CN115567301A - Information security authentication transmission method and system based on local area network - Google Patents

Information security authentication transmission method and system based on local area network Download PDF

Info

Publication number
CN115567301A
CN115567301A CN202211189839.5A CN202211189839A CN115567301A CN 115567301 A CN115567301 A CN 115567301A CN 202211189839 A CN202211189839 A CN 202211189839A CN 115567301 A CN115567301 A CN 115567301A
Authority
CN
China
Prior art keywords
information
target
transmission
identity authentication
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211189839.5A
Other languages
Chinese (zh)
Other versions
CN115567301B (en
Inventor
宋舒涵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Quality and Technology Supervision Information Center
Original Assignee
Jiangsu Quality and Technology Supervision Information Center
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Quality and Technology Supervision Information Center filed Critical Jiangsu Quality and Technology Supervision Information Center
Priority to CN202211189839.5A priority Critical patent/CN115567301B/en
Publication of CN115567301A publication Critical patent/CN115567301A/en
Application granted granted Critical
Publication of CN115567301B publication Critical patent/CN115567301B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The invention discloses a local area network-based information security authentication transmission method and system, relating to the technical field of computers, wherein the method comprises the following steps: acquiring an information transmission request of an information transmitter, wherein the information transmission request comprises target transmission information, a target information receiver and a target local area network; establishing a communication network security evaluation index set, and evaluating to obtain a target security evaluation value; generating an identity authentication instruction; establishing a trusted identity authentication list, and obtaining an identity authentication result based on an identity authentication instruction; generating an information transmission instruction; obtaining receiving feedback information of an information receiver; and analyzing to perform transmission security authentication. The problem of among the prior art when carrying out information transmission based on local area network security not high, influence information transmission integrality, accuracy, promptness, influence the digital economy and keep on healthy development is solved. The method and the device achieve the technical effects of improving the efficiency of information transmission safety certification under the local area network and improving the integrity and accuracy of information transmission.

Description

Information security authentication transmission method and system based on local area network
Technical Field
The invention relates to the technical field of computers, in particular to a method and a system for information security authentication transmission based on a local area network.
Background
With the development of the digital society, the network space and the real society are highly integrated. The wireless communication technology is rapidly developed, and the wireless communication device is widely used in multiple aspects such as military affairs, medical treatment, education, tourism and the like, and meets the living and working requirements of people. However, in the prior art, when information is transmitted through a local area network, the problems that the information cannot be transmitted due to the fact that the local area network is damaged, the information to be transmitted is leaked, modified and even lost exist, and the wireless communication transmission safety under the local area network is greatly influenced. Exemplary situations include computer system failure due to virus invasion and attack, which affects the internal storage function of the computer system, thereby affecting the use of the whole computer system and even causing system crash. Therefore, the research of intelligently processing various safety problems in wireless communication transmission under a local area network by using a computer technology has important significance for exerting the effect of wireless communication transmission to the maximum extent and ensuring the continuous and healthy development of digital economy.
However, when information transmission is performed based on a local area network in the prior art, the technical problems that the network security is not high, the integrity, the accuracy and the timeliness of information transmission are affected, and finally the continuous and healthy development of digital economy is affected due to low information transmission security exist.
Disclosure of Invention
The invention aims to provide an information security authentication transmission method and system based on a local area network, which are used for solving the technical problems that the network security is not high, the information transmission integrity, accuracy and timeliness are influenced, and finally the continuous and healthy development of digital economy is influenced due to low information transmission security when information transmission is carried out based on the local area network in the prior art.
In view of the above problems, the present invention provides a method and a system for information security authentication transmission based on a local area network.
In a first aspect, the present invention provides a method for information security authentication transmission based on a local area network, where the method is implemented by a system for information security authentication transmission based on a local area network, and the method includes: acquiring an information transmission request of an information transmitter, wherein the information transmission request comprises target transmission information, a target information receiver and a target local area network; establishing a communication network security evaluation index set, and performing security evaluation on the target local area network based on the communication network security evaluation index set to obtain a target security evaluation value; judging whether the target safety evaluation value meets a preset safety threshold value or not, and if the target safety evaluation value meets the preset safety threshold value, generating an identity authentication instruction; establishing a credible identity authentication list, and performing traversal analysis on a target information receiver in the credible identity authentication list based on the identity authentication instruction to obtain an identity authentication result; judging whether the identity authentication result passes or not, and if the identity authentication result passes, generating an information transmission instruction; based on the information transmission instruction, sending the target transmission information to the target information receiver under the target local area network to obtain the receiving feedback information of the information receiver; and analyzing the received feedback information, and performing transmission safety certification of the information transmission request according to an analysis result.
In a second aspect, the present invention further provides a system for transmitting information security authentication based on a local area network, configured to execute the method for transmitting information security authentication based on a local area network according to the first aspect, where the system includes: the system comprises an acquisition module, a transmission module and a processing module, wherein the acquisition module is used for acquiring an information transmission request of an information transmission party, and the information transmission request comprises target transmission information, a target information receiving party and a target local area network; a transmission module, the transmission module comprising: the network analysis module is used for establishing a communication network security evaluation index set and carrying out security evaluation on the target local area network based on the communication network security evaluation index set to obtain a target security evaluation value; the network judgment module is used for judging whether the target safety evaluation value meets a preset safety threshold value or not, and if the target safety evaluation value meets the preset safety threshold value, generating an identity authentication instruction; the identity analysis module is used for establishing a credible identity authentication list and performing traversal analysis on the credible identity authentication list by a target information receiver based on the identity authentication instruction to obtain an identity authentication result; the identity judgment module is used for judging whether the identity authentication result passes or not, and if the identity authentication result passes, generating an information transmission instruction; the transmission execution module is used for sending the target transmission information to the target information receiver under the target local area network based on the information transmission instruction to obtain the receiving feedback information of the information receiver; and the authentication module is used for analyzing the received feedback information and performing transmission safety authentication of the information transmission request according to an analysis result.
One or more technical schemes provided by the invention at least have the following technical effects or advantages:
acquiring an information transmission request of an information transmitter, wherein the information transmission request comprises target transmission information, a target information receiver and a target local area network; establishing a communication network security evaluation index set, and performing security evaluation on the target local area network based on the communication network security evaluation index set to obtain a target security evaluation value; judging whether the target safety evaluation value meets a preset safety threshold value or not, and if the target safety evaluation value meets the preset safety threshold value, generating an identity authentication instruction; establishing a credible identity authentication list, and performing traversal analysis on a target information receiver in the credible identity authentication list based on the identity authentication instruction to obtain an identity authentication result; judging whether the identity authentication result passes or not, and if the identity authentication result passes, generating an information transmission instruction; based on the information transmission instruction, sending the target transmission information to the target information receiver under the target local area network to obtain the receiving feedback information of the information receiver; and analyzing the received feedback information, and performing transmission safety certification of the information transmission request according to an analysis result. The efficiency of information transmission safety certification under the local area network is improved, the integrity and the accuracy of information transmission are improved, and the technical effects of safety, reliability and effectiveness of information transmission under the local area network are finally guaranteed.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
In order to more clearly illustrate the present invention or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only exemplary, and for those skilled in the art, other drawings can be obtained according to the provided drawings without inventive effort.
Fig. 1 is a schematic flow chart of an information security authentication transmission method based on a local area network according to the present invention;
fig. 2 is a schematic flow chart of obtaining a target security evaluation value in an information security authentication transmission method based on a local area network according to the present invention;
fig. 3 is a schematic flow chart illustrating a process of adding any network user to a trusted identity authentication list in the local area network-based information security authentication transmission method according to the present invention;
fig. 4 is a schematic diagram illustrating a flow of transmission security authentication of an information transmission request according to a similarity index in a method for transmitting information security authentication based on a local area network according to the present invention;
fig. 5 is a schematic structural diagram of an information security authentication transmission system based on a local area network according to the present invention.
Description of the reference numerals:
the system comprises an acquisition module M100, a transmission module M200, a network analysis module M210, a network judgment module M220, an identity analysis module M230, an identity judgment module M240, a transmission execution module M250 and an authentication module M300.
Detailed Description
The invention provides an information security authentication transmission method and system based on a local area network, and solves the technical problems that the network security is not high, the information transmission integrity, accuracy and timeliness are influenced, and finally the continuous and healthy development of digital economy is influenced due to low information transmission security when information transmission is carried out based on the local area network in the prior art. The efficiency of information transmission safety certification under the local area network is improved, the integrity and the accuracy of information transmission are improved, and the technical effects of safety, reliability and effectiveness of information transmission under the local area network are finally guaranteed.
In the technical scheme of the invention, the acquisition, storage, use, processing and the like of the data all accord with relevant regulations of national laws and regulations.
In the following, the technical solutions in the present invention will be clearly and completely described with reference to the accompanying drawings, and it should be understood that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments of the present invention, and it should be understood that the present invention is not limited by the example embodiments described herein. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without making any creative effort, shall fall within the protection scope of the present invention. It should be further noted that, for the convenience of description, only some but not all of the features relevant to the present invention are shown in the drawings.
Example one
Referring to fig. 1, the present invention provides a method for information security authentication transmission based on a local area network, wherein the method is applied to a system for information security authentication transmission based on a local area network, and the method specifically includes the following steps:
step S100: collecting an information transmission request of an information transmitter, wherein the information transmission request comprises target transmission information, a target information receiver and a target local area network;
specifically, the information security authentication transmission method based on the local area network is applied to the information security authentication transmission system based on the local area network, and can perform multi-aspect security analysis and detection on information transmission under the local area network, so that the security authentication of the information transmission is realized, and the effect of improving the security and accuracy of the information transmission is achieved. The information transmission party refers to the current information owner, and is also the initiator and the transmission source of the information transmission. The information transmission request refers to a request for information transmission sent by the information transmission party. The information transmission request comprises target transmission information, a target information receiver and a target local area network. The target transmission information refers to information to be transmitted, the target information receiver refers to a user side to receive the target transmission information, and the target local area network refers to a local area network where the information transmitter transmits the target transmission information to the target information receiver. By acquiring and determining various information in the information transmission request, the technical effect of providing analysis targets and bases for subsequent analysis of information transmission safety is achieved.
Step S200: establishing a communication network security evaluation index set, and performing security evaluation on the target local area network based on the communication network security evaluation index set to obtain a target security evaluation value;
further, as shown in fig. 2, step S200 of the present invention further includes:
step S210: establishing a communication network security evaluation index set, wherein the communication network security evaluation index set comprises reliability, survivability and self-healing;
step S220: collecting historical use records of the target local area network;
step S230: analyzing the reliability, the survivability and the self-healing in sequence according to the historical use record to respectively obtain target reliability, target survivability and target self-healing;
further, the invention also comprises the following steps:
step S231: according to the historical use record, the historical transmission leakage times, the historical vulnerability times and the historical attacked times of the target local area network are obtained through statistics in sequence;
step S232: and analyzing the historical transmission leakage times, the historical vulnerability times and the historical attacked times in sequence to respectively obtain the target reliability, the target survivability and the target self-healing.
Step S240: and carrying out weighted calculation on the target reliability, the target survivability and the target self-healing by utilizing an entropy weight method to obtain the target safety evaluation value.
Step S300: judging whether the target safety evaluation value meets a preset safety threshold value or not, and if the target safety evaluation value meets the preset safety threshold value, generating an identity authentication instruction;
specifically, before the target transmission information is transmitted in the target local area network, the security performance of the target local area network is comprehensively analyzed and evaluated. Firstly, a communication network security evaluation index set is established, wherein the communication network security evaluation index set comprises reliability, survivability and self-healing performance, data collection is carried out on each communication network security evaluation index by combining historical use records of a target local area network, the historical use records comprise historical transmission leakage times, historical vulnerability times and historical attacked times of the target local area network, and then the target reliability, the target survivability and the target self-healing performance are respectively obtained. And finally, carrying out weighted calculation on the target reliability, the target survivability and the target self-healing by using an entropy weight method to obtain the target safety evaluation value. Further, whether the target safety evaluation value meets a preset safety threshold value or not is judged, and if the target safety evaluation value meets the preset safety threshold value, an identity authentication instruction is generated. The preset security threshold is the lowest security value range for information security transmission in the target local area network, and is set in advance after comprehensive analysis by related system operation and maintenance personnel. And after the security of the target local area network meets the requirement, carrying out security check on the identity of the information receiving party again. By carrying out multi-dimensional security calculation and evaluation on the target local area network, the goals of intelligently detecting the network security and carrying out quantitative evaluation are achieved, and the effect of providing a safe and reliable transmission environment foundation for subsequent information transmission is achieved.
Step S400: establishing a credible identity authentication list, and performing traversal analysis on a target information receiver in the credible identity authentication list based on the identity authentication instruction to obtain an identity authentication result;
further, as shown in fig. 3, step S400 of the present invention further includes:
step S410: establishing a network user set of the target local area network, and extracting any network user in the network user set;
step S420: obtaining the identity authentication log of any network user, and obtaining the latest input time according to the identity authentication log;
further, the invention also comprises the following steps:
step S421: establishing an identity authentication mode set, wherein the identity authentication mode set comprises face authentication, fingerprint authentication, voice authentication and electronic signature authentication;
step S422: collecting the identity authentication behaviors of the face authentication, the fingerprint authentication, the voice authentication and the electronic signature authentication of any network user to generate an identity authentication log;
step S423: wherein the identity authentication log comprises a plurality of identity authentication behaviors with time identifications;
step S424: and comparing the identity authentication behaviors with the time identifications, and determining the latest entry time.
Step S430: obtaining a preset effective authentication time threshold value, and judging whether the latest input time meets the preset effective authentication time threshold value;
step S440: if the latest input time meets the preset effective authentication time threshold, generating a trusted addition instruction;
step S450: and adding the any network user to the trusted identity authentication list according to the trusted adding instruction.
Step S500: judging whether the identity authentication result passes or not, and if the identity authentication result passes, generating an information transmission instruction;
specifically, the identity authentication of the target information receiver is realized by constructing a trusted identity authentication list. Firstly, a network user set of the target local area network is established, any network user in the network user set is extracted, then an identity authentication log of any network user is collected, and the latest input time is obtained according to the identity authentication log. And then, after comprehensive analysis, determining a preset effective authentication time threshold value, and judging whether the latest input time meets the preset effective authentication time threshold value. And when the latest entry time meets the preset effective authentication time threshold, the system automatically generates a trusted addition instruction. The trusted adding instruction is used for adding any network user to the trusted identity authentication list, so that a set of all users with safe identities in the target local area network, namely the trusted identity authentication list, is established.
When the latest time of any network user is recorded, firstly collecting all identity authentication modes of a system, and forming the identity authentication mode set, wherein the identity authentication mode set comprises face authentication, fingerprint authentication, voice authentication and electronic signature authentication. The face authentication, the fingerprint authentication, the voice authentication and the electronic signature authentication are parallel identity authentication modes of the system. Further, the identity authentication behaviors of the face authentication, the fingerprint authentication, the voice authentication and the electronic signature authentication of any one network user are collected, and the identity authentication log is generated. Wherein the identity authentication log comprises a plurality of identity authentication behaviors with time identifications. And then comparing the identity authentication behaviors with the time identifications to determine the latest entry time. And the latest entry time refers to the identity authentication entry time closest to the current time. And finally, performing traversal analysis on the target information receiver in the credible identity authentication list based on the identity authentication instruction to obtain an identity authentication result. And then, judging whether the identity authentication result is passed, and if the identity authentication result is passed, generating an information transmission instruction. The information transmission instruction is used for transmitting target transmission information.
By carrying out identity detection and authentication on the target information receiver, the method effectively prevents illegal personnel from receiving the transmission information, avoids information leakage or modification, and achieves the technical effect of ensuring the integrity and accuracy of the information.
Step S600: based on the information transmission instruction, sending the target transmission information to the target information receiver under the target local area network to obtain the receiving feedback information of the information receiver;
step S700: and analyzing the received feedback information, and performing transmission safety certification of the information transmission request according to an analysis result.
Further, as shown in fig. 4, step S700 of the present invention further includes:
step S710: backing up the target transmission information to obtain backup information;
step S720: carrying out information characteristic collection on the backup information to obtain a backup information characteristic set;
step S730: obtaining a receiving information characteristic set of the receiving information according to the receiving feedback information;
step S740: calculating similarity indexes of the backup information feature set and the received information feature set by using a Tanimoto similarity coefficient algorithm;
further, the invention also comprises the following steps:
step S741: obtaining a preset label scheme;
step S742: performing label marking on the backup information feature set according to the preset label scheme to obtain a backup feature label vector;
step S743: performing label marking on the received information characteristic set according to the preset label scheme to obtain a received characteristic label vector;
step S744: comparing the backup feature label vector with the received feature label vector, and calculating to obtain the similarity index, wherein the similarity index is calculated according to the following formula:
Figure BDA0003868822560000111
step S745: wherein, the T (P) i ,P j ) Is the similarity index between the backup information and the received information, the P i Refers to the backup information, the P j Means the received information, the s 00 +s 11 Is the number of matching pairs of the backup signature vector and the received signature vector, s 00 +s 01 +s 10 +s 11 Is the number of matching pairs of the backup signature vector and the received signature vector.
Step S750: and performing transmission safety certification of the information transmission request according to the similarity index.
Specifically, after the target transmission information is sent to the target information receiver in the target local area network based on the information transmission instruction, the receiving feedback information of the information receiver is received and obtained.
Before the transmission of the target transmission information is carried out, the target transmission information is backed up to obtain backup information, and the risk of information loss caused by information transmission failure is avoided. And then, carrying out information characteristic acquisition on the backup information to obtain a backup information characteristic set. Exemplary basic file information data such as file type of backup information, file size, file editing user name, time, and the like. And then, according to the receiving feedback information, receiving information received by the target information receiver is obtained, and a receiving information characteristic set of the receiving information is obtained through analysis. Next, a Tanimoto similarity coefficient algorithm is used to calculate a similarity index between the backup information feature set and the received information feature set. Firstly, a preset labeling scheme is obtained, labeling is carried out on the backup information feature set according to the preset labeling scheme to obtain a backup feature label vector, and meanwhile labeling is carried out on the receiving information feature set according to the preset labeling scheme to obtain a receiving feature label vector. Then, comparing the backup feature tag vector with the received feature tag vector, and calculating to obtain the similarity index, wherein a calculation formula of the similarity index is as follows:
Figure BDA0003868822560000121
wherein, the T (P) i ,P j ) Is the similarity index between the backup information and the received information, the P i Means the backup information, the P j Means the received information, the s 00 +s 11 Is the number of matching pairs of the backup signature vector and the received signature vector, s 00 +s 01 +s 10 +s 11 Is the number of matching pairs of the backup signature vector and the received signature vector. And finally, carrying out transmission safety certification on the information transmission request according to the similarity index.
By analyzing the receiving feedback information fed back by the target information receiver, the aim of verifying the integrity and the accuracy of the information received by the target information receiver is fulfilled, the efficiency of information transmission safety certification under a local area network is improved, meanwhile, the integrity and the accuracy of information transmission are improved, and the safe and effective technical effect of the information transmission of the local area network is finally guaranteed.
In summary, the information security authentication transmission method based on the local area network provided by the present invention has the following technical effects:
acquiring an information transmission request of an information transmitter, wherein the information transmission request comprises target transmission information, a target information receiver and a target local area network; establishing a communication network security evaluation index set, and performing security evaluation on the target local area network based on the communication network security evaluation index set to obtain a target security evaluation value; judging whether the target safety evaluation value meets a preset safety threshold value or not, and if the target safety evaluation value meets the preset safety threshold value, generating an identity authentication instruction; establishing a credible identity authentication list, and performing traversal analysis on a target information receiver in the credible identity authentication list based on the identity authentication instruction to obtain an identity authentication result; judging whether the identity authentication result passes or not, and if the identity authentication result passes, generating an information transmission instruction; based on the information transmission instruction, sending the target transmission information to the target information receiver under the target local area network to obtain the receiving feedback information of the information receiver; and analyzing the received feedback information, and performing transmission safety certification of the information transmission request according to an analysis result. The efficiency of information transmission safety certification under the local area network is improved, the integrity and the accuracy of information transmission are improved, and the technical effects of safety, reliability and effectiveness of information transmission under the local area network are finally guaranteed.
Example two
Based on the information security authentication transmission method based on the local area network in the foregoing embodiment, the same inventive concept, the present invention further provides an information security authentication transmission system based on the local area network, please refer to fig. 5, where the system includes:
the system comprises an acquisition module M100, a processing module and a processing module, wherein the acquisition module M100 is used for acquiring an information transmission request of an information transmitter, wherein the information transmission request comprises target transmission information, a target information receiver and a target local area network;
a transmission module M200, said transmission module M200 comprising:
the network analysis module M210 is configured to establish a communication network security evaluation index set, and perform security evaluation on the target local area network based on the communication network security evaluation index set to obtain a target security evaluation value;
a network determining module M220, where the network determining module M220 is configured to determine whether the target security evaluation value meets a preset security threshold, and if the target security evaluation value meets the preset security threshold, generate an identity authentication instruction;
the identity analysis module M230 is configured to establish a trusted identity authentication list, and perform traversal analysis on the trusted identity authentication list by using the target information receiver based on the identity authentication instruction to obtain an identity authentication result;
an identity judgment module M240, where the identity judgment module M240 is configured to judge whether the identity authentication result passes, and if the identity authentication result passes, generate an information transmission instruction;
a transmission execution module M250, where the transmission execution module M250 is configured to send the target transmission information to the target information receiver in the target local area network based on the information transmission instruction, so as to obtain the receiving feedback information of the information receiver;
and the authentication module M300 is used for analyzing the received feedback information and performing transmission safety authentication of the information transmission request according to an analysis result.
Further, the network analysis module M210 in the system is further configured to:
establishing a communication network security evaluation index set, wherein the communication network security evaluation index set comprises reliability, survivability and self-healing;
collecting historical use records of the target local area network;
analyzing the reliability, the survivability and the self-healing in sequence according to the historical use record to respectively obtain target reliability, target survivability and target self-healing;
and performing weighted calculation on the target reliability, the target survivability and the target self-healing by using an entropy weight method to obtain the target safety evaluation value.
Further, the network analysis module M210 in the system is further configured to:
according to the historical use record, the historical transmission leakage times, the historical vulnerability times and the historical attacked times of the target local area network are obtained through statistics in sequence;
and analyzing the historical transmission leakage times, the historical vulnerability times and the historical attacked times in sequence to respectively obtain the target reliability, the target survivability and the target self-healing.
Further, the identity analysis module M230 in the system is further configured to:
establishing a network user set of the target local area network, and extracting any network user in the network user set;
obtaining the identity authentication log of any network user, and obtaining the latest input time according to the identity authentication log;
obtaining a preset effective authentication time threshold value, and judging whether the latest input time meets the preset effective authentication time threshold value;
if the latest input time meets the preset effective authentication time threshold, generating a trusted addition instruction;
and adding the any network user to the trusted identity authentication list according to the trusted adding instruction.
Further, the identity analysis module M230 in the system is further configured to:
establishing an identity authentication mode set, wherein the identity authentication mode set comprises face authentication, fingerprint authentication, voice authentication and electronic signature authentication;
collecting the identity authentication behaviors of the face authentication, the fingerprint authentication, the voice authentication and the electronic signature authentication of any network user to generate an identity authentication log;
wherein the identity authentication log comprises a plurality of identity authentication behaviors with time identifications;
and comparing the identity authentication behaviors with the time identifications, and determining the latest entry time.
Further, the authentication module M300 in the system is further configured to:
backing up the target transmission information to obtain backup information;
carrying out information characteristic collection on the backup information to obtain a backup information characteristic set;
obtaining a receiving information characteristic set of the receiving information according to the receiving feedback information;
calculating similarity indexes of the backup information feature set and the received information feature set by using a Tanimoto similarity coefficient algorithm;
and performing transmission safety certification of the information transmission request according to the similarity index.
Further, the authentication module M300 in the system is further configured to:
obtaining a preset label scheme;
performing label marking on the backup information feature set according to the preset label scheme to obtain a backup feature label vector;
performing label marking on the received information characteristic set according to the preset label scheme to obtain a received characteristic label vector;
comparing the backup feature tag vector with the receiving feature tag vector, and calculating to obtain the similarity index, wherein the similarity index is calculated according to the following formula:
Figure BDA0003868822560000171
wherein, the T (P) i ,P j ) Is the similarity index between the backup information and the received information, the P i Means the backup information, the P j Means the received information, the s 00 +s 11 Is the number of matched pairs of the backup signature vectors and the received signature vectors, s 00 +s 01 +s 10 +s 11 Is the number of matching pairs of the backup signature vector and the received signature vector.
In the present specification, each embodiment is described in a progressive manner, and the main point of each embodiment is that the embodiment is different from other embodiments, and the information security authentication transmission method based on the local area network in the first embodiment in fig. 1 and the specific example are also applicable to the information security authentication transmission system based on the local area network in the present embodiment. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the present invention and its equivalent technology, it is intended that the present invention also include such modifications and variations.

Claims (8)

1. A method for information security authentication transmission based on a local area network is characterized by comprising the following steps:
collecting an information transmission request of an information transmitter, wherein the information transmission request comprises target transmission information, a target information receiver and a target local area network;
establishing a communication network security evaluation index set, and performing security evaluation on the target local area network based on the communication network security evaluation index set to obtain a target security evaluation value;
judging whether the target safety evaluation value meets a preset safety threshold value or not, and if the target safety evaluation value meets the preset safety threshold value, generating an identity authentication instruction;
establishing a credible identity authentication list, and performing traversal analysis on a target information receiver in the credible identity authentication list based on the identity authentication instruction to obtain an identity authentication result;
judging whether the identity authentication result passes or not, and if the identity authentication result passes, generating an information transmission instruction;
based on the information transmission instruction, sending the target transmission information to the target information receiver under the target local area network to obtain the receiving feedback information of the information receiver;
and analyzing the received feedback information, and performing transmission safety certification of the information transmission request according to an analysis result.
2. The method as claimed in claim 1, wherein said performing a security assessment on the target local area network based on the set of communication network security assessment indicators to obtain a target security assessment value comprises:
establishing a communication network security evaluation index set, wherein the communication network security evaluation index set comprises reliability, survivability and self-healing;
collecting historical use records of the target local area network;
according to the historical use record, analyzing the reliability, the survivability and the self-healing in sequence to respectively obtain target reliability, target survivability and target self-healing;
and performing weighted calculation on the target reliability, the target survivability and the target self-healing by using an entropy weight method to obtain the target safety evaluation value.
3. The method according to claim 2, wherein the sequentially analyzing the reliability, the survivability and the self-healing to obtain a target reliability, a target survivability and a target self-healing respectively comprises:
according to the historical use record, the historical transmission leakage times, the historical vulnerability times and the historical attacked times of the target local area network are obtained through statistics in sequence;
and analyzing the historical transmission leakage times, the historical vulnerability times and the historical attacked times in sequence to respectively obtain the target reliability, the target survivability and the target self-healing.
4. The method of claim 1, wherein the populating a trusted identity authentication list comprises:
establishing a network user set of the target local area network, and extracting any network user in the network user set;
obtaining the identity authentication log of any network user, and obtaining the latest input time according to the identity authentication log;
obtaining a preset effective authentication time threshold value, and judging whether the latest input time meets the preset effective authentication time threshold value;
if the latest input time meets the preset effective authentication time threshold, generating a trusted adding instruction;
and adding the any network user to the trusted identity authentication list according to the trusted adding instruction.
5. The method of claim 4, wherein obtaining a most recent entry time from the identity authentication log comprises:
establishing an identity authentication mode set, wherein the identity authentication mode set comprises face authentication, fingerprint authentication, voice authentication and electronic signature authentication;
collecting the identity authentication behaviors of the face authentication, the fingerprint authentication, the voice authentication and the electronic signature authentication of any network user to generate an identity authentication log;
wherein the identity authentication log comprises a plurality of identity authentication behaviors with time identifications;
and comparing the identity authentication behaviors with the time identifications, and determining the latest entry time.
6. The method as claimed in claim 1, wherein said analyzing the received feedback information and performing the transmission security authentication of the information transmission request according to the analysis result comprises:
backing up the target transmission information to obtain backup information;
carrying out information characteristic collection on the backup information to obtain a backup information characteristic set;
obtaining a receiving information characteristic set of the receiving information according to the receiving feedback information;
calculating similarity indexes of the backup information feature set and the received information feature set by using a Tanimoto similarity coefficient algorithm;
and performing transmission safety certification of the information transmission request according to the similarity index.
7. The method of claim 6, wherein said calculating a similarity index of said backup information feature set and said received information feature set using Tanimoto similarity coefficient algorithm comprises:
obtaining a preset label scheme;
labeling the backup information feature set according to the preset labeling scheme to obtain a backup feature label vector;
performing label marking on the received information characteristic set according to the preset label scheme to obtain a received characteristic label vector;
comparing the backup feature label vector with the received feature label vector, and calculating to obtain the similarity index, wherein the similarity index is calculated according to the following formula:
Figure FDA0003868822550000041
wherein, the T (P) i ,P j ) Is the similarity index between the backup information and the received information, the P i Refers to the backup information, the P j Means the received information, the s 00 +s 11 Is the number of matching pairs of the backup signature vector and the received signature vector, s 00 +s 01 +s 10 +s 11 Is the number of matching pairs of the backup signature vectors and the received signature vectors.
8. An information security authentication transmission system based on a local area network is characterized by comprising:
the system comprises an acquisition module, a transmission module and a processing module, wherein the acquisition module is used for acquiring an information transmission request of an information transmission party, and the information transmission request comprises target transmission information, a target information receiving party and a target local area network;
a transmission module, the transmission module comprising:
the network analysis module is used for establishing a communication network security evaluation index set and carrying out security evaluation on the target local area network based on the communication network security evaluation index set to obtain a target security evaluation value;
the network judgment module is used for judging whether the target safety evaluation value meets a preset safety threshold value or not, and if the target safety evaluation value meets the preset safety threshold value, generating an identity authentication instruction;
the identity analysis module is used for establishing a credible identity authentication list and performing traversal analysis on the credible identity authentication list by a target information receiver based on the identity authentication instruction to obtain an identity authentication result;
the identity judgment module is used for judging whether the identity authentication result passes or not, and if the identity authentication result passes, generating an information transmission instruction;
the transmission execution module is used for sending the target transmission information to the target information receiver under the target local area network based on the information transmission instruction to obtain the receiving feedback information of the information receiver;
and the authentication module is used for analyzing the received feedback information and performing transmission safety authentication of the information transmission request according to an analysis result.
CN202211189839.5A 2022-09-28 2022-09-28 Information security authentication transmission method and system based on local area network Active CN115567301B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211189839.5A CN115567301B (en) 2022-09-28 2022-09-28 Information security authentication transmission method and system based on local area network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211189839.5A CN115567301B (en) 2022-09-28 2022-09-28 Information security authentication transmission method and system based on local area network

Publications (2)

Publication Number Publication Date
CN115567301A true CN115567301A (en) 2023-01-03
CN115567301B CN115567301B (en) 2023-10-17

Family

ID=84743053

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211189839.5A Active CN115567301B (en) 2022-09-28 2022-09-28 Information security authentication transmission method and system based on local area network

Country Status (1)

Country Link
CN (1) CN115567301B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116208645A (en) * 2023-05-04 2023-06-02 北京锦源汇智科技有限公司 Internet of things-based subway PIS system train-ground data transmission method
CN116308762A (en) * 2023-05-19 2023-06-23 杭州钱袋数字科技有限公司 Credibility evaluation and trust processing method based on artificial intelligence

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102413011A (en) * 2011-11-18 2012-04-11 奇智软件(北京)有限公司 Local area network (LAN) security evaluation method and system
US20130166915A1 (en) * 2011-12-22 2013-06-27 Research In Motion Limited Secure text-to-speech synthesis in portable electronic devices
CN105827693A (en) * 2016-03-11 2016-08-03 西安联易信息技术有限公司 Data acquisition system and method for drug administration platform and heterogeneous drug sale system
CN107483585A (en) * 2017-08-18 2017-12-15 西安电子科技大学 The efficient data integrality auditing system and method for safe duplicate removal are supported in cloud environment
CN111031003A (en) * 2019-11-21 2020-04-17 中国电子科技集团公司第三十研究所 Intelligent evaluation system of cross-network isolation safety system
US11184386B1 (en) * 2018-10-26 2021-11-23 United Services Automobile Association (Usaa) System for evaluating and improving the security status of a local network
CN114666097A (en) * 2022-02-25 2022-06-24 深圳极联信息技术股份有限公司 Communication method and system of Internet of things equipment
CN114978375A (en) * 2021-02-25 2022-08-30 Oppo广东移动通信有限公司 Security protection prompting method, device, medium and electronic equipment
CN115086089A (en) * 2022-08-23 2022-09-20 广州市宏方网络科技有限公司 Method and system for network security assessment prediction

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102413011A (en) * 2011-11-18 2012-04-11 奇智软件(北京)有限公司 Local area network (LAN) security evaluation method and system
US20130166915A1 (en) * 2011-12-22 2013-06-27 Research In Motion Limited Secure text-to-speech synthesis in portable electronic devices
CN105827693A (en) * 2016-03-11 2016-08-03 西安联易信息技术有限公司 Data acquisition system and method for drug administration platform and heterogeneous drug sale system
CN107483585A (en) * 2017-08-18 2017-12-15 西安电子科技大学 The efficient data integrality auditing system and method for safe duplicate removal are supported in cloud environment
US11184386B1 (en) * 2018-10-26 2021-11-23 United Services Automobile Association (Usaa) System for evaluating and improving the security status of a local network
CN111031003A (en) * 2019-11-21 2020-04-17 中国电子科技集团公司第三十研究所 Intelligent evaluation system of cross-network isolation safety system
CN114978375A (en) * 2021-02-25 2022-08-30 Oppo广东移动通信有限公司 Security protection prompting method, device, medium and electronic equipment
CN114666097A (en) * 2022-02-25 2022-06-24 深圳极联信息技术股份有限公司 Communication method and system of Internet of things equipment
CN115086089A (en) * 2022-08-23 2022-09-20 广州市宏方网络科技有限公司 Method and system for network security assessment prediction

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116208645A (en) * 2023-05-04 2023-06-02 北京锦源汇智科技有限公司 Internet of things-based subway PIS system train-ground data transmission method
CN116308762A (en) * 2023-05-19 2023-06-23 杭州钱袋数字科技有限公司 Credibility evaluation and trust processing method based on artificial intelligence
CN116308762B (en) * 2023-05-19 2023-08-11 杭州钱袋数字科技有限公司 Credibility evaluation and trust processing method based on artificial intelligence

Also Published As

Publication number Publication date
CN115567301B (en) 2023-10-17

Similar Documents

Publication Publication Date Title
CN115567301B (en) Information security authentication transmission method and system based on local area network
CN107241352B (en) Network security event classification and prediction method and system
Chen et al. Anomaly network intrusion detection using hidden Markov model
US9652601B2 (en) Method for plagiarism detection of multithreaded program based on thread slice birthmark
Ahmed et al. Detecting Computer Intrusions Using Behavioral Biometrics.
CN109948320B (en) Block chain-based identity recognition management method, device, medium and electronic equipment
CN110855649A (en) Method and device for detecting abnormal process in server
CN116032464A (en) Property data encryption system based on quantum communication
CN111581661A (en) Terminal management method and device based on biological feature recognition and computer equipment
US9497218B1 (en) System and method for detection of phishing scripts
Rani et al. A framework for the identification of suspicious packets to detect anti-forensic attacks in the cloud environment
CN117454408A (en) Data sharing security verification method and system based on differential privacy
CN117131490A (en) Power distribution network wireless terminal equipment identity authentication method based on equipment hardware fingerprint
CN113542199B (en) Network security state evaluation method and server
CN115640581A (en) Data security risk assessment method, device, medium and electronic equipment
CN115118525A (en) Internet of things safety protection system and protection method thereof
CN114866546A (en) PaaS-based one-stop management system for monitoring platform
CN115174205A (en) Network space safety real-time monitoring method, system and computer storage medium
CN114510717A (en) ELF file detection method and device and storage medium
CN112988325A (en) Android simulator identification method and system based on user information
Han Analysis of Data Transforming Technology for Malware Detection
CN112364339B (en) Improved safe lightweight RFID authentication method
CN117131209B (en) Phrase searching and verifying method and system for encrypted data based on blockchain
CN117478685B (en) Group control device identification method, device, equipment and readable storage medium
CN115277084B (en) Electronic information unidirectional transmission system and method for signal shielding

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant