WO2016101554A1 - 一种保障网络信息安全的体系架构及方法 - Google Patents

一种保障网络信息安全的体系架构及方法 Download PDF

Info

Publication number
WO2016101554A1
WO2016101554A1 PCT/CN2015/081340 CN2015081340W WO2016101554A1 WO 2016101554 A1 WO2016101554 A1 WO 2016101554A1 CN 2015081340 W CN2015081340 W CN 2015081340W WO 2016101554 A1 WO2016101554 A1 WO 2016101554A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
group
sets
code
computer
Prior art date
Application number
PCT/CN2015/081340
Other languages
English (en)
French (fr)
Inventor
于志
Original Assignee
于志
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 于志 filed Critical 于志
Priority to EP15871629.0A priority Critical patent/EP3099033B1/en
Priority to US15/115,265 priority patent/US10050956B2/en
Priority to JP2016567121A priority patent/JP6230728B2/ja
Priority to KR1020167021059A priority patent/KR101862279B1/ko
Priority to RU2016140212A priority patent/RU2656813C2/ru
Publication of WO2016101554A1 publication Critical patent/WO2016101554A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0041Arrangements at the transmitter end
    • H04L1/0042Encoding specially adapted to other signal generation operation, e.g. in order to reduce transmit distortions, jitter, or to improve signal shape
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Definitions

  • the present invention relates to the application of commercial cryptography in securing network information security, and is a digital cryptographic authentication system and method capable of securing network information.
  • the Internet that is, the wide area network, the local area network, and the stand-alone international computer network formed according to certain communication protocols.
  • the Internet is the result of connecting two computers or two or more computer terminals, clients, and servers through computer information technology.
  • the object of the present invention is to provide a framework and a method for encrypting, identifying, and protecting network information according to the above deficiencies of the prior art; both an explicit part and a password part are easy for both the visitor and the user. Dialectical; not easy to counterfeit, not easy to counterfeit.
  • An authentication unit for encrypting and decrypting data [0009]
  • a system method for securing network information includes the following steps:
  • the computer determines whether the first group of data conforms to the internationally accepted EAN13 coding principle, and if it matches, the background corresponds to the IPV4 address of the user, and if not, an error prompt is issued;
  • the computer determines whether the second group of data conforms to the serial number coding principle, and if yes, proceeds to the next step.
  • the computer encrypts the first group of data conforming to the EAN13 encoding principle and the second group data conforming to the serial number encoding principle, and generates a 13-digit decimal verification code by using a commercial cryptographic algorithm encryption operation, that is, the third group Group data
  • the computer divides the first group data, the second group data, and the third group data into three lines, that is, three sets of data codes are obtained, which are used as a new IP address of the user;
  • the computer transmits three sets of data to the authentication center, and the authentication center decrypts the three sets of data
  • the three sets of data are encrypted, and then the information is transmitted to the target user, that is, the accessed person, and the transmission is "1";
  • the computer will be divided into three rows of three sets of data code storage for network addressing.
  • a system method for securing network information security the coding principle of the second group of data, that is, the coding principle of the serial number is a year code of the first to fourth digits, and the fifth and sixth digits are two digits. For the month code, the 7th to 8th digits are the 2-digit date code, and the 9th and 13th digits are the 5-digit serial number code for the day.
  • a system method for securing network information security after obtaining the verification code, the first two groups of data of the first group and the second group of 13 decimal digits can be obtained by a commercial cryptographic algorithm decryption operation.
  • a system method for securing network information wherein the computer divides the first group data, the second group data, and the third group data into three rows and stores them, and the storage method is the first group data, the second group.
  • the group data and the third group data are stored in three lines.
  • a system method for securing network information wherein in the product identification printing, the computer divides the first group data, the second group data, and the third group data into three lines and stores them, and the storage method is The first group data, the second group data, and the third group data are respectively stored, printed, and printed in the upper, middle, and third rows.
  • FIG. 1 is a schematic diagram of a system architecture
  • 2 is a schematic diagram of three sets of data codes
  • FIG. 3 is a schematic block diagram showing a flow of generating three sets of data codes
  • 4 is a schematic block diagram of an authentication process of three sets of data codes
  • FIG. 5 is a schematic block diagram of a comparison process of three sets of data codes
  • FIG. 6 is a schematic block diagram of a data flow of three sets of data codes
  • FIG. 8 is a schematic diagram of an authentication unit
  • FIG. 9 is a schematic diagram of a detailed system architecture.
  • the system architecture is as shown in FIG. 1 , and is mainly composed of an Internet, a program fragment unit, and an authentication unit, which are composed of a plurality of elements such as a user, a visitor, and a network platform.
  • the whole process is basically as follows: First, three sets of data codes are generated and stored by the authentication unit as a new IP address of the user, and the visitor can know the three sets of data codes. After the visitor accesses the user, the information containing the user's new IP address needs to be transmitted to the program fragmentation unit through the network.
  • the program fragmentation unit processes the data into three groups of data codes, and finally verifies the three groups through the certification center. The data code is true or false. If the verification is passed, the information is passed, otherwise it is discarded.
  • the present invention adds a serial number encoding and a verification code based on the user EAN13 encoding.
  • EAN13 encoding is a universal way of uniquely identifying a commodity worldwide, and an IP address is an address used in a TCP/IP network to uniquely identify each host or device, the two of which correspond to each other.
  • the serial number code uniquely identifies the second group of codes, which is an orderly extension of IPV4, and the IP address is expanded from 2 32 to 2 64, which satisfies the technical problem that the current IP address is not sufficient.
  • the verification code is encoded by EAN13 encoding and serial number, and is generated by commercial cryptographic algorithm encryption.
  • the EAN13 code and the serial number code can be obtained by the commercial cryptographic algorithm decryption, which achieves the purpose of verification.
  • the three sets of data codes can be uniquely identified in the world, and the probability of the user's three sets of data codes being guessed is one tenth of a trillion, so the error of the three sets of data codes identifying the user is ten trillion points. one.
  • IPV4 address has been allocated worldwide, and each IPV4 address contains two parts: the network address and the host address. Each networked computer does not have the right to set its own IP address. There is a unified organization that assigns a unique network address to the organization that applies, and the organization can assign a unique host address to each host in its network. The uniqueness of the network address and the uniqueness of the host address within the network ensure the global uniqueness of the IPV4 address.
  • Bit 4_7 is the vendor code; [0042] The 8th and 12th bits are product codes;
  • the 13th bit is a check code.
  • the first three bits are book class codes
  • the 4th and 12th bits are the first 9 digits of the original ISBN code
  • the 13th bit is a check code.
  • the first one is the journal class code
  • the first 3rd digit is a country code
  • the fourth seventh bit is the vendor code
  • the fourth seventh digit is the vendor code
  • the thirteenth code is the EAN13 check code.
  • the first 1-4 digits are 4-digit year codes such as 2007); [0070] The 5th to 6th digits are 2-digit month codes (eg, November);
  • the 7th to 8th digits are 2 digits of the day code (eg, 21st);
  • Bits 9-13 are 5-digit serial number codes (eg, 00000-99999).
  • the first 1-3 digits are the three-digit year code (as indicated by 007 in 2007);
  • the 4th to 5th digits are the 2-digit month code (eg, November);
  • Bits 6-7 are 2-digit day codes (eg, 21st);
  • Bits 8-13 are 6-digit serial number codes (eg, 000000-999999);
  • the 3-4th digit is a 2-digit month code (eg, November);
  • the 5th to 6th digits are 2-digit day codes (such as 21st);
  • Bits 7-13 are 7-digit serial number codes (eg, 0000000-9999999).
  • the verification code is a 13-bit decimal number generated by encrypting the EAN13 code of the first group and the serial number code of the second group by the commercial cryptographic algorithm, which is unique and random.
  • the three sets of data codes are composed of two sets of plaintext and a set of ciphertexts.
  • the security reliability of the three sets of data codes is based on the confidentiality of the cryptographic algorithm and the secret key. Therefore, the public ciphertext is not Will affect the security of the cryptographic algorithm. The possibility of deciphering the cryptographic algorithm is considered to be absent here.
  • the three sets of data codes become a reality for establishing third-party authentication; the authentication unit has a cryptographic algorithm and a key, and the user has three sets of data codes, and the visitor can know the three sets of data codes.
  • the visitor transmits the information containing the three sets of data codes of the user to the authentication unit, and verifies the authenticity by the authentication unit. If the verification passes, the information is transmitted, otherwise the data is discarded.
  • the authentication unit actually monitors the sender's IP. If an IP continues to send three sets of data codes in a large amount, even if the authentication passes, the authentication unit will block the IP and block the transmission of the information.
  • the three sets of data codes can be read through various methods such as a network, a POS system, a mobile phone, etc., and the operation is simple, and the use is convenient and fast.
  • the three groups of data codes are small in size (3cm*3cm), and the amount of information is large (10 39 ), and can be visually observed.
  • the three sets of data codes are applied to the security management of the user network information, and provide a digital platform conforming to international standards for the digital management of the network information by the user.
  • the three sets of data codes are in one-to-one correspondence with the user.
  • the authentication unit helps the user to filter out malicious information attacks and error messages, ensure the normal access of the user's website and the processing speed of the mail, and improve the security and effectiveness of the user's processing of the network information. Sex.
  • the computer authentication unit has functions of encryption, decryption, encoding, decoding, network transmission, data query, data comparison, etc., and has an EAN13 code database, an IPV4 address database, three sets of data code databases, a commercial password database, etc.,
  • the password database is used to manage key and commercial cryptographic algorithms to ensure the security of keys and algorithms.
  • the authentication unit collects the EAN13 encoded data of the user, the serial number encoded data, and initializes the database.
  • the database data is encrypted by a commercial cryptographic algorithm, and a 13-digit decimal number commodity verification code is generated and stored in the corresponding three sets of data code databases.
  • the above three sets of data are stored in the order of upper, middle and lower, that is, "three sets of data codes”.
  • Each user is authenticated with a three-group data code, and the visitor reads the three groups of users with the reading device.
  • the data code is transmitted to the authentication unit via the network.
  • the authentication unit decodes the three sets of data codes and converts them into three sets of 13 decimal data, decrypts them with a commercial cipher algorithm, and verifies the legality of the three sets of data codes, such as legal, generating EAN13 code, serial number, and EAN13
  • the code and serial number are compared with the EAN13 code and the serial number code in the initial database. If the comparison is passed, the verification will pass and the information will be transmitted, otherwise it will be abandoned.
  • Three sets of data code reading systems provide multiple reading modes for visitors, the visitor transmits three sets of data codes to the authentication unit, determines whether the EAN13 code is legal, determines whether the serial number is legal, and then judges the EAN13 code and Whether the combination of serial numbers is legal; finally, it is judged whether the verification code is legal. If it is illegal, the transmission is abandoned, and the law will send the information directly.
  • Three sets of data codes are used to protect network information security and can be classified into:
  • the three sets of data codes are composed of the user's EAN13 code, the serial number, and the verification code, and are composed of upper, middle and lower groups of E AN13 codes.
  • the authentication unit collects the EAN13 code of the user, the serial number code, and initializes the database.
  • Reading The visitor reads three sets of data codes by the reading device and transmits them to the authentication unit via the network.
  • Decoding The authentication unit decodes the three sets of data codes into three sets of 13-bit decimal numbers. Store the verification code in the password database.
  • Decryption The authentication unit decrypts the verification code by using a commercial cryptographic algorithm to generate two sets of 13-digit decimal numbers.
  • the authentication unit compares the digital authentication plain code with the EAN13 code and the serial number of the commodity in the initial database.
  • the authentication unit collects the EAN13 code and the serial number code of the user, is two sets of 13-bit decimal data, generates a set of 13-digit decimal data by encryption, and stores the three sets of data into three sets of data code databases, Addressed by the network.
  • the visitor reads the decimal data of the three sets of data codes, or reads the EA N13 encoded data of the three sets of data codes, and the data is transmitted to the authentication unit, and the verification code decrypts the user's EAN13 code and the serial number of the serial number, and stores the data.
  • Digital certification clear code database The digital certificate clear code database is compared with the initialization database, and the information is determined according to the result.
  • the visitor transmits information containing the user's new IP address to the CN39-313 via the network.
  • CN39-313 performs program fragmentation on the data, and divides it into three segments, each segment having a 13-digit decimal number and 52 bits.
  • the authentication unit performs a decryption operation on the three sets of data.
  • FIG. 9 is a detailed schematic diagram of the system architecture, which is mainly composed of a certification center, a manufacturer, a bank, a network platform, and a logistics enterprise and a consumer.
  • the entire system operation process is basically as follows: First, through the figure The certification center on the left side generates three sets of data codes, and then sends them to the manufacturers that use them in physical isolation. After receiving the products, the manufacturers attach the three sets of data codes to the goods through the labeling equipment on the production line and then pass through the logistics enterprise.
  • the smart phone or the smart terminal device queries the three sets of data codes on the commodity, and the information category to be inquired includes the upward "trace source information" of the basic production information, raw material information, inspection and quarantine information, and base information of the commodity. It also includes downward “tracking information” from the beginning of the package to the logistics flow at all levels, the sale of merchants, and the purchase of goods by consumers and even the re-transaction until the loss of the goods.
  • the data flow of the food safety cloud service platform is: certification center (data generation) ⁇ manufacturer (data receiving and corresponding to individual goods) ⁇ logistics enterprise (data circulation) ⁇ consumer (query data) ⁇ certification center (data authentication) , return to "0", and forward the query request to the manufacturer ⁇ factory (received query request and feedback).
  • certification center data generation
  • manufacturer data receiving and corresponding to individual goods
  • logistics enterprise data circulation
  • consumer query data
  • certification center data authentication
  • a system architecture diagram for securing a network information security method is performed on the basis of the system architecture diagram shown in FIG. 9.
  • the system architecture diagram differs mainly in that it is mainly composed of a certification center, a user, a network platform, and a visitor.
  • the whole operation process is basically as follows: First, three sets of data codes are generated and stored by the authentication unit on the left side of the figure, which is used as the new IP address of the user, and the visitor can know the three sets of data codes. After the visitor accesses the user, the information of the three sets of data codes of the user needs to be transmitted to the authentication unit, and the authenticity is verified by the authentication unit. If the verification is passed, the information is transmitted, otherwise, the information is discarded.
  • the corresponding data flow chart is: authentication unit (data generation) ⁇ user (giving a new IP address) ⁇ visitor (reading a new IP address) ⁇ authentication unit (authentication transmission, performing three sets of data Decryption operation, the result of the check is "0", the transmission is "1", then the user is discarded. ⁇ The user (based on the information content, the corresponding feedback is given)
  • the authentication unit further transmits the information to the user.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Computer And Data Communications (AREA)

Abstract

一种保障网络信息安全的体系架构及方法,其体系架构包括互联网及程序碎片处理单元与对数据进行加密及解密运算的认证单元。其方法包括:获取各为13位十进制的第1组及第2组两组数据,看是否符合EAN13及流水号编码原则,若符合则将两组数据加密运算,产生第3组数据,得三组数据码并将其作为新的IP地址,将新的IP地址经程序碎片处理,认证中心对处理所得的三组数据进行解密运算,验算结果为"0"则将三组数据加密后,再将信息传递给目标用户即被访问者,将分为三行的三组数据码存储,用于网络寻址。本发明既有明示部分,又有密码部分,对于访问者及用户都易辨证;不易仿造,不易假冒。

Description

一种保障网络信息安全的体系架构及方法 技术领域
[0001] 本发明涉及商用密码技术在保障网络信息安全中的应用, 是一种能保障网络信 息安全的数字密码认证体系及方法。
背景技术
[0002] 互联网, 即广域网、 局域网及单机按照一定的通讯协议组成的国际计算机网络 。 互联网是将两台计算机或者是两台以上的计算机终端、 客户端、 服务端通过 计算机信息技术的手段互相联系起来的结果。
[0003] 伴随越来越频发的网络攻击事件, 安全防护漏洞已让用户安全和保护措施成为 令人不安的关注焦点, 其中甚至包括颇具安全意识的大型知名用户也面临着相 同问题, 网络信息安全问题已经成为信息社会尚待解决的重要问题之一。 因此 确保安全防护将会成为必须的 IT需求, 而并不是仅仅拥有设备。 安全防护漏洞跨 越各产业延伸到存取、 基础架构和应用程式; 在固定与移动网络上都可能发生 , 并破坏用户的实体、 知识产权及金融资本。 网络上漏洞所导致的任何停机吋 间都会对客户的体验、 用户的品牌声誉带来破坏性影响, 并最终影响业务的收 益与可持续性。
技术问题
[0004] 密码技术是保护网络信息安全的重要手段之一。 密码技术自古有之, 到目前为 止, 已经从外交和军事领域走向公幵。 它不仅具有保证信息机密性的信息加密 功能, 而且具有数字签名、 身份验证、 系统安全等功能。 因此, 使用密码技术 不仅可以保证信息的机密性, 而且可以保证信息的完整性和确定性, 防止信息 被篡改、 伪造和假冒。
问题的解决方案
技术解决方案
[0005] 本发明目的是针对以上现有技术的不足, 提供一种对网络信息的加密、 识别以 及保护的构架及方法; 既有明示部分, 又有密码部分, 对于访问者及用户都易 辨证; 不易仿造, 不易假冒。
[0006] 本发明目的可通过以下技术方案实现:
[0007] 一种保障网络信息安全的体系架构, 包括互联网, 即广域网、 局域网及单机按 照一定的通讯协议组成的国际计算机网络, 所述系统还包括:
[0008] 用于对数据进行程序碎片处理的程序碎片处理单元;
[0009] 用于对数据进行加密及解密运算的认证单元。
[0010] 一种保障网络信息安全的体系方法, 包括以下步骤:
[0011] (1) 、 获取计算机待处理的各为 13位十进制的第 1组及第 2组两组数据;
[0012] (2) 、 计算机判断第 1组数据是否符合国际通用的 EAN13编码原则, 若符合则 后台将其与用户的 IPV4地址相对应, 若不符合则进行错误提示;
[0013] (3) 、 计算机判断第 2组数据是否符合流水号编码原则, 若符合则进行下一步
, 若不符合则进行错误提示;
[0014] (4) 、 计算机将上述符合 EAN13编码原则的第 1组数据和符合流水号编码原则 的第 2组数据, 通过商用密码算法加密运算, 产生一个 13位的十进制验证码, 即 第 3组数据;
[0015] (5) 、 计算机将第 1组数据、 第 2组数据及第 3组数据分为三行, 即得三组数据 码, 将其作为用户新的 IP地址;
[0016] (6) 、 访问者将含有用户新的 IP地址的信息传送给计算机系统的程序碎片处 理单元, 即 CN39-313 , CN39-313对数据进行程序碎片处理, 将其分为 3段, 每段
13位十进制数, 即 52位二进制数 (52bit) ;
[0017] (7) 、 计算机将三组数据传输到认证中心,认证中心对三组数据进行解密运算
, 验算结果为 "0"则将三组数据加密后, 再将信息传递给目标用户即被访问者, 为 "1"则放弃传输;
[0018] (8) 、 计算机将分为三行的三组数据码存储, 用于网络寻址。
[0019] 一种保障网络信息安全的体系方法, 其第 2组数据的编码原则, 即流水号的编 码原则是第 1-4位为 4位的年份代码, 第 5-6位为 2位的月份代码, 第 7-8位为 2位的 日期代码, 第 9-13位为 5位的该日的流水号代码。 [0020] 一种保障网络信息安全的体系方法, 其得到验证码后, 通过商用密码算法解密 运算, 可得到 13位十进制的第 1组及第 2组两组数据。
[0021] 一种保障网络信息安全的体系方法, 其计算机将第 1组数据、 第 2组数据及第 3 组数据分为三行后给予存储, 其存储方式为, 第 1组数据、 第 2组数据及第 3组数 据分三行存储。
[0022] 一种保障网络信息安全的体系方法, 其在商品标识打印中, 所述计算机将第 1 组数据、 第 2组数据及第 3组数据分为三行后给予存储, 其存储方式为, 第 1组数 据、 第 2组数据及第 3组数据分别按下、 上、 中三行存储、 打印。
发明的有益效果
有益效果
[0023] 本发明的技术优点在于, 所设计的保障网络信息安全的方法既有明示部分, 又 有密码部分, 对于访问者及用户都易辨证; 不易仿造、 不易假冒, 安全性高, 且可完全屏蔽不相关的信息的传递, 更大的地址空间、 更小的路由表。
对附图的简要说明
附图说明
[0024] 图 1为系统体系架构示意图;
[0025] 图 2为三组数据码示意图;
[0026] 图 3为三组数据码的产生流程示意框图;
[0027] 图 4为三组数据码的认证流程示意框图;
[0028] 图 5为三组数据码的比对流程示意框图;
[0029] 图 6为三组数据码的数据流程示意框图;
[0030] 图 7为程序碎片示意图;
[0031] 图 8为认证单元示意图;
[0032] 图 9为详细系统架构示意图。
本发明的实施方式
[0033] 结合附图和实施方法对本发明做进一步的详细说明: [0034] 系统体系架构如图 1所示, 主要由用户、 访问者和网络平台等众多元素共同 构成的互联网、 程序碎片单元、 认证单元组成。 整个流程基本如下: 首先, 通 过认证单元产生并存储三组数据码, 将其作为用户新的 IP地址, 访问者可以得知 这三组数据码。 访问者访问用户吋, 需要将含有用户新的 IP地址的信息通过网络 传送给程序碎片单元, 程序碎片单元对数据进行程序碎片处理, 将其分为 3组数 据码, 最后通过认证中心验证三组数据码真伪, 如验证通过, 则将该信息传递 , 否则则放弃。
[0035] 本发明是在用户 EAN13编码基础上, 又增加了流水号编码和验证码。 EAN13编 码是在世界范围内唯一标识一种商品的通用方式, 而 IP地址则是 TCP/IP网络中用 来唯一标识每台主机或设备的地址, 其二者相互对应。 流水号编码唯一标识第 二组编码, 是对 IPV4的有序扩充, IP地址由 2 32个扩充到 2 64, 满足当前 IP地址不 够用的技术难题。 验证码是由 EAN13编码和流水号编码, 通过商用密码算法加 密产生。 密码算法加密得到验证码后, 通过商用密码算法解密可得到 EAN13编 码和流水号编码, 达到验证之目的。 三组数据码可在世界范围内, 唯一标识用 户的 IP地址, 用户的三组数据码被猜测到的概率是十万亿分之一, 故三组数据码 识别用户的误差是十万亿分之一。
[0036] IPV4地址全世界已分配完毕, 每个 IPV4地址都包含两部分:网络地址和主机地 址。 每一台联网的计算机无权自行设定 IP地址, 有一个统一的机构负责对申请的 组织分配唯一的网络地址, 而该组织可以对自己的网络中的每一个主机分配一 个唯一的主机地址, 网络地址的唯一性与网络内主机地址的唯一性确保了 IPV4 地址的全球唯一性。
[0037] 一、 用户的 EAN13编码:
[0038] 我国目前是 EAN(European Article Number)的会员, 由编码策进会负责管理, 厂 商可以提出申请使用。 EAN编码分为 13码及 8码, 13码用在一般商品上, 8码则 使用在体积特别小的商品上面。
[0039] 1、 EAN13码编码原则:
[0040] 第 1一 3位为国家代码;
[0041] 第 4_7位为厂商代码; [0042] 第 8一 12位为产品代码;
[0043] 第 13位为检査码。
[0044] 前三位是国际统一分配, 中国为 690-695。
[0045] 如果是 690、 691幵头吋, 4-7位是厂商代码, 8-12位是产品代码,
[0046] 如果是 692-695幵头吋, 4-8位是厂商代码, 9-12位是产品代码,
[0047] 最后一位是校验码。
[0048] 2、 图书类的 EAN13编码:
[0049] 第 1一 3位为图书类代码;
[0050] 第 4一 12位为原 ISBN码的前 9位;
[0051] 第 13位为校验码。
[0052] 3、 期刊类的 EAN13编码
[0053] 第 1一 3位为期刊类代码;
[0054] 第 4一 10位为原 IASN码前 7位;
[0055] 第 11一 12位为;
[0056] 第 13位为检査码。
[0057] 4、 EAN8编码与 EAN13编码的关系
[0058] 1) 、 EAN8码编码原则:
[0059] 第 1_3位为国家代码;
[0060] 第 4一 7位为厂商代码;
[0061] 第 8位为检査码;
[0062] 2) 、 EAN8码转为 EAN13:
[0063] 保留: 第 1一 3位为国家代码;
[0064] 第 4一 7位为厂商代码;
[0065] 增加: 第 8— 12位 00000;
[0066] 第 13码为 EAN13校验码。
[0067] 二、 流水号编码:
[0068] 1、 若该日产生第二组编码的数量不大于 10万个吋:
[0069] 第 1-4位为 4位的年代码 如 2007年) ; [0070] 第 5-6位为 2位的月代码 (如 11月) ;
[0071] 第 7-8位为 2位的日代码 (如 21日) ;
[0072] 第 9-13位为 5位的流水号代码 (如 00000-99999) 。
[0073] 2、 若该日的产量不大于 100万个吋:
[0074] 第 1-3位为 3位的年代码 (如 2007年则由 007表示) ;
[0075] 第 4-5位为 2位的月代码 (如 11月) ;
[0076] 第 6-7位为 2位的日代码 (如 21日) ;
[0077] 第 8-13位为 6位的流水号代码 (如 000000-999999) ;
[0078] 3、 若该日的产量不大于 1000万个吋:
[0079] 第 1-2位为 2位的年代码 (如 2007年则由 07表示) ;
[0080] 第 3-4位为 2位的月代码 (如 11月) ;
[0081] 第 5-6位为 2位的日代码 (如 21日) ;
[0082] 第 7-13位为 7位的流水号代码 (如 0000000-9999999) 。
[0083] 三、 验证码
[0084] 验证码是通过商用密码算法将第 1组的 EAN13编码和第 2组的流水号编码加密产 生的 13位的十进制数, 是唯一的, 随机的。
[0085] 将上述三组数据分下、 中、 上排列即得三组数据码, 三组数据码在世界范围内 唯一标识一个用户, 且可通过商用密码算法加、 解密验证真伪, 达到识别和保 护网络信息安全的目的。
[0086] 0-9十个数字作为三组数据码的数据载体, 将三组数据码分成三行存储, 用于 网络 IP的识别认证。
[0087] 四、 按上述步骤制造成的三组数据码具有以下优点:
[0088] 三组数据码是由两组明文和一组密文组成, 三组数据码的安全可靠性建立在密 码算法的保密性和保密的密钥基础之上, 所以, 公幵密文不会影响密码算法的 安全性。 破译密码算法的可能性在此视为不存在。
[0089] 三组数据码由 39位十进制数组成, 它的变化量是 10 39个, 这保证所有用户的三 组数据码是唯一的; 三组数据码有三组 13位的十进制数组成, 其中第 1组及第 2 组是明文, 第 3组是验证码, 即密文。 所以, 三组数据码被猜测到的概率是十万 亿分之一, 很显然这是一个小概率事件, 且即使猜测成功, 它不会对其他用户 的三组数据码构成威胁。
[0090] 五、 三组数据码的应用
[0091] 三组数据码为建立第三方认证成为现实; 认证单元拥有密码算法和密钥, 用户 拥有三组数据码, 访问者可以得知这三组数据码。 访问者向认证单元传递含有 用户三组数据码的信息, 通过认证单元验证真伪, 如验证通过, 则将该信息传 递, 否则放弃。 认证单元实吋监控发送者的 IP, 若某个 IP持续大量发送三组数据 码, 即使认证通过, 认证单元也会屏蔽该 IP, 阻断信息的发送。
[0092] 可以通过网络、 POS系统、 移动电话等多种方式读取三组数据码, 操作简单, 使用方便、 快捷。 三组数据码体积小 (3cm*3cm) , 信息量大 (10 39个) , 且可 目视。
[0093] 1、 三组数据码保密性在于, 既有明文, 又有密文, 被猜到的概率为十万亿分 之一。 信息保密的一个基本原则是公幵算法的细节不会从根本上影响算法的安 全性, 即保密依赖于密钥, 在这种方案中, 即使公幵了密文, 也不会影响三组 数据码的安全性。
[0094] 2、 三组数据码应用于用户网络信息安全管理, 为用户对网络信息的数字化管 理提供了符合国际标准的数字平台。 三组数据码与用户是一一对应的, 认证单 元帮助用户过滤掉恶意的信息攻击以及错误信息, 保证用户网站的正常访问以 及邮件的处理速度, 提高了用户处理网络信息的安全性以及吋效性。
[0095] 六、 建立三组数据码的体系, 需建立计算机认证单元、 三组数据码读取系统。
[0096] 计算机认证单元有加密、 解密、 编码、 解码、 网络传输、 数据査询、 数据比对 等功能, 建有 EAN13码数据库、 IPV4地址数据库、 三组数据码数据库、 商用密 码数据库等, 商用密码数据库用于管理密钥和商用密码算法, 确保密钥和算法 的安全。
[0097] 认证单元收集用户的 EAN13编码数据、 流水号编码数据, 初始化数据库。 通过 商用密码算法对该数据库数据进行加密, 产生 13位十进制数的商品验证码, 存 入相应三组数据码数据库。 将上述三组数据按照上、 中、 下顺序存储, 即"三组 数据码"。 每个用户用一个三组数据码认证, 访问者用读码设备读取用户的三组 数据码, 经过网络传输至认证单元。 认证单元将三组数据码解码, 转换为 13位 十进制的三组数据, 用商用密码算法对其解密, 验证该三组数据码的合法性, 如合法, 产生 EAN13码、 流水号码, 将此 EAN13码、 流水号码与初始数据库中 的 EAN13编码和流水号编码比对, 比对通过则将验证通过, 将该信息传输, 否 则则放弃。
[0098] 三组数据码读取系统: 为访问者提供多种读取方式, 访问者将三组数据码传到 认证单元, 判断 EAN13码是否合法, 判断流水号码是否合法; 再判断 EAN13码 和流水号的组合是否合法; 最后判断验证码是否合法。 不合法则放弃传输, 合 法则将该信息直接发送。
[0099] 三组数据码用于保护网络信息安全可分为:
[0100] 1、 申请密码算法:
[0101] 按照 《商用密码管理条例》 规定审批所需要的商用密码算法, 如杂凑算法、 随 机数生成算法。
[0102] 2、 三组数据码与 EAN13码的示意图, 如图 2所示:
[0103] 三组数据码由用户的 EAN13码、 流水号码、 验证码组成, 由上、 中、 下三组 E AN13编码组成。
[0104] 3、 三组数据码的产生, 如图 3所示:
[0105] (1) 初始化: 认证单元收集用户的 EAN13编码、 流水号编码, 初始化数据库
[0106] (2) 加密: 用密码算法对该数据库数据进行加密, 生成 13位十进制数的验证 码, 存入相应的密码数据库。
[0107] (3) 编码: 将用户的 EAN13码、 流水号码、 验证码分成三组 13位十进制数, 存入三组数据码数据库。
[0108] 4、 三组数据码的识别, 如图 4所示:
[0109] (1) 读码: 访问者用读码设备读取三组数据码, 经过网络传输至认证单元。
[0110] (2) 解码: 认证单元将三组数据码解码, 转换为三组 13位十进制数。 将验证 码存入密码数据库。 [0111] (3) 解密: 认证单元用商用密码算法对验证码解密, 产生二组 13位十进制数
, 即数字认证明码。
[0112] 5、 三组数据码的比对, 如图 5所示:
[0113] (1) 认证单元将该数字认证明码与初始数据库中该商品的 EAN13码、 流水号 码比对。
[0114] (2) 比对结果反馈, 一致则验证通过, 信息被传输, 不一致则放弃传输。
[0115] 6、 三组数据码的数据流程, 如图 6所示:
[0116] (1) 建立认证单元, 该中心具有加密、 解密、 编码、 解码、 网络传输、 数据 査询、 数据比对等功能。
[0117] (2) 认证单元收集用户的 EAN13编码、 流水号编码, 是二组 13位十进制的数 据, 通过加密产生一组 13位十进制的数据, 三组数据存入三组数据码数据库, 用于网络寻址。 访问者读取三组数据码的十进制数据, 或读取三组数据码的 EA N13编码数据, 该数据传至认证单元, 验证码解密产生用户的 EAN13码和流水号 码二组十进制数据, 存入数字认证明码数据库。 数字认证明码数据库与初始化 数据库比对, 根据结果决定信息是否传输。
[0118] 7、 程序碎片, 如图 7所示:
[0119] (1) 访问者将含有用户新的 IP地址的信息通过网络传送给 CN39-313。
[0120] (2) CN39-313对数据进行程序碎片处理, 将其分为 3段, 每段 13位十进制数、 52bit。
[0121] 8、 认证单元, 如图 8所述:
[0122] (1) 认证单元对三组数据进行解密运算。
[0123] (2) 验算结果为 "0"则传输; 为 "1"则放弃。
[0124] 9.系统架构如图 9所示:
[0125] 图 9所示的为系统架构详细示意图, 其主要由认证中心、 生产厂家、 银行、 网 络平台以及物流企业和消费者等众多元素共同构成, 整个系统运作流程基本如 下: 首先, 通过图中左边的认证中心产生三组数据码, 然后以物理隔离的方式 发送给各个使用的生产厂家, 厂家收到后通过生产线上的贴标设备将三组数据 码对应贴到商品上再通过物流企业进入流通, 而当消费者拿到商品后可以通过 智能手机或者智能终端设备对商品上的三组数据码进行査询, 所査询的信息类 目既包括了商品的基本生产信息、 原材料信息、 检验检疫信息、 基地信息等向 上"溯源信息", 也包含了商品从封装离厂幵始到各级物流流通、 商家销售及消费 者购买商品甚至再转手交易而直至商品灭失为止等的向下"追踪信息"。
[0126] 食品安全云服务平台的数据流程为: 认证中心 (数据产生) →厂家 (数据接收 并对应单个商品) →物流企业 (数据流通) →消费者 (査询数据) →认证中心 ( 数据认证, 归 "0"则予以通过, 并将査询请求转发厂家) →厂家 (收到査询请求 并做出反馈) 。 在这当中, 消费者对手中商品进行査询吋, 数据是一定要先回 到认证中心进行认证的, 认证商品上的三组数据码是否存在, 是否正确合法, 只有当标识上的三组数据认证归零才能通过, 然后再寻址到生产它的厂家数据 库调出相应商品信息发到消费者的査询终端进行显示。
[0127] 一种保障网络信息安全方法的系统架构图, 是在图 9所示系统架构图的基础上 进行的, 该系统架构图不同点在于其主要由认证中心、 用户、 网络平台以及访 问者等构成, 整个运作流程基本如下: 首先, 通过图中左边的认证单元产生并 存储三组数据码, 将其作为用户新的 IP地址, 访问者可以得知这三组数据码。 访 问者访问用户吋, 需要向认证单元传递含有用户三组数据码的信息, 通过认证 单元验证真伪, 如验证通过, 则将该信息传递, 否则则放弃。
[0128] 相对应的数据流程图为: 认证单元 (数据产生) →用户 (被赋予新的 IP地址) →访问者 (读取新的 IP地址) →认证单元 (认证传输, 对三组数据进行解密运算 , 验算结果为 "0"则传输, 为 "1"则放弃) →用户 (根据信息内容再做出相应反馈
) 。 在此过程中, 访问者访问用户吋, 需要将含有用户三组数据码的信息先传 递给认证单元, 认证归零后, 认证单元才会将该信息进一步发送给用户。
[0129]
[0130]

Claims

权利要求书
[权利要求 1] 一种保障网络信息安全的体系架构, 包括互联网, 即广域网、 局域网 及单机按照一定的通讯协议组成的国际计算机网络, 其特征在于, 所 述系统还包括:
用于对数据进行程序碎片处理的程序碎片处理单元;
用于对数据进行加密及解密运算的认证单元。
[权利要求 2] —种保障网络信息安全的体系方法, 其特征在于, 所述方法包括以下 步骤:
(1) 、 获取计算机待处理的各为 13位十进制的第 1组及第 2组两组 数据;
、 计算机判断第 1组数据是否符合国际通用的 EAN13编码原则, 若符 合则后台将其与用户的 IPV4地址相对应, 若不符合则进行错误提示
、 计算机判断第 2组数据是否符合流水号编码原则, 若符合则进行下 一步, 若不符合则进行错误提示;
(4) 、 计算机将上述符合 EAN13编码原则的第 1组数据和符合流水号 编码原则的第 2组数据, 通过商用密码算法加密运算, 产生一个 13位 的十进制验证码, 即第 3组数据;
(5) 、 计算机将第 1组数据、 第 2组数据及第 3组数据分为三行, 即得 三组数据码, 将其作为用户新的 IP地址;
(6) 、 访问者将含有用户新的 IP地址的信息传送给计算机系统的程 序碎片处理单元, 即 CN39-313 , CN39-313对数据进行程序碎片处理 , 将其分为 3段, 每段 13位十进制数, 即 52位二进制数 (52bit) ;
(7) 、 计算机将三组数据传输到认证中心,认证中心对三组数据进行 解密运算, 验算结果为 "0"则将三组数据加密后, 再将信息传递给目 标用户即被访问者, 为 "1"则放弃传输;
(8) 、 计算机将分为三行的三组数据码存储, 用于网络寻址。
[权利要求 3] 根据权利要求 2所述的一种保障网络信息安全的体系方法, 其特征在 于, 所述第 2组数据的编码原则, 即流水号的编码原则是第 1-4位为 4 位的年份代码, 第 5-6位为 2位的月份代码, 第 7-8位为 2位的日期代码 , 第 9-13位为 5位的该日的流水号代码。
[权利要求 4] 根据权利要求 2所述的一种保障网络信息安全的体系方法, 其特征在 于,
其得到验证码后, 通过商用密码算法解密运算, 可得到 13位十进制的 第 1组及第 2组两组数据。
[权利要求 5] 根据权利要求 2所述的一种保障网络信息安全的体系方法, 其特征在 于, 所述计算机将第 1组数据、 第 2组数据及第 3组数据分为三行后给 予存储, 其存储方式为, 第 1组数据、 第 2组数据及第 3组数据分三行 存储。
[权利要求 6] 根据权利要求 5所述的一种保障网络信息安全的体系方法, 其特征在 于, 在商品标识打印中, 所述计算机将第 1组数据、 第 2组数据及第 3 组数据分为三行后给予存储, 其存储方式为, 第 1组数据、 第 2组数据 及第 3组数据分别按下、 上、 中三行存储、 打印。
PCT/CN2015/081340 2015-06-04 2015-06-12 一种保障网络信息安全的体系架构及方法 WO2016101554A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
EP15871629.0A EP3099033B1 (en) 2015-06-04 2015-06-12 System architecture and method for ensuring network information security
US15/115,265 US10050956B2 (en) 2015-06-04 2015-06-12 System architecture and method for guaranteeing network information security
JP2016567121A JP6230728B2 (ja) 2015-06-04 2015-06-12 ネットワーク情報セキュリティの確保用システムアーキテクチャ及び方法
KR1020167021059A KR101862279B1 (ko) 2015-06-04 2015-06-12 인터넷 정보 안전을 보장하는 아키텍처 및 방법
RU2016140212A RU2656813C2 (ru) 2015-06-04 2015-06-12 Системная архитектура и способ обеспечения информационной безопасности сети

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510304412.9 2015-06-04
CN201510304412.9A CN104836817A (zh) 2015-06-04 2015-06-04 一种保障网络信息安全的体系架构及方法

Publications (1)

Publication Number Publication Date
WO2016101554A1 true WO2016101554A1 (zh) 2016-06-30

Family

ID=53814453

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/081340 WO2016101554A1 (zh) 2015-06-04 2015-06-12 一种保障网络信息安全的体系架构及方法

Country Status (7)

Country Link
US (1) US10050956B2 (zh)
EP (1) EP3099033B1 (zh)
JP (1) JP6230728B2 (zh)
KR (1) KR101862279B1 (zh)
CN (1) CN104836817A (zh)
RU (1) RU2656813C2 (zh)
WO (1) WO2016101554A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104836817A (zh) * 2015-06-04 2015-08-12 于志 一种保障网络信息安全的体系架构及方法
WO2019024031A1 (zh) * 2017-08-03 2019-02-07 于志 一种基于cn39码认证手机号码的系统及方法
CN107333262A (zh) * 2017-08-03 2017-11-07 于志 一种基于cn39码认证手机号码的系统及方法
CN108446908A (zh) * 2018-03-16 2018-08-24 于志 基于cn39码的交通智慧收费系统及方法
CN109598109B (zh) * 2018-12-06 2023-04-11 国网辽宁省电力有限公司锦州供电公司 基于gps对时报文的电力缴费机随机密码解锁方法
CN112422491B (zh) * 2020-05-08 2024-09-20 上海幻电信息科技有限公司 数字编码的加密解密方法、服务器和存储介质

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101226609A (zh) * 2007-01-18 2008-07-23 中国科学院自动化研究所 一种多信息分段电子编码方法
CN101692636A (zh) * 2009-10-27 2010-04-07 中山爱科数字科技有限公司 一种基于数据元和坐标算法的混合型数据加密的方法和装置
CN101808095A (zh) * 2010-03-22 2010-08-18 华中科技大学 一种分布式存储环境下的加密副本组织方法
CN102664928A (zh) * 2012-04-01 2012-09-12 南京邮电大学 一种用于云存储的数据安全存取方法及用户端系统
CN103346998A (zh) * 2013-05-18 2013-10-09 北京凯锐立德科技有限公司 一种基于文件破碎加密的文档安全保护方法
US20150082399A1 (en) * 2013-09-17 2015-03-19 Auburn University Space-time separated and jointly evolving relationship-based network access and data protection system
CN104836817A (zh) * 2015-06-04 2015-08-12 于志 一种保障网络信息安全的体系架构及方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6442276B1 (en) * 1997-07-21 2002-08-27 Assure Systems, Inc. Verification of authenticity of goods by use of random numbers
US8949147B1 (en) * 2001-05-18 2015-02-03 New Breed, Inc. Methods and systems for tracking a product or service within a supply
KR100684965B1 (ko) * 2005-05-06 2007-02-20 모다정보통신 주식회사 인터넷 프로토콜 버젼 6 식별자를 이용하여 인터넷프로토콜 버젼 6 주소를 자동으로 생성하는 방법
CN101248444A (zh) * 2005-07-25 2008-08-20 西尔弗布鲁克研究有限公司 具有标识布局的编码数据的产品项目
JP4876696B2 (ja) * 2006-04-28 2012-02-15 凸版印刷株式会社 流通管理装置およびその処理方法
CN101201886B (zh) * 2007-01-15 2012-08-22 于志 一种数字化识别商品的方法
CN101847225B (zh) 2009-09-01 2016-01-20 于志 一种基于cn39码管理商品流通的方法

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101226609A (zh) * 2007-01-18 2008-07-23 中国科学院自动化研究所 一种多信息分段电子编码方法
CN101692636A (zh) * 2009-10-27 2010-04-07 中山爱科数字科技有限公司 一种基于数据元和坐标算法的混合型数据加密的方法和装置
CN101808095A (zh) * 2010-03-22 2010-08-18 华中科技大学 一种分布式存储环境下的加密副本组织方法
CN102664928A (zh) * 2012-04-01 2012-09-12 南京邮电大学 一种用于云存储的数据安全存取方法及用户端系统
CN103346998A (zh) * 2013-05-18 2013-10-09 北京凯锐立德科技有限公司 一种基于文件破碎加密的文档安全保护方法
US20150082399A1 (en) * 2013-09-17 2015-03-19 Auburn University Space-time separated and jointly evolving relationship-based network access and data protection system
CN104836817A (zh) * 2015-06-04 2015-08-12 于志 一种保障网络信息安全的体系架构及方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3099033A4 *

Also Published As

Publication number Publication date
JP2017509275A (ja) 2017-03-30
US20170006014A1 (en) 2017-01-05
CN104836817A (zh) 2015-08-12
JP6230728B2 (ja) 2017-11-15
EP3099033A1 (en) 2016-11-30
KR20170003905A (ko) 2017-01-10
EP3099033B1 (en) 2021-03-10
RU2016140212A (ru) 2018-04-13
EP3099033A4 (en) 2017-04-05
KR101862279B1 (ko) 2018-06-29
RU2656813C2 (ru) 2018-06-06
US10050956B2 (en) 2018-08-14

Similar Documents

Publication Publication Date Title
WO2016101554A1 (zh) 一种保障网络信息安全的体系架构及方法
US10320564B2 (en) System and method for generating and depositing keys for multi-point authentication
US9635011B1 (en) Encryption and decryption techniques using shuffle function
RU2584500C2 (ru) Криптографический способ аутентификации и идентификации с шифрованием в реальном времени
CN106548353B (zh) 一种商品防伪码生成与验证方法
CN103093361A (zh) 一种基于物联网技术的商品双层防伪方法
CN104992119B (zh) 一种敏感信息防窃取的安全传输方法及系统
WO2015169095A1 (zh) 一种基于dnssec及dane协议的可信验证方法
CN101405759A (zh) 用户中心私人数据管理的方法和设备
CN104468096A (zh) 基于密钥分散运算实现网络电子身份标识信息保护的方法
CN108494783A (zh) 云端数据的保护方法
GB2504746A (en) Matrix Pattern Authentication (MPA) using a divided authentication code
CN102571355A (zh) 一种不落地导入密钥的方法及装置
CN115021913A (zh) 工业互联网标识解析体系密钥生成方法、系统与存储介质
CN111541708B (zh) 一种基于电力配电的身份认证方法
CN110890979B (zh) 堡垒机自动部署方法、装置、设备及介质
CN104850999B (zh) 基于云技术与亿级加密二维码的商品真伪鉴别方法及系统
CN110858803B (zh) 认证方法、系统、服务器和计算机可读存储介质
CN101593333A (zh) 电子商务信息安全处理方法
KR20210156681A (ko) 데이터베이스 정보 안전을 보장하는 아키텍처 및 방법
CN116702171A (zh) 一种互联网电商平台用户隐私数据加密方法
IE86720B1 (en) Dynamic data encryption using patten, sound and/or color based key
GB2504747A (en) Matrix Pattern Authentication (MPA) using a divided authentication code
CN101593334A (zh) 电子商务信息安全处理系统

Legal Events

Date Code Title Description
REEP Request for entry into the european phase

Ref document number: 2015871629

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 15115265

Country of ref document: US

Ref document number: 2015871629

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2016567121

Country of ref document: JP

Kind code of ref document: A

Ref document number: 20167021059

Country of ref document: KR

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15871629

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2016140212

Country of ref document: RU

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE