WO2022170739A1 - 一种能力验证检材的防篡改方法,系统及存储介质 - Google Patents

一种能力验证检材的防篡改方法,系统及存储介质 Download PDF

Info

Publication number
WO2022170739A1
WO2022170739A1 PCT/CN2021/108001 CN2021108001W WO2022170739A1 WO 2022170739 A1 WO2022170739 A1 WO 2022170739A1 CN 2021108001 W CN2021108001 W CN 2021108001W WO 2022170739 A1 WO2022170739 A1 WO 2022170739A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
value
test material
testing materials
proficiency
Prior art date
Application number
PCT/CN2021/108001
Other languages
English (en)
French (fr)
Inventor
吴松洋
贾汝静
刘善军
赵炳南
张鹤
葛曼丽
管林玉
Original Assignee
公安部第三研究所
中国合格评定国家认可中心
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 公安部第三研究所, 中国合格评定国家认可中心 filed Critical 公安部第三研究所
Publication of WO2022170739A1 publication Critical patent/WO2022170739A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services

Definitions

  • the invention relates to the field of data security, in particular to a security technology for proficiency verification inspection materials.
  • the existing proficiency testing methods mainly rely on the production personnel of the test materials to distribute the test materials to the inspected personnel or institutions by copying, mailing or uploading the platform. cheating operation.
  • the phenomenon of cheating and collusion in the proficiency testing process by forensics personnel is relatively common, mainly including the following phenomena:
  • the phenomenon that the subject of the assessment plagiarizes the answers of other teams, and the objects of plagiarism mainly include the questions and answers of the inspection materials;
  • the purpose of the present invention is to provide a tamper-proof method for proficiency testing materials, and further provide a tamper-proof system for proficiency testing materials and a corresponding storage medium accordingly. This solution can ensure the authenticity of the testing materials. and completeness to improve the accuracy of proficiency testing results.
  • the tamper-proof method for the proficiency verification test material includes:
  • the identity ID of each user object of the proficiency testing materials downloaded and acquired is obtained separately, and the unique feature values are randomly implanted into the files in the verification materials, and the unique feature values of the implanted unique feature values are Stored in an encrypted database, and the unique characteristic value is used to mark and verify the uniqueness of the inspection material file;
  • the identity ID of the user object is formed through registration.
  • the anti-tampering method randomly opens any file in the verification inspection material when the unique feature value is randomly implanted in the file in the verification inspection material, and randomly modifies any character in the file, and the modified position and data are Recorded and saved in the database.
  • the tamper-proof method calculates and verifies the mark value of the inspection material
  • First fill in the test material initialize the input information, and process the input information in groups
  • a hash value is generated by cascading the output groups, and after completion, the data before the transformation is added to the transformed data in sequence;
  • the anti-tampering system for proficiency verification test materials includes:
  • the eigenvalue implantation module when the proficiency testing materials are downloaded and obtained, obtains the identity ID of each user object downloaded and obtained the proficiency testing materials, and at the same time, randomly implants unique feature values into the files in the proficiency testing materials, and implants them into the proficiency testing materials.
  • the unique eigenvalues are stored in the encrypted database;
  • the verification test material mark value calculation module calculates the corresponding verification test material mark value for the proficiency test material with unique characteristic value implanted by the feature value implantation module, and compares the calculated mark value with the corresponding verification test material.
  • the unique feature value and the ID of the tested object are stored together in the encrypted database;
  • the transmission module pushes the uniquely marked verification test material to the corresponding user object, and at the same time obtains the test material results and the original verification test material uploaded by the user object for the verification test material;
  • the verification module obtains the inspection material results uploaded by the user object and the corresponding user ID, flag value, and characteristic value in the original verification inspection material, and compares them with the corresponding information stored in the encrypted database.
  • the feature value implantation module randomly implants a unique feature value for the files in the verification test material, randomly opens any file in the verification test material, and randomly modifies any character in the file, and the modified position and Data is recorded and saved in a database.
  • verification and inspection material mark value calculation module calculates the mark value
  • First fill in the test material initialize the input information, and process the input information in groups
  • a hash value is generated by cascading the output groups, and after completion, the data before the transformation is added to the transformed data in sequence;
  • the present invention provides a storage medium, wherein the storage medium includes a stored program, and the program executes the above-mentioned tamper-proof method.
  • FIG. 1 is an example diagram of the principle of the anti-tampering solution for proficiency testing materials provided by the present invention.
  • the present application provides a tamper-proof solution for proficiency testing materials.
  • eigenvalues are randomly introduced into the files in the testing materials, and the feature values of the files are inserted into the testing materials. , so as to realize the traceability of the source of the file; on this basis, the check value is further calculated, and the double verification of the characteristic value and the check value is carried out to ensure that the inspection material is not tampered with.
  • the feature value is embedded in the relevant files in the verification test material, and then the verification value of the verification test material with the embedded feature value is further calculated.
  • the verification value is unique, and thus the unique
  • the value of the test material is marked, and the file characteristic value, the check value and the user ID are stored in the encrypted database as the original storage information of the verification test material.
  • the user will be required to return the test material result and the original verification test material.
  • the originality test of the returned verification test material can be carried out to determine the authenticity and integrity of the test material.
  • the inspection material has been modified. If the characteristic value and the verification value are in one-to-one correspondence with the ID, the inspection material has not been modified or exchanged; otherwise, the inspection material has been tampered with or exchanged.
  • this scheme builds a set of tamper-proof system for proficiency testing materials to realize the anti-tampering function of proficiency testing materials.
  • the anti-tampering system of the proficiency verification test material is mainly composed of a feature value implantation module, a verification test material mark value calculation module, a transmission module and a verification module.
  • the feature value implantation module here, when the proficiency testing materials are downloaded and acquired, obtains the identity ID of each user object of the downloaded and acquired proficiency testing materials, and at the same time randomly implants unique feature values into the files in the verification materials, and sets the The implanted unique characteristic value is stored in an encrypted database;
  • the verification test material mark value calculation module which exchanges data with the eigenvalue implantation module, calculates the corresponding verification test material mark value for the proficiency verification test material with the unique characteristic value implanted by the feature value implantation module, and calculates the calculated value.
  • the flag value, the unique feature value corresponding to the verification material and the ID of the tested object are stored in the encrypted database together;
  • the transmission module exchanges data with the verification and inspection material mark value calculation module, pushes the uniquely marked verification and inspection material to the corresponding user object, and simultaneously obtains the inspection material results uploaded by the user object for the verification and inspection material and the original verification and inspection material;
  • the verification module exchanges data with the transmission module, obtains the inspection material results uploaded by the user object and the user ID, flag value, and characteristic value corresponding to the original verification inspection material, and compares them with the corresponding information stored in the encrypted database.
  • the tamper-proof system for proficiency verification test materials thus constituted can be specifically presented in the form of a corresponding software program, and can be stored in a corresponding storage medium, and the configuration form of the storage medium is not limited here.
  • the anti-tampering system of the proficiency testing materials can be run in the proficiency testing system, and the process of realizing the anti-tampering of the testing materials is as follows:
  • the proficiency testing agency uploads the proficiency testing questions, the proficiency testing questions are determined accordingly.
  • the verification test material mark value calculation module in the system calculates the test material mark value for the proficiency test material implanted with the unique characteristic value, and stores the mark value, characteristic value and the ID of the tested object in the encrypted database. Determine the uniqueness and correspondence of the test material.
  • the subject needs to upload the answer to the system after answering the question, and the system will return the answer and the original proficiency test question.
  • the verification module in the system obtains the test material results uploaded by the subject to be assessed and the user ID, flag value, and characteristic value corresponding to the original proficiency verification questions, and compares them with the information stored in the encrypted database. Three fields confirm whether the user has modified the original question.
  • the result of the inspection material here is the answer obtained by doing the question for the inspection material, and the answer involves the corresponding eigenvalues.
  • the program will randomly place the eigenvalues of the test materials, and then calculate the check value of the test materials.
  • the ID of the inspected person, the characteristic value and the verification value will be corresponded one by one and stored in the database.
  • the original inspection material may not be uploaded, and the subsequent verification operation is performed based on the unique identifier of the inspection material involved in the answer.
  • the original inspection material can also be requested to be uploaded at the same time.
  • This solution will compare the returned original inspection materials with the original data stored in the database, which can quickly determine whether the inspection materials have been changed during the transmission process, and ensure the authenticity and integrity of the inspection materials.
  • the solution provided by the present application can solve the problem that the source of the inspection material cannot be verified.
  • This example builds a corresponding anti-tampering system for proficiency testing materials based on the above scheme, and runs it in the proficiency testing platform to prevent cheating of proficiency testing materials.
  • the examiner uploads the prepared test materials on the proficiency testing platform, and the system stores the original test materials in the database;
  • read-only technology is used to transmit the data of the test material.
  • a read-only card can be used to make a read-only copy of the test material for proficiency testing. This read-only card can only read the data of the test material, but cannot Change.
  • the subject to be assessed is registered on the proficiency testing platform, and the basic information of the user will be stored in the user database, labeled as the subject to be assessed, and has a unique identification number, which is the user ID, each user has a unique ID.
  • this step it is necessary to insert the characteristic value of the test material, randomly open any file in the test material, and then randomly modify a hexadecimal character in the file after opening it with hexadecimal, and the modified position and Data is recorded and saved in a database.
  • the eigenvalues of the inspection materials can be placed to mark the uniqueness of the inspection materials; meanwhile, the eigenvalues can be placed in the random files to ensure the uniqueness and specificity of the inspection materials.
  • step (4) performing unique identification calculation on the inspection material after the characteristic value is inserted in step (4);
  • the uniqueness check in this step adopts the MD5 algorithm.
  • fill in the test material initialize the input information, and process the input information in 512-bit groups.
  • Each group is divided into 16 32-bit subgroups. group;
  • the calculation is performed through the grouping digest algorithm, that is, four 32-bit registers are used, and four 32-bit groups are output after four rounds of circulation; then the four 32-bit groups are cascaded to generate a 128-bit hash value; complete After that, add the transformed data to the 4 pre-transformed data in sequence, and then continue to run the above process with the next packet of data, and finally output the concatenated hash of the 4-bit data.
  • the above method is used to calculate the unique identification of the inspection material to ensure that the original inspection material is not tampered with, and at the same time to ensure the one-to-one correspondence between the inspection material and the downloading user, preventing the phenomenon of plagiarism and collusion between the assessment objects.
  • step (6) Store the login ID of the inspected object obtained in step (2), the characteristic value of the inspection material obtained in step (4), and the unique identifier obtained in step (5), as the verification of the inspection material obtained by the inspected object data;
  • the information stored in this step is to maintain the uniqueness of the test material and the one-to-one correspondence with the user. It is an anti-cheating identification composed of user ID, characteristic value information of inspection material, and unique identification value.
  • the assessed object will have the question of calculating the identification value in the process of doing the question. If the uploaded identification value is inconsistent with the identification downloaded on the platform, it can be judged that the calculation is wrong or there is cheating.
  • the system judges whether the tested object colluded or cheated according to the test materials and answers uploaded by the test object.
  • this scheme traces and tracks the source of the inspection material by implanting the characteristic value to ensure the authenticity and integrity of the inspection material; based on the implanted characteristic value, and calculating the verification value to ensure the double assurance Source traceability.
  • the above-mentioned method of the present invention is a pure software architecture, and can be deployed on a physical medium, such as a hard disk, an optical disk, or any electronic device (such as a smart phone, a computer-readable storage medium), when the machine loads the program code and executes (eg, a smart phone loads and executes), the machine becomes a device for carrying out the present invention.
  • a physical medium such as a hard disk, an optical disk, or any electronic device
  • the machine loads the program code and executes (eg, a smart phone loads and executes)
  • the machine becomes a device for carrying out the present invention.
  • the above-mentioned method and device of the present invention can also transmit the program code type through some transmission media, such as cable, optical fiber, or any transmission type.
  • a machine such as a smart phone
  • the machine becomes a device for carrying out the invention.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Health & Medical Sciences (AREA)
  • Tourism & Hospitality (AREA)
  • Educational Administration (AREA)
  • Primary Health Care (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Human Resources & Organizations (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

一种能力验证检材的防篡改方法,系统及存储介质,该方法包括:在能力验证检材被下载获取时,分别获取每个下载获取能力验证检材用户对象的身份ID,同时对验证检材中文件随机植入唯一特征值,并将植入的唯一特征值存入加密数据库中;接着,计算验证检材标志值,并将计算得到的标志值,与该验证检材对应的唯一特征值以及被考核对象ID一同存储在加密数据库中;接着,将被唯一标记的验证检材推送给对应的用户对象;最后,获取用户对象针对验证检材上传的检材结果和原始验证检材所对应的用户ID、标志值、以及特征值,并将其与加密数据库中存储的对应信息进行对比。该方法能够保证检材的完整性与真实性:以及保证检材来源可追溯与校验。

Description

一种能力验证检材的防篡改方法,系统及存储介质 技术领域
本发明涉及属于数据安全领域,具体涉及能力验证检材的安全技术。
背景技术
随着计算机犯罪个案数字不断上升和犯罪手段的数字化,搜集电子证据的工作成为提供重要线索及破案的关键。对电子数据建立有效的质量保证体系,以确保每项电子数据取证结果准确可靠,已逐渐成为各国物证鉴定实验室的共识。能力验证是质量保证体系的基本组成部分,对提高和维持电子数据取证能力和质量有重要作用。在电子取证能力验证过程中,检材数据的真实性作为能力验证的一项重要指标,对能力验证的水平起着决定性作用。
现有的能力验证方法主要依赖检材制作人员将检材通过拷贝、邮寄或上传平台的方式发放给被检人员或机构,现有的国内机构在进行检材制作和分发时,很少进行防作弊操作。但是取证人员在能力验证过程中作弊与串通的现象比较常见,主要包括如下几种现象:
(1)被考核对象抄袭其他团队答案的现象,抄袭的对象主要包括对检材题目和答案;
(2)被考核对象修改检材;
(3)检材传输过程中被病毒破坏,或传输路径出现坏道等造成检材被篡改。
以上现象都会对能力验证过程和结果产生影响,从而影响能力验证的公正性。
由此可见,现有的能力验证手段针对抄袭与串通的现象,无法有效的对被考核对象返回检材和答案的真实性与正确性进行验证;同时,针对检材被破坏的情况,无法检测检材是否为原始检材,从而存在能力验证结果不准确的问题。
发明内容
针对现有能力验证检材手段存在验证结果不准确的问题,需要一种新的能力验证方案。
为此,本发明的目的在于提供一种能力验证检材的防篡改方法,并据此进一步提供一种能力验证检材的防篡改系统以及对应的存储介质,本方案能够确保检材的真实性和完整性,提高能力验证结果的准确性。
为了达到上述目的,本发明提供的能力验证检材的防篡改方法,包括:
首先,在能力验证检材被下载获取时,分别获取每个下载获取能力验证检材用户对象的身份ID,同时对验证检材中文件随机植入唯一特征值,并将植入的唯一特征值存入加密数据库中,所述唯一特征值用于标记验证检材文件的唯一性;
接着,计算验证检材标志值,并将计算得到的标志值,与该验证检材对应的唯一特征值以及被考核对象ID一同存储在加密数据库中;
接着,将被唯一标记的验证检材推送给对应的用户对象;
最后,获取用户对象针对验证检材上传的检材结果和原始验证检材所对应的用户ID、标志值、以及特征值,并将其与加密数据库中存储的对应信息进行对比。
进一步地,所述用户对象的身份ID通过注册形成。
进一步地,所述防篡改方法针对验证检材中文件随机植入唯一特征值时,随机打开验证检材中的任一个文件,并随机对文件中任意字符进行修改,修改后的位置和数据被记录并保存在数据库中。
进一步地,所述防篡改方法计算验证检材标志值时,
首先对检材进行填充,对输入信息进行初始化处理后,以分组来处理输入的信息;
接着,经过分组摘要计算后,输出多个分组;
接着,再将输出的多个分组级联后生成一个散列值,完成之后,将变换前的数据分别按序加上变换后的数据;
接着,用下一分组数据继续运行上述过程,最后输出相应的级联散列。
接着,用下一分组数据继续运行上述过程,最后输出4位数据的级联散列。
为了达到上述目的,本发明提供的能力验证检材的防篡改系统,包括:
特征值植入模块,在能力验证检材被下载获取时,分别获取每个下载获取能力验证检材用户对象的身份ID,同时对验证检材中文件随机植入唯一特征值,并将植入的唯一特征值存入加密数据库中;
验证检材标志值计算模块,针对由特征值植入模块植入唯一特征值的能力验证检材,计算对应的验证检材标志值,并将计算得到的标志值,与该验证检材对应的唯一特征值以及被考核对象ID一同存储在加密数据库中;
传输模块,将被唯一标记的验证检材推送给对应的用户对象,同时获取用户对象针对验证检材上传的检材结果和原始验证检材;
验证模块,获取用户对象上传的检材结果和原始验证检材中所对应的用户ID、标志值、以及特征值,并将其与加密数据库中存储的对应信息进行对比。
进一步地,所述特征值植入模块针对验证检材中文件随机植入唯一特征值时,随机打开验证检材中的任一个文件,并随机对文件中任意字符进行修改,修改后的位置和数据被记录并保存在数据库中。
进一步地,所述验证检材标志值计算模块计算标志值时,
首先对检材进行填充,对输入信息进行初始化处理后,以分组来处理输入的信息;
接着,经过分组摘要计算后,输出多个分组;
接着,再将输出的多个分组级联后生成一个散列值,完成之后,将变换前的数据分别按序加上变换后的数据;
接着,用下一分组数据继续运行上述过程,最后输出相应的级联散列。
为了达到上述目的,本发明提供的存储介质,所述存储介质包括存储的程序,所述程序执行上述的防篡改方法。
本发明提供的方案相对于现有技术具有如下优点:
(1)保证检材的完整性与真实性:通过置入特征值,确保检材的真实性和完整性。
(2)保证检材来源可追溯与校验:通过置入特征值,并计算校验值双重保证确保检材来源追溯性。
附图说明
以下结合附图和具体实施方式来进一步说明本发明。
图1为本发明提供的能力验证检材防篡改方案的原理示例图。
具体实施方式
为了使本发明实现的技术手段、创作特征、达成目的与功效易于明白了解,下面结合具体图示,进一步阐述本发明。
针对现有的能力验证方案所存在的问题,本申请给出一种能力验证检材防篡改方案,本方案通过对验证检材中文件随机引入特征值,对验证检材进行文件特征值置入,由此实现对文件来源的追溯;在此基础上进一步计算校验值,并通过对特征值与校验值进行双重验证,确保检材不被篡改。
具体的,本方法通过对验证检材中相关的文件植入特征值,再进一步地计算被植入特征值的验证检材的校验值,该校验值具有唯一性,由此可得到唯一标记此检材的值,并且将文件特征值、校验值与用户ID对应的存储到加密数据库中,作为该验证检材的原始存储信息。
与之配合的,在用户对验证检材进行处理之后,将要求返回检材结果与原始验证检材,届时可对返回验证检材进行原始性检验,以此确定检材的真实性与完整性。
最后,通过调取原始检材存储信息与回传验证检材特征信息对比,可判断检材是否被修改。若特征值、校验值与ID的一一对应,则此检材未被修改或调换;反之,则此检材被篡改或调换。
在此原理方案的基础上,本方案构建了一套能力验证检材的防篡改系统,以实现能力验证检材防篡改功能。
该能力验证检材的防篡改系统,主要由特征值植入模块、验证检材标志值计算模块、传输模块以及验证模块配合构成。
这里的特征值植入模块,在能力验证检材被下载获取时,分别获取每个下载获取能力验证检材用户对象的身份ID,同时对验证检材中文件随机植入唯一特征值,并将植入的唯一特征值存入加密数据库中;
验证检材标志值计算模块,其与特征值植入模块数据交换,针对由特征值 植入模块植入唯一特征值的能力验证检材,计算对应的验证检材标志值,并将计算得到的标志值,与该验证检材对应的唯一特征值以及被考核对象ID一同存储在加密数据库中;
传输模块,与验证检材标志值计算模块数据交换,将被唯一标记的验证检材推送给对应的用户对象,同时获取用户对象针对验证检材上传的检材结果和原始验证检材;
验证模块,与传输模块数据交换,获取用户对象上传的检材结果和原始验证检材中所对应的用户ID、标志值、以及特征值,并将其与加密数据库中存储的对应信息进行对比。
由此构成的能力验证检材的防篡改系统在具体实现时,具体可以相应的软件程序形式呈现,并可存储在相应的存储介质中,这里对于存储介质的构型形式不加以限定。
本能力验证检材的防篡改系统可运行在能力验证系统中,其实现检材防篡改的过程如下:
能力验证机构上传能力验证题目之后,能力验证题目就此确定。
此时,不同被考核对象在系统提交能力验证题目下载申请,运行在系统中的防篡改系统将自动获取被考核对象ID,同时系统中的特征值植入模块对检材中文件随机置入唯一特征值,并将唯一特征值存入加密数据库中,此特征值用于标记文件的唯一性;
然后,系统中的验证检材标志值计算模块针对植入唯一特征值的能力验证检材计算检材标志值,并将标志值、特征值与被考核对象ID一同存储在加密数据库中,以此确定检材的唯一性与对应性。
接着,再将被唯一标记的能力验证题目推送给被考核对象。
接着,被考核对象在答完题目之后需要在系统上传答案,系统将回传答案以及原始能力验证题目。
最后,系统中的验证模块获取被考核对象上传的检材结果和原始能力验证题目中所对应的用户ID、标志值、特征值,并将其与加密数据库中存储的信息进行对比,通过比对三个字段确认用户是否修改原始题目。这里的检材结果为针对检材做题得到的答案,这个答案中涉及相应的特征值。
由上可知,本申请提供的方案能够解决检材传输不安全的问题。
用户通过平台上传题目(即能力验证检材)之后,被考核对象通过平台下载检材和题目,此时本方案会随机对检材进行特征值置入,然后再计算检材校验值。本方案会将被检人员ID、特征值和校验值一一对应,并存入数据库。
具体的,被考核对象上传答案时,可不上传原始检材,后续基于答案中涉及检材的唯一标识进行验证操作。
另外,根据需要被考核对象上传答案时,也可同时要求上传原始检材。本方案会将回传的原始检材与数据库中存储的原始数据进行对比,可快速判断检材在传输过程中是否被更改,确保检材的真实性和完整性。
进一步地,本申请提供的方案能够解决检材来源无法校验的问题。
针对一般的能力验证检材制作方法不会对检材的专有性进行验证,针对多组被考核对象,无法检测被考核对象之间互相抄袭与串通的现象。本方案对验证检材中特定文件添加特征值,同时对返回的验证检材进行校验,以此确定验证检材与被测试人员之间的一一对应性,防止检材被篡改。
针对上述方案,以下举例具体说明一下其运行过程。
本实例基于上述方案构建相应的能力验证检材的防篡改系统,并将其运行在能力验证平台中,以实现能力验证检材防作弊。
参见图1,本实例实现能力验证检材防作弊的过程如下:
(1)考官在能力验证平台上传制作好的检材,系统将原始检材存放在数据库中;
作为举例,该步骤中采用只读技术对检材数据进行传输,具体可以利用只读卡对能力验证检材进行只读拷贝,此只读卡只能读取检材数据,不能对检材进行更改。
(2)被考核对象在能力验证平台提交考核申请。
(3)系统自动获取被考核对象登录ID。
作为举例,在步骤2和步骤3中,被考核对象在能力验证平台注册,用户基本信息将被保存在用户数据库中,标签为被考核对象,且拥有唯一的标识号,此标识号即为用户ID,每个用户都拥有唯一的ID。
(4)系统立即拷贝原始检材,并对检材特征值置入;
作为举例,该步骤中需要对检材进行特征值置入,随机打开检材中的任一个文件,利用16进制打开之后随机对文件中某个16进制字符进行修改,修改后的位置和数据被记录并保存在数据库中。如此能够对检材进行特征值置入可对检材的唯一性进行标记;同时能够对随机文件置入特征值则能保证检材的唯一性与特定性。
(5)对步骤(4)中置入特征值后的检材进行唯一性标识计算;
作为举例,该步骤中唯一性校验采用MD5算法,首先对检材进行填充,对输入信息进行初始化处理后,以512位分组来处理输入的信息,每一分组又被划分成为16个32位子分组;
接着,经过分组摘要算法进行计算,即利用4个32位的寄存器,经过4轮循环,输出四个32位分组;再将这四个32位分组级联后生成一个128位散列值;完成之后,将4个变换前的数据分别按序加上变换后的数据,然后用下一分组数据继续运行上述过程,最后输出4位数据的级联散列。
这里利用上述方法对检材进行唯一标识计算保证原始检材不被篡改,同时保证检材与下载用户的一一对应,防止了考核对象之间互相抄袭与串通的现象。
(6)对步骤(2)中获取的被考核对象登录ID、步骤(4)得到的检材特征值与步骤(5)得到的唯一性标识进行存储,作为该被考核对象检材获取的验证数据;
作为举例,该步骤中存储信息是为了保持检材的唯一性,与用户的一一对应性。由用户ID、检材特征值信息、唯一标识值组成的防作弊标识。且被考核对象在做题过程中会有计算标识值的题目,如果其上传的标识值与其在平台上下载的标识至不一致时,可判断其算错或者存在作弊的行为。
(7)被考核对象完成考核后,在能力验证平台上上传答案与验证检材,其中,答案部分会包含检材唯一标识值;
(8)系统通过考核对象上传的检材与答案判断被考核对象是否串通或作弊。
由上实例可知,本方案通过植入特征值,对检材的来源进行追溯和追踪,确保检材的真实性和完整性;基于植入的特征值,并计算校验值双重保证确保检材来源追溯性。
最后,需要说明的,上述本发明的方法,或特定系统单元、或其部份单元, 为纯软件架构,可以透过程序代码布设于实体媒体,如硬盘、光盘片、或是任何电子装置(如智能型手机、计算机可读取的储存媒体),当机器加载程序代码且执行(如智能型手机加载且执行),机器成为用以实行本发明的装置。上述本发明的方法与装置亦可以程序代码型态透过一些传送媒体,如电缆、光纤、或是任何传输型态进行传送,当程序代码被机器(如智能型手机)接收、加载且执行,机器成为用以实行本发明的装置。
以上显示和描述了本发明的基本原理、主要特征和本发明的优点。本行业的技术人员应该了解,本发明不受上述实施例的限制,上述实施例和说明书中描述的只是说明本发明的原理,在不脱离本发明精神和范围的前提下,本发明还会有各种变化和改进,这些变化和改进都落入要求保护的本发明范围内。本发明要求保护范围由所附的权利要求书及其等效物界定。

Claims (8)

  1. 能力验证检材的防篡改方法,其特征在于,包括:
    首先,在能力验证检材被下载获取时,分别获取每个下载获取能力验证检材用户对象的身份ID,同时对验证检材中文件随机植入唯一特征值,并将植入的唯一特征值存入加密数据库中,所述唯一特征值用于标记验证检材文件的唯一性;
    接着,计算验证检材标志值,并将计算得到的标志值,与该验证检材对应的唯一特征值以及被考核对象ID一同存储在加密数据库中;
    接着,将被唯一标记的验证检材推送给对应的用户对象;
    最后,获取用户对象针对验证检材上传的检材结果和原始验证检材所对应的用户ID、标志值、以及特征值,并将其与加密数据库中存储的对应信息进行对比。
  2. 根据权利要求1所述的能力验证检材的防篡改方法,其特征在于,所述用户对象的身份ID通过注册形成。
  3. 根据权利要求1所述的能力验证检材的防篡改方法,其特征在于,所述防篡改方法针对验证检材中文件随机植入唯一特征值时,随机打开验证检材中的任一个文件,并随机对文件中任意字符进行修改,修改后的位置和数据被记录并保存在数据库中。
  4. 根据权利要求1所述的能力验证检材的防篡改方法,其特征在于,所述防篡改方法计算验证检材标志值时,首先对检材进行填充,对输入信息进行初始化处理后,以分组来处理输入的信息;
    接着,经过分组摘要计算后,输出多个分组;
    接着,再将输出的多个分组级联后生成一个散列值,完成之后,将变换前的数据分别按序加上变换后的数据;
    接着,用下一分组数据继续运行上述过程,最后输出相应的级联散列。
  5. 能力验证检材的防篡改系统,其特征在于,包括:
    特征值植入模块,在能力验证检材被下载获取时,分别获取每个下载获取能力验证检材用户对象的身份ID,同时对验证检材中文件随机植入唯一特征值,并将植入的唯一特征值存入加密数据库中;
    验证检材标志值计算模块,针对由特征值植入模块植入唯一特征值的能力验证检材,计算对应的验证检材标志值,并将计算得到的标志值,与该验证检材对应的唯一特征值以及被考核对象ID一同存储在加密数据库中;
    传输模块,将被唯一标记的验证检材推送给对应的用户对象,同时获取用户对象针对验证检材上传的检材结果和原始验证检材;
    验证模块,获取用户对象上传的检材结果和原始验证检材中所对应的用户ID、标志值、以及特征值,并将其与加密数据库中存储的对应信息进行对比。
  6. 根据权利要求5所述的能力验证检材的防篡改系统,其特征在于,所述特征值植入模块针对验证检材中文件随机植入唯一特征值时,随机打开验证检材中的任一个文件,并随机对文件中任意字符进行修改,修改后的位置和数据被记录并保存在数据库中。
  7. 根据权利要求5所述的能力验证检材的防篡改系统,其特征在于,所述验证检材标志值计算模块计算标志值时,首先对检材进行填充,对输入信息进行初始化处理后,以分组来处理输入的信息;
    接着,经过分组摘要计算后,输出多个分组;
    接着,再将输出的多个分组级联后生成一个散列值,完成之后,将变换前的数据分别按序加上变换后的数据;
    接着,用下一分组数据继续运行上述过程,最后输出相应的级联散列。
  8. 存储介质,所述存储介质包括存储的程序,其特征在于,所述程序执行权利要求1-4中任一项所述的防篡改方法。
PCT/CN2021/108001 2021-02-09 2021-07-22 一种能力验证检材的防篡改方法,系统及存储介质 WO2022170739A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110181957.0A CN112766994A (zh) 2021-02-09 2021-02-09 一种能力验证检材的防篡改方法,系统及存储介质
CN202110181957.0 2021-02-09

Publications (1)

Publication Number Publication Date
WO2022170739A1 true WO2022170739A1 (zh) 2022-08-18

Family

ID=75705527

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/108001 WO2022170739A1 (zh) 2021-02-09 2021-07-22 一种能力验证检材的防篡改方法,系统及存储介质

Country Status (2)

Country Link
CN (1) CN112766994A (zh)
WO (1) WO2022170739A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112766994A (zh) * 2021-02-09 2021-05-07 公安部第三研究所 一种能力验证检材的防篡改方法,系统及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102801525A (zh) * 2012-06-29 2012-11-28 鸿富锦精密工业(深圳)有限公司 电子设备、签名认证系统及其签名认证方法
CN104683303A (zh) * 2013-11-28 2015-06-03 天津三星电子有限公司 App管理方法
US20170223091A1 (en) * 2014-10-23 2017-08-03 Alibaba Group Holding Limited Method and device for downloading pictures at a client terminal
CN111090386A (zh) * 2018-10-23 2020-05-01 北京白山耘科技有限公司 一种云存储方法、装置、系统和计算机设备
CN112766994A (zh) * 2021-02-09 2021-05-07 公安部第三研究所 一种能力验证检材的防篡改方法,系统及存储介质

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103413101B (zh) * 2013-08-30 2017-04-05 梁效宁 电子数据防篡改系统和方法
CN103593618A (zh) * 2013-10-28 2014-02-19 北京实数科技有限公司 电子数据证据的可采用性验证方法及系统
KR20180047505A (ko) * 2016-10-31 2018-05-10 한국전자통신연구원 파일 소유에 관한 검증을 통해 암호 파일의 중복을 처리하는 방법 및 장치, 그리고 암호 파일을 저장하는 방법 및 장치

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102801525A (zh) * 2012-06-29 2012-11-28 鸿富锦精密工业(深圳)有限公司 电子设备、签名认证系统及其签名认证方法
CN104683303A (zh) * 2013-11-28 2015-06-03 天津三星电子有限公司 App管理方法
US20170223091A1 (en) * 2014-10-23 2017-08-03 Alibaba Group Holding Limited Method and device for downloading pictures at a client terminal
CN111090386A (zh) * 2018-10-23 2020-05-01 北京白山耘科技有限公司 一种云存储方法、装置、系统和计算机设备
CN112766994A (zh) * 2021-02-09 2021-05-07 公安部第三研究所 一种能力验证检材的防篡改方法,系统及存储介质

Also Published As

Publication number Publication date
CN112766994A (zh) 2021-05-07

Similar Documents

Publication Publication Date Title
US10516525B2 (en) System and method for detecting anomalies in examinations
CN113129395B (zh) 一种数据压缩加密系统
Burket et al. Automatic problem generation for {Capture-the-Flag} competitions
KR20070058581A (ko) 물리적 토큰을 위한 양방향 에러 정정
Page et al. Forensic identification science evidence since Daubert: Part II—Judicial reasoning in decisions to exclude forensic identification evidence on grounds of reliability
TW200529016A (en) Method for ensuring the integrity of a data record set
WO2022170739A1 (zh) 一种能力验证检材的防篡改方法,系统及存储介质
US20220329446A1 (en) Enhanced asset management using an electronic ledger
Konashevych Cross-blockchain protocol for public registries
Matias et al. NIZKCTF: A noninteractive zero-knowledge capture-the-flag platform
US9135671B2 (en) Secured computer based assessment
CN117395474B (zh) 一种本地存储的防篡改的视频取证存证方法、系统
Elgohary et al. Improving uncertainty in chain of custody for image forensics investigation applications
US20230072264A1 (en) Method For Certification, Validation And Correlation Of Bills Of Materials In A Software Supply Chain
US20050136388A1 (en) System and method for providing instructional data integrity in offline e-learning systems
CN113849560A (zh) 基于区块链的职业技能培训相关信息存证方法及装置
CA2873819C (en) Systems and methods for authenticating and aiding in indexing of and searching for electronic files
CN108182356A (zh) 提问式图片验证码的生成系统
Sartori Redactable Blockchain: How to change the immutable and the consequences of doing so
CN106650504A (zh) 一种针对Web页面数据的摘要提取方法及检测方法
CN114971279A (zh) 一种在线教学管理方法及装置
CN115150150A (zh) 一种基于区块链技术的信息记录方法
CN109062659A (zh) 一种防作弊泛ctf虚拟机的生成方法及其推送方法
CN117335988B (zh) App的电子标识生成、标注、安全校验方法及设备
CN114968951B (zh) 基于区块链的司法存证监管方法、系统和计算机存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21925392

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21925392

Country of ref document: EP

Kind code of ref document: A1