of CN113486403A publication Critical patent/CN113486403A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The invention discloses a case and field wind control method, a device and equipment for guaranteeing client data privacy, wherein the method comprises the following steps: acquiring acquisition authorization of a client; collecting case field data of the client; encrypting and storing the case data; checking whether the customer has a transaction record within a preset time, and if so, acquiring the authentication authorization of the customer; decrypting the case data after obtaining the authentication authorization of the client; carrying out identity authentication by using the decrypted case and field data; displaying the identity authentication result; deleting the case data of the client. The invention can solve the information leakage risk of the existing case wind control system during the collection, storage and use of personal sensitive information, and can complete the case channel wind control function under the condition of ensuring the privacy of client data.

Description

Case and field wind control method, device and equipment for guaranteeing client data privacy
Technical Field
The invention relates to the technical field of computers, in particular to a case and field wind control method, device and equipment for guaranteeing client data privacy.
Background
The rapid development of applications such as video monitoring and face recognition facilitates the life of people, and is also widely applied to various commercial scenes. In the current sale of the real estate, a sales center needs to confirm information such as the identity of a transaction user, a transaction channel and the like through a case channel wind control system. However, the traditional case wind control method needs to use personal sensitive information, such as human faces, and the like, thereby causing serious threats to the privacy and security of customers.
In summary, the ideal case and field wind control method should be able to maintain the sufficient awareness of the customer information and the clear authorization of the information use, and at the same time, effectively protect the links of collection, storage and use of the customer information, thereby completing the case and field channel wind control function under the condition of ensuring the privacy of the customer data.
Disclosure of Invention
In view of the above technical problems, the present invention provides a method, an apparatus, and a device for controlling a scenario to ensure privacy of client data, so as to solve the defect of the existing scenario control system in terms of privacy protection of client data.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows, or in part will be obvious from the description, or may be learned by practice of the disclosure.
According to an aspect of the invention, a method for controlling case wind for guaranteeing privacy of customer data comprises the following steps: acquiring acquisition authorization of a client; collecting case field data of the client; encrypting and storing the case data; checking whether the customer has a transaction record within a preset time, and if so, acquiring the authentication authorization of the customer; decrypting the case data after obtaining the authentication authorization of the client; carrying out identity authentication by using the decrypted case and field data; displaying the identity authentication result; deleting the case data of the client.
Further, the case data includes audio data and video data, and in the acquiring authorization step of the client, the client is authorized to acquire and encrypt and store the audio data and the video data generated by accessing the case.
Further, the audio data and the video data are collected by a monitoring device, and the collected audio data and the collected video data are stored in a local memory before being encrypted.
Further, the encrypting and storing the case data comprises: transforming the pattern field data to a hidden space by utilizing a pre-trained deep neural network model; the decrypting the case data comprises: and recovering the hidden space information into original information by utilizing a pre-trained deep neural network model.
Further, if the customer does not have the transaction record within a predetermined time, deleting the case data of the customer.
Further, in the step of obtaining the authentication authorization of the client, a request for obtaining the authentication authorization is sent, and if the client agrees with the request, the identity information of the client is obtained to obtain the authentication authorization.
Further, if the authentication authorization of the client is not obtained, deleting the case data of the client;
further, the identity information may be obtained through an identity authentication device or a remote authentication authority.
According to a second aspect of the present disclosure, there is provided a scenario wind control device for guaranteeing privacy of client data, comprising: the authorization acquisition module is used for acquiring acquisition authorization of a client; the case data acquisition module is used for acquiring the case data of the client; the encryption storage module is used for encrypting and storing the case data; the authentication and authorization module is used for checking whether the client has a transaction record within preset time, and if so, acquiring the authentication and authorization of the client; the decryption module is used for decrypting the case data after the authentication authorization of the client is obtained; the authentication module is used for carrying out identity authentication by utilizing the decrypted case and field data; the display module is used for displaying the identity authentication result; and the deleting module is used for deleting the case data of the client.
According to a third aspect of the present disclosure, there is provided a scenario wind control device for guaranteeing privacy of customer data, comprising: comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the steps of the above method when executing the computer program.
By adopting the scheme, the technical method disclosed by the invention has the following beneficial effects:
according to the case wind control system, the device and the equipment for guaranteeing the privacy of the client data, the information leakage risk of the existing case wind control system during collection, storage and use of personal sensitive information can be solved, so that the sufficient awareness and clear authorization of the information use of the client can be kept, meanwhile, the collection, storage and use links of the client information are effectively protected, and the case channel wind control function is completed under the condition of guaranteeing the privacy of the client data.
Drawings
Fig. 1 is a flowchart illustrating a method for guaranteeing a scenario wind control of client data privacy according to an embodiment of the present disclosure;
FIG. 2 is a flowchart illustrating an embodiment of the present disclosure for obtaining the authentication authorization of the client;
FIG. 3 is a block diagram illustrating a scenario wind control apparatus for guaranteeing privacy of client data according to an embodiment of the present disclosure;
fig. 4 is a terminal device of a scenario wind control method for guaranteeing privacy of client data in an embodiment of the present specification.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the disclosure. One skilled in the relevant art will recognize, however, that the subject technology method can be practiced without one or more of the specific details, or with other methods, components, devices, steps, and so forth. In other instances, well-known technical methods have not been shown or described in detail to avoid obscuring aspects of the present disclosure.
Furthermore, the drawings are only schematic illustrations of the present disclosure. The same reference numerals in the drawings denote the same or similar parts, and thus their repetitive description will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
As shown in fig. 1, an embodiment of the present specification provides a workflow diagram of a scenario wind control system for guaranteeing privacy of client data, where an execution subject of the method may be a dedicated scenario wind control terminal device, where the terminal device may be a mobile phone, a tablet computer, a personal computer, and the like. The method may specifically include the following steps S101 to S109:
in step S101, acquisition authorization of the client is acquired.
And registering the visiting client, and obtaining the authorization of the client to the acquisition behavior. The client refers to a visitor at a real estate case site, before personal information of the client is collected, the client needs to be informed, a collection prompt can be set to prompt the client that the personal information needs to be collected, and specifically, the prompt can be realized through an electronic display screen or a physical identifier. In the acquisition authorization step of requesting to acquire the client, the client authorizes acquisition of only audio data and video data information generated by an access case of the client, and specific authorization can be electronic handwriting signature authorization or third-party platform code scanning authorization.
In step S102, case data of the customer is collected. And if the client agrees to authorize the acquisition, acquiring case data, and otherwise, stopping the subsequent steps.
The case data acquisition can be obtained through on-site monitoring equipment and a case wind control system, namely videos which can be directly shot by video equipment such as a camera, a video camera and a mobile phone are taken, and the case data refers to information data generated by a client in a case, such as speaking voice and video data containing face information of the client.
In step S103, the pattern data is encrypted and stored.
The encryption of the audio data and the video data is realized by transforming the original data to the hidden space by using a pre-trained deep neural network model, the used model is a special model, namely when the method is implemented at different terminals, the adopted models can be different and correspond to each other, when the method is decrypted, the hidden space information is restored to the original information by using the pre-trained deep neural network model, and the encryption model and the decryption model are the same model, so that the data leakage can be prevented from being decrypted and embezzled by people.
In step S104, it is checked whether the customer has a transaction record for a predetermined time. If the client exists, the authentication authorization of the client is obtained, and if the client does not exist, the case data of the client is deleted, so that the privacy of the client is protected.
In step S105, the authentication authorization of the client is acquired.
The identity authentication and authorization of the transaction client can be realized through the authorization of a filed identity authentication all-in-one machine or remote authentication and authorization. The identity authentication all-in-one machine is specifically equipment capable of reading the novel identity card and collecting face information, and is used for reading the identity card information of a client, collecting a face image of the identity card information for comparing with a face in the identity card information, and acquiring an authorization indication of the client after comparing and confirming that the face image in the identity card information is consistent with the collected face image, such as a nodding video or an electronic signature. The remote authentication authorization can be that a third-party software in a mobile device such as a mobile phone is used for scanning a two-dimensional code so as to open a designated authentication website, the authentication website acquires a camera, a loudspeaker and microphone permission of the mobile phone and real-name information of a client stored on the third-party software, and indicates and reminds the client to perform authentication operation through loudspeaker voice on a touch display screen.
In step S106, after obtaining the authentication authorization of the client, the scenario data is decrypted.
The decryption of the audio data and the video data is realized by recovering hidden space information into original information by utilizing a pre-trained deep neural network model. When in decryption, a model corresponding to the encryption model must be used, otherwise, the original data information cannot be recovered, and the private data of a client can be effectively protected.
In step S107, the decrypted record data is used to perform identity authentication.
The decryption of the audio data and the video data is realized by recovering hidden space information into original information by utilizing a pre-trained deep neural network model, a model corresponding to an encryption model is required to be used during decryption, and otherwise, the original data information cannot be recovered. Identity authentication means that whether the identity of a client in case field data is consistent with that of the current client is judged, specifically, the identity authentication can be judged through face recognition, and also can be judged through manual authentication, wherein the flow of face recognition judgment can be as follows: the method comprises the steps of obtaining a first reference face to be judged in case field data, obtaining a second reference face of a current client to be judged, comparing the first reference face with the second reference face, if the similarity exceeds a preset threshold value, successfully authenticating, and otherwise, failing to authenticate. In the obtaining of the second reference face of the current customer to be determined, the second reference face may be a face image of the customer obtained through the identity authentication all-in-one machine or the mobile device in step S105.
In step S108, the result of the identity authentication is presented.
The identity authentication result is used for proving the transaction channel of the customer, so that the statistics of workers is facilitated, and the benefits of developers can be protected exactly. The process of displaying the authentication result can be displaying the authentication result through a display screen or/and reading the authentication result through a loudspeaker.
In step S109, the case data of the customer is deleted.
Namely, the private information data generated by the client in the real estate project is deleted, and the privacy of the client is thoroughly protected.
In an alternative embodiment, the scenario data includes audio data and video data, in the acquiring authorization step of the client, authorization for acquisition and encrypted storage of the audio data and the video data generated by the client accessing the scenario is acquired, the audio data and the video data are acquired by the monitoring device, and the acquired audio data and the acquired video data are stored in a local storage before being encrypted.
The audio data and the video data are collected through a monitoring device, a client authorization agreement is required before the audio data and the video data are collected, meanwhile, when the collection authorization is obtained, the authorization of encrypted storage is obtained, namely, the audio data and the video data are synchronously obtained when the collection authorization and the authorization of encrypted storage are obtained, and the collected audio data and the collected video data are stored in a local storage before being encrypted, so that the risk of privacy exposure caused by storage in a network storage is avoided.
In an alternative embodiment, the scenario data of the customer is deleted if the customer does not have the transaction record within a predetermined time. Namely, the client who has no transaction record does not need to use the case data, and the case data corresponding to the client is deleted, so that the privacy of the client is protected.
In an alternative embodiment, as shown in fig. 2, in step S105, the step of obtaining the authentication and authorization of the client includes steps S201 to S205:
in step S201, a request to acquire the authentication authorization is sent.
Wherein the requested content is presented on the visualization device prompting the client for an authorization response.
In step S202, the client approves the request.
Wherein, the client responds to the request information displayed on the visual device and makes a response action of agreeing to the request, wherein the response action can be clicking a popup window on the touch-sensitive display screen.
In step S203, identity information of the client is acquired.
The identity information includes information such as name, gender and appearance.
In step S204, the authentication authorization is obtained.
The authentication authorization refers to authorization for comparing the client identity information obtained in step S203 with the collected case information, and the authentication authorization of the client can be obtained only after the client performs the response action in step S202.
In step S205, if the client does not agree with the request for obtaining the authentication authorization, the case data of the client is deleted. The privacy of the client is fully protected.
Based on the same idea, the exemplary embodiment of the present disclosure further provides a scenario wind control device for guaranteeing privacy of client data, as shown in fig. 3, the scenario wind control device 300 for guaranteeing privacy of client data includes: an authorization acquisition module 301 for obtaining acquisition authorization of the client; a case data acquisition module 302, configured to acquire case data of the customer; the encryption storage module 303 is used for encrypting and storing the case data; the authentication and authorization module 304 is configured to check whether the customer has a transaction record within a predetermined time, and if so, obtain authentication and authorization of the customer; a decryption module 305, configured to decrypt the scenario data after obtaining the authentication authorization of the client; the authentication module 306 is configured to perform identity authentication by using the decrypted case data; a display module 307, configured to display a result of the identity authentication; a deleting module 308 for deleting the case data of the customer.
In an alternative embodiment, the scenario data includes audio data and video data, and in the acquiring authorization step of the client, the client is authorized to acquire and encrypt and store the audio data and the video data generated by accessing the scenario.
In an alternative embodiment, the audio data and the video data are collected by a monitoring device, and the collected audio data and the collected video data are stored in a local memory before being encrypted.
In an alternative embodiment, the encryption storage module 303 includes: transforming the pattern field data to a hidden space by utilizing a pre-trained deep neural network model; the decryption module 305 includes: and recovering the hidden space information into original information by utilizing a pre-trained deep neural network model.
In an alternative embodiment, the scenario data of the customer is deleted if the customer does not have the transaction record within a predetermined time.
In an optional embodiment, in the step of obtaining the authentication authorization of the client, a request for obtaining the authentication authorization is sent, and if the client agrees with the request, the identity information of the client is obtained to obtain the authentication authorization.
In an alternative embodiment, if the authentication authorization of the customer is not obtained, the case data of the customer is deleted;
in an alternative embodiment, the identity information may be obtained through an identity authentication device or a remote authentication authority.
The embodiment of the specification provides a case wind control device for guaranteeing customer data privacy, which can solve the information leakage risk of the existing case wind control system in the process of collecting, storing and using personal sensitive information, so that the sufficient awareness and the clear authorization of information use of customer information can be kept, meanwhile, the collection, storage and use links of the customer information are effectively protected, and the case channel wind control function is completed under the condition of guaranteeing the customer data privacy
The specific details of each module/unit in the above-mentioned apparatus have been described in detail in the method section, and the details that are not disclosed may refer to the contents of the method section, and thus are not described again.
Based on the same idea, embodiments of the present specification further provide a scenario wind control device for guaranteeing privacy of client data, as shown in fig. 4.
The scenario wind control device for guaranteeing the privacy of the client data may be the terminal device or the server provided in the above embodiments.
The scenario wind control device for guaranteeing the privacy of the client data may have a large difference due to different configurations or performances, and may include one or more processors 401 and a memory 402, where the memory 402 may store one or more stored applications or data. Memory 402 may include readable media in the form of volatile memory units, such as random access memory units (RAM) and/or cache memory units, among others, and may further include read-only memory units. The application programs stored in memory 402 may include one or more program modules (not shown), including but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment. Still further, the processor 401 may be configured to communicate with the memory 402 to execute a series of computer-executable instructions in the memory 402 on a casino wind control device that preserves privacy of customer data. The arena wind control device that secures customer data privacy can also include one or more power supplies 403, one or more wired or wireless network interfaces 404, one or more I/O interfaces (input output interfaces) 405, one or more external devices 406 (e.g., keyboard, pointing device, bluetooth device, etc.), can also communicate with one or more devices that enable a user to interact with the device, and/or communicate with any device (e.g., router, modem, etc.) that enables the device to communicate with one or more other computing devices. Such communication may occur via I/O interface 405. Also, the device may communicate with one or more networks (e.g., a Local Area Network (LAN)) via a wired or wireless interface 404, and may also include a case data acquisition sub-device 407 for acquiring and recording audio and video data within the case, and a credential reading sub-device 408 for reading user credential information.
In particular, in this embodiment, the scenario-based wind control apparatus for securing privacy of client data includes a memory 402 and one or more programs, wherein the one or more programs are stored in the memory 042, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the scenario-based wind control apparatus for securing privacy of client data, and the one or more programs configured to be executed by the one or more processors 401 include computer-executable instructions for:
acquiring acquisition authorization of a client; collecting case field data of the client; encrypting and storing the case data; checking whether the customer has a transaction record within a preset time, and if so, acquiring the authentication authorization of the customer; decrypting the case data after obtaining the authentication authorization of the client; the decrypted case data is used for carrying out the identity authentication judgment; displaying the identity authentication result; deleting the case data of the client.
The case data comprises audio data and video data, and in the acquisition authorization step of the client, the authorization of the client for acquisition and encrypted storage of the audio data and the video data generated by accessing the case is acquired.
The audio data and the video data are collected by the scenario data collection sub-device 407, and the collected audio data and the collected video data are stored in a local memory before being encrypted.
The encrypting and storing the case data comprises: transforming the pattern field data to a hidden space by utilizing a pre-trained deep neural network model; the decrypting the case data comprises: and recovering the hidden space information into original information by utilizing a pre-trained deep neural network model.
And if the customer does not have the transaction record within the preset time, deleting the case data of the customer.
In the step of obtaining the authentication authorization of the client, sending a request for obtaining the authentication authorization, and if the client agrees with the request, obtaining the identity information of the client to obtain the authentication authorization.
If the authentication authorization of the client is not obtained, deleting the case data of the client;
the identity information may be obtained through the credential reading sub-device 408 or a remote authentication authority.
The present specification also provides an embodiment of a computer storage medium that can employ a portable compact disc read only memory (CD-ROM) and include program code, and that can be run on a terminal device, such as a personal computer. However, the program product of the present disclosure is not limited thereto, and in this document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
A computer readable signal medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to make a computing device (which may be a personal computer, a server, a terminal device, or a network device, etc.) execute the method according to the exemplary embodiments of the present disclosure
Furthermore, the above-described figures are merely schematic illustrations of processes included in methods according to exemplary embodiments of the present disclosure, and are not intended to be limiting. It will be readily understood that the processes shown in the above figures are not intended to indicate or limit the chronological order of the processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, e.g., in multiple modules.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functions of two or more modules or units described above may be embodied in one module or unit, according to exemplary embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.

Claims (10)

1. A case and place wind control method for guaranteeing privacy of client data is characterized by comprising the following steps:
acquiring acquisition authorization of a client;
collecting case field data of the client;
encrypting and storing the case data;
checking whether the customer has a transaction record within a preset time, and if so, acquiring the authentication authorization of the customer;
decrypting the case data after obtaining the authentication authorization of the client;
carrying out identity authentication by using the decrypted case and field data;
displaying the identity authentication result;
deleting the case data of the client.
2. The method according to claim 1, wherein the scenario data includes audio data and video data, and in the acquiring authorization step of the client, the client is acquired with authorization for acquisition and encrypted storage of the audio data and the video data generated by the client accessing the scenario.
3. The method of claim 2, wherein the audio data and the video data are captured by a monitoring device, and wherein the captured audio data and the video data are stored in a local memory prior to being encrypted.
4. The method of claim 1, wherein the cryptographically storing the pattern data comprises:
transforming the pattern field data to a hidden space by utilizing a pre-trained deep neural network model;
the decrypting the case data comprises:
and recovering the hidden space information into original information by utilizing a pre-trained deep neural network model.
5. The method of claim 1, wherein the scenario data of the customer is deleted if the customer does not have the record of transaction within a predetermined time.
6. The method according to claim 1, wherein in the step of obtaining the authentication authorization of the client, a request for obtaining the authentication authorization is sent, and if the client agrees with the request, the identity information of the client is obtained to obtain the authentication authorization.
7. The method of claim 6, wherein the case data of the customer is deleted if the authentication authorization of the customer is not obtained.
8. The method of claim 6, wherein the identity information is obtained through an identity authentication device or a remote authentication authority.
9. A arena wind control device that guarantees customer data privacy, the device comprising:
the authorization acquisition module is used for requesting acquisition of acquisition authorization of a client;
the case data acquisition module is used for acquiring the case data of the client;
the encryption storage module is used for encrypting and storing the case data;
the authentication and authorization module is used for checking whether the client has a transaction record within preset time, and if so, acquiring the authentication and authorization of the client;
the decryption module is used for decrypting the case data after the authentication authorization of the client is obtained;
the authentication module is used for carrying out identity authentication by utilizing the decrypted case and field data;
the display module is used for displaying the identity authentication result;
and the deleting module is used for deleting the case data of the client.
10. A scenario-style wind control device for ensuring privacy of client data, comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the steps of the method according to any one of claims 1 to 8 when executing the computer program.
CN202110860378.9A 2021-07-27 2021-07-27 Case and field wind control method, device and equipment for guaranteeing client data privacy Pending CN113486403A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110860378.9A CN113486403A (en) 2021-07-27 2021-07-27 Case and field wind control method, device and equipment for guaranteeing client data privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110860378.9A CN113486403A (en) 2021-07-27 2021-07-27 Case and field wind control method, device and equipment for guaranteeing client data privacy

Publications (1)

Publication Number Publication Date
CN113486403A true CN113486403A (en) 2021-10-08

Family

ID=77944317

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110860378.9A Pending CN113486403A (en) 2021-07-27 2021-07-27 Case and field wind control method, device and equipment for guaranteeing client data privacy

Country Status (1)

Country Link
CN (1) CN113486403A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160219032A1 (en) * 2014-12-19 2016-07-28 Xiaomi Inc. Method and apparatus for controlling access to surveillance video
CN112037076A (en) * 2020-07-30 2020-12-04 广州云从人工智能技术有限公司 Method, system, platform, equipment and medium for controlling local product transaction risk
CN112184036A (en) * 2020-09-30 2021-01-05 重庆天智慧启科技有限公司 Case wind control real-time early warning system and method
CN112686351A (en) * 2021-03-22 2021-04-20 北京焦点新干线信息技术有限公司 Channel risk control method and device
CN112800454A (en) * 2021-03-22 2021-05-14 北京焦点新干线信息技术有限公司 Case data processing method, related device and computer readable medium
CN112907365A (en) * 2019-11-19 2021-06-04 深圳市明源云客电子商务有限公司 Transaction data detection method, device and equipment
CN112990796A (en) * 2021-05-12 2021-06-18 北京焦点新干线信息技术有限公司 Method and device for determining real estate transaction risk, storage medium and electronic equipment
CN113132362A (en) * 2021-03-31 2021-07-16 青岛中瑞汽车服务有限公司 Trusted authorization method, trusted authorization device, electronic equipment and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160219032A1 (en) * 2014-12-19 2016-07-28 Xiaomi Inc. Method and apparatus for controlling access to surveillance video
CN112907365A (en) * 2019-11-19 2021-06-04 深圳市明源云客电子商务有限公司 Transaction data detection method, device and equipment
CN112037076A (en) * 2020-07-30 2020-12-04 广州云从人工智能技术有限公司 Method, system, platform, equipment and medium for controlling local product transaction risk
CN112184036A (en) * 2020-09-30 2021-01-05 重庆天智慧启科技有限公司 Case wind control real-time early warning system and method
CN112686351A (en) * 2021-03-22 2021-04-20 北京焦点新干线信息技术有限公司 Channel risk control method and device
CN112800454A (en) * 2021-03-22 2021-05-14 北京焦点新干线信息技术有限公司 Case data processing method, related device and computer readable medium
CN113132362A (en) * 2021-03-31 2021-07-16 青岛中瑞汽车服务有限公司 Trusted authorization method, trusted authorization device, electronic equipment and storage medium
CN112990796A (en) * 2021-05-12 2021-06-18 北京焦点新干线信息技术有限公司 Method and device for determining real estate transaction risk, storage medium and electronic equipment

Similar Documents

Publication Publication Date Title
JP7027475B2 (en) Decentralized, decentralized data aggregation
CN111539813B (en) Method, device, equipment and system for backtracking processing of business behaviors
US9531710B2 (en) Behavioral authentication system using a biometric fingerprint sensor and user behavior for authentication
US10073985B2 (en) Apparatus and method for trusted execution environment file protection
US9301140B1 (en) Behavioral authentication system using a secure element, a behaviometric server and cryptographic servers to authenticate users
EP3819855A1 (en) Cross-block chain interaction method and system, computer device, and storage medium
US8966653B2 (en) Method and apparatus for provisioning a mobile application
CN107004080A (en) Environment sensing security token
CN101529366A (en) Identification and visualization of trusted user interface objects
CN104915601A (en) System and method of encrypting folder in device
JP2008047085A (en) Data security system, apparatus and method using usb device
US11165573B2 (en) Digital identity escrow methods and systems
CN105447357A (en) Application processing method and terminal
EP2835997A1 (en) Cell phone data encryption method and decryption method
EP3937040B1 (en) Systems and methods for securing login access
CN106203125A (en) Operating system and safety detection method, safety detection device and terminal
US9454677B1 (en) Secure communication architecture including video sniffer
CN106100851A (en) Password management system, intelligent wristwatch and cipher management method thereof
CN110545542A (en) Main control key downloading method and device based on asymmetric encryption algorithm and computer equipment
TW201738802A (en) A removable security device and a method to prevent unauthorized exploitation and control access to files
CN113486403A (en) Case and field wind control method, device and equipment for guaranteeing client data privacy
EP3832509A1 (en) Information processing system and information processing method
CN112636914A (en) Identity authentication method, identity authentication device and smart card
CN112434327A (en) Information protection method and device and electronic equipment
KR20200071880A (en) Method of providing personal information collection agreement procedure in iot system, and apparatuses performing the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination