CN116938594B - Multi-level identity verification system based on high-speed encryption technology - Google Patents

Multi-level identity verification system based on high-speed encryption technology Download PDF

Info

Publication number
CN116938594B
CN116938594B CN202311154543.4A CN202311154543A CN116938594B CN 116938594 B CN116938594 B CN 116938594B CN 202311154543 A CN202311154543 A CN 202311154543A CN 116938594 B CN116938594 B CN 116938594B
Authority
CN
China
Prior art keywords
data
value
key
pixel
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311154543.4A
Other languages
Chinese (zh)
Other versions
CN116938594A (en
Inventor
朱云
李元骅
张国庆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shudun Information Technology Co ltd
Original Assignee
Shudun Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shudun Information Technology Co ltd filed Critical Shudun Information Technology Co ltd
Priority to CN202311154543.4A priority Critical patent/CN116938594B/en
Publication of CN116938594A publication Critical patent/CN116938594A/en
Application granted granted Critical
Publication of CN116938594B publication Critical patent/CN116938594B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a multi-level identity verification system based on a high-speed encryption technology, which comprises an input and login module, a management account generation module and a management module, wherein the input and login module is configured to input initial data and generate a unique identification code of the initial data, construct an index of the initial data and the unique identification code, and generate a management account according to the index; the data acquisition module is configured to acquire a data verification request initiated by a requester, respond to and acquire basic data provided by the requester, and at least comprise a unique identification code; the data processing module is configured to verify the initial data and execute key call; the key storage module is configured to update a key in response to the fact that the same management account is verified once by the input and login module, and is configured to store the key and distribute the key to a requester when managing account indexes; and the data storage module is configured to backup and store the initial data and the basic data. The invention realizes the heterogeneous verification under the same verification information.

Description

Multi-level identity verification system based on high-speed encryption technology
Technical Field
The invention belongs to the technical field of data processing systems, and particularly relates to a multi-level identity verification system based on a high-speed encryption technology.
Background
With the rapid development of the information industry of China, the China has data as a non-negligible part of national resources, the data transaction is like money transaction, and the data transaction business behavior needs to be systematically solved and is endless and ubiquitous, so that the fourth business mode of the Internet except advertisements, electronic commerce and games, namely the data transaction business mode, of the information Internet is created.
In view of this, the invention forms multiple heterogeneous identity verification systems based on multiple different levels of different scenes according to the characteristics of data attributes, and has important significance for the development of the future data transaction industry.
Disclosure of Invention
Therefore, the invention provides a multi-level identity verification system based on a high-speed encryption technology, so as to realize multiple heterogeneous identity verification and encryption in the equipment access process.
In a first aspect of the present invention, there is provided a multi-level authentication system based on a high-speed encryption technique, comprising:
an entry and login module configured to,
inputting initial data and generating a unique identification code of the initial data, constructing an index of the initial data and the unique identification code, and generating a management account according to the index;
a data acquisition module configured to,
acquiring a data verification request initiated by a requester, responding to and acquiring basic data provided by the requester, wherein the basic data at least comprises a unique identification code;
a data processing module configured to,
the initial data is checked and a key call is performed,
and simultaneously, when the data acquisition module acquires the unique identifier, the method comprises the following steps of:
if the acquired basic data except the unique identification code is empty, the authentication fails;
if the acquired basic data is the same as the data quantity and the data type in the initial data, executing direct access call, calling a secret key and passing authentication;
if the acquired basic data is different from the data amount and/or the data type in the initial data, executing indirect access calling, sequentially executing multiple link relation verification on each type of data and each data contained in the initial data according to the number of the data types in the basic data, and if the verification passes under the condition of a first threshold value and/or a second threshold value in the multiple verification, calling a secret key and passing the authentication;
a key storage module configured to store, in association with the key,
the input and login module updates the key through the response after one verification pass of the same management account, and is configured to store the key and distribute the key to a requester when managing account indexes;
a data storage module configured to store, at least in part,
and backing up and storing the initial data and the basic data.
Further, the initial data includes at least one of text data, image data, and audio data, and when entered, includes multiple sets of data packets of at least one data.
Further, the data processing module respectively executes encryption on various types of data in the input initial data and/or the basic data according to data types, and generates sub-keys on the basis of the keys.
Further, when encrypting the text data,
constructing a character value library, wherein the character values comprise characters, characters and numbers, and simultaneously constructing a first-generation dictionary of the character values;
performing encryption processing on a first code corresponding to each character value in the first code dictionary by adopting a preset encryption rule to obtain a first subkey;
constructing a unit value dictionary, which comprises a unit value label and unit value information corresponding to the unit value label;
and injecting the first subkey with the unit value label into a phoneme value library and/or a pixel value library, and writing in a phoneme value and/or a pixel value corresponding to the unit value.
Further, when encrypting the audio data,
storing a voiceprint recognition model and constructing a phoneme value library;
after the voiceprint recognition model recognizes the audio of the initial data and/or the basic data, dividing the audio into audio fragments according to preset length, recognizing phoneme units in each audio fragment one by one, sequencing the phoneme units according to the track time, and establishing a unit time tag;
constructing a second code dictionary related to the phoneme unit, converting the code into a second subkey and then injecting the second subkey into the unit time tag;
and injecting the second subkey with the unit time tag into a text value library and/or a pixel value library, and writing the text value and/or the pixel value corresponding to the phoneme value.
Further, when the image data is encrypted,
verifying the type of the image data, wherein the type of the image data comprises a single-frame image, a multi-frame image and a composite image; the composite image at least comprises at least two combinations of a single-frame image, a multi-frame image, audio data and text data;
constructing a pixel value library and a third generation number dictionary;
the following steps are performed for each frame of image:
obtaining a chromaticity gradient boundary of a pixel value to obtain a pixel value boundary according to each minimum pixel value in a frame image, and obtaining a pixel unit image according to the pixel value boundary;
establishing a unit pixel label according to the number of pixel values contained in the pixel unit image, and establishing an index value between the unit pixel label and the pixel unit image;
encrypting the index value according to the third-generation number dictionary to obtain a third subkey;
injecting the unit pixel tag into the third subkey;
and injecting the third subkey with the unit pixel label into a text value library and/or a phoneme value library, and writing the text value and/or the phoneme value corresponding to the pixel unit.
Further, the first threshold condition is that after the threshold number of data types are checked and passed, the basic data directly corresponds to the initial data to be checked and passed;
and the second threshold condition is that the threshold passing rate of the data in the text value library, the phoneme value library or the pixel value library, which are called by the first code key, the second code key or the third code key for requesting verification, is verified.
In a second aspect of the present invention, a computer-readable storage medium is provided.
In a third aspect of the invention, an electronic device is provided.
Compared with the prior art, the technical scheme provided by the invention has the following advantages:
the invention acquires a data verification request initiated by a requester through a data acquisition module, and acquires basic data provided by the requester, wherein the basic data at least comprises a unique identification code; the data processing module is configured to encrypt the text data, the audio data and the image data recorded in the recording module; the verification module is configured to verify the text data, the audio data and the image data acquired in the data acquisition module and execute key calling according to the data; meanwhile, the system is configured to directly return to refuse access if the acquired data is empty when the unique identification code is acquired in the data acquisition module; if the collected data type is the same as the initial data type, executing direct access call, calling a secret key and accessing the secret key; and if the acquired data type is different from the initial data type, executing indirect access call, sequentially executing multiple times of verification on the data in the data type according to the total quantity of the link relations among different data, and if the data in the preset threshold value is passed in the multiple times of verification, executing access by verifying and calling a secret key. The decryption process of the same secret key through different data sources is realized, and the multi-level identity authentication of a single user is realized.
Drawings
FIG. 1 is a schematic diagram of a system provided by an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
So that the manner in which the features and techniques of the disclosed embodiments can be understood in more detail, a more particular description of the embodiments of the disclosure, briefly summarized below, may be had by reference to the appended drawings, which are not intended to be limiting of the embodiments of the disclosure. In the following description of the technology, for purposes of explanation, numerous details are set forth in order to provide a thorough understanding of the disclosed embodiments. However, one or more embodiments may still be practiced without these details. In other instances, well-known structures and devices may be shown simplified in order to simplify the drawing.
Example 1
The embodiment provides a multi-level identity verification system based on a high-speed encryption technology, which comprises an input and login module, a data acquisition module, a data processing module and a key storage module as shown in fig. 1.
The input and login module of the embodiment of the disclosure is configured to input initial data and generate a unique identification code of the initial data, construct an index of the initial data and the unique identification code, and generate a management account according to the index.
The data acquisition module is configured to acquire a data verification request initiated by a requester, respond to and acquire basic data provided by the requester, and at least comprise a unique identification code.
The data processing module is configured to verify the initial data and execute key calling, and simultaneously, when the data acquisition module acquires the unique identification code, the data processing module is configured to execute the following steps:
if the acquired basic data except the unique identification code is empty, the authentication fails;
if the acquired basic data is the same as the data quantity and the data type in the initial data, executing direct access call, calling a secret key and passing authentication;
and if the acquired basic data is different from the data amount and/or the data type in the initial data, executing indirect access calling, sequentially executing multiple link relation verification on each type of data and each data contained in the initial data according to the number of the data types in the basic data, and if the verification passes under the condition of a first threshold value and/or a second threshold value in the multiple verification, calling a secret key and passing the authentication.
And the key storage module is configured to update the key according to the response of the input and login module after one verification pass of the same management account, and is also configured to store the key and distribute the key to a requester when managing account indexes.
And the data storage module is configured to backup and store the initial data and the basic data.
In the embodiment of the disclosure, composite verification or single verification under a first threshold condition and a second threshold condition is provided, wherein the first threshold condition is that after a threshold number of data types are verified, basic data directly corresponds to the initial data verification; and the second threshold condition is that the threshold passing rate of the data in the text value library, the phoneme value library or the pixel value library, which are called by the first code key, the second code key or the third code key for requesting verification, is verified.
The data processing module processes the data types, wherein the initial data or the basic data comprises text data, audio data and image data, and the input and login module performs initial sampling to at least one of the text data, the audio data or the audio data, and comprises a plurality of groups of data packets corresponding to the data types.
The data processing module then performs encryption on each data of the entered initial data type separately and provides sub-keys for authentication use on the basis of the keys, and the sub-keys are also stored and distributed by the key storage module to the corresponding management accounts.
When encrypting the text data, the embodiment of the disclosure constructs a text value library, wherein the text value comprises characters, characters and numbers, and simultaneously constructs a first-generation dictionary of the text value;
performing encryption processing on a first code corresponding to each character value in the first code dictionary by adopting a preset encryption rule to obtain a first subkey;
constructing a unit value dictionary, which comprises a unit value label and unit value information corresponding to the unit value label; the unit value information is index information between code numbers and text values.
And injecting the first subkey with the unit value label into a phoneme value library and/or a pixel value library, and writing in a phoneme value and/or a pixel value corresponding to the unit value.
It should be noted that, in the embodiment of the present disclosure, the unit value label and the code number are preset values, which are stored in the corresponding dictionary in advance, and when each text value or unit value information is newly created, the text value or the unit value information is indexed to the preset position of the corresponding dictionary, so as to complete the indexing.
When the embodiment of the disclosure encrypts the audio data, storing a voiceprint recognition model and constructing a phoneme value library;
after the voiceprint recognition model recognizes the audio of the initial data and/or the basic data, dividing the audio into audio fragments according to preset length, recognizing phoneme units in each audio fragment one by one, sequencing the phoneme units according to the track time, and establishing a unit time tag;
constructing a second code dictionary related to the phoneme unit, converting the code into a second subkey and then injecting the second subkey into the unit time tag;
and injecting the second subkey with the unit time tag into a text value library and/or a pixel value library, and writing the text value and/or the pixel value corresponding to the phoneme value.
When the image data is encrypted, the type of the image data is checked, wherein the type of the image data comprises a single-frame image, a multi-frame image and a composite image; the composite image at least comprises at least two combinations of a single-frame image, a multi-frame image, audio data and text data;
constructing a pixel value library and a third generation number dictionary;
the following steps are performed for each frame of image:
obtaining a chromaticity gradient boundary of a pixel value to obtain a pixel value boundary according to each minimum pixel value in a frame image, and obtaining a pixel unit image according to the pixel value boundary;
establishing a unit pixel label according to the number of pixel values contained in the pixel unit image, and establishing an index value between the unit pixel label and the pixel unit image;
encrypting the index value according to the third-generation number dictionary to obtain a third subkey;
injecting the unit pixel tag into the third subkey;
and injecting the third subkey with the unit pixel label into a text value library and/or a phoneme value library, and writing the text value and/or the phoneme value corresponding to the pixel unit.
It should be noted that, for a multi-frame image, after each frame of image is processed, calculating the overlap ratio of the pixel boundary of the image after each frame of image is overlapped, and writing the overlap ratio of the pixel boundary into the third subkey; for the composite image, if the audio is present in the composite image, the processing of the audio is executed, if the text is present in the composite image, the text pixel frame is acquired according to the pixel boundary and is compared with the word stock to generate a corresponding word value, and the text value acquired during the processing of the image data is directly injected into the pre-processing of the first subkey without injecting the information into the pre-processing of the third subkey.
Through the processing of the data processing module in the embodiment of the present disclosure, each generated phoneme value, text value or pixel value is indexed together by the first subkey, the second subkey and the third subkey, and a correlation between heterogeneous data is established. In the embodiment of the present disclosure, the injection relationship between the subkey and the value is a semantic relationship, and in the embodiment of the present disclosure, audio data is taken as an example, when a user inputs audio data in the first input process, since in the embodiment, it is unclear to the user of the input person that the input audio is processed to form specific plaintext data of a phoneme value, and the representation of the audio input is understood as a text meaning of the audio. For example, when a user records for the first time, the recorded audio is "cat", and for the recorder, the user understands the visual image of the cat, so that in order to facilitate multiple verification, the application needs to establish at least two sets of different types of recorded requests or multiple sets of data packets of one type of data according to the recorder, and when the recorder establishes two sets of different types of recorded requests, if semantic relevance exists between the two different types of recorded requests, initial relevance and corresponding relevance indexes of the two different types of recorded requests are established.
Meanwhile, in an embodiment of the present disclosure, the data processing module is further configured to establish an association index between the text value library, the phoneme value library, and the pixel value library; values within any library can be called and indexed to corresponding values within other libraries. In the embodiment of the disclosure, when different types of data are collected, due to source differences among the different types of data, one type of data is difficult to verify by the different types of data, so that the embodiment injects values among different libraries to construct the relevance among the different types of data, and performs matching and calling through different unit tags and subkeys of the different types of data, thereby avoiding the leakage of a plaintext link relation among the different types of data.
Meanwhile, in the embodiment of the disclosure, for the invocation of the sub-keys, after the initial data is input by the inputter, the corresponding key invocation is performed according to the initial data, and after the inputter completes the verification acquisition of the basic data, a plurality of sub-keys are generated, and the sub-keys are invoked for collaborative verification in the follow-up verification. Since the total amount and similarity of data are limited, the number of sub-keys thereof is also limited.
As another implementation mode of the embodiment of the disclosure, the data processing module provides an upper limit number threshold value of the subkeys under the same management account, so that the condition that the number of the subkeys generated by data verification is too large due to repeated submission of useless data for verification is avoided, and various value bases of the embodiment of the disclosure are polluted.
It should be noted that, in the embodiment of the present disclosure, initial verification needs to be performed before initial data is entered, the data processing module verifies that the processed initial data is in all stored data, and matches one by one whether the initial data passes all the verification after being processed by the data processing module of the present embodiment according to the association index between all data types, if all the verification passes, the entry of the initial data is not performed, and login authentication performed by the data processing module is performed.
Example two
Referring to fig. 2, an embodiment of the present disclosure provides a multi-level authentication system based on a high-speed encryption technology, which includes a processor (processor) 30 and a memory (memory) 31. Optionally, the electronic device may also include a communication interface (communication interface) 32 and a bus 33. The processor 30, the communication interface 32, and the memory 31 may communicate with each other via the bus 33. The communication interface 32 may be used for information transfer. Processor 30 may invoke logic instructions in memory 31 to perform the methods of the high-speed encryption technology based multi-level authentication system of the above embodiments.
Embodiments of the present disclosure provide a storage medium storing computer-executable instructions configured to perform the method in a multi-level authentication system based on high-speed encryption techniques described above.
The storage medium may be a transitory computer readable storage medium or a non-transitory computer readable storage medium. A non-transitory storage medium comprising: a plurality of media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-only memory (ROM), a random access memory (RAM, randomAccessMemory), a magnetic disk, or an optical disk, or a transitory storage medium.
The above description and the drawings illustrate embodiments of the disclosure sufficiently to enable those skilled in the art to practice them. Other embodiments may involve structural, logical, electrical, process, and other changes. The embodiments represent only possible variations. Individual components and acts are optional unless explicitly required, and the sequence of operations may vary. Portions and features of some embodiments may be included in, or substituted for, those of others. Moreover, the terminology used in the present application is for the purpose of describing embodiments only and is not intended to limit the claims. As used in the description of the embodiments and the claims, the singular forms "a," "an," and "the" (the) are intended to include the plural forms as well, unless the context clearly indicates otherwise. Similarly, the term "and/or" as used in this application is meant to encompass any and all possible combinations of one or more of the associated listed. Furthermore, when used in this application, the terms "comprises," "comprising," and/or "includes," and variations thereof, mean that the stated features, integers, steps, operations, elements, and/or components are present, but that the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof is not precluded. Without further limitation, an element defined by the phrase "comprising one …" does not exclude the presence of other like elements in a process, method or apparatus comprising such elements. In this context, each embodiment may be described with emphasis on the differences from the other embodiments, and the same similar parts between the various embodiments may be referred to each other. For the methods, products, etc. disclosed in the embodiments, if they correspond to the method sections disclosed in the embodiments, the description of the method sections may be referred to for relevance.

Claims (5)

1. A multi-level authentication system based on high-speed encryption technology, comprising:
an entry and login module configured to,
inputting initial data and generating a unique identification code of the initial data, constructing an index of the initial data and the unique identification code, and generating a management account according to the index;
the initial data comprises at least one of text data, image data and audio data, and when entered, comprises a plurality of sets of data packets of at least one data;
a data acquisition module configured to,
acquiring a data verification request initiated by a requester, responding to and acquiring basic data provided by the requester, wherein the basic data at least comprises a unique identification code;
a data processing module configured to,
the initial data is checked and a key call is performed,
the method is also configured to establish an associated index among a text value library, a phoneme value library and a pixel value library, and the values in any library can be called and indexed to the corresponding values in other libraries;
and simultaneously configured to perform the following steps when the unique identification code is acquired by the data acquisition module:
if the acquired basic data except the unique identification code is empty, the authentication fails;
if the acquired basic data is the same as the data quantity and the data type in the initial data, executing direct access call, calling a secret key and passing authentication;
if the acquired basic data is different from the data amount and/or the data type in the initial data, executing indirect access calling, sequentially executing multiple link relation verification on each type of data and each data contained in the initial data according to the number of the data types in the basic data, and if the verification passes under the condition of a first threshold value and/or a second threshold value in the multiple verification, calling a secret key and passing the authentication;
the first threshold condition is that after the threshold number of data types are checked and passed, the basic data directly corresponds to the initial data to be checked and passed;
the second threshold condition is that the threshold passing rate of data in a word value library, a phoneme value library or a pixel value library, which are called by a first code key, a second code key or a third code key which are requested to be checked, is checked to pass;
a key storage module configured to store, in association with the key,
the input and login module updates the key through the response after one verification pass of the same management account, and is configured to store the key and distribute the key to a requester when managing account indexes;
a data storage module configured to store, at least in part,
and backing up and storing the initial data and the basic data.
2. A multi-level authentication system based on high-speed encryption technology according to claim 1, wherein the data processing module performs encryption on each type of data in the entered initial data and/or basic data, respectively, in data type, and generates a subkey based on the key.
3. The multi-level authentication system based on high-speed encryption technology as set forth in claim 2, wherein, when encrypting the text data,
constructing a character value library, wherein the character values comprise characters, characters and numbers, and simultaneously constructing a first-generation dictionary of the character values;
performing encryption processing on a first code corresponding to each character value in the first code dictionary by adopting a preset encryption rule to obtain a first subkey;
constructing a unit value dictionary, which comprises a unit value label and unit value information corresponding to the unit value label;
and injecting the first subkey with the unit value label into a phoneme value library and/or a pixel value library, and writing in a phoneme value and/or a pixel value corresponding to the unit value.
4. A multi-level authentication system based on high-speed encryption technology as set forth in claim 3, wherein, when encrypting the audio data,
storing a voiceprint recognition model and constructing a phoneme value library;
after the voiceprint recognition model recognizes the audio of the initial data and/or the basic data, dividing the audio into audio fragments according to preset length, recognizing phoneme units in each audio fragment one by one, sequencing the phoneme units according to the track time, and establishing a unit time tag;
constructing a second code dictionary related to the phoneme unit, converting the code into a second subkey and then injecting the second subkey into the unit time tag;
and injecting the second subkey with the unit time tag into a text value library and/or a pixel value library, and writing the text value and/or the pixel value corresponding to the phoneme value.
5. The multi-level authentication system based on high-speed encryption technology as set forth in claim 4, wherein, when encrypting the image data,
verifying the type of the image data, wherein the type of the image data comprises a single-frame image, a multi-frame image and a composite image; the composite image at least comprises at least two combinations of a single-frame image, a multi-frame image, audio data and text data;
constructing a pixel value library and a third generation number dictionary;
the following steps are performed for each frame of image:
obtaining a chromaticity gradient boundary of a pixel value to obtain a pixel value boundary according to each minimum pixel value in a frame image, and obtaining a pixel unit image according to the pixel value boundary;
establishing a unit pixel label according to the number of pixel values contained in the pixel unit image, and establishing an index value between the unit pixel label and the pixel unit image;
encrypting the index value according to the third-generation number dictionary to obtain a third subkey;
injecting the unit pixel tag into the third subkey;
and injecting the third subkey with the unit pixel label into a text value library and/or a phoneme value library, and writing the text value and/or the phoneme value corresponding to the pixel unit.
CN202311154543.4A 2023-09-08 2023-09-08 Multi-level identity verification system based on high-speed encryption technology Active CN116938594B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311154543.4A CN116938594B (en) 2023-09-08 2023-09-08 Multi-level identity verification system based on high-speed encryption technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311154543.4A CN116938594B (en) 2023-09-08 2023-09-08 Multi-level identity verification system based on high-speed encryption technology

Publications (2)

Publication Number Publication Date
CN116938594A CN116938594A (en) 2023-10-24
CN116938594B true CN116938594B (en) 2024-03-22

Family

ID=88386311

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311154543.4A Active CN116938594B (en) 2023-09-08 2023-09-08 Multi-level identity verification system based on high-speed encryption technology

Country Status (1)

Country Link
CN (1) CN116938594B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19946004A1 (en) * 1999-09-03 2001-07-19 Sc Info & Inno Gmbh & Co Verifying integrity, authorship of and encoding/decoding text involves using one-time algorithm and/or symmetrical crypto algorithm dependent on one secret code
CN101504690A (en) * 2009-03-26 2009-08-12 北京航空航天大学 Real-time simulation validation system and method for communication system integrated circuit design
WO2016131083A1 (en) * 2015-02-20 2016-08-25 S2D Pty Ltd Identity verification. method and system for online users
WO2018233487A1 (en) * 2017-06-22 2018-12-27 腾讯科技(深圳)有限公司 Identity authentication method, terminal and storage medium
CN110572601A (en) * 2019-09-29 2019-12-13 青岛希望鸟科技有限公司 Double-recording video recording system with real-time checking function
CN110610074A (en) * 2019-09-23 2019-12-24 深圳宇德金昌贸易有限公司 Multi-dimensional information-based identity verification system for trading platform
WO2019246626A1 (en) * 2018-06-22 2019-12-26 Mshift, Inc. Decentralized identity verification platforms
CN111783075A (en) * 2020-06-28 2020-10-16 平安普惠企业管理有限公司 Authority management method, device and medium based on secret key and electronic equipment
CN114860855A (en) * 2022-05-10 2022-08-05 江苏阳光智慧城市科技有限公司 Internet mobile terminal inputting system based on data management
WO2022170810A1 (en) * 2021-02-09 2022-08-18 苏宁易购集团股份有限公司 Method and apparatus for processing cloud storage data, and computer system
WO2022206349A1 (en) * 2021-04-02 2022-10-06 腾讯科技(深圳)有限公司 Information verification method, related apparatus, device, and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113935070B (en) * 2021-12-16 2022-06-07 北京百度网讯科技有限公司 Data processing method, device and equipment based on block chain and storage medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19946004A1 (en) * 1999-09-03 2001-07-19 Sc Info & Inno Gmbh & Co Verifying integrity, authorship of and encoding/decoding text involves using one-time algorithm and/or symmetrical crypto algorithm dependent on one secret code
CN101504690A (en) * 2009-03-26 2009-08-12 北京航空航天大学 Real-time simulation validation system and method for communication system integrated circuit design
WO2016131083A1 (en) * 2015-02-20 2016-08-25 S2D Pty Ltd Identity verification. method and system for online users
WO2018233487A1 (en) * 2017-06-22 2018-12-27 腾讯科技(深圳)有限公司 Identity authentication method, terminal and storage medium
WO2019246626A1 (en) * 2018-06-22 2019-12-26 Mshift, Inc. Decentralized identity verification platforms
CN110610074A (en) * 2019-09-23 2019-12-24 深圳宇德金昌贸易有限公司 Multi-dimensional information-based identity verification system for trading platform
CN110572601A (en) * 2019-09-29 2019-12-13 青岛希望鸟科技有限公司 Double-recording video recording system with real-time checking function
CN111783075A (en) * 2020-06-28 2020-10-16 平安普惠企业管理有限公司 Authority management method, device and medium based on secret key and electronic equipment
WO2022170810A1 (en) * 2021-02-09 2022-08-18 苏宁易购集团股份有限公司 Method and apparatus for processing cloud storage data, and computer system
WO2022206349A1 (en) * 2021-04-02 2022-10-06 腾讯科技(深圳)有限公司 Information verification method, related apparatus, device, and storage medium
CN114860855A (en) * 2022-05-10 2022-08-05 江苏阳光智慧城市科技有限公司 Internet mobile terminal inputting system based on data management

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
A Systematic Survey of Multi-Factor Authentication for Cloud Infrastructure;Soumya Prakash Otta;《Future Internet》;20230401;全文 *
基于监听和过滤器技术的Web服务身份验证;龙鹏飞;《计算机技术与发展》;20060310;全文 *

Also Published As

Publication number Publication date
CN116938594A (en) 2023-10-24

Similar Documents

Publication Publication Date Title
US20230205610A1 (en) Systems and methods for removing identifiable information
US11663460B2 (en) Data exchange method, data exchange device and computing device
CN111767095A (en) Micro-service generation method and device, terminal equipment and storage medium
CN111026858A (en) Project information processing method and device based on project recommendation model
CN111625809A (en) Data authorization method and device, electronic equipment and storage medium
US8677149B2 (en) Method and system for protecting intellectual property in software
CN108055585A (en) Data processing method, set top box upgrading method, terminal and set-top box
CN110704875B (en) Method, device, system, medium and electronic equipment for processing client sensitive information
CN115712909A (en) Text watermark embedding method, tracing method and system based on block chain
CN113382017B (en) Permission control method and device based on white list, electronic equipment and storage medium
US20230274023A1 (en) Data management computer, data management system including the data management computer, and method thereof
CN112783847B (en) Data sharing method and device
CN116938594B (en) Multi-level identity verification system based on high-speed encryption technology
CN117688533A (en) Electronic signature method, electronic signature verification method and system based on artificial intelligence
SE540649C2 (en) Method and system for secure password storage
CN112734050A (en) Text model training method, text model recognition device, text model equipment and storage medium
CN114448722B (en) Cross-browser login method and device, computer equipment and storage medium
CN115879157A (en) Data security search method and device, equipment, medium and product thereof
CN115757535A (en) Data query method, data storage method and device and electronic equipment
CN109889342A (en) Interface testing method for authenticating, device, electronic equipment and storage medium
CN116049783A (en) Enterprise bill management method and system based on secure hardware carrier
CN111597453B (en) User image drawing method, device, computer equipment and computer readable storage medium
CN112187909B (en) Financing information generation system and method based on block chain
CN114201532A (en) Data query method, device, medium and equipment based on ESOP system
CN110995437B (en) ETC system-based user information input method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Country or region after: China

Address after: 901, 9th Floor, Building 7, Yard 8, Automobile Museum East Road, Fengtai District, Beijing, 100160

Applicant after: Shudun Information Technology Co.,Ltd.

Address before: 100000 901, Floor 9, Building 7, Yard 8, Auto Museum East Road, Fengtai District, Beijing

Applicant before: BEIJING SHUDUN INFORMATION TECHNOLOGY CO.,LTD.

Country or region before: China

GR01 Patent grant
GR01 Patent grant