CN114218545B - Sharing management system with data authentication and security authentication method - Google Patents

Sharing management system with data authentication and security authentication method Download PDF

Info

Publication number
CN114218545B
CN114218545B CN202111560964.8A CN202111560964A CN114218545B CN 114218545 B CN114218545 B CN 114218545B CN 202111560964 A CN202111560964 A CN 202111560964A CN 114218545 B CN114218545 B CN 114218545B
Authority
CN
China
Prior art keywords
module
data
information
user
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111560964.8A
Other languages
Chinese (zh)
Other versions
CN114218545A (en
Inventor
江文权
徐华球
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huizhou Xinjishun Electronic Industry Co ltd
Original Assignee
Huizhou Xinjishun Electronic Industry Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huizhou Xinjishun Electronic Industry Co ltd filed Critical Huizhou Xinjishun Electronic Industry Co ltd
Priority to CN202111560964.8A priority Critical patent/CN114218545B/en
Publication of CN114218545A publication Critical patent/CN114218545A/en
Application granted granted Critical
Publication of CN114218545B publication Critical patent/CN114218545B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The invention belongs to the field of data authentication and sharing, in particular to a data authentication and sharing management system and a security authentication method, aiming at the problems that the existing data sharing management system has low security protection degree on data, cannot position and track the user position when authenticating user information, cannot carry out double authentication on the position information and the user information of equipment, and is easy to cause the risk of remote data leakage, the following scheme is proposed, and the scheme comprises the following steps: the user information acquisition module is used for acquiring the identity information, the authentication information, the positioning position information and the face recognition information of the user, the identity information and the face recognition information are acquired simultaneously, and the positioning position information is automatically read by the background. The data sharing management system has higher safety protection degree on data, can position and track the position of a user when authenticating user information, can perform multiple authentications on the user information, and has quicker management and response on shared data.

Description

Sharing management system with data authentication and security authentication method
Technical Field
The invention relates to the technical field of data authentication and sharing, in particular to a sharing management system with data authentication and a security authentication method.
Background
The shared leasing is a leasing mode under development of shared economy, for example, a shared charger, a shared bicycle and the like which are common in the current market are essentially shared leasing, and the key for realizing the shared leasing is to create a reliable shared leasing system, so the value of the shared leasing system is shared.
Disclosure of Invention
The invention aims to solve the defects in the prior art and provides a sharing management system with data authentication and a security authentication method.
In order to achieve the purpose, the invention adopts the following technical scheme:
a sharing management system with data authentication, comprising:
the system comprises a user information acquisition module, a background and a face recognition module, wherein the user information acquisition module is used for acquiring identity information, authentication information, positioning position information and face recognition information of a user at the same time, the positioning position information is automatically read by the background, and whether positioning software of the user is started or not is monitored;
the system comprises a user information verification module, a user information acquisition module and a user information acquisition module, wherein the user information verification module is used for authenticating identity information, authentication information, positioning position information and face identification information of a user, uploading the information to a personal database when the user registers, automatically extracting and comparing the information when the user verifies data each time, and is connected with the user information acquisition module;
the data display module is used for displaying and reading the shared data, a user can enter the data display module after verification and operate the data, and the data display module is connected with the user information verification module;
the data interaction module is used for uploading and downloading shared basic data and is connected with the data display module;
the secondary verification module is used for carrying out secondary authentication on the user information, identifying and authenticating the user information and the user authority and carrying out separation management on shared data and non-shared data;
the data warehouse module is used for storing and managing encrypted data, is only open to users with special authority and can comprehensively monitor the behavior of user operation data;
the abnormal information reporting module is used for reporting and early warning abnormal login and authentication information of a user and forcibly closing a secondary verification channel of an account, and is connected with the user information verification module;
and the data monitoring module is used for monitoring the state of the shared data, can send out a notice in time when the shared data is abnormal, and is connected with the data display module.
The system further comprises a registration and login verification module used for verifying the registration or login of the personal account of the user, wherein the registration and login verification module is connected with the user information acquisition module.
The system further comprises a user information storage module, which is used for storing the registration and login verification information of the user and establishing a security authentication file, wherein the user information storage module is connected with the registration and login verification module.
The early warning module is used for monitoring and early warning abnormal operation in the data warehouse module, the safety processing module is used for clearing data in the data warehouse module, and the early warning module and the safety processing module are connected with the data warehouse module.
Furthermore, the user information acquisition module comprises an identity information acquisition unit, a face information acquisition unit, a positioning position acquisition unit and a background positioning software starting acquisition unit.
A security authentication method with data authentication sharing management comprises the following steps:
s1: the method comprises the steps that a user information acquisition module acquires identity information, authentication information, positioning position information and face identification information of a user, the identity information and the face identification information are acquired simultaneously, the positioning position information is automatically read by a background, whether positioning software of the user is started or not is monitored, if the positioning software of the background is started, abnormal information is judged and reported, an abnormal information reporting module reports abnormal login and early warning of the user and authentication information, and a secondary verification channel of an account is forcibly closed;
s2: the system comprises a registration and login verification module, a user information storage module, a safety authentication file, a user information verification module, a personal database and a user information database, wherein the registration and login verification module is used for registering a user or verifying a login personal account, the user information storage module is used for storing registration and login verification information of the user and establishing the safety authentication file, the user information verification module is used for authenticating identity information, authentication information, positioning position information and face identification information of the user, the information is uploaded to the personal database when the user registers, and the information is automatically extracted and compared when data is verified each time;
s3: the data display module is used for displaying and reading shared data, a user can enter the data display module and operate the data after verification, the data interaction module is used for uploading and downloading shared basic data, the secondary verification module is used for carrying out secondary authentication on user information, identifying and authenticating the user information and user authority, and the shared data and non-shared data can be separately managed;
s4: the data warehouse module is used for comprehensively monitoring the behaviors of user operation data for the storage and management of encrypted data, the data monitoring module is used for monitoring the state of shared data, when the shared data is abnormal, a notification can be sent out in time, the early warning module is used for monitoring and early warning abnormal operation in the data warehouse module, and the safety processing module is used for clearing data in the data warehouse module.
Compared with the prior art, the invention has the beneficial effects that:
(1) the sharing management system with the data authentication and the security authentication method can perform multiple verifications on the user information, have higher security level and better protection effect on the shared data, and can make a response in time when abnormal data occurs.
(2) The sharing management system with the data authentication and the security authentication method provided by the invention have the advantages that the data of different levels are separately managed, the shared data is effectively protected, and the shared data can be safely processed at the first time.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It should be understood that the drawings in the following description are illustrative only, and that the structures, proportions, sizes, and other elements shown in the drawings are incorporated herein by reference in their entirety for all purposes in the present disclosure, which are not intended to limit the scope of the invention, which is to be construed as limiting the invention in any manner, and not necessarily for all purposes, except as technically essential.
FIG. 1 is a schematic block diagram of a sharing management system with data authentication according to the present invention;
fig. 2 is a flowchart of a method for secure authentication with data authentication sharing management according to the present invention.
Detailed Description
The present invention is described in terms of particular embodiments, other advantages and features of the invention will become apparent to those skilled in the art from the following disclosure, and it is to be understood that the described embodiments are merely exemplary of the invention and that it is not intended to limit the invention to the particular embodiments disclosed. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, a sharing management system with data authentication includes:
the system comprises a user information acquisition module, a background and a face recognition module, wherein the user information acquisition module is used for acquiring identity information, authentication information, positioning position information and face recognition information of a user at the same time, the positioning position information is automatically read by the background, and whether positioning software of the user is started or not is monitored;
the system comprises a user information verification module, a user information acquisition module and a user information acquisition module, wherein the user information verification module is used for authenticating identity information, authentication information, positioning position information and face identification information of a user, uploading the information to a personal database when the user registers, automatically extracting and comparing the information when the user verifies data each time, and is connected with the user information acquisition module;
the system comprises a registration login verification module, a user information acquisition module and a login authentication module, wherein the registration login verification module is used for verifying a user to register or login a personal account;
the user information storage module is used for storing registration and login verification information of a user and establishing a security authentication file, and the user information storage module is connected with the registration and login verification module;
the abnormal information reporting module is used for reporting and early warning abnormal login and authentication information of a user and forcibly closing a secondary verification channel of an account, and is connected with the user information verification module;
the data display module is used for displaying and reading the shared data, a user can enter the data display module after verification and operate the data, and the data display module is connected with the user information verification module;
the data monitoring module is used for monitoring the state of the shared data, and can send out a notice in time when the shared data is abnormal, and the data monitoring module is connected with the data display module;
the data interaction module is used for uploading and downloading shared basic data and is connected with the data display module;
the secondary verification module is used for carrying out secondary authentication on the user information, identifying and authenticating the user information and the user authority and carrying out separation management on shared data and non-shared data;
the data warehouse module is used for storing and managing encrypted data, is only open to users with special authority and can comprehensively monitor the behavior of user operation data;
the early warning module is used for monitoring and early warning abnormal operation in the data warehouse module, the safety processing module is used for clearing data in the data warehouse module, and the early warning module and the safety processing module are connected with the data warehouse module.
In this embodiment, the user information acquisition module includes an identity information acquisition unit, a face information acquisition unit, a positioning position acquisition unit, and a background positioning software start acquisition unit.
Referring to fig. 2, the present embodiment further provides a method for sharing management security authentication with data authentication, including the following steps:
s1: the method comprises the steps that a user information acquisition module acquires identity information, authentication information, positioning position information and face identification information of a user, the identity information and the face identification information are acquired simultaneously, the positioning position information is automatically read by a background, whether positioning software of the user is started or not is monitored, if the positioning software of the background is started, abnormal information is judged and reported, an abnormal information reporting module reports abnormal login and early warning of the user and authentication information, and a secondary verification channel of an account is forcibly closed;
s2: the system comprises a registration and login verification module, a user information storage module, a safety authentication file, a user information verification module, a personal database and a user information database, wherein the registration and login verification module is used for registering a user or verifying a login personal account, the user information storage module is used for storing registration and login verification information of the user and establishing the safety authentication file, the user information verification module is used for authenticating identity information, authentication information, positioning position information and face identification information of the user, the information is uploaded to the personal database when the user registers, and the information is automatically extracted and compared when data is verified each time;
s3: the data display module is used for displaying and reading shared data, a user can enter the data display module and operate the data after verification, the data interaction module is used for uploading and downloading shared basic data, the secondary verification module is used for carrying out secondary authentication on user information, identifying and authenticating the user information and user authority, and the shared data and non-shared data can be separately managed;
s4: the data warehouse module is used for comprehensively monitoring the behaviors of user operation data for the storage and management of encrypted data, the data monitoring module is used for monitoring the state of shared data, when the shared data is abnormal, a notification can be sent out in time, the early warning module is used for monitoring and early warning abnormal operation in the data warehouse module, and the safety processing module is used for clearing data in the data warehouse module.
Compared with the prior art, the invention has the technical progress that: the data sharing management system has higher safety protection degree on data, can position and track the position of a user when authenticating user information, can carry out multiple authentications on the user information, and has quicker management and response on shared data.

Claims (6)

1. A sharing management system with data authentication, comprising:
the system comprises a user information acquisition module, a background and a face recognition module, wherein the user information acquisition module is used for acquiring identity information, authentication information, positioning position information and face recognition information of a user at the same time, the positioning position information is automatically read by the background, and whether positioning software of the user is started or not is monitored;
the system comprises a user information verification module, a user information acquisition module and a user information acquisition module, wherein the user information verification module is used for authenticating identity information, authentication information, positioning position information and face identification information of a user, uploading the information to a personal database when the user registers, automatically extracting and comparing the information when the user verifies data each time, and is connected with the user information acquisition module;
the data display module is used for displaying and reading the shared data, a user can enter the data display module after verification and operate the data, and the data display module is connected with the user information verification module;
the data interaction module is used for uploading and downloading shared basic data and is connected with the data display module;
the secondary verification module is used for carrying out secondary authentication on the user information, identifying and authenticating the user information and the user authority and carrying out separation management on shared data and non-shared data;
the data warehouse module is used for storing and managing encrypted data, is only open to users with special authority and can comprehensively monitor the behavior of user operation data;
the abnormal information reporting module is used for reporting and early warning abnormal login and authentication information of a user and forcibly closing a secondary verification channel of an account, and is connected with the user information verification module;
and the data monitoring module is used for monitoring the state of the shared data, can send out a notice in time when the shared data is abnormal, and is connected with the data display module.
2. The sharing management system with data authentication as claimed in claim 1, further comprising a login verification module for verifying the login or login of the user to the personal account, wherein the login verification module is connected to the user information collection module.
3. The system as claimed in claim 1, further comprising a user information storage module for storing the registration and login verification information of the user and establishing a security authentication file, wherein the user information storage module is connected to the registration and login verification module.
4. The sharing management system with data authentication as claimed in claim 1, further comprising an early warning module and a safety processing module, wherein the early warning module is used for monitoring and early warning abnormal operation in the data warehouse module, the safety processing module is used for clearing data in the data warehouse module, and the early warning module and the safety processing module are both connected with the data warehouse module.
5. The sharing management system with data authentication as claimed in claim 1, wherein the user information acquisition module comprises an identity information acquisition unit, a face information acquisition unit, a positioning position acquisition unit and a background positioning software start acquisition unit.
6. A sharing management security authentication method with data authentication is characterized by comprising the following steps:
s1: the method comprises the steps that a user information acquisition module acquires identity information, authentication information, positioning position information and face identification information of a user, the identity information and the face identification information are acquired simultaneously, the positioning position information is automatically read by a background, whether positioning software of the user is started or not is monitored, if the positioning software of the background is started, abnormal information is judged and reported, an abnormal information reporting module reports abnormal login and early warning of the user and authentication information, and a secondary verification channel of an account is forcibly closed;
s2: the system comprises a registration and login verification module, a user information storage module, a safety authentication file, a user information verification module, a personal database and a user information database, wherein the registration and login verification module is used for registering a user or verifying a login personal account, the user information storage module is used for storing registration and login verification information of the user and establishing the safety authentication file, the user information verification module is used for authenticating identity information, authentication information, positioning position information and face identification information of the user, the information is uploaded to the personal database when the user registers, and the information is automatically extracted and compared when data is verified each time;
s3: the data display module is used for displaying and reading shared data, a user can enter the data display module and operate the data after verification, the data interaction module is used for uploading and downloading shared basic data, the secondary verification module is used for carrying out secondary authentication on user information, identifying and authenticating the user information and user authority, and the shared data and non-shared data can be separately managed;
s4: the data warehouse module is used for comprehensively monitoring the behaviors of user operation data for the storage and management of encrypted data, the data monitoring module is used for monitoring the state of shared data, when the shared data is abnormal, a notification can be sent out in time, the early warning module is used for monitoring and early warning abnormal operation in the data warehouse module, and the safety processing module is used for clearing data in the data warehouse module.
CN202111560964.8A 2021-12-20 2021-12-20 Sharing management system with data authentication and security authentication method Active CN114218545B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111560964.8A CN114218545B (en) 2021-12-20 2021-12-20 Sharing management system with data authentication and security authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111560964.8A CN114218545B (en) 2021-12-20 2021-12-20 Sharing management system with data authentication and security authentication method

Publications (2)

Publication Number Publication Date
CN114218545A CN114218545A (en) 2022-03-22
CN114218545B true CN114218545B (en) 2022-07-05

Family

ID=80704231

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111560964.8A Active CN114218545B (en) 2021-12-20 2021-12-20 Sharing management system with data authentication and security authentication method

Country Status (1)

Country Link
CN (1) CN114218545B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104765998A (en) * 2015-04-16 2015-07-08 国家电网公司 User identity reliably-verifying system based on face identification and using method thereof
CN109815665A (en) * 2018-12-25 2019-05-28 深圳供电局有限公司 Identity identifying method and system, electronic equipment, computer readable storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11218513B2 (en) * 2019-05-22 2022-01-04 Bae Systems Information And Electronic Systems Integration Inc. Information sharing with enhanced security

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104765998A (en) * 2015-04-16 2015-07-08 国家电网公司 User identity reliably-verifying system based on face identification and using method thereof
CN109815665A (en) * 2018-12-25 2019-05-28 深圳供电局有限公司 Identity identifying method and system, electronic equipment, computer readable storage medium

Also Published As

Publication number Publication date
CN114218545A (en) 2022-03-22

Similar Documents

Publication Publication Date Title
CN108632276B (en) Computer network information safety system
CN103473844B (en) Public affairs are rented a house intelligent control method and system
CN111934913A (en) Intelligent network management system
CN107171834A (en) Short Message Service Gateway service platform monitoring early-warning system and method based on gateway early warning pond
CN110650151A (en) Computer network safety remote monitoring device
CN114218545B (en) Sharing management system with data authentication and security authentication method
CN110288731A (en) A kind of unlocking method, device and electronic lock
CN109522731A (en) A kind of big data information security storage encryption system and its method
CN107294981B (en) Authentication method and equipment
CN113225328A (en) Intelligent protection system and method for multi-node network use based on block chain data
CN115982681A (en) Computer network identity verification system
CN112609765A (en) Excavator safety control method and system based on facial recognition
CN111126167A (en) Method and system for quickly identifying series activities of multiple specific persons
CN106971363A (en) A kind of police service way system
CN111600701A (en) Private key storage method and device based on block chain and storage medium
CN110310395A (en) A kind of recognition of face entrance guard security system
CN109450919A (en) A kind of data safety reinforcing platform
CN113850608A (en) Lawyer identity authentication terminal and device
CN108121513B (en) A kind of data destruction method and system
CN115277027B (en) Security chip charging attack detection method, security chip device, equipment and medium
CN111935096B (en) Test system, test method and storage medium for network security product
CN117521048A (en) Intelligent data safety protection system of engineering cost
CN116506145A (en) Information technology analysis system based on cloud computing
CN117765593A (en) Digital community management method, device and equipment based on intelligent access control
CN116052297A (en) Foreign visitor information registration system for campus epidemic situation prevention and control

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant