WO2022082846A1 - 一种企业经济管理信息安全系统 - Google Patents

一种企业经济管理信息安全系统 Download PDF

Info

Publication number
WO2022082846A1
WO2022082846A1 PCT/CN2020/125019 CN2020125019W WO2022082846A1 WO 2022082846 A1 WO2022082846 A1 WO 2022082846A1 CN 2020125019 W CN2020125019 W CN 2020125019W WO 2022082846 A1 WO2022082846 A1 WO 2022082846A1
Authority
WO
WIPO (PCT)
Prior art keywords
enterprise
module
login
security
translation
Prior art date
Application number
PCT/CN2020/125019
Other languages
English (en)
French (fr)
Inventor
蒋淑清
Original Assignee
垒途智能教科技术研究院江苏有限公司
无锡科技职业学院
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 垒途智能教科技术研究院江苏有限公司, 无锡科技职业学院 filed Critical 垒途智能教科技术研究院江苏有限公司
Publication of WO2022082846A1 publication Critical patent/WO2022082846A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control

Definitions

  • the invention belongs to the technical field of enterprise security, in particular to an enterprise economic management information security system.
  • Biometric authentication also known as biometrics, is the use of computers to use the inherent physiology of the human body. characteristics or behavioral characteristics for personal identification.
  • biometric authentication usually uses a single biometric feature. Even if multiple biometric features are used, attackers can still take measures to break them one by one, such as recording attacks against voiceprint recognition systems, video attacks against face recognition systems, etc.
  • enterprise system information security incidents in various industries have occurred frequently. The occurrence of these incidents indicates that enterprise systems have become the target of attacks by illegal organizations and hackers, and security protection for enterprise systems is imminent.
  • Chinese patent document CN105975826A discloses an enterprise economic management information security system, which includes a registration module, a human-machine operation module, an identity authentication module, a central processing unit, a data processing module, an enterprise economic management information database, a virus signature database, a regular patrol Detection module, virus signature matching module, system anomaly assessment module, data isolation upload module and data analysis module.
  • Chinese patent document CN107451478A discloses an enterprise economic management information security system, which includes a registration module, a vulnerability detection module, and a virus prevention module. safety.
  • Chinese patent document CN108881289A discloses an enterprise economic management information security system, which includes a human-machine operation module, a basic network security management module, a system security management module, a data security management module, and an abnormal alarm module, which comprehensively guarantees the security of enterprise economic management information. Safety.
  • Chinese patent document CN109598113A discloses an economic management cost control system, including a central processing unit, a cost budget module, a fingerprint acquisition module, a power supply module, a login unit, a comparison module, a first feedback module, a cost allocation analysis module, and a second feedback module module, early warning unit, display unit, input module, expert analysis module, cost input unit and data security management module.
  • the purpose of the present invention is to provide an enterprise economic management information security system, which ensures the foolproof information security through the voice input verification of AI translation, password input and biometric multi-point terminal-cloud combination.
  • the present invention provides the following technical solutions:
  • An enterprise economic management information security system comprising a host for translation and a central processing system, wherein the host for translation and the central processing system are connected to each other, wherein,
  • the host used for translation includes a computing chip, a communication module, a microphone, a speaker, a battery, a camera and a display panel;
  • the central processing system includes a log-in module, a blocking module, an alarm module and a security module, the log-in module, the blocking module , the alarm module and the security module are all connected to the enterprise server, and the enterprise server includes an enterprise account and an enterprise database.
  • the host for translation is used as a verification unit to verify whether the read registrant's voiceprint translation information is correct.
  • the login module includes:
  • the network login unit needs to enter the login account and password, and compare the login account and password with the default value. If the login account and password match the default value, the enterprise server will be entered through. If the login account and password do not match the default value, the enterprise server cannot be entered;
  • the identification unit is connected to the external security equipment of the enterprise.
  • the security equipment includes face scanning and fingerprint entry. When entering the enterprise, fingerprints and face scanning are required to distinguish whether it is an employee or a visitor, and the identification unit is connected to the offline locking unit. Listed users will send an alarm.
  • the host for translation is connected to the identification unit.
  • the blocking module includes a network locking unit and an offline locking unit, the network locking unit includes blacklisting the dangerous server and the login address, and setting up a permanent prohibition from entering the enterprise website;
  • the offline locking unit includes the entry of the facial features and fingerprint information of the blacklisted personnel, and the establishment of a prohibition of offline entry into the enterprise. Entering the enterprise will trigger an alarm.
  • the alarm module includes a buzzer and a website locking unit;
  • the buzzer is installed inside the enterprise and connected to the identification unit and the offline locking unit, and an alarm will be issued when a signal is received;
  • the website locking unit locks the login places that illegally entered the corporate website or is prohibited from entering the website, and determines its location information.
  • the security module includes a data protection unit and an account information protection unit
  • the security module is connected with the database of the enterprise server
  • the login of the database requires an administrator password to log in account information
  • the protection unit is connected with the account information of the enterprise website,
  • the alarm module further includes a network map, the network map covers provinces, urban areas, townships and counties, and is transmitted and displayed on the display panel connected to the host used for translation through the network.
  • a network map covers provinces, urban areas, townships and counties, and is transmitted and displayed on the display panel connected to the host used for translation through the network.
  • the operational security of the enterprise server can be effectively improved, the damage to the production and operation of the enterprise is reduced, and the damage caused by the external network attack to the enterprise is avoided, so that the enterprise can obtain benign
  • the development environment, the overall system is convenient to use, has high safety and reliability, and achieves the effect of simultaneous offline and online protection, which can be widely promoted.
  • the AI-translated voice input is used for verification, password input, and biometric multi-point end-cloud integration to ensure that the information security system is not attacked by illegal intrusions.
  • FIG. 1 is a schematic structural diagram of an enterprise economic management information security system related to a specific embodiment of the present invention
  • FIG. 2 is a block diagram of a security module of an enterprise economic management information security system related to a specific embodiment of the present invention
  • FIG. 3 is a block diagram of an alarm module of an enterprise economic management information security system related to a specific embodiment of the present invention
  • FIG. 4 is a block diagram of a blocking module of an enterprise economic management information security system according to a specific embodiment of the present invention.
  • FIG. 5 is a block diagram of a login module of an enterprise economic management information security system according to a specific embodiment of the present invention.
  • 1 host for translation 2 login module, 3 block module, 4 alarm module, 5 security module.
  • FIG. 1 is a schematic structural diagram of an enterprise economic management information security system according to an embodiment.
  • the enterprise economic management information security system includes a host 1 for translation and a central processing system, and the host 1 for translation and the central processing system are connected to each other, wherein the The host 1 includes a computing chip, a communication module, a microphone, a speaker, a battery, a camera, and a display panel; the central processing system includes a login module 2, a blocking module 3, an alarm module 4, and a security module 5. The login module 2, the blocking module 3. Both the alarm module 4 and the security module 5 are connected to an enterprise server, and the enterprise server includes an enterprise account and an enterprise database.
  • the host 1 for translation is used as a verification unit to verify whether the read registrant's translation information is correct.
  • the login module 2, the blocking module 3, the alarm module 4 and the security module 5 are all connected to an enterprise server, and the enterprise server includes an enterprise account and an enterprise database.
  • the computing chip, communication module, microphone, speaker, battery, camera and display panel of the host 1 for translation are electrically connected, and the camera is used to capture the input image of the foreign language and log in image information.
  • the microphone is used to input voice verification information, and is compared through the computing chip, and the comparison result is fed back through the computing chip to determine whether the verification is passed.
  • the computing chip includes image capturing software, image processing software, audio processing software, communication signal processing software, a signal transceiver system and a storage system.
  • the communication module includes a modem, a codec, a signal transceiver and a memory.
  • the system administrator opens the enterprise economic management information security system, and uses a pen and paper to write foreign language sentences to be translated, such as "Guten tag", "are you ok” or other foreign language content that the computing chip can recognize, which is captured by the camera.
  • the paper shall be handed over to the person in charge of security to be kept and archived and replaced regularly.
  • the computing chip performs image recognition on the foreign language image, converts the recognized image into text format, and sends the text to the communication module for modulation and demodulation.
  • the foreign language content and the translated text are double verified to further improve the security of the system, that is, both the foreign language content and the translated text content need to be input for double verification.
  • the translation engine is in a continuously open state after being started. In another preferred embodiment of the present invention, the translation engine is in a closed state after the translation is completed.
  • FIG. 2 is a block diagram of a security module of an enterprise economic management information security system according to an embodiment.
  • the security module includes a data protection unit and an account information protection unit.
  • the security module is docked with the database of the enterprise server.
  • an administrator password is required to log in account information
  • the protection unit is connected to the account information of the enterprise website.
  • the unit determines its location information.
  • FIG. 3 is a block diagram of an alarm module of an enterprise economic management information security system according to an embodiment.
  • the alarm module 4 includes a buzzer and a website locking unit; the buzzer is installed inside the enterprise and is connected to the identification unit and the offline locking unit, and an alarm will be issued when a signal is received; the website locking unit , lock the login site that illegally entered the corporate website or is prohibited from entering the website, and determine its location information.
  • the alarm module 4 also includes a network map.
  • the network map covers the provincial, urban, township and county levels, and is displayed on the display panel connected to the host 1 for translation through the network, and can be quickly searched by connecting with the network map. to the target location.
  • the network can be a wired network or a wireless network.
  • the wireless network can share the communication module of the host 1 for connection.
  • the blocking module 3 includes a network locking unit and an offline locking unit.
  • the network locking unit includes blacklisting dangerous servers and login addresses, and establishing a permanent prohibition from entering the corporate website;
  • the offline locking unit includes blacklisting the faces of personnel.
  • the alarm can be in the form of an audio alarm, or a cloud alarm can be used to notify the program-controlled unit to alarm.
  • FIG. 5 is a block diagram of a login module of an enterprise economic management information security system according to a specific embodiment of the present invention.
  • the login module 2 includes: a network login unit, which needs to input a login account and password, and compare the login account and password with the default value. If it does not meet the preset value, it cannot enter the enterprise server; the identification unit is connected to the external security device of the enterprise.
  • the security device includes face scanning and fingerprint entry. When entering the enterprise, fingerprint and face scanning are required to distinguish whether it is an employee or a visitor, and The identification unit is connected to the offline locking unit, and an alarm is triggered if there is a blacklisted user.
  • the effect of offline and online synchronization protection is realized, and the security of the enterprise is ensured.
  • Enter the enterprise server through the login module 2, and check the internal account of the enterprise server.
  • Translated text verification and management password verification are also required for running water information and databases. If the server receives an external illegal attack, it will implement all-round protection through blocking module 3, alarm module 4, and security module 5, and not only online, Users who lose their credit offline and are blacklisted cannot enter the enterprise.
  • the protection scope for enterprises is extensive, the overall system is convenient to use, and the security and reliability are high.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Alarm Systems (AREA)
  • Lock And Its Accessories (AREA)

Abstract

一种企业经济管理信息安全系统,包括用于翻译的主机、登录模块、阻止模块、报警模块和安全模块,均与企业服务器连接,若是翻译的主机验证与登入账号与密码与预设值不符合则无法进入企业服务器。使得企业获得良性的发展环境,整体系统使用便利,安全可靠性高,实现线下线上端云同步保护的效果。

Description

一种企业经济管理信息安全系统 技术领域
本发明属于企业安全技术领域,具体涉及一种企业经济管理信息安全系统。
背景技术
企业经济管理信息的管理多是采用传统的密码方式,该方法不能实现对用户的身份进行确认,当今用户有很多场景需要使用密码,如果分别使用不同的密码会很容易造成遗忘;如果使用统一的密码则很容易被人通过撞库攻击方式,越来越多的企业经济管理信息安全系统单独或者同时采用生物认证进行登陆身份认证,生物认证又称生物识别,是通过计算机利用人体所固有的生理特征或行为特征来进行个人身份鉴定。
然而,生物认证通常采用单一的生物特征,即使采用多个生物特征,攻击者仍可采取逐个击破的手段,比如录音攻击声纹识别系统,录像攻击人脸识别系统等。近年来,各个工业行业的企业系统信息安全事故频发,这些事件的发生表明企业系统已经成为不法组织和黑客的攻击目标,针对企业系统的安全防护迫在眉睫。
中国专利文献CN105975826A中公开了一种企业经济管理信息安全系统,其包括注册模块,人机操作模块、身份认证模块、中央处理器、数据处理模块,企业经济管理信息数据库、病毒特征库、定时巡检模块、病毒特征匹配模块系统异常评估模块、数据隔离上传模块和数据分析模块。
中国专利文献CN107451478A中公开了一种企业经济管理信息安全系统,包含注册模块、漏洞检测模块、病毒预防模块,通过对系统进行实时的漏洞检测、病毒预防和毒杀、隔离、从而提高系统信息的安全性。
中国专利文献CN108881289A中公开了一种企业经济管理信息安全系统,包括人机操作模块、基础网络安全管理模块、系统安全管理模块、数据安全管理模块、异常报警模块,全方位保证企业经济管理信息的安全。
中国专利文献CN109598113A中公开了一种经济管理成本控制系统,包括中央处理器、成本预算模块、指纹采集模块、电源模块、登录单元、对比模块、第一反馈模块、成本分配分析模块、第二反馈模块、预警单元、显示单元、输入模块、专家分析模块、成本输入单元以及数据安全管理模块。
这些现有的安全系统中,均是通过本地安全处理或者连接服务器双向处理,尚未见通过端云结合的安全系统。
另一方面,在我们登录系统的时候,通常通过登录模块输入数字、字母、字符等实现,然而,黑客通过撞库或者木马侵入即可实现轻松侵入。而生物识别技术则可以通过录音或录像等技术手段进行破解,然而,如果通过AI算法进行翻译,翻译后经语音输入验证,验证不通过不允许登录,则对于黑客等闯入者则无能为力。
发明内容
本发明的目的在于提供一种企业经济管理信息安全系统,通过AI翻译的语音输入验证、密码输入以及生物识别多点端云结合,从而确保信息安全的万无一失。
为实现上述目的,本发明提供如下技术方案:
一种企业经济管理信息安全系统,包括用于翻译的主机、中央处理系统,所述用于翻译的主机、中央处理系统相互连接,其中,
所述用于翻译的主机包括计算芯片、通讯模块、麦克风、喇叭、电池、摄像头以及显示面板;所述中央处理系统包括登录模块、阻止模块、报警模块以及安全模块,所述登录模块、阻止模块、报警模块以及安全模块均与企业服务器连接,所述企业服务器包括企业账户以及企业资料库。
所述用于翻译的主机作为验证单元用于验证所读取的登录者声纹翻译信息是否正确。
优选的,所述登录模块包括:
网络登入单元,需要输入登入账号以及密码,登入账号与密码与预设值对比,若是符合预设值则通过进入企业服务器,若是登入账号与密码与预设值不符合则无法进入企业服务器;
识别单元,与企业外接的安全设备连接,安全设备包括面部扫描以及指纹录入,进入企业需要进行指纹以及脸部的扫描区分出来是员工还是访客,并且识别单元与线下锁定单元连接,若是出现黑名单用户则会出发报警。
所述用于翻译的主机与所述识别单元相连。
优选的,所述阻止模块包括网络锁定单元以及线下锁定单元,所述网络锁定单元包括将危险服务器以及登录地址录入黑名单,并且设立永久禁止进入企业网站;
线下锁定单元包括将黑名单人员人脸特征以及指纹信息录入,并且设立禁止线下进入企业,进入企业会出发报警。
优选的,所述报警模块包括蜂鸣器以及网站锁止单元;
蜂鸣器安装在企业内部与识别单元以及线下锁定单元相连,收到信号则会发出警报;
网站锁止单元,将非法越入企业网站或是被禁止进入网站的登入地进行锁定,确定其位置信息。
优选的,所述安全模块包括资料保护单元以及账户信息保护单元,安全模块与企业服务器的资料库对接,登入资料库需要进行管理员密码登录账户信息,保护单元与企业网站的账户信息进行对接,查看企业账户流水需要进行管理员密码登入并且与报警模块相连,若是携带非法破解木马登入的标记并触发报警,并迅速锁定其登入地,对其进行禁止访问工作,通过网站锁止单元确定其位置信息。
优选的,所述报警模块内部还包括网络地图,网路地图覆盖省级、市区、乡县,并且通过网络传递显示在与用于翻译的主机连接的显示面板上。
根据企业经济管理信息安全系统,通过阻止模块、报警模块以及安全模块的多重保护,有效提升企业服务器的运行安全性,减少企业生产运营受损,避免外部网络攻击对企业造成损坏,使得企业获得良性的发展环境,整体系统使用便利,安全可靠性高,实现线下线上同步保护的效果,可广泛推广。
根据企业经济管理信息安全系统,通过AI翻译的语音输入进行验证、密码输入以及生物识别多点端云结合,从而确保信息安全系统不受非法侵入攻击。
附图说明
图1为本发明具体实施方式涉及的企业经济管理信息安全系统的结构示意图;
图2为本发明具体实施方式涉及的企业经济管理信息安全系统的安全模块框图;
图3为本发明具体实施方式涉及的企业经济管理信息安全系统的报警模块框图;
图4为本发明具体实施方式涉及的企业经济管理信息安全系统的阻止模块框图;
图5为本发明具体实施方式涉及的企业经济管理信息安全系统的登录模块框图。
图中:1用于翻译的主机、2登录模块、3阻止模块、4报警模块、5安全模块。
具体实施方式
下面将参照附图结合具体实施方式对本发明做出清楚、完整地描述,本领域技术人员懂得,该说明是示例性的,本发明并不仅限于该具体实施例之中。
图1为一实施例的企业经济管理信息安全系统的结构示意图。
如图1所示,所述企业经济管理信息安全系统,包括用于翻译的主机1、中央处理系统,所述用于翻译的主机1、中央处理系统相互连接,其中,所述用于翻译的主机1包括计算芯片、通讯模块、麦克风、喇叭、电池、摄像头以及显示面板;所述中央处理系统包括登录模块2、阻止模块3、报警模块4以及安全模块5,所述登录模块2、阻止模块3、报警模块4以及安全模块5均与企业服务器连接,所述企业服务器包括企业账户以及企业资料库。 所述用于翻译的主机1作为验证单元用于验证所读取的登录者翻译信息是否正确。所述登录模块2、阻止模块3、报警模块4以及安全模块5均与企业服务器连接,所述企业服务器包括企业账户以及企业资料库。所述用于翻译的主机1的计算芯片、通讯模块、麦克风、喇叭、电池、摄像头以及显示面板实现电连接,所述摄像头用于摄取输入的外文的图像以及登录图像信息,所述计算芯片用于计算和处理所述摄像头摄取的信息并进行计算翻译处理,所述麦克风用于输入语音验证信息,并通过所述计算芯片比对,通过该计算芯片反馈输出比对结果,以判断验证是否通过。所述计算芯片包括图像摄取软件,图像处理软件、音频处理软件,通讯信号处理软件、信号收发系统以及存储系统。所述通讯模块包括调制解调器、编码解码器、信号收发器以及存储器。系统管理员打开该企业经济管理信息安全系统,用笔和纸写好外文待翻译语句,诸如“Guten tag”、“are you ok”或者该计算芯片其他能够识别的外文内容,由所述摄像头摄取该外文图像,将该纸张交由安全负责人负责保管归档并定期更换,计算芯片对该外文图像进行图像识别,将识别的图像转换成文本格式,并将该文本发送给通讯模块进行调制解调,通过信号收发器将该调制解调后的文本信息发送到云端,判定相应语种,利用目标语种翻译引擎翻译成国语“你好”、“你还好吗”等等,并将该目标文本显示在显示面板上,当语音输入“你好”、“你还好吗”时,则验证通过,开启中央处理系统的密码输入界面以及启动生物识别设备。相反,当麦克风未能输入所需要识别的声纹信息,验证不通过则不能进入安全系统登录界面。上面文本内容仅仅是举例,在设置的时候尽量安排三词以上的短句,优选安排日语、韩语、阿拉伯语等等大众不会的语种效果会更好。优选安排不符合中文陈述习惯的语句最好。在本发明的另一优选实施方式中,外文内容和翻译文本双验证,进一步提高系统的安全性,即,既需要输入外文内容,又要输入译文文本内容进行双重验证。在本发明的还一优选实施方式中,当管理员记下翻译文本之后,所述翻译引擎启动后呈持续开启状态。在本发明的还一优选实施方式中,所述翻译引擎启动翻译完成后呈关闭状态。
图2为一实施例的企业经济管理信息安全系统的安全模块框图。
如图2所示,所述安全模块包括资料保护单元以及账户信息保护单元,安全模块与企业服务器的资料库对接,登入资料库需要进行管理员密码登录账户信息,保护单元与企业网站的账户信息进行对接,查看企业账户流水需要进行管理员密码登入并且与报警模块4相连,若是携带非法破解木马登入的标记并触发报警,并迅速锁定其登入地,对其进行禁止访问工作,通过网站锁止单元确定其位置信息。
图3为一实施例的企业经济管理信息安全系统的报警模块框图。
如图3所示,所述报警模块4包括蜂鸣器以及网站锁止单元;蜂鸣器安装在企业内 部与识别单元以及线下锁定单元相连,收到信号则会发出警报;网站锁止单元,将非法越入企业网站或是被禁止进入网站的登入地进行锁定,确定其位置信息。
所述报警模块4内部还包括网络地图,网路地图覆盖省级、市区、乡县,并且通过网络传递显示在与用于翻译的主机1连接的显示面板上,与网络地图连接可快速寻找到目标位置。所述网络可以采用有线网络,也可以采用无线网络。无线网络可以共用所述主机1的通讯模块进行连接。
图4为本发明一实施例的企业经济管理信息安全系统的阻止模块框图。所述阻止模块3包括网络锁定单元以及线下锁定单元,所述网络锁定单元包括将危险服务器以及登录地址录入黑名单,并且设立永久禁止进入企业网站;线下锁定单元包括将黑名单人员人脸特征以及指纹信息录入,并且设立禁止线下进入企业,进入企业会出发报警。所述报警可以采取声讯报警的方式,也可以采用云端报警的方式,通知程控单位报警。
图5为本发明具体实施方式涉及的企业经济管理信息安全系统的登录模块框图。
如图5所示,所述登录模块2包括:网络登入单元,需要输入登入账号以及密码,登入账号与密码与预设值对比,若是符合预设值则通过进入企业服务器,若是登入账号与密码与预设值不符合则无法进入企业服务器;识别单元,与企业外接的安全设备连接,安全设备包括面部扫描以及指纹录入,进入企业需要进行指纹以及脸部的扫描区分出来是员工还是访客,并且识别单元与线下锁定单元连接,若是出现黑名单用户则触发报警。
对于该具体实施例的企业经济管理信息安全系统,在实际使用中,实现线下线上同步保护的效果,保证了企业的安全性,通过登录模块2进入企业服务器,在查看企业服务器内部的账户流水信息以及资料库时还需要进行翻译文本验证、管理密码验证,若是服务器收到外部非法攻击时,通过阻止模块3以及报警模块4、安全模块5实施全方位保护,并且不仅仅是在线上,在线下失去信用被列入黑名单的用户也无法进入企业,对于企业的保护范围广泛,整体系统使用便利,安全可靠性高。
综上,通过具体实施方式对本发明做出了详细的说明,然而,对于本领域的技术人员来说,其可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换,只要不脱离本发明的精神和宗旨,所作的任何修改、等同替换、改进等均应落入本发明的保护范畴之内,本发明的保护范围由所附权利要求书限定。

Claims (4)

  1. 一种企业经济管理信息安全系统,其特征在于:包括用于翻译的主机(1)、中央处理系统,所述用于翻译的主机(1)和所述中央处理系统相互连接,其中,
    所述用于翻译的主机(1)包括计算芯片、通讯模块、麦克风、喇叭、电池、摄像头以及显示面板;所述中央处理系统包括登录模块(2)、阻止模块(3)、报警模块(4)以及安全模块(5),所述登录模块(2)、阻止模块(3)、报警模块(4)以及安全模块(5)均与企业服务器连接,所述企业服务器包括企业账户以及企业资料库;
    所述用于翻译的主机(1)作为验证单元验证所读取的登录者声纹翻译信息是否正确;
    所述登录模块(2)包括:
    网络登入单元,需要输入登入账号以及密码,登入账号与密码与预设值对比,若是符合预设值则通过进入企业服务器,若是登入账号与密码与预设值不符合则无法进入企业服务器;
    识别单元,与企业外接的安全设备连接,安全设备包括面部扫描以及指纹录入,进入企业需要进行指纹以及脸部的扫描区分出来是员工还是访客,并且识别单元与线下锁定单元连接,若是出现黑名单用户则会出发报警;
    所述用于翻译的主机(1)与所述识别单元相连,所述阻止模块(3)包括网络锁定单元以及线下锁定单元,所述网络锁定单元包括将危险服务器以及登录地址录入黑名单,并且设立永久禁止进入企业网站;
    线下锁定单元包括将黑名单人员人脸特征以及指纹信息录入,并且设立禁止线下进入企业,进入企业会出发报警。
  2. 根据权利要求1所述的一种企业经济管理信息安全系统,其特征在于:所述报警模块(4)包括蜂鸣器以及网站锁止单元;
    蜂鸣器安装在企业内部与识别单元以及线下锁定单元相连,收到信号则会发出警报;
    网站锁止单元,将非法越入企业网站或是被禁止进入网站的登入地进行锁定,确定其位置信息。
  3. 根据权利要求1所述的一种企业经济管理信息安全系统,其特征在于:所述安全模块包括资料保护单元以及账户信息保护单元,安全模块与企业服务器的资料库对接,登入资料库需要进行管理员密码登录账户信息,保护单元与企业网站的账户信息进行对接,查看企业账户流水需要进行管理员密码登入并且与报警模块(4)相连,若是携带非法破解木马登入的标记并触发报警,并迅速锁定其登入地,对其进行禁止访问工作,通过网站锁止单元确定其位置信息。
  4. 根据权利要求1所述的一种企业经济管理信息安全系统,其特征在于:所述报警模块(4) 内部还包括网络地图,网路地图覆盖省级、市区、乡县,并且通过网络传递显示在与用于翻译的主机(1)连接的显示面板上。
PCT/CN2020/125019 2020-10-22 2020-10-30 一种企业经济管理信息安全系统 WO2022082846A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011138129.0 2020-10-22
CN202011138129.0A CN112671700B (zh) 2020-10-22 2020-10-22 一种企业经济管理信息安全系统

Publications (1)

Publication Number Publication Date
WO2022082846A1 true WO2022082846A1 (zh) 2022-04-28

Family

ID=75403284

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/125019 WO2022082846A1 (zh) 2020-10-22 2020-10-30 一种企业经济管理信息安全系统

Country Status (2)

Country Link
CN (1) CN112671700B (zh)
WO (1) WO2022082846A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115391354A (zh) * 2022-10-08 2022-11-25 深圳市众云网有限公司 一种网络优化信息管理系统

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113315786B (zh) * 2021-06-25 2023-05-26 郑州信源信息技术股份有限公司 一种安全认证方法及系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130262873A1 (en) * 2012-03-30 2013-10-03 Cgi Federal Inc. Method and system for authenticating remote users
US20150088746A1 (en) * 2013-09-26 2015-03-26 SayPay Technologies, Inc. Method and system for implementing financial transactions
CN110147664A (zh) * 2019-04-19 2019-08-20 深圳壹账通智能科技有限公司 基于中心化数据库的身份验证的方法及相关设备
CN111274563A (zh) * 2020-01-07 2020-06-12 腾讯科技(深圳)有限公司 一种安全认证的方法以及相关装置

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140365281A1 (en) * 2004-06-01 2014-12-11 Daniel William Onischuk Computerized voting system
DE602006019646D1 (de) * 2006-04-27 2011-02-24 Mobiter Dicta Oy Verfahren, system und einrichtung zur umsetzung von sprache
EP2572498A4 (en) * 2010-05-18 2013-10-02 Certicall Llc SYSTEM AND METHOD FOR CERTIFIED COMMUNICATIONS
AU2013101015A4 (en) * 2012-07-25 2013-08-29 Nowww.Us Pty Ltd A System for Providing Authentication and Authorisation for a Person to Perform Specific Instructions (Tasks)
KR20140079598A (ko) * 2012-12-17 2014-06-27 한국전자통신연구원 문맥 검증 장치 및 방법
JP6626855B2 (ja) * 2017-05-25 2019-12-25 株式会社日立情報通信エンジニアリング コミュニケーションシステム及びその認証方法
CN108881289B (zh) * 2018-07-18 2020-09-01 南阳理工学院 一种企业经济管理信息安全系统
CN109711129A (zh) * 2018-12-15 2019-05-03 深圳壹账通智能科技有限公司 基于声纹识别的登录验证方法、装置、设备及存储介质

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130262873A1 (en) * 2012-03-30 2013-10-03 Cgi Federal Inc. Method and system for authenticating remote users
US20150088746A1 (en) * 2013-09-26 2015-03-26 SayPay Technologies, Inc. Method and system for implementing financial transactions
CN110147664A (zh) * 2019-04-19 2019-08-20 深圳壹账通智能科技有限公司 基于中心化数据库的身份验证的方法及相关设备
CN111274563A (zh) * 2020-01-07 2020-06-12 腾讯科技(深圳)有限公司 一种安全认证的方法以及相关装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115391354A (zh) * 2022-10-08 2022-11-25 深圳市众云网有限公司 一种网络优化信息管理系统

Also Published As

Publication number Publication date
CN112671700B (zh) 2023-06-20
CN112671700A (zh) 2021-04-16

Similar Documents

Publication Publication Date Title
US10606988B2 (en) Security device, methods, and systems for continuous authentication
Hauer Data and information leakage prevention within the scope of information security
Jain Biometric recognition: how do I know who you are?
JP2019036296A (ja) モバイルセキュリティ対策
CN112257007B (zh) 一种企业财务信息管理系统
US9047464B2 (en) Continuous monitoring of computer user and computer activities
Mudholkar et al. Biometrics authentication technique for intrusion detection systems using fingerprint recognition
US8508338B1 (en) Method and system for defeat of replay attacks against biometric authentication systems
US20100039223A1 (en) Method and system for authenticating and validating identities based on multi-modal biometric templates and special codes in a substantially anonymous process
US20180351956A1 (en) Integrated biometrics for application security
WO2022082846A1 (zh) 一种企业经济管理信息安全系统
EP3005202A1 (en) System and method for biometric authentication with device attestation
Sabena et al. A review of vulnerabilities in identity management using biometrics
CN205507772U (zh) 一种计算机信息防泄漏系统
Ara et al. An efficient privacy-preserving user authentication scheme using image processing and blockchain technologies
CN115017480A (zh) 一种基于智能化控制的计算机安全防护管控系统
Mohialden et al. Enhancing User Authentication with Facial Recognition and Feature-Based Credentials
Sinno et al. How biometrics can save companies from ‘fire and forget’
Yadav et al. Website security for detection and prevention of attacks
US11706214B2 (en) Continuous multifactor authentication system integration with corporate security systems
Dhepe et al. Security issues facing computer users: an overview
Mohammed et al. A New system for User Authentication Using Android Application
Richardson et al. WebID+ biometrics with permuted disposable features
Saidkulovich et al. The study on network information security
CN205847452U (zh) 具备安全接入认证功能的视频叠加处理系统

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20958426

Country of ref document: EP

Kind code of ref document: A1