CN117131543A - Mobile phone safety privacy protection system - Google Patents
Mobile phone safety privacy protection system Download PDFInfo
- Publication number
- CN117131543A CN117131543A CN202311182117.1A CN202311182117A CN117131543A CN 117131543 A CN117131543 A CN 117131543A CN 202311182117 A CN202311182117 A CN 202311182117A CN 117131543 A CN117131543 A CN 117131543A
- Authority
- CN
- China
- Prior art keywords
- software
- seagull
- mobile phone
- individual
- information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000001514 detection method Methods 0.000 claims abstract description 23
- 238000005457 optimization Methods 0.000 claims abstract description 11
- 238000002955 isolation Methods 0.000 claims abstract description 7
- 239000013598 vector Substances 0.000 claims description 20
- 230000006399 behavior Effects 0.000 claims description 15
- 238000000605 extraction Methods 0.000 claims description 8
- 238000000034 method Methods 0.000 claims description 6
- 230000002159 abnormal effect Effects 0.000 claims description 4
- 230000003247 decreasing effect Effects 0.000 claims description 4
- 238000010606 normalization Methods 0.000 claims description 4
- 238000012790 confirmation Methods 0.000 abstract description 3
- 241000272168 Laridae Species 0.000 description 3
- 230000005856 abnormality Effects 0.000 description 2
- 230000009286 beneficial effect Effects 0.000 description 2
- 230000007547 defect Effects 0.000 description 2
- 206010000117 Abnormal behaviour Diseases 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N3/00—Computing arrangements based on biological models
- G06N3/004—Artificial life, i.e. computing arrangements simulating life
- G06N3/006—Artificial life, i.e. computing arrangements simulating life based on simulated virtual individual or collective life forms, e.g. social simulations or particle swarm optimisation [PSO]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02D—CLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
- Y02D30/00—Reducing energy consumption in communication networks
- Y02D30/70—Reducing energy consumption in communication networks in wireless communication networks
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Bioethics (AREA)
- Biophysics (AREA)
- Medical Informatics (AREA)
- Life Sciences & Earth Sciences (AREA)
- Artificial Intelligence (AREA)
- Biomedical Technology (AREA)
- Databases & Information Systems (AREA)
- Computational Linguistics (AREA)
- Data Mining & Analysis (AREA)
- Evolutionary Computation (AREA)
- Molecular Biology (AREA)
- Computing Systems (AREA)
- Mathematical Physics (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
The invention relates to the technical field of information security, in particular to a mobile phone security privacy protection system, which comprises: an access authentication module: for authenticating the identity of the user; software detection module: the security detection device is used for carrying out security detection on software installed by a user; and the permission access module is used for: for querying and setting access rights of the software; isolation operation module: and the software isolation operation is performed according to the set access authority. The invention ensures that the mobile phone is in a safe operation environment by carrying out identity confirmation on the user accessing the mobile phone, and simultaneously carries out safety detection on the software by improving a safety detection algorithm obtained by a seagull optimization algorithm, thereby ensuring the safety of the installed software, reducing the leakage risk of user information, and further ensuring the information safety of the user by inquiring and isolating the authority of the software.
Description
Technical Field
The invention relates to the technical field of information security, in particular to a mobile phone security privacy protection system.
Background
Along with the popularization of the 5G technology and the popularization of smart phones, the mobile phones are not only used in the personal consumption field, but also continuously applied to the public service field, such as drafting business documents, receiving and sending company mails, and the like, and along with the increase of application software installed on the mobile phones, the security problem of the mobile phones is not limited to personal privacy category, the information security problem of secret organizations can be related, and the data on the mobile phones are subjected to security protection, so that the mobile phones are more and more concerned; at present, an information security protection system established in a mobile phone still has defects, and the recognition and detection functions of software are needed to be further improved, so that the situation that user privacy information is implicitly acquired and revealed by software downloaded by a user is avoided, and the security privacy of the user is threatened.
Disclosure of Invention
The invention aims to solve the defects in the background technology by providing a mobile phone safety privacy protection system.
The technical scheme adopted by the invention is as follows:
providing a mobile phone security privacy protection system, comprising:
an access authentication module: for authenticating the identity of the user;
software detection module: the security detection device is used for carrying out security detection on software installed by a user;
and the permission access module is used for: for querying and setting access rights of the software;
isolation operation module: and the software isolation operation is performed according to the set access authority.
As a preferred technical scheme of the invention: the mobile phone data information encryption method further comprises a database, and the database encrypts and stores the mobile phone data information based on the DES algorithm.
As a preferred technical scheme of the invention: and the DES algorithm generates a secret key through 16 rounds of DES encryption operation, and after the mobile phone authenticates the user identity through the access authentication module, the reverse decryption processing of the data is performed according to the user permission.
As a preferred technical scheme of the invention: the access authentication module confirms the identity of the user in a mode of face authentication, fingerprint authentication or password authentication.
As a preferred technical scheme of the invention: the software detection module detects authority application information of the software and basic information of the software.
As a preferred technical scheme of the invention: the software detection module detects software based on a security detection algorithm.
As a preferred technical scheme of the invention: the security detection algorithm is specifically as follows:
normalizing the software information, performing feature extraction processing on the software information after the normalization processing, and performing centroid division on the software information after the feature extraction processing as follows:
wherein c j Is the j-th centroid of software information, a i For the ith software feature vector, N is the number of the software feature vectors, b j (a i ) The degree of association of the ith software feature vector and the jth centroid;
wherein d (a) i ,c j ) For the distance of the software feature vector from the centroid, mini (a i ,c j ) The minimum distance between the software feature vector and the centroid;
initializing the centroid and iterating, and calculating error rate and error value:
wherein eta l Error rate, σ, for the first iteration l-1 For the error value, σ, of iteration 1-1 l For the error value of the first iteration, σ isAn error value;
and optimizing based on the improved seagull optimization algorithm to obtain an error threshold delta, returning to continue iteration when the error rate is not greater than the set error threshold until the error rate is greater than the set error threshold, and terminating the algorithm.
As a preferred technical scheme of the invention: the improved seagull optimization algorithm is specifically as follows:
y I =δ×Y I (τ)
wherein y is I The position after collision avoidance is completed for the I-th seagull individual, delta is an additional variable representing the motion behavior of the seagull individual in the search space, Y I (τ) is the position of the individual seagull of the τ iteration, r 1 For a random number linearly decreasing from 2 to 0, T is the maximum number of iterations;
b I =B×(Y b (τ)-Y I (τ))
B=2×δ 2 ×r 2
wherein Y is b (τ) is the optimal individual seagull for the τ -th iteration, B is the global search and local development for the balancing algorithm, B I Is the direction of the optimal seagull individual, r 2 Is [0,1]Random numbers in between;
the seagull updates the position according to the position information of the optimal seagull individual:
Z I =y I +b I
wherein Z is I Is the distance between the individual seagulls and the optimal individual seagulls;
the seagull individuals attack prey objects in a spiral flight track in the attack behaviors, and the attack behaviors are as follows in the x, y and z planes:
x ′ =r×cos q
y ′ =r×sinq
z ′ =r×q
r=ε×a×e qb
wherein r is the radius of each circle of the individual helical flight track of the seagull, and q is [0,2 pi ]]A random number, a and b are constants for defining the shape of the spiral flight path, epsilon is a dynamic convergence factor, and r 3 Is [0,1]Random number, Y between I (τ+1) is the update position of the individual with the I seagull of the τ+1 iteration, ρ is the threshold value of the seagull attack mode, x ′ 、y ′ And z ′ The updated position is the position of the sea gull individual after the attack on the x, y and z planes.
As a preferred technical scheme of the invention: and the authority access module sets an authority problem and inquires a user according to the authority application and the information detection result of the software detection module, and sets the authority according to the user selection result.
As a preferred technical scheme of the invention: and the software detection module performs the isolated operation of the software based on the setting result of the isolated operation module, and alarms the abnormal operation behavior of the software and stops the operation of the software.
Compared with the prior art, the mobile phone safety privacy protection system provided by the invention has the beneficial effects that:
the invention ensures that the mobile phone is in a safe operation environment by carrying out identity confirmation on the user accessing the mobile phone, and simultaneously carries out safety detection on the software by improving a safety detection algorithm obtained by a seagull optimization algorithm, thereby ensuring the safety of the installed software, reducing the leakage risk of user information, and further ensuring the information safety of the user by inquiring and isolating the authority of the software.
Drawings
FIG. 1 is a modular block diagram of a system of the present invention;
the meaning of each label in the figure is: 100. an access authentication module; 200. a software detection module; 300. a permission setting module; 400. isolating the operation module; 500. and (5) a database.
Detailed Description
It should be noted that, under the condition of no conflict, the embodiments of the present embodiments and features in the embodiments may be combined with each other, and the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and obviously, the described embodiments are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Referring to fig. 1, a preferred embodiment of the present invention provides a mobile phone security privacy protection system, comprising:
access authentication module 100: for authenticating the identity of the user;
software detection module 200: the security detection device is used for carrying out security detection on software installed by a user;
rights access module 300: for querying and setting access rights of the software;
isolation run module 400: and the software isolation operation is performed according to the set access authority.
The mobile phone data information encryption method further comprises a database 500, and the database 500 is used for encrypting and storing the mobile phone data information based on a DES algorithm.
The DES algorithm generates a key through 16 rounds of DES encryption operations, and after the mobile phone authenticates the user identity through the access authentication module 100, the reverse decryption processing of the data is performed according to the user permission.
The access authentication module 100 performs user identity confirmation by means of face authentication, fingerprint authentication or password authentication.
The software detection module 200 detects authority application information of the software and basic information of the software.
The software detection module 200 detects software based on a security detection algorithm.
The security detection algorithm is specifically as follows:
normalizing the software information, performing feature extraction processing on the software information after the normalization processing, and performing centroid division on the software information after the feature extraction processing as follows:
wherein c j Is the j-th centroid of software information, a i For the ith software feature vector, N is the number of the software feature vectors, b j (a i ) The degree of association of the ith software feature vector and the jth centroid;
wherein d (a) i ,c j ) For the distance of the software feature vector from the centroid, mini (a i ,c j ) The minimum distance between the software feature vector and the centroid;
initializing the centroid and iterating, and calculating error rate and error value:
wherein eta l Error rate, σ, for the first iteration l-1 For the error value, σ, of iteration 1-1 l The error value of the first iteration is shown as sigma, and the error value of the first iteration is shown as sigma;
and optimizing and acquiring an error threshold theta based on the improved seagull optimization algorithm, returning to continue iteration when the error rate is not greater than the set error threshold until the error rate is greater than the set error threshold, and terminating the algorithm.
The improved seagull optimization algorithm is specifically as follows:
y I =δ×Y I (τ)
wherein y is I The position after collision avoidance is completed for the I-th seagull individual, delta is an additional variable representing the motion behavior of the seagull individual in the search space, Y I (τ) is the position of the individual seagull of the τ iteration, r 1 For a random number linearly decreasing from 2 to 0, T is the maximum number of iterations;
b I =B×(Y b (τ)-Y I (τ))
B=2×δ 2 ×r 2
wherein Y is b (τ) is the optimal individual seagull for the τ -th iteration, B is the global search and local development for the balancing algorithm, B I Is the direction of the optimal seagull individual, r 2 Is [0,1]Random numbers in between;
the seagull updates the position according to the position information of the optimal seagull individual:
Z I =y I +b I
wherein Z is I Is the distance between the individual seagulls and the optimal individual seagulls;
the seagull individuals attack prey objects in a spiral flight track in the attack behaviors, and the attack behaviors are as follows in the x, y and z planes:
x ′ =r×cos q
y ′ =r×sinq
z ′ =r×q
r=ε×a×e qb
wherein r is the radius of each circle of the individual helical flight track of the seagull, and q is [0,2 pi ]]A random number, a and b are constants for defining the shape of the spiral flight path, epsilon is a dynamic convergence factor, and r 3 Is [0,1]Random number, Y between I (τ+1) is the update position of the individual with the I seagull of the τ+1 iteration, ρ is the threshold value of the seagull attack mode, x ′ 、y ′ And z ′ The updated position is the position of the sea gull individual after the attack on the x, y and z planes.
The authority access module 300 sets an authority problem according to the authority application and the information detection result of the software detection module 200, inquires the user, and sets the authority according to the user selection result.
The software detection module 400 performs the software isolation operation based on the setting result of the isolation operation module 300, and performs the alarm and software stop operation processing on the abnormal operation behavior of the software.
In this embodiment, the database 500 collects the data information of the user mobile phone, and performs encryption processing on the data information of the user mobile phone based on the DES algorithm. In the DES algorithm, first, a 56-bit key needs to be generated; in general, a cryptographic secure pseudo-random number generator is used to generate a key, and a key generation algorithm is used to expand the 56-bit key into 16 48-bit subkeys; each subkey is for a corresponding round function; grouping the data to be encrypted according to a group of 64 bits, and filling the data in a filling mode if the data length is not a multiple of 64 bits; each 64-bit data block is subjected to initial replacement IP, the sequence of the 64-bit data blocks is disordered, and the randomness of encryption is increased; finally, each 64-bit data block is subjected to 16 rounds of iterative encryption. The DES algorithm has the advantages of high encryption speed and high security. In the encryption process of mobile phone data information, corresponding encryption data structures can be selected by combining different scenes, secret key and difficult content are analyzed, and reasonable and scientific algorithm types are selected.
The access authentication module 100 confirms the identity of the user through a face authentication, fingerprint authentication or password authentication mode, confirms that the operation person is the user, and ensures the safe operation of the mobile phone.
The software detection module 200 basically detects authority application information, version information, software name information and the like of the software, detects malicious software through a security detection algorithm, and confirms whether the risk of information leakage exists in the software:
firstly, normalizing the software information to normalize the software information, balancing the influence of the software information on the distance, and being beneficial to reflecting the real dissimilarity of the software information.
Calculating the mass center of the software information characteristics, dividing the software information into a plurality of data classes, carrying out iterative division of data through the error threshold value obtained by optimizing,
and carrying out feature extraction processing on the software information after normalization processing, and carrying out centroid division on the software information after feature extraction processing as follows:
wherein c j Is the j-th centroid of software information, a i For the ith software feature vector, N is the number of the software feature vectors, b j (a i ) The degree of association of the ith software feature vector and the jth centroid;
wherein d (a) i ,c j ) For the distance of the software feature vector from the centroid, mini (a i ,c j ) The minimum distance between the software feature vector and the centroid;
initializing the centroid and iterating, and calculating error rate and error value:
wherein eta l Error rate, σ, for the first iteration l-1 For the error value, σ, of iteration 1-1 l The error value of the first iteration is shown as sigma, and the error value of the first iteration is shown as sigma;
optimizing an error threshold theta based on an improved seagull optimization algorithm:
y I =δ×Y I (τ)
wherein y is I The position after collision avoidance is completed for the I-th seagull individual, delta is an additional variable representing the motion behavior of the seagull individual in the search space, Y I (τ) is the position of the individual seagull of the τ iteration, r 1 For a random number linearly decreasing from 2 to 0, T is the maximum number of iterations;
b I =B×(Y b (τ)-Y I (τ))
B=2×δ 2 ×r 2
wherein Y is b (τ) is the optimal individual seagull for the τ -th iteration, B is the global search and local development for the balancing algorithm, B I Is the direction of the optimal seagull individual, r 2 Is [0,1]Random numbers in between;
the seagull updates the position according to the position information of the optimal seagull individual:
Z I =y I +b I
wherein Z is I Is the distance between the individual seagulls and the optimal individual seagulls;
the seagull individuals attack prey objects in a spiral flight track in the attack behaviors, and the attack behaviors are as follows in the x, y and z planes:
x ′ =r×cos q
y ′ =r×sinq
z ′ =r×q
r=ε×a×e qb
wherein r is the radius of each circle of the individual helical flight track of the seagull, and q is [0,2 pi ]]A random number, a and b are constants for defining the shape of the spiral flight path, epsilon is a dynamic convergence factor, and r 3 Is [0,1]Random number, Y between I (τ+1) is the update position of the individual with the I seagull of the τ+1 iteration, ρ is the threshold value of the seagull attack mode, x ′ 、y ′ And z ′ The updated position is the position of the sea gull individual after the attack on the x, y and z planes.
The problem of single attack direction exists in the sea-gull optimization algorithm during attack, the direction diversity of the sea-gull optimization algorithm during spiral attack can be enhanced based on an improved attack mode, and the possible attack dead zone in the local search process is reduced.
Judging according to the error threshold theta obtained by optimizing, returning to continue iteration until the error rate is greater than the set error threshold when the error rate is not greater than the set error threshold, and terminating the algorithm.
And judging the software abnormality information according to the iteration division result, and sending an abnormality alarm to a user when judging that the software is malicious software in the case of judging the software as abnormal data.
For the software divided into normal, the authority setting module 300 inquires the user whether to give corresponding authority according to the detected authority application information, the isolation operation module 400 performs the isolation operation of the software according to the selection result of the user, prevents the software from stealing the mobile phone data information in the operation process, and performs the alarm and operation stopping processing on the detected abnormal behavior.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof. The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.
Furthermore, it should be understood that although the present disclosure describes embodiments, not every embodiment is provided with a separate embodiment, and that this description is provided for clarity only, and that the disclosure is not limited to the embodiments described in detail below, and that the embodiments described in the examples may be combined as appropriate to form other embodiments that will be apparent to those skilled in the art.
Claims (10)
1. The mobile phone safety privacy protection system is characterized in that: comprising the following steps:
access authentication module (100): for authenticating the identity of the user;
software detection module (200): the security detection device is used for carrying out security detection on software installed by a user;
rights access module (300): for querying and setting access rights of the software;
isolation run module (400): and the software isolation operation is performed according to the set access authority.
2. The mobile phone security privacy protection system of claim 1, wherein: the mobile phone data encryption method further comprises a database (500), and the database (500) stores mobile phone data information in an encryption mode based on a DES algorithm.
3. The mobile phone security privacy protection system of claim 2, wherein: the DES algorithm generates a secret key through 16 rounds of DES encryption operation, and after the mobile phone authenticates the user identity through the access authentication module (100), the reverse decryption processing of the data is performed according to the user permission.
4. The mobile phone security privacy protection system of claim 1, wherein: the access authentication module (100) confirms the identity of the user through a mode of face authentication, fingerprint authentication or password authentication.
5. The mobile phone security privacy protection system of claim 1, wherein: the software detection module (200) detects authority application information of the software and basic information of the software.
6. The mobile phone security privacy protection system of claim 5, wherein: the software detection module (200) detects software based on a security detection algorithm.
7. The mobile phone security privacy protection system of claim 6, wherein: the security detection algorithm is specifically as follows:
normalizing the software information, performing feature extraction processing on the software information after the normalization processing, and performing centroid division on the software information after the feature extraction processing as follows:
wherein c j Is the j-th centroid of software information, a i For the ith software feature vector, N is the number of the software feature vectors, b j (a i ) The degree of association of the ith software feature vector and the jth centroid;
wherein d (a) i ,c j ) For the distance of the software feature vector from the centroid, mini (a i ,c j ) The minimum distance between the software feature vector and the centroid;
initializing the centroid and iterating, and calculating error rate and error value:
wherein eta l Error rate, σ, for the first iteration l-1 For the error value, σ, of iteration 1-1 l The error value of the first iteration is shown as sigma, and the error value of the first iteration is shown as sigma;
and optimizing and acquiring an error threshold theta based on the improved seagull optimization algorithm, returning to continue iteration when the error rate is not greater than the set error threshold until the error rate is greater than the set error threshold, and terminating the algorithm.
8. The mobile phone security privacy protection system of claim 7, wherein: the improved seagull optimization algorithm is specifically as follows:
y I =δ×Y I (τ)
wherein y is I The position after collision avoidance is completed for the I-th seagull individual, delta is an additional variable representing the motion behavior of the seagull individual in the search space, Y I (τ) is the position of the individual seagull of the τ iteration, r 1 For a random number linearly decreasing from 2 to 0, T is the maximum number of iterations;
b I =B×(Y b (τ)-Y I (τ))
B=2×δ 2 ×r 2
wherein Y is b (τ) is the optimal individual seagull for the τ -th iteration, B is the global search and local development for the balancing algorithm, B I Is the direction of the optimal seagull individual, r 2 Is [0,1]Random numbers in between;
the seagull updates the position according to the position information of the optimal seagull individual:
Z I =y I +b I
wherein Z is I Is the distance between the individual seagulls and the optimal individual seagulls;
the seagull individuals attack prey objects in a spiral flight track in the attack behaviors, and the attack behaviors are as follows in the x, y and z planes:
x′=r×cos q
y′=r×sin q
z′=r×q
r=ε×a×e qb
wherein r is the radius of each circle of the individual helical flight track of the seagull, and q is [0,2 pi ]]A random number, a and b are constants for defining the shape of the spiral flight path, epsilon is a dynamic convergence factor, and r 3 Is [0,1]Random number, Y between I (tau+1) is the updated position of the I-th seagull individual in the tau+1 iteration, ρ is the threshold value of the seagull attack mode, and x ', y ' and z ' are the updated positions of the seagull individual after the attack on the x, y and z planes.
9. The mobile phone security privacy protection system of claim 8, wherein: the authority access module (300) sets an authority problem according to the authority application information and the detection result of the software detection module (200), inquires the user, and sets the authority according to the user selection result.
10. The mobile phone security privacy protection system of claim 9, wherein: the software detection module (400) performs isolated operation of the software based on the setting result of the isolated operation module (300), and alarms abnormal operation behaviors of the software and software stopping operation processing.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202311182117.1A CN117131543A (en) | 2023-09-13 | 2023-09-13 | Mobile phone safety privacy protection system |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202311182117.1A CN117131543A (en) | 2023-09-13 | 2023-09-13 | Mobile phone safety privacy protection system |
Publications (1)
Publication Number | Publication Date |
---|---|
CN117131543A true CN117131543A (en) | 2023-11-28 |
Family
ID=88859959
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202311182117.1A Pending CN117131543A (en) | 2023-09-13 | 2023-09-13 | Mobile phone safety privacy protection system |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN117131543A (en) |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN115499844A (en) * | 2022-09-22 | 2022-12-20 | 贵州电网有限责任公司 | Mobile terminal information safety protection system and method |
CN115808880A (en) * | 2022-12-21 | 2023-03-17 | 南通大学 | PI controller parameter setting method based on gull optimization algorithm |
-
2023
- 2023-09-13 CN CN202311182117.1A patent/CN117131543A/en active Pending
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN115499844A (en) * | 2022-09-22 | 2022-12-20 | 贵州电网有限责任公司 | Mobile terminal information safety protection system and method |
CN115808880A (en) * | 2022-12-21 | 2023-03-17 | 南通大学 | PI controller parameter setting method based on gull optimization algorithm |
Non-Patent Citations (1)
Title |
---|
潘夏福;: "基于kNN算法和K-means算法的Android恶意软件检测", 电脑知识与技术, no. 14, pages 1 - 3 * |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US10903986B2 (en) | Cryptographic key management for end-to-end communication security | |
CN103795543B (en) | A kind of secure two-way authentication method for rfid system | |
Zhuang et al. | A new ultralightweight RFID protocol for low-cost tags: R 2 AP | |
KR20040000477A (en) | Application-specific biometric templates | |
US20030220096A1 (en) | Paired SIM card function | |
CN1466710A (en) | Method of securing and exposing a logotype in an electronic device | |
CN108173871A (en) | Based on radio-frequency fingerprint and biological fingerprint wireless network access authentication system and method | |
CN104579649A (en) | Identity recognition method and system | |
EP2027553A1 (en) | Method, system and computer program for securely storing data | |
US20190379537A1 (en) | Protecting usage of key store content | |
CN114982197A (en) | Authentication method, system and storage medium | |
CN101980241A (en) | Method, system and device for authenticating radio frequency tag | |
CN111698253A (en) | Computer network safety system | |
Chien | The study of RFID authentication protocols and security of some popular RFID tags | |
CN108171830B (en) | Hardware encryption method and system based on induction card unlocking and intelligent cloud lock | |
Said et al. | A multi-factor authentication-based framework for identity management in cloud applications | |
CN116018590A (en) | Dynamic privacy protection application authentication | |
CN117131543A (en) | Mobile phone safety privacy protection system | |
CN116776365A (en) | Data query method, device and storage medium | |
CN111523127B (en) | Authority authentication method and system for password equipment | |
Lee et al. | Development of privacy-preserving RFID authentication system using mobile devices | |
Jin et al. | Security analysis of RFID based on multiple readers | |
Zhou et al. | Data exfiltration via multipurpose RFID cards and countermeasures | |
Khalid et al. | New and Simple Offline Authentication Approach using Time-based One-time Password with Biometric for Car Sharing Vehicles | |
Wang et al. | PGMAP: A privacy guaranteed mutual authentication protocol conforming to EPC class 1 gen 2 standards |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination |