CN115022349A - Cloud storage file access control system based on address service - Google Patents

Cloud storage file access control system based on address service Download PDF

Info

Publication number
CN115022349A
CN115022349A CN202210633080.9A CN202210633080A CN115022349A CN 115022349 A CN115022349 A CN 115022349A CN 202210633080 A CN202210633080 A CN 202210633080A CN 115022349 A CN115022349 A CN 115022349A
Authority
CN
China
Prior art keywords
module
login
cloud storage
storage file
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210633080.9A
Other languages
Chinese (zh)
Inventor
陈莺歌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Lovesoft Information Technology Co ltd
Original Assignee
Hangzhou Lovesoft Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Lovesoft Information Technology Co ltd filed Critical Hangzhou Lovesoft Information Technology Co ltd
Priority to CN202210633080.9A priority Critical patent/CN115022349A/en
Publication of CN115022349A publication Critical patent/CN115022349A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a cloud storage file access control system based on address service, which comprises a user login server, an identity recognition device, a transmitting terminal device, a receiving terminal device, a judging module, manual authorization and a cloud storage file server, wherein the user login server is connected with the identity recognition device, and the identity recognition device is respectively connected with a storage module for recording login address time and location records and the transmitting terminal device. The invention adopts a multiple recognition mechanism, reduces the effect of data leakage risk, and simultaneously gives an alarm to enable a manager to quickly find out the data users which are possibly leaked for processing.

Description

Cloud storage file access control system based on address service
Technical Field
The invention relates to the field of computers, in particular to a cloud storage file access control system based on address service.
Background
The cloud service has the characteristics of convenient cloud storage, a large amount of open software services, a powerful cloud computing support platform, low terminal configuration requirement, high expandability and the like. With the rise of cloud storage, more and more users experience larger storage space and convenient storage service brought by cloud computing. However, in cloud storage, user data is stored on a cloud server, and any user can access the data in the cloud server through a network, so that the security and integrity of the data are often difficult to guarantee, the difficulty of controlling the data by the user is greatly increased, and the data security can be protected only by a cloud service operator.
Currently, cloud storage is an emerging cloud service that rises in the last two years, and a user can access the internet anytime and anywhere, and access personal files of the user at a very fast speed by using a handheld mobile terminal or a PC, so that the cloud storage is widely supported and applied.
However, the operation process of setting the access right of the file is complicated, and the cloud storage also causes wide concerns of data security and privacy protection security for users while the operation process is convenient to use. Especially, in the access of the IP address service file stored in the cloud, the identity is identified only through the network account, account leakage is easy to occur, and the risk of IP address data leakage is caused.
Accordingly, those skilled in the art provide a cloud storage file access control system based on address service to solve the problems set forth in the above background art.
Disclosure of Invention
To solve the above technical problems, the present invention provides:
a cloud storage file access control system based on address service comprises a user login server, an identity recognition device, a transmitting terminal device, a receiving terminal device, a judging module, manual authorization and a cloud storage file server, wherein the user login server is connected with the identity recognition device, and the identity recognition device is respectively connected with a storage module for recording login address time and location records and the transmitting terminal device.
Preferably: the user login server is connected with a module for judging the password input error of multiple login, the module for judging the password input error of multiple login is connected with the storage module, the storage module is connected with an alarm, and the alarm is used for warning that the password input error of multiple login and identity identification are passed and warning a manager.
Preferably: the identity recognition device comprises a fingerprint recognition verification device, a face recognition verification device, a mobile phone key verification, a mail box key verification and a short message verification code verification, and is used for connecting a transmitting terminal to send a request for logging in the cloud storage file server after passing through any one of the fingerprint recognition verification device, the face recognition verification device, the mobile phone key verification, the mail box key verification and the short message verification code verification.
Preferably: the transmitting terminal device is connected with a receiving terminal device, the receiving terminal device is used for receiving a request for logging in the storage file server, and the receiving terminal device is connected with a judging module for judging whether a user logs in.
Preferably: the judging module is respectively connected with a first login module and a first login-not module.
Preferably: and if not, the first login module is directly connected with the access cloud storage file server.
Preferably: the first login module is connected with manual authorization, and personnel authorization is used for judging whether a user can pass the authorization.
Preferably: the manual authorization connection is connected with the passing module and the non-passing module, and is directly connected with the access cloud storage file server through the modules.
Preferably: the storage module for recording the login address time and the location record of the information record is directly connected with the non-passing module.
The invention has the technical effects and advantages that:
the invention adopts a multiple recognition mechanism, reduces the effect of data leakage risk, and simultaneously gives an alarm to enable a manager to quickly find out the data users which are possibly leaked for processing.
Drawings
Fig. 1 is a schematic structural diagram of a cloud storage file access control system based on an address service according to an embodiment of the present application;
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and specific embodiments. The embodiments of the present invention have been presented for purposes of illustration and description, and are not intended to be exhaustive or limited to the invention in the form disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art. The embodiment was chosen and described in order to best explain the principles of the invention and the practical application, and to enable others of ordinary skill in the art to understand the invention for various embodiments with various modifications as are suited to the particular use contemplated.
Example 1
Referring to fig. 1, in this embodiment, an address service-based cloud storage file access control system is provided, which includes a user login server, an identity recognition device, a transmitting terminal device, a receiving terminal device, a determining module, a manual authorization device, and a cloud storage file server, where the user login server is connected to the identity recognition device, the identity recognition device is respectively connected to a storage module for recording login address time and location records, and the transmitting terminal device, the user login server is connected to a module for determining multiple login password errors, the module for determining multiple login password errors is connected to the storage module, the storage module is connected to an alarm, the alarm is used to warn a manager that multiple password errors and identity recognition are passed, and the identity recognition device includes a fingerprint recognition device, a face recognition device, a password module, and a password module, The system comprises a mobile phone key verification device, a mailbox key verification device and a short message verification code verification device, and is used for connecting a transmitting terminal to send a request for logging in a cloud storage file server after any one of a fingerprint identification verification device, a face identification verification device, a mobile phone key verification device, a mailbox key verification device and a short message verification code verification device is verified, the transmitting terminal is connected with a receiving terminal device, the receiving terminal device is used for receiving the request for logging in the storage file server and is connected with a judgment module for judging whether a user logs in, the judgment module is respectively connected with a first login module and a second login module, the first login module is directly connected with an access cloud storage file server, the first login module is connected with manual authorization, the personnel authorization is used for judging whether the user can pass through the authorization, the manual authorization is connected with a pass module and a fail module, and the manual authorization is directly connected with the access cloud storage file server through the modules, the storage module for recording the login address time and the location record of the information record is directly connected with the non-passing module.
A user adopts a login server to log in a user account, the user enters an identity recognition device after the account login is passed, and the identity recognition device sends a request for logging in a cloud storage file server through a transmitting terminal device after any one of recognition verification, face recognition verification, mobile phone key recognition verification, mailbox key verification and short message verification code verification is carried out;
after logging in by the user account for multiple times and failing to be recorded, recording the logging-in place and time of the data, triggering an alarm and giving an alarm;
after the user identity identification is carried out for multiple times, the data is recorded and logged in the place and time, and an alarm is triggered to give an alarm;
the method comprises the steps that a receiving terminal device receives a new report sent by a transmitting terminal device and logs in a cloud storage file server, whether login is performed for the first time is judged, login information is transmitted to manual judgment authorization when login is performed for the first time, whether an authorized user can access is judged manually, and the cloud storage file server is directly accessed after the login information passes;
and when the user account is judged to pass, the data is recorded with the login place and time, and an alarm is triggered to give an alarm.
It is to be understood that the described embodiments are merely a few embodiments of the invention, and not all embodiments. All other embodiments, which can be derived by one of ordinary skill in the art and related arts based on the embodiments of the present invention without any creative effort, shall fall within the protection scope of the present invention. Structures, devices, and methods of operation not specifically described or illustrated herein are generally practiced in the art without specific recitation or limitation.

Claims (9)

1. The cloud storage file access control system based on the address service is characterized by comprising a user login server, an identity recognition device, a transmitting terminal device, a receiving terminal device, a judging module, a manual authorization device and a cloud storage file server, wherein the user login server is connected with the identity recognition device, and the identity recognition device is respectively connected with a storage module for recording login address time and location records and the transmitting terminal device.
2. The system for controlling access to the cloud storage file based on the address service as claimed in claim 1, wherein the user login server is connected with a module for determining the password error of multiple login input, the module for determining the password error of multiple login input is connected with the storage module, the storage module is connected with an alarm, and the alarm is used for warning the manager that the password error of multiple input is determined and the identity identification is passed.
3. The system of claim 1, wherein the identification device comprises a fingerprint identification verification device, a face identification verification device, a mobile phone key verification, a mailbox key verification and a short message verification code verification, and is used for connecting a transmitting terminal to send a request for logging in the cloud storage file server after any one of the fingerprint identification verification device, the face identification verification device, the mobile phone key verification, the mailbox key verification and the short message verification code verification is performed.
4. The system according to claim 1, wherein the transmitting terminal device is connected to a receiving terminal device, the receiving terminal device is configured to receive a request for logging in the storage file server, and is connected to a determination module configured to determine whether a user logs in.
5. The system according to claim 1, wherein the determination module is connected to a first login module and a second login module respectively.
6. The system according to claim 1, wherein the no first login module is directly connected to the access cloud storage file server.
7. The system according to claim 1, wherein the first login module is connected with a manual authorization, and the human authorization is used for determining whether the user can pass the authorization.
8. The system of claim 1, wherein the manual authorization connection is connected with a pass module and a fail module, and the pass module is directly connected with the access cloud storage file server.
9. The system according to claim 1, wherein the storage module for recording the time and the place of the login address is directly connected to the non-passing module.
CN202210633080.9A 2022-06-07 2022-06-07 Cloud storage file access control system based on address service Pending CN115022349A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210633080.9A CN115022349A (en) 2022-06-07 2022-06-07 Cloud storage file access control system based on address service

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210633080.9A CN115022349A (en) 2022-06-07 2022-06-07 Cloud storage file access control system based on address service

Publications (1)

Publication Number Publication Date
CN115022349A true CN115022349A (en) 2022-09-06

Family

ID=83073571

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210633080.9A Pending CN115022349A (en) 2022-06-07 2022-06-07 Cloud storage file access control system based on address service

Country Status (1)

Country Link
CN (1) CN115022349A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107689936A (en) * 2016-08-03 2018-02-13 阿里巴巴集团控股有限公司 Security verification system, the method and device of logon account
CN110516429A (en) * 2019-09-04 2019-11-29 贵阳动视云科技有限公司 A kind of cloud computer control method, managing device and storage medium
CN111026798A (en) * 2019-12-05 2020-04-17 苏州中车建设工程有限公司 Electromechanical equipment database system and control method thereof
US20220124062A1 (en) * 2020-10-15 2022-04-21 UBIR Technology, Inc. Geographically tailored communication solution platforms

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107689936A (en) * 2016-08-03 2018-02-13 阿里巴巴集团控股有限公司 Security verification system, the method and device of logon account
CN110516429A (en) * 2019-09-04 2019-11-29 贵阳动视云科技有限公司 A kind of cloud computer control method, managing device and storage medium
CN111026798A (en) * 2019-12-05 2020-04-17 苏州中车建设工程有限公司 Electromechanical equipment database system and control method thereof
US20220124062A1 (en) * 2020-10-15 2022-04-21 UBIR Technology, Inc. Geographically tailored communication solution platforms

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
周金龙编著: "《数字时代图书馆危机管理》", 30 January 2012, 海洋出版社, pages: 217 - 221 *
朱莉蓉等: "基于动态信任管理的云用户行为认证服务系统"", 《广西大学学报(自然科学版)》, no. 6, pages 2 - 4 *

Similar Documents

Publication Publication Date Title
CN108684041B (en) System and method for login authentication
EP3691215A1 (en) Access token management method, terminal and server
CN104917716B (en) Page security management method and device
CN107566323B (en) Application system login method and device
CN104144419A (en) Identity authentication method, device and system
CN104753677B (en) Password hierarchical control method and system
CN110268406B (en) Password security
CN111355713B (en) Proxy access method, device, proxy gateway and readable storage medium
CN113225351B (en) Request processing method and device, storage medium and electronic equipment
WO2020186457A1 (en) Authentication method and apparatus for ip camera
CN107872440B (en) Identity authentication method, device and system
CN102801699B (en) The system preventing server data from distorting, method and apparatus
CN110602130A (en) Terminal authentication system and method, equipment terminal and authentication server
CN111698196A (en) Authentication method and micro-service system
US10154052B1 (en) Tracer cookies to detect web session compromise by insiders
CN115952552B (en) Remote data destruction method, system and equipment
CN109660566B (en) Safety detection method and system for remote login risk control
CN115022349A (en) Cloud storage file access control system based on address service
US20080022004A1 (en) Method And System For Providing Resources By Using Virtual Path
CN112118241B (en) Audit penetration testing method, testing node server, management server and system
CN115664686A (en) Login method, login device, computer equipment and storage medium
CN113557703B (en) Authentication method and device of network camera
CN110995658A (en) Gateway protection method, device, computer equipment and storage medium
CN117118750B (en) Data sharing method and device based on white-box password, electronic equipment and medium
CN113961970B (en) Cross-network-segment network disk login identity authentication method and device, network disk and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination