CN115174113A - Information security protection method and system based on multi-layer feature recognition - Google Patents

Information security protection method and system based on multi-layer feature recognition Download PDF

Info

Publication number
CN115174113A
CN115174113A CN202210789871.0A CN202210789871A CN115174113A CN 115174113 A CN115174113 A CN 115174113A CN 202210789871 A CN202210789871 A CN 202210789871A CN 115174113 A CN115174113 A CN 115174113A
Authority
CN
China
Prior art keywords
short message
face
password
information
information base
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210789871.0A
Other languages
Chinese (zh)
Inventor
张敏
崔焕�
赵宁宁
管巫浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Shenzhou Anfu Technology Co ltd
Original Assignee
Beijing Shenzhou Anfu Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Shenzhou Anfu Technology Co ltd filed Critical Beijing Shenzhou Anfu Technology Co ltd
Priority to CN202210789871.0A priority Critical patent/CN115174113A/en
Publication of CN115174113A publication Critical patent/CN115174113A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Abstract

The invention discloses a method and a system for protecting information safety of multilayer characteristic identification, wherein the method comprises the following steps: the method comprises the steps of face recognition, password recognition and short message recognition, a terminal forms a multi-level recognition mode through the three recognition modes, the three recognition modes are sequentially carried out, a user can only carry out password recognition after successfully carrying out face recognition, can only carry out short message recognition after successfully carrying out password recognition, and can only log in the intelligent equipment after successfully carrying out short message recognition again, and if a problem occurs in one link of the face, the password and the short message in the middle, the login operation is interrupted, the user is verified in multiple modes through the face, the password and the short message of the mobile phone, so that the safety performance of the intelligent terminal is remarkably improved, the information safety problems of various intelligent equipment hooked with funds are remarkably improved, and through the protection method and the protection system, potential safety hazards are reduced, the information safety of the terminal equipment is improved, the protection mode and the protection system are easy to popularize and convenient to use.

Description

Information security protection method and system based on multi-layer feature recognition
Technical Field
The invention relates to the field of information security, in particular to a method and a system for protecting information security by multilayer feature recognition.
Background
With the popularization and use of various intelligent devices, users log in various intelligent terminals, various operations such as inquiry, account transfer and the like are performed on line, the intelligent terminals are more and more popular, nowadays, a face recognition technology also starts to enter the various intelligent terminals, but with the popularization of the intelligent devices, information safety problems are more and more serious, currently, in the use of the intelligent terminals, a single recognition mode is mostly adopted, in some unimportant devices, the users are really facilitated, but in various intelligent devices hooked with funds, the modern single intelligent recognition mode has certain potential safety hazards to the fund protection problem.
Disclosure of Invention
The invention mainly aims to provide a multi-layer characteristic identification information security protection method and a multi-layer characteristic identification information security protection system, which can effectively solve the problems in the background technology.
In order to achieve the purpose, the invention adopts the technical scheme that:
a multi-layer feature recognition information security protection method comprises the following steps:
s1, acquiring face information acquired by a terminal during face information acquisition and recognition, and comparing the face information with information in a face information base existing in an existing database;
s2, after the information is detected by the face information base, password input is carried out, and the password input is compared with the information in a password information base existing in the database;
s3, after the password information base detects the information, short message verification is carried out, a corresponding reserved mobile phone number existing in the short message information base is called, a short message is sent, and a user inputs the short message into the terminal after receiving the short message;
s4, after receiving the short message, the terminal compares the received short message with the verification code obtained when the short message is sent in the short message information base, and if the received short message and the verification code are consistent, the user is allowed to enter the terminal for operation;
preferably, in the step S1, the personal face of the user exists in the face information base, and information of each position and size of a main facial organ on the face is given, the face image file in the face information base may also produce a face print code and store the face print code in the face information base, and the face print code formed by the face information collected by the terminal is compared with the face print code in the face information in the database.
Preferably, in the step S2, a password preset by the user exists in the password information base, and the terminal acquires the password of the user and then compares the acquired password with a reserved password in the password information base.
Preferably, in the step S3, the terminal invokes an external short message sending platform, sends the short message verification code to the mobile phone number reserved in the short message information base, and stores the verification code in the short message information base.
Preferably, in the step S4, after the terminal collects the short message verification code input by the user, the short message verification code is compared with the verification code existing in the short message information base.
An information security protection system with multi-layer feature recognition comprises:
the terminal is connected with the database, performs operations such as face recognition, password recognition, short message recognition and the like, and is provided with a face acquisition device and equipment capable of inputting passwords and short messages;
the database and the database are positioned on a remote server, a face information base, a password information base and a short message information base are divided in the database, the face information base, the password information base and the short message information base are correlated, and the face print number of a user, a password reserved by the user and a mobile phone number are correlated;
the terminal calls the comparison module to compare the collected information with the information stored in the face information base, the password information base and the short message information base in sequence after the face print code, the password and the short message are collected.
Compared with the prior art, the information safety problems of various intelligent devices hooked with the fund are obviously improved by simultaneously verifying the face recognition mode, the password recognition mode and the short message verification mode, the potential safety hazards are reduced by the protection method and the system, and the information safety of the terminal device is improved.
Drawings
Fig. 1 is a step diagram of an information security protection method of multi-layer feature recognition according to the present invention.
FIG. 2 is a flow chart of an information security protection system with multi-layer feature recognition according to the present invention
Detailed Description
In order to make the technical means, the creation characteristics, the achievement purposes and the effects of the invention easy to understand, the invention is further described with the specific embodiments.
As shown in fig. 1, a method for protecting information security of multi-layer feature recognition includes the following steps:
s1, acquiring face information acquired when a terminal acquires face information for recognition, and comparing the face information with information in a face information base existing in the existing database, wherein the face information base exists a personal face of a user and gives information on each position and size of main facial organs on the face, a face image file in the face information base also produces a face print code to be stored in the face information base, the face information acquired by the terminal forms the face print code to be compared with the face print code in the face information in the database, the terminal can be connected with a database on a remote server, before the user uses the terminal, the user needs to go to a corresponding mechanism to register the terminal, acquire the face information of the user, compile the face information into the face information base in the database, reserve the mobile phone number and password of the user, wherein the password can be a mixture of Chinese characters, letters and numbers, setting a password with 8 to 12 bits so as to log the password into a password information base, reserving a mobile phone number in a short message information base, wherein the short message information base also has a verification code generated each time a terminal calls a short message sent by a short message platform, the verification code is obtained when the terminal calls the short message platform and is stored in the short message information base, the face information base, the password information base and the short message information base are mutually related, when a user carries out face recognition, the information in the face information base can be called, when the user successfully carries out face recognition, the information in the password information base can be called, the user can only successfully carry out password recognition, if the face recognition is unsuccessful, the password information base and the short message information base can not be called, if the password recognition is unsuccessful, the information in the short message information base can not be called, the three parts are separated, so that the safety performance is improved;
s2, after the information is detected by the face information base, password input is carried out, the password input is compared with the information in a password information base in a database, a password preset by a user exists in the password information base, the terminal acquires the password of the user and then compares the password with a reserved password in the password information base, the input password needs to be consistent with the reserved password, so that the password and the reserved password are ensured to be the same, chinese characters and letters are added to improve the complexity of the password, most of the existing passwords such as passwords and the like are single numbers or the combination of the numbers and the letters, the complexity is low, the confidentiality is poor, the number of the Chinese characters is large and the Chinese characters are complex, the password added with the Chinese characters is more complicated, and the difficulty of obtaining the password by other people is increased;
s3, after the password information base detects information, short message verification is carried out, corresponding reserved mobile phone numbers in the short message information base are called, short messages are sent, after a user receives the short messages, the user inputs the short messages into a terminal, the terminal calls an external short message sending platform, short message verification codes are sent to the mobile phone numbers reserved in the short message information base, meanwhile, the verification codes are stored in the short message information base, the short message sending needs to use the short message sending platform, the short message sending platform can be rented and can also be built by a terminal service party, the protection method and the protection system adopt three identification modes of face identification, password identification and short message identification, so that the short message sending platform can be rented, when the short messages are sent, the short message sending platform can send the verification codes to the calling party, the short message information base in the database acquires the verification codes sent to the terminal, then stores the verification codes into the short message information base and marks the verification codes for standby, and when the mobile phone of the user receives the verification codes, the verification codes are input through the terminal, and then comparison is carried out;
s4, after receiving the short message, the terminal compares the short message with a verification code acquired when the short message is sent in a short message information base, if the short message verification code is consistent with the verification code acquired when the short message is sent in the short message information base, the user is allowed to enter the terminal for operation, after the short message verification code input by the user is collected by the terminal, the terminal compares the short message verification code with the verification code existing in the short message information base, the terminal calls the short message information base in the database, the short message information base is compared with the verification code of the terminal, if the verification code is consistent with the verification code, the verification code in the database is marked for use, when a person uses the verification code again, the database retrieves each verification code and retrieves whether the verification code is used, if the verification code is marked for use, the surface is falsely used, the user is not allowed to log in, and one verification code is only allowed to be used once.
An information security protection system with multi-layer feature recognition comprises:
the terminal is provided with a face acquisition device and equipment capable of inputting a password and a short message;
the database and the database are positioned on a remote server, a face information base, a password information base and a short message information base are divided in the database, the face information base, the password information base and the short message information base are correlated, and the face print number of a user, a password reserved by the user and a mobile phone number are correlated;
the terminal calls the comparison module to compare the collected information with the information stored in the face information base, the password information base and the short message information base in sequence after the face print code, the password and the short message are collected.
The invention relates to a method and a system for protecting information security of multi-layer characteristic recognition, when a user operates a terminal hooked with funds, a face acquisition device for acquiring faces, a password input device, a short message verification code input device and an operation interface are arranged on the terminal, the face information of the user is acquired by the face acquisition device on the terminal, the information of main organs on the face is edited, then a face image file is generated into a face print code, a face information base in a database on a server is called by the terminal, the face information base is compared with the face information base, the comparison fails, the face recognition failure is displayed by the operation interface, the short message is stopped, when the comparison is successful, a password information base related to the face information base is called, the operation interface prompts the user to input own password on the user, the password is a mixture of 8-12 letters, numbers and Chinese characters, so that the complexity of the password is improved, only when the face recognition succeeds, the password database in the terminal calls the password database, the short message database can be encrypted, the short message information base can be sent to the mobile phone database when the password information in the mobile phone number in the terminal is consistent with the password information base, the mobile phone number of the short message authentication code is not encrypted, the short message database, the short message is taken out, the short message identification database, the short message is taken out when the short message identification platform is taken out, and mark the verification code as standby, after the mobile phone of the user receives the short message verification code, the short message verification code is input through a short message verification code input device on the terminal, so as to be compared with the verification code in the short message information base in the database, when the verification codes are not consistent, the operation is stopped, when the two verification codes are consistent, the short message identification is successful, the user is allowed to log in the terminal equipment to operate after passing the short message verification, when the short message identification is successful, the short message information base is also encrypted, the verification code in the short message information base in the database is marked as use, before the short message verification code is verified, the state of the short message verification code needs to be checked, if the short message verification code is in use, the verification code is used, the surface operation is problematic when the short message is used again, the operation is stopped, and because the verification code is sent every time of short message verification, therefore, when the same person logs in next time and the terminal calls the short message, the verification code of the short message called last time is required to be emptied, the verification code obtained by calling the short message sending platform this time is replaced, and the using state of the verification code is marked at the same time, through the protection method and the system, the terminal login operation of the fund hook is safer, the safety performance of the data fund can be obviously improved, the verification is carried out three times through the face, the password and the mobile phone of the user, the next verification can be carried out only after the verification is successful, the layer-by-layer progress is carried out, the potential safety hazard of the user is reduced, and because of the three times of verification, the short message platform can be rented outside, the open cost can be reduced, the popularization is convenient, in the protection method and the system, the terminal is the equipment directly faced by the user, the database is positioned on the server, and the server belongs to remote control, the method comprises the steps that three classification databases are established in a database on a server, a face information database, a password information database and a short message information database are mutually associated, a mark is arranged in each database, the information of the mark on the surface of each database is of the same user, a terminal can quickly inquire various information of the same person in each classification database in the three classification databases through the mark, the information is mutually confidential, when the user identifies the face, the user can only see that the face information database, the password information database and the short message information database are encrypted, similarly, when the user identifies the password, other two face information databases and the short message information database are also encrypted, when the user identifies the short message, the face information database and the password information database are encrypted, so that the databases are mutually confidential, the information can be better kept secret, the possibility of information leakage at the same time is small, and if the information is not simultaneously leaked, the user fails to identify for three times, the login operation is stopped, the safety performance of the databases is stronger, a comparison module is arranged in the terminal, and whether the corresponding data input by the user is compared with the data input in the same database every time, so as a judgment result.
The foregoing shows and describes the general principles and features of the present invention, together with the advantages thereof. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are described in the specification and illustrated only to illustrate the principle of the present invention, but that various changes and modifications may be made therein without departing from the spirit and scope of the present invention, which fall within the scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (6)

1. A multi-layer feature recognition information security protection method and system are characterized in that: the method comprises the following steps:
s1, acquiring face information acquired by a terminal during face information acquisition and recognition, and comparing the face information with information in a face information base existing in an existing database;
s2, after the information is detected by the face information base, password input is carried out, and the password input is compared with the information in a password information base existing in the database;
s3, after the password information base detects the information, short message verification is carried out, a corresponding reserved mobile phone number existing in the short message information base is called, a short message is sent, and a user inputs the short message into the terminal after receiving the short message;
and S4, after receiving the short message, the terminal compares the received short message with the verification code acquired when the short message is sent in the short message information base, and if the received short message and the verification code are consistent, the user is allowed to enter the terminal for operation.
2. The information security protection method and system of multi-layer feature recognition according to claim 1, wherein: in the step S1, the individual face of the user exists in the face information base, information of each position and size of main facial organs on the face is given, the face image file in the face information base can also produce a face print code to be stored in the face information base, and the face information collected by the terminal forms the face print code to be compared with the face print code in the face information in the database.
3. The method and system for information security protection based on multi-layer feature recognition according to claim 1, wherein: and in the step S2, the password information base has the password preset by the user, and the terminal acquires the password of the user and then compares the password with the reserved password in the password information base.
4. The method and system for information security protection based on multi-layer feature recognition according to claim 1, wherein: and in the step S3, the terminal calls an external short message sending platform, sends the short message verification code to a mobile phone number reserved in the short message information base, and stores the verification code in the short message information base.
5. The information security protection method and system of multi-layer feature recognition according to claim 1, wherein: and in the step S4, after the terminal collects the short message verification code input by the user, the short message verification code is compared with the verification code existing in the short message information base.
6. The information security protection method and system of multi-layer feature recognition according to claim 1, wherein: the system comprises the following:
the terminal is connected with the database, performs operations such as face recognition, password recognition, short message recognition and the like, and is provided with a face acquisition device and equipment capable of inputting passwords and short messages;
the database and the database are located on a remote server, a face information base, a password information base and a short message information base are divided in the database, the face information base, the password information base and the short message information base are correlated, and the face print number of a user, the password reserved by the user and the mobile phone number are correlated.
CN202210789871.0A 2022-07-06 2022-07-06 Information security protection method and system based on multi-layer feature recognition Pending CN115174113A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210789871.0A CN115174113A (en) 2022-07-06 2022-07-06 Information security protection method and system based on multi-layer feature recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210789871.0A CN115174113A (en) 2022-07-06 2022-07-06 Information security protection method and system based on multi-layer feature recognition

Publications (1)

Publication Number Publication Date
CN115174113A true CN115174113A (en) 2022-10-11

Family

ID=83490817

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210789871.0A Pending CN115174113A (en) 2022-07-06 2022-07-06 Information security protection method and system based on multi-layer feature recognition

Country Status (1)

Country Link
CN (1) CN115174113A (en)

Similar Documents

Publication Publication Date Title
US7024226B2 (en) Method for enabling PKI functions in a smart card
US20170366556A1 (en) Multichannel device utilizing a centralized out-of-band authentication system (cobas)
US6075861A (en) Security access system
CN105184179B (en) Embedded encrypted mobile storage device and operation method thereof
TWI449394B (en) User authentication, verification and code generation system maintenance subsystem
JP4225691B2 (en) How to authenticate personal code of IC card user
CN105847247A (en) Authentication system and working method thereof
CN107733852A (en) A kind of auth method and device, electronic equipment
US20130023240A1 (en) System and method for transaction security responsive to a signed authentication
CN109389727A (en) Method for unlocking, system and computer readable storage medium
CN102262793A (en) Entrance guard control method and entrance guard control system
US11403380B2 (en) Method for managing fingerprint and system thereof
CN101399659B (en) Cipher key authentication method and device between user identification module and terminal
CN105898743A (en) Network connection method, device and system
CN108347730B (en) Wireless communication processing method and device
JP2006033780A (en) Network authentication system using identification by calling-back
JP2001331258A (en) Information service terminal
US7177425B2 (en) Device and method for securing information associated with a subscriber in a communication apparatus
US7650139B2 (en) Method for ensuring security of subscriber card
CN103582184A (en) Double-card smart phone high in safety performance
KR20050071768A (en) System and method for one time password service
JP2002269047A (en) Sound user authentication system
CN105871840B (en) A kind of certificate management method and system
CN110516427A (en) Auth method, device, storage medium and the computer equipment of terminal user
CN105072084B (en) The method for building up of mobile terminal and external equipment data connection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination