CN114401105A - Internet personal privacy information safety protection system - Google Patents

Internet personal privacy information safety protection system Download PDF

Info

Publication number
CN114401105A
CN114401105A CN202111441555.6A CN202111441555A CN114401105A CN 114401105 A CN114401105 A CN 114401105A CN 202111441555 A CN202111441555 A CN 202111441555A CN 114401105 A CN114401105 A CN 114401105A
Authority
CN
China
Prior art keywords
information
password
unit
privacy
authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111441555.6A
Other languages
Chinese (zh)
Inventor
白峻峰
刘子曜
张文战
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jizhi Technology Co ltd
Original Assignee
Beijing Jizhi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jizhi Technology Co ltd filed Critical Beijing Jizhi Technology Co ltd
Priority to CN202111441555.6A priority Critical patent/CN114401105A/en
Publication of CN114401105A publication Critical patent/CN114401105A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms

Abstract

The invention discloses an internet personal privacy information safety protection system, relating to the field of internet personal privacy information safety protection; in order to compromise security and user experience; the system specifically comprises an identification module, a control module, a primary privacy storage module and a secondary privacy storage module; the first-level privacy storage module corresponds to a first-level password, the second-level privacy storage module corresponds to a second-level password, the first-level privacy storage module is used for storing browsing records, collection information and personal basic information of a user, and the second-level privacy storage module is used for storing personal advanced information, account information and consumption records of the user; the identification module is used for identifying password information input by a user. According to the invention, by setting the multi-level password and the plurality of privacy storage modules, hierarchical storage can be performed based on the importance degree of the privacy information, so that the personal privacy information safety of the user is ensured, and the use experience of the user is also ensured.

Description

Internet personal privacy information safety protection system
Technical Field
The invention relates to the technical field of security protection of Internet personal privacy information, in particular to a security protection system of Internet personal privacy information.
Background
The internet is a huge network formed by connecting networks in series, the networks are connected by a group of universal protocols to form a single huge international network in logic, and the single huge international network can provide wide information resources, point-to-point networks, file sharing, IP telephone services and the like; with the progress of technology, the internet is more and more popular, which brings convenience to the life of people and is accompanied with the risk of personal privacy disclosure;
at present, more and more people like reading, consuming and the like on the internet, the means for guaranteeing the privacy information of people usually sets a user password, the single user password is easy to decipher, all information of a user can be read through the single user password after deciphering, if multiple protections are set, inconvenience is brought to daily use of the user, how to guarantee the safety of personal privacy information is guaranteed, and meanwhile, the user experience is guaranteed, so that the problem needs to be considered.
Disclosure of Invention
The invention aims to solve the defects in the prior art and provides an Internet personal privacy information security protection system.
In order to achieve the purpose, the invention adopts the following technical scheme:
an Internet personal privacy information security protection system comprises an identification module, a control module, a primary privacy storage module and a secondary privacy storage module; the first-level privacy storage module corresponds to a first-level password, the second-level privacy storage module corresponds to a second-level password, the first-level privacy storage module is used for storing browsing records, collection information and personal basic information of a user, and the second-level privacy storage module is used for storing personal advanced information, account information and consumption records of the user;
the identification module is used for identifying password information input by a user, and the control module judges whether the input password information is consistent with the set password information or not and opens the corresponding authority based on the matching result.
Preferably: the primary privacy storage module comprises a browsing record storage unit, a favorite unit, a chat information unit and a personal basic information unit; the open authority after the first-level password is successfully matched comprises the following steps: the reading authority of the browsing record storage unit, the reading authority of the favorite unit, the reading authority of the chat information unit and the reading authority of the personal basic information unit.
Preferably: the secondary privacy storage module comprises a personal advanced information unit, an account information unit and a consumption recording unit; the open permission after the second-level password is successfully matched comprises the following steps: the system comprises a first-level password modification authority, a second-level password modification application authority, a human-level information unit reading authority, an account information unit reading authority, a consumption recording unit reading authority, a temporary password generation authority and an open authority after the first-level password is successfully matched.
Preferably: the control module comprises an analysis unit, a control unit, a temporary password generation unit and a timing unit; the identification module comprises a biological information identification unit and a password information identification unit.
Preferably: the specific operation steps of the secondary password modification application authority are as follows:
s1: the user inputs a secondary password, and the password information identification unit identifies input information and transmits the input information to the analysis unit;
s2: the analysis unit matches the input secondary password information, if the matching fails, the step S3 is carried out, and if the matching succeeds, the step S4 is carried out;
s3: refusing to provide the permission of the secondary password;
s4: providing the authority of the secondary password, and providing a secondary password modification application by a user;
s5: the control unit sends out a biological information acquisition instruction, and the user inputs biological information through the biological information identification unit;
s6: the analysis unit performs matching analysis on the original biological information;
s7: after the matching is successful, the user can modify the secondary password through the password information identification unit.
Preferably: the specific operation steps of the temporary password generation authority are as follows:
s11: the user inputs a secondary password, and the password information identification unit identifies input information and transmits the input information to the analysis unit;
s12: the analysis unit matches the input secondary password information, if the matching fails, the step S13 is carried out, and if the matching succeeds, the step S14 is carried out;
s13: refusing to provide the permission of the secondary password;
s14: providing the authority of the secondary password, and making a temporary password generation application by a user;
s15: the control unit sends out an instruction for generating a temporary password;
s16: the temporary password generating unit generates a temporary password and synchronizes the information of the temporary password to the analyzing unit and the timing unit;
s17: the timing unit times the validity of the current temporary password information;
s18: and after the timing is finished, the control module eliminates the validity of the temporary password.
Preferably: the biological information collection is one or more of fingerprint information collection, voiceprint information collection and facial information collection.
Preferably: the protection method of the Internet personal privacy information safety protection system specifically comprises the following steps:
s21: the user inputs a primary password or a secondary password, and the password information identification unit identifies input information and transmits the input information to the analysis unit;
s22: the analysis unit matches the input secondary password information, and the timing unit starts timing; if the matching fails, the step S24 is carried out, and if the matching succeeds, the step S23 is carried out;
s23: providing corresponding authority, and enabling the timing unit to count time to return to 0;
s24: the control unit records the verification failure times +1 (the initial value is 0), if the verification failure times is less than 5, the step is switched to S25, and if the verification failure times is more than 5, the step is switched to S26;
s25: refusing to provide corresponding authority, and proceeding to step S21;
s26: the control unit sends an instruction to forbid the biological information identification unit and the password information identification unit from identifying the input information;
s27: the timer counts time for 30min, and the process proceeds to step S21.
Preferably: the secondary privacy storage module further comprises a prompting unit, and prompting information input by a user is stored in the prompting unit.
Preferably: the protection method of the Internet personal privacy information safety protection system is replaced by the following steps:
s31: the user inputs a primary password or a secondary password, and the password information identification unit identifies input information and transmits the input information to the analysis unit;
s32: the analysis unit matches the input secondary password information, and the timing unit starts timing; if the matching fails, the step S34 is carried out, and if the matching succeeds, the step S33 is carried out;
s33: providing corresponding authority, and enabling the timing unit to count time to return to 0;
s34: the control unit records the verification failure times +1 (the initial value is 0), if the verification failure times is less than 5, the step is switched to S35, and if the verification failure times is more than 5, the step is switched to S36;
s35: refusing to provide corresponding authority, displaying the prompt information in the prompt unit, timing by the timing unit to return to 0, and going to the step S31;
s36: the control unit sends an instruction to forbid the biological information identification unit and the password information identification unit from identifying the input information;
s37: when the time counting means counts 30min, the process proceeds to step S31.
The invention has the beneficial effects that:
1. according to the invention, by setting the multi-level password and the plurality of privacy storage modules, hierarchical storage can be performed based on the importance degree of the privacy information, so that the personal privacy information safety of the user is ensured, and the use experience of the user is also ensured.
2. According to the invention, through setting the modification authority of the primary password and the secondary password, the password information can be managed more safely, the password is prevented from being maliciously tampered, and the safety is improved.
3. The invention limits the password verification by setting the protection method of the safety protection system, can more reliably protect the personal privacy, provides the function of prompting information, is more humanized and ensures the use experience of the user.
Drawings
Fig. 1 is a flowchart of a protection method of an internet personal privacy information security protection system according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments.
Example 1:
an Internet personal privacy information security protection system comprises an identification module, a control module, a primary privacy storage module and a secondary privacy storage module; the first-level privacy storage module corresponds to a first-level password, the second-level privacy storage module corresponds to a second-level password, the first-level privacy storage module is used for storing browsing records, collection information, personal basic information (such as name and age) and the like of a user, and the second-level privacy storage module is used for storing personal advanced information (such as bank card information, identity card information and the like), account information, consumption records and the like of the user;
the identification module is used for identifying password information input by a user, and the control module judges whether the input password information is consistent with the set password information or not and opens the corresponding authority based on the matching result.
The primary privacy storage module comprises a browsing record storage unit, a favorite unit, a chat information unit and a personal basic information unit; the open authority after the first-level password is successfully matched comprises the following steps: the reading authority of the browsing record storage unit, the reading authority of the favorite unit, the reading authority of the chat information unit and the reading authority of the personal basic information unit.
The secondary privacy storage module comprises a personal advanced information unit, an account information unit and a consumption recording unit; the open permission after the second-level password is successfully matched comprises the following steps: the system comprises a first-level password modification authority, a second-level password modification application authority, a human-level information unit reading authority, an account information unit reading authority, a consumption recording unit reading authority, a temporary password generation authority and an open authority after the first-level password is successfully matched.
The control module comprises an analysis unit, a control unit, a temporary password generation unit and a timing unit; the identification module comprises a biological information identification unit and a password information identification unit.
The specific operation steps of the secondary password modification application authority are as follows:
s1: the user inputs a secondary password, and the password information identification unit identifies input information and transmits the input information to the analysis unit;
s2: the analysis unit matches the input secondary password information, if the matching fails, the step S3 is carried out, and if the matching succeeds, the step S4 is carried out;
s3: refusing to provide the permission of the secondary password;
s4: providing the authority of the secondary password, and providing a secondary password modification application by a user;
s5: the control unit sends out a biological information acquisition instruction, and the user inputs biological information through the biological information identification unit;
s6: the analysis unit performs matching analysis on the original biological information;
s7: after the matching is successful, the user can modify the secondary password through the password information identification unit.
The specific operation steps of the temporary password generation permission are as follows:
s11: the user inputs a secondary password, and the password information identification unit identifies input information and transmits the input information to the analysis unit;
s12: the analysis unit matches the input secondary password information, if the matching fails, the step S13 is carried out, and if the matching succeeds, the step S14 is carried out;
s13: refusing to provide the permission of the secondary password;
s14: providing the authority of the secondary password, and making a temporary password generation application by a user;
s15: the control unit sends out an instruction for generating a temporary password;
s16: the temporary password generating unit generates a temporary password and synchronizes the information of the temporary password to the analyzing unit and the timing unit;
s17: the timing unit times the validity of the current temporary password information;
s18: and after the timing is finished, the control module eliminates the validity of the temporary password.
The biological information collection is specifically one or combination of fingerprint information collection, voiceprint information collection and facial information collection.
The protection method of the Internet personal privacy information safety protection system specifically comprises the following steps:
s21: the user inputs a primary password or a secondary password, and the password information identification unit identifies input information and transmits the input information to the analysis unit;
s22: the analysis unit matches the input secondary password information, and the timing unit starts timing; if the matching fails, the step S24 is carried out, and if the matching succeeds, the step S23 is carried out;
s23: providing corresponding authority, and enabling the timing unit to count time to return to 0;
s24: the control unit records the verification failure times +1 (the initial value is 0), if the verification failure times is less than 5, the step is switched to S25, and if the verification failure times is more than 5, the step is switched to S26;
s25: refusing to provide corresponding authority, and proceeding to step S21;
s26: the control unit sends an instruction to forbid the biological information identification unit and the password information identification unit from identifying the input information;
s27: the timer counts time for 30min, and the process proceeds to step S21.
Example 2:
an internet personal privacy information safety protection system is more humanized and conforms to the use habit of a user; the present embodiment makes the following improvements on the basis of embodiment 1: the secondary privacy storage module further comprises a prompting unit, and prompting information input by a user is stored in the prompting unit.
The protection method of the Internet personal privacy information safety protection system is replaced by the following steps:
s31: the user inputs a primary password or a secondary password, and the password information identification unit identifies input information and transmits the input information to the analysis unit;
s32: the analysis unit matches the input secondary password information, and the timing unit starts timing; if the matching fails, the step S34 is carried out, and if the matching succeeds, the step S33 is carried out;
s33: providing corresponding authority, and enabling the timing unit to count time to return to 0;
s34: the control unit records the verification failure times +1 (the initial value is 0), if the verification failure times is less than 5, the step is switched to S35, and if the verification failure times is more than 5, the step is switched to S36;
s35: refusing to provide corresponding authority, displaying the prompt information in the prompt unit, timing by the timing unit to return to 0, and going to the step S31;
s36: the control unit sends an instruction to forbid the biological information identification unit and the password information identification unit from identifying the input information;
s37: when the time counting means counts 30min, the process proceeds to step S31.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (10)

1. An Internet personal privacy information security protection system is characterized by comprising an identification module, a control module, a primary privacy storage module and a secondary privacy storage module; the first-level privacy storage module corresponds to a first-level password, the second-level privacy storage module corresponds to a second-level password, the first-level privacy storage module is used for storing browsing records, collection information and personal basic information of a user, and the second-level privacy storage module is used for storing personal advanced information, account information and consumption records of the user;
the identification module is used for identifying password information input by a user, and the control module judges whether the input password information is consistent with the set password information or not and opens the corresponding authority based on the matching result.
2. The system for protecting personal privacy information of internet according to claim 1, wherein the primary privacy storage module comprises a browsing record storage unit, a favorites unit, a chat information unit, and a personal basic information unit; the open authority after the first-level password is successfully matched comprises the following steps: the reading authority of the browsing record storage unit, the reading authority of the favorite unit, the reading authority of the chat information unit and the reading authority of the personal basic information unit.
3. The internet personal privacy information security protection system according to claim 2, wherein the secondary privacy storage module comprises a personal step information unit, an account information unit and a consumption record unit; the open permission after the second-level password is successfully matched comprises the following steps: the system comprises a first-level password modification authority, a second-level password modification application authority, a human-level information unit reading authority, an account information unit reading authority, a consumption recording unit reading authority, a temporary password generation authority and an open authority after the first-level password is successfully matched.
4. The system for protecting personal privacy information of the internet according to claim 3, wherein the control module comprises an analysis unit, a control unit, a temporary password generation unit and a timing unit; the identification module comprises a biological information identification unit and a password information identification unit.
5. The system for protecting personal privacy information of internet as claimed in claim 4, wherein the specific operation steps of the secondary password modification application authority are as follows:
s1: the user inputs a secondary password, and the password information identification unit identifies input information and transmits the input information to the analysis unit;
s2: the analysis unit matches the input secondary password information, if the matching fails, the step S3 is carried out, and if the matching succeeds, the step S4 is carried out;
s3: refusing to provide the permission of the secondary password;
s4: providing the authority of the secondary password, and providing a secondary password modification application by a user;
s5: the control unit sends out a biological information acquisition instruction, and the user inputs biological information through the biological information identification unit;
s6: the analysis unit performs matching analysis on the original biological information;
s7: after the matching is successful, the user can modify the secondary password through the password information identification unit.
6. The system for protecting personal privacy information of internet according to claim 4, wherein the specific operation steps of the temporary password generation authority are as follows:
s11: the user inputs a secondary password, and the password information identification unit identifies input information and transmits the input information to the analysis unit;
s12: the analysis unit matches the input secondary password information, if the matching fails, the step S13 is carried out, and if the matching succeeds, the step S14 is carried out;
s13: refusing to provide the permission of the secondary password;
s14: providing the authority of the secondary password, and making a temporary password generation application by a user;
s15: the control unit sends out an instruction for generating a temporary password;
s16: the temporary password generating unit generates a temporary password and synchronizes the information of the temporary password to the analyzing unit and the timing unit;
s17: the timing unit times the validity of the current temporary password information;
s18: and after the timing is finished, the control module eliminates the validity of the temporary password.
7. The system of claim 56, wherein the collected biological information is one or more of fingerprint information collection, voiceprint information collection, and facial information collection.
8. The system for protecting personal privacy information of internet according to claim 7, wherein the method for protecting personal privacy information of internet comprises the following steps:
s21: the user inputs a primary password or a secondary password, and the password information identification unit identifies input information and transmits the input information to the analysis unit;
s22: the analysis unit matches the input secondary password information, and the timing unit starts timing; if the matching fails, the step S24 is carried out, and if the matching succeeds, the step S23 is carried out;
s23: providing corresponding authority, and enabling the timing unit to count time to return to 0;
s24: the control unit records the verification failure times +1 (the initial value is 0), if the verification failure times is less than 5, the step is switched to S25, and if the verification failure times is more than 5, the step is switched to S26;
s25: refusing to provide corresponding authority, and proceeding to step S21;
s26: the control unit sends an instruction to forbid the biological information identification unit and the password information identification unit from identifying the input information;
s27: the timer counts time for 30min, and the process proceeds to step S21.
9. The system for safeguarding the privacy information of the internet as claimed in claim 8, wherein the secondary privacy storage module further comprises a prompting unit, and the prompting unit stores the prompting information entered by the user.
10. The system for protecting personal privacy information of internet as claimed in claim 9, wherein the protection method of the system is replaced by the following steps:
s31: the user inputs a primary password or a secondary password, and the password information identification unit identifies input information and transmits the input information to the analysis unit;
s32: the analysis unit matches the input secondary password information, and the timing unit starts timing; if the matching fails, the step S34 is carried out, and if the matching succeeds, the step S33 is carried out;
s33: providing corresponding authority, and enabling the timing unit to count time to return to 0;
s34: the control unit records the verification failure times +1 (the initial value is 0), if the verification failure times is less than 5, the step is switched to S35, and if the verification failure times is more than 5, the step is switched to S36;
s35: refusing to provide corresponding authority, displaying the prompt information in the prompt unit, timing by the timing unit to return to 0, and going to the step S31;
s36: the control unit sends an instruction to forbid the biological information identification unit and the password information identification unit from identifying the input information;
s37: when the time counting means counts 30min, the process proceeds to step S31.
CN202111441555.6A 2021-11-30 2021-11-30 Internet personal privacy information safety protection system Pending CN114401105A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111441555.6A CN114401105A (en) 2021-11-30 2021-11-30 Internet personal privacy information safety protection system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111441555.6A CN114401105A (en) 2021-11-30 2021-11-30 Internet personal privacy information safety protection system

Publications (1)

Publication Number Publication Date
CN114401105A true CN114401105A (en) 2022-04-26

Family

ID=81225469

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111441555.6A Pending CN114401105A (en) 2021-11-30 2021-11-30 Internet personal privacy information safety protection system

Country Status (1)

Country Link
CN (1) CN114401105A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101383709A (en) * 2008-10-17 2009-03-11 阿里巴巴集团控股有限公司 System and method enhancing safety of network account and cipher
CN103279431A (en) * 2013-05-23 2013-09-04 青岛海信宽带多媒体技术有限公司 Access method for kinds of permissions of memorizer
CN103455763A (en) * 2013-07-29 2013-12-18 北京盛世光明软件股份有限公司 Internet surfing log recording system and method capable of protecting personal privacies of users
WO2014082449A1 (en) * 2012-11-29 2014-06-05 小米科技有限责任公司 Method, device and apparatus for protecting privacy information
CN105260665A (en) * 2015-09-24 2016-01-20 惠州Tcl移动通信有限公司 Information protection method and device
CN107870666A (en) * 2016-09-28 2018-04-03 腾讯科技(深圳)有限公司 A kind of terminal control method and terminal
CN111832071A (en) * 2020-06-30 2020-10-27 郑州工业应用技术学院 Information security system and information security method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101383709A (en) * 2008-10-17 2009-03-11 阿里巴巴集团控股有限公司 System and method enhancing safety of network account and cipher
WO2014082449A1 (en) * 2012-11-29 2014-06-05 小米科技有限责任公司 Method, device and apparatus for protecting privacy information
CN103279431A (en) * 2013-05-23 2013-09-04 青岛海信宽带多媒体技术有限公司 Access method for kinds of permissions of memorizer
CN103455763A (en) * 2013-07-29 2013-12-18 北京盛世光明软件股份有限公司 Internet surfing log recording system and method capable of protecting personal privacies of users
CN105260665A (en) * 2015-09-24 2016-01-20 惠州Tcl移动通信有限公司 Information protection method and device
CN107870666A (en) * 2016-09-28 2018-04-03 腾讯科技(深圳)有限公司 A kind of terminal control method and terminal
CN111832071A (en) * 2020-06-30 2020-10-27 郑州工业应用技术学院 Information security system and information security method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
高鹏: "WindowsNT系统安全实用技术", 清华大学出版社, pages: 3 *

Similar Documents

Publication Publication Date Title
US6317834B1 (en) Biometric authentication system with encrypted models
CN105429761B (en) A kind of key generation method and device
CN104796857B (en) Location-based security system for portable electronic device
CN101719955B (en) Intelligent terminal system with fingerprint identification and information processing method
CN102037706B (en) Method for the temporary personalization of a communication device
CN101494690A (en) Mobile terminal and unlocking method thereof
CN101436935A (en) PIN code verification method through fingerprint identification
Saevanee et al. Text-based active authentication for mobile devices
CN103699995A (en) Payment authentication method based on fingerprints and finger veins
CN103117853A (en) Account input and authentication method of safe storing device
CN103312509A (en) Display method and display device of dynamic token and dynamic password
CN105868610A (en) Method and system for realizing user authentication through biological characteristic information
CN107835078A (en) A kind of mobile intelligent terminal biometric security unlocking system and method
Aithal ABCD Analysis of Fingerprint Hash Code, Password and OTP based Multifactor Authentication Model
CN111553689A (en) Matching correlation method and system based on quadratic hash
CN103297237A (en) Identity registration method, identity authentication method, identity registration system, identity authentication system, personal authentication equipment and authentication server
CN114401105A (en) Internet personal privacy information safety protection system
Cavoukian et al. Keynote paper: Biometric encryption: Technology for strong authentication, security and privacy
CN110084947B (en) Access control information updating method and device
WO2018154190A1 (en) Biometric system for dynamic access control
CN105897708A (en) Information protection method and mobile terminal
WO2011113326A1 (en) Person identity identification system
CN114360129A (en) Access control management method, system and equipment, and storage medium
KR102255286B1 (en) Method for physical identity management in blockchain using a decentralized biometrics system
CN110070658B (en) Master-slave multistage GSM remote control feedback intelligent door lock based on encrypted short message and encryption algorithm thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination