CN108337264A - A kind of online education data transmission method and terminal with high security - Google Patents
A kind of online education data transmission method and terminal with high security Download PDFInfo
- Publication number
- CN108337264A CN108337264A CN201810149849.3A CN201810149849A CN108337264A CN 108337264 A CN108337264 A CN 108337264A CN 201810149849 A CN201810149849 A CN 201810149849A CN 108337264 A CN108337264 A CN 108337264A
- Authority
- CN
- China
- Prior art keywords
- file
- information
- encryption
- teacher
- account
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 230000005540 biological transmission Effects 0.000 title claims abstract description 36
- 238000000034 method Methods 0.000 title claims abstract description 26
- 238000013475 authorization Methods 0.000 claims description 12
- 238000004590 computer program Methods 0.000 claims description 8
- 230000001815 facial effect Effects 0.000 claims 20
- 230000000630 rising effect Effects 0.000 claims 4
- 238000012856 packing Methods 0.000 claims 2
- 230000032258 transport Effects 0.000 claims 2
- 230000008676 import Effects 0.000 description 4
- 230000009286 beneficial effect Effects 0.000 description 3
- 238000011161 development Methods 0.000 description 3
- 238000004891 communication Methods 0.000 description 2
- 230000009897 systematic effect Effects 0.000 description 2
- 238000012795 verification Methods 0.000 description 2
- 238000010586 diagram Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 239000000463 material Substances 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
- 239000002699 waste material Substances 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0478—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Electrically Operated Instructional Devices (AREA)
Abstract
Description
技术领域technical field
本发明涉及教学技术领域,尤其涉及一种具有高安全性的在线教育数据传输方法及终端。The invention relates to the field of teaching technology, in particular to an online education data transmission method and terminal with high security.
背景技术Background technique
教育就是一种有目的、有组织、有计划、系统地传授知识和技术规范等的社会活动。教育的根本价值,就是给国家提供具有崇高信仰、道德高尚、诚实守法、技艺精湛、博学多才、多专多能的人才,培养和养育经济与社会发展需要的劳动力,培养合格公民,为国、为家、为社会创造科学知识和物质财富,推动经济增长,推动民族兴旺,促进人的发展,推动世界和平和人类发展。教育在社会中起着相当重要作用。Education is a purposeful, organized, planned, and systematic transfer of knowledge and technical norms and other social activities. The fundamental value of education is to provide the country with talents with lofty beliefs, noble morals, honesty and law-abiding, superb skills, erudite talents, and multi-skilled talents, to cultivate and nurture the labor force needed for economic and social development, to train qualified citizens, to serve the country, Create scientific knowledge and material wealth for the family and society, promote economic growth, promote national prosperity, promote human development, and promote world peace and human development. Education plays a very important role in society.
在此背景下,一种新兴教育形式也在悄然发展起来—在线教育:在线教育顾名思义是指使用电视及互联网等传播媒体的教学模式,它突破了时空的界线,有别于传统需要往校舍安坐于课室的教学模式,不需要到特定地点上课,因此可以随时随地上课。在线教育是学生与教师、学生与教育组织之间主要采取多种媒体方式进行系统教学和通信联系教育形式,是将课程传送给校园外的一处或多处学生的教育,有利于教育事业的蓬勃发展,但由于在线教育是通过互联网进行数据传输,其存在文件传输过程中容易受到恶意攻击,使文件被篡改,而学生不易发现,导致学生所学习的文件并不是老师传输的原始文件,浪费学生的大量时间,同时学习了错误的文件内容,不利于学生的健康成长。In this context, a new form of education is also quietly developing—online education: as the name suggests, online education refers to the teaching mode that uses communication media such as TV and the Internet. Based on the classroom teaching mode, there is no need to go to a specific place for class, so classes can be held anytime, anywhere. Online education is a form of systematic teaching and communication between students and teachers, students and educational organizations, mainly through a variety of media. It is booming, but because online education is data transmission through the Internet, it is vulnerable to malicious attacks during the file transmission process, so that the files are tampered with, and it is difficult for students to find out, resulting in the files that students learn are not the original files transmitted by the teacher, which is a waste of time. Students spend a lot of time learning wrong file content at the same time, which is not conducive to the healthy growth of students.
发明内容Contents of the invention
有鉴于此,本发明的目的在于提供一种具有高安全性的在线教育数据传输方法及终端,解决了在线教育文件传输的安全性问题,有利于学生的健康成长。In view of this, the object of the present invention is to provide a high-security online education data transmission method and terminal, which solves the security problem of online education file transmission and is beneficial to the healthy growth of students.
为了实现上述目的,本发明采用的技术方案为:In order to achieve the above object, the technical scheme adopted in the present invention is:
本发明提供了一种具有高安全性的在线教育数据传输方法,包括以下步骤:The invention provides a high-security online education data transmission method, comprising the following steps:
S1:第一智能终端上设有第一射频识别装置;通过第一射频识别装置感应预设的第一射频标签,得到第一标签码;S1: The first smart terminal is equipped with a first radio frequency identification device; the first radio frequency identification device senses the preset first radio frequency tag to obtain the first tag code;
S2:创建数据库,所述数据库包括多个标签码、多个老师登录账户及多个老师预留的声音信息;所述多个标签码与多个老师登录账户一一对应,所述多个标签码与多个老师预留的声音信息一一对应;S2: create a database, the database includes multiple label codes, multiple teacher login accounts and voice information reserved by multiple teachers; the multiple label codes correspond to multiple teacher login accounts one by one, and the multiple label The code corresponds to the voice information reserved by multiple teachers;
S3:从预设数据库中获取与所述第一标签码对应的老师登录账户及声音信息,得到第一老师登录账户和第一声音信息;采集声音信息,得到第二声音信息;判断所述第二声音信息与所述第一声音信息是否匹配,若是,则在第一移动终端登录所述第一老师账号对应的第一账户;S3: Obtain the teacher's login account and voice information corresponding to the first tag code from the preset database, and obtain the first teacher's login account and first voice information; collect voice information to obtain second voice information; determine the second voice information Whether the second sound information matches the first sound information, and if so, log in the first account corresponding to the first teacher account on the first mobile terminal;
S4:存储所述第一标签码于所述第一智能终端中;获取所述第一账户中待传输至第二智能终端的学习文件,得到第一文件;S4: storing the first label code in the first smart terminal; obtaining the learning file to be transmitted to the second smart terminal in the first account, and obtaining the first file;
S5:生成第一随机数;根据所述第一随机数和所述第一标签码,通过DUKPT算法生成第一加密密钥;通过所述第一加密密钥加密所述第一文件,得到第一加密文件;S5: Generate a first random number; generate a first encryption key through the DUKPT algorithm according to the first random number and the first tag code; encrypt the first file with the first encryption key to obtain the first file an encrypted file;
S6:根据第一标签码,通过加密算法生成第二加密密钥;通过所述第二加密密钥,加密所述随机数,得到第一加密信息;根据第一随机数和第一文件,通过哈希算法计算得到第一哈希值;根据所述第一加密信息、第一加密文件和第一哈希值,打包得到第一文件包;S6: According to the first tag code, generate a second encryption key through an encryption algorithm; use the second encryption key to encrypt the random number to obtain the first encrypted information; according to the first random number and the first file, through The hash algorithm calculates the first hash value; according to the first encrypted information, the first encrypted file and the first hash value, packs to obtain the first file package;
S7:发送所述第一文件包至第二移动终端,以使得第二移动终端根据接收到的第一文件包,解析得到第二加密信息、第二加密文件和第二哈希值;根据第二移动终端中存储的数字证书中预留的所述第一标签码,通过所述加密算法生成第三加密密钥,并通过第三加密密钥解密所述第二加密信息,得到第二随机数;根据第二随机数和所述第一标签码,通过DUKPT算法生成第四加密密钥;通过第四加密密钥解密所述第二加密文件,得到第二文件;计算第二随机数和第二文件的哈希值,得到第三哈希值,若所述第三哈希值和第二哈希值一致,则判断所述第二文件为安全的。S7: Send the first file package to the second mobile terminal, so that the second mobile terminal can analyze and obtain the second encrypted information, the second encrypted file and the second hash value according to the received first file package; according to the first 2. The first tag code reserved in the digital certificate stored in the mobile terminal generates a third encryption key through the encryption algorithm, and decrypts the second encrypted information through the third encryption key to obtain a second random number; according to the second random number and the first label code, generate the fourth encryption key by the DUKPT algorithm; decrypt the second encrypted file by the fourth encryption key to obtain the second file; calculate the second random number and The hash value of the second file is obtained by obtaining a third hash value, and if the third hash value is consistent with the second hash value, it is determined that the second file is safe.
本发明还提供了一种具有高安全性的在线教育数据传输终端,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述计算机程序时实现以下步骤:The present invention also provides an online education data transmission terminal with high security, including a memory, a processor, and a computer program stored on the memory and operable on the processor. When the processor executes the computer program, it realizes The following steps:
S1:第一智能终端上设有第一射频识别装置;通过第一射频识别装置感应预设的第一射频标签,得到第一标签码;S1: The first smart terminal is equipped with a first radio frequency identification device; the first radio frequency identification device senses the preset first radio frequency tag to obtain the first tag code;
S2:创建数据库,所述数据库包括多个标签码、多个老师登录账户及多个老师预留的声音信息;所述多个标签码与多个老师登录账户一一对应,所述多个标签码与多个老师预留的声音信息一一对应;S2: create a database, the database includes multiple label codes, multiple teacher login accounts and voice information reserved by multiple teachers; the multiple label codes correspond to multiple teacher login accounts one by one, and the multiple label The code corresponds to the voice information reserved by multiple teachers;
S3:从预设数据库中获取与所述第一标签码对应的老师登录账户及声音信息,得到第一老师登录账户和第一声音信息;采集声音信息,得到第二声音信息;判断所述第二声音信息与所述第一声音信息是否匹配,若是,则在第一移动终端登录所述第一老师账号对应的第一账户;S3: Obtain the teacher's login account and voice information corresponding to the first tag code from the preset database, and obtain the first teacher's login account and first voice information; collect voice information to obtain second voice information; determine the second voice information Whether the second sound information matches the first sound information, and if so, log in the first account corresponding to the first teacher account on the first mobile terminal;
S4:存储所述第一标签码于所述第一智能终端中;获取所述第一账户中待传输至第二智能终端的学习文件,得到第一文件;S4: storing the first label code in the first smart terminal; obtaining the learning file to be transmitted to the second smart terminal in the first account, and obtaining the first file;
S5:生成第一随机数;根据所述第一随机数和所述第一标签码,通过DUKPT算法生成第一加密密钥;通过所述第一加密密钥加密所述第一文件,得到第一加密文件;S5: Generate a first random number; generate a first encryption key through the DUKPT algorithm according to the first random number and the first tag code; encrypt the first file with the first encryption key to obtain the first file an encrypted file;
S6:根据第一标签码,通过加密算法生成第二加密密钥;通过所述第二加密密钥,加密所述随机数,得到第一加密信息;根据第一随机数和第一文件,通过哈希算法计算得到第一哈希值;根据所述第一加密信息、第一加密文件和第一哈希值,打包得到第一文件包;S6: According to the first tag code, generate a second encryption key through an encryption algorithm; use the second encryption key to encrypt the random number to obtain the first encrypted information; according to the first random number and the first file, through The hash algorithm calculates the first hash value; according to the first encrypted information, the first encrypted file and the first hash value, packs to obtain the first file package;
S7:发送所述第一文件包至第二移动终端,以使得第二移动终端根据接收到的第一文件包,解析得到第二加密信息、第二加密文件和第二哈希值;根据第二移动终端中存储的数字证书中预留的所述第一标签码,通过所述加密算法生成第三加密密钥,并通过第三加密密钥解密所述第二加密信息,得到第二随机数;根据第二随机数和所述第一标签码,通过DUKPT算法生成第四加密密钥;通过第四加密密钥解密所述第二加密文件,得到第二文件;计算第二随机数和第二文件的哈希值,得到第三哈希值,若所述第三哈希值和第二哈希值一致,则判断所述第二文件为安全的。S7: Send the first file package to the second mobile terminal, so that the second mobile terminal can analyze and obtain the second encrypted information, the second encrypted file and the second hash value according to the received first file package; according to the first 2. The first tag code reserved in the digital certificate stored in the mobile terminal generates a third encryption key through the encryption algorithm, and decrypts the second encrypted information through the third encryption key to obtain a second random number; according to the second random number and the first label code, generate the fourth encryption key by the DUKPT algorithm; decrypt the second encrypted file by the fourth encryption key to obtain the second file; calculate the second random number and The hash value of the second file is obtained by obtaining a third hash value, and if the third hash value is consistent with the second hash value, it is determined that the second file is safe.
本发明的有益效果为:The beneficial effects of the present invention are:
本发明提供了一种具有高安全性的在线教育数据传输方法及终端,在登录老师账户过程中,通过获取老师的第一射频标签的第一标签码,并采集老师的第二声音信息,通过数据库存储的数据,对第一标签码和第二声音信息进行验证,若验证通过,则可直接登录数据库中与第一标签码对应的第一老师账号对应的账户,获取第一账户对应的存储空间中待发送至学生第二移动终端的学习文件,得到第一文件;通过生成的第一随机数和第一标签码,通过DUKPT算法,生成第一加密密钥,加密所述第一文件,得到第一加密文件,由于每次生成的随机数均不相同,通过DUKPT算法达到了一次一密的目的,提高了该文件的安全性;同时将第一标签码,通过加密算法生成第二密钥,加密得到第一加密信息;计算第一文件和第一随机数的哈希值,得到第一哈希值,将第一哈希值、第一加密信息和第一加密文件打包后进行传输,通过上述的多重加密方式,提高了在线教育在文件传输过程中的安全性,并使得第二移动终端通过相应的解密方法,得到相应的学习文件,并用通过哈希值对比,可判断该文件是否被篡改,有利于学生的健康成长。The present invention provides an online education data transmission method and terminal with high security. In the process of logging in to the teacher's account, by obtaining the first tag code of the teacher's first radio frequency tag and collecting the teacher's second voice information, through The data stored in the database verifies the first label code and the second voice information. If the verification is passed, you can directly log in to the account corresponding to the first teacher account corresponding to the first label code in the database, and obtain the stored information corresponding to the first account. The study file to be sent to the second mobile terminal of the student in the space is to obtain the first file; through the generated first random number and the first label code, the first encryption key is generated by the DUKPT algorithm, and the first file is encrypted, The first encrypted file is obtained. Since the random numbers generated each time are different, the purpose of one-time encryption is achieved through the DUKPT algorithm, which improves the security of the file; at the same time, the first label code is generated through the encryption algorithm to generate the second encryption. Key, encrypt to obtain the first encrypted information; calculate the hash value of the first file and the first random number to obtain the first hash value, pack the first hash value, the first encrypted information and the first encrypted file, and then transmit , through the above-mentioned multiple encryption method, the security of online education in the file transmission process is improved, and the second mobile terminal can obtain the corresponding learning file through the corresponding decryption method, and can judge the file by comparing the hash value Whether it is tampered with is conducive to the healthy growth of students.
附图说明Description of drawings
图1所示为一种具有高安全性的在线教育数据传输方法的步骤流程图;Fig. 1 shows a flow chart of the steps of a highly secure online education data transmission method;
图2所示为一种具有高安全性的在线教育数据传输终端的结构示意图;Fig. 2 is a schematic structural diagram of an online education data transmission terminal with high security;
附图标号说明:Explanation of reference numbers:
1、存储器;2、处理器。1. Memory; 2. Processor.
具体实施方式Detailed ways
下面结合附图和具体实施例对本发明做进一步的说明如下:Below in conjunction with accompanying drawing and specific embodiment the present invention is described further as follows:
请参照图1,本发明提供了一种具有高安全性的在线教育数据传输方法,包括以下步骤:Please refer to Fig. 1, the present invention provides a kind of online education data transmission method with high security, comprises the following steps:
S1:第一智能终端上设有第一射频识别装置;通过第一射频识别装置感应预设的第一射频标签,得到第一标签码;S1: The first smart terminal is equipped with a first radio frequency identification device; the first radio frequency identification device senses the preset first radio frequency tag to obtain the first tag code;
S2:创建数据库,所述数据库包括多个标签码、多个老师登录账户及多个老师预留的声音信息;所述多个标签码与多个老师登录账户一一对应,所述多个标签码与多个老师预留的声音信息一一对应;S2: create a database, the database includes multiple label codes, multiple teacher login accounts and voice information reserved by multiple teachers; the multiple label codes correspond to multiple teacher login accounts one by one, and the multiple label The code corresponds to the voice information reserved by multiple teachers;
S3:从预设数据库中获取与所述第一标签码对应的老师登录账户及声音信息,得到第一老师登录账户和第一声音信息;采集声音信息,得到第二声音信息;判断所述第二声音信息与所述第一声音信息是否匹配,若是,则在第一移动终端登录所述第一老师账号对应的第一账户;S3: Obtain the teacher's login account and voice information corresponding to the first tag code from the preset database, and obtain the first teacher's login account and first voice information; collect voice information to obtain second voice information; determine the second voice information Whether the second sound information matches the first sound information, and if so, log in the first account corresponding to the first teacher account on the first mobile terminal;
S4:存储所述第一标签码于所述第一智能终端中;获取所述第一账户中待传输至第二智能终端的学习文件,得到第一文件;S4: storing the first label code in the first smart terminal; obtaining the learning file to be transmitted to the second smart terminal in the first account, and obtaining the first file;
S5:生成第一随机数;根据所述第一随机数和所述第一标签码,通过DUKPT算法生成第一加密密钥;通过所述第一加密密钥加密所述第一文件,得到第一加密文件;S5: Generate a first random number; generate a first encryption key through the DUKPT algorithm according to the first random number and the first tag code; encrypt the first file with the first encryption key to obtain the first file an encrypted file;
S6:根据第一标签码,通过加密算法生成第二加密密钥;通过所述第二加密密钥,加密所述随机数,得到第一加密信息;根据第一随机数和第一文件,通过哈希算法计算得到第一哈希值;根据所述第一加密信息、第一加密文件和第一哈希值,打包得到第一文件包;S6: According to the first tag code, generate a second encryption key through an encryption algorithm; use the second encryption key to encrypt the random number to obtain the first encrypted information; according to the first random number and the first file, through The hash algorithm calculates the first hash value; according to the first encrypted information, the first encrypted file and the first hash value, packs to obtain the first file package;
S7:发送所述第一文件包至第二移动终端,以使得第二移动终端根据接收到的第一文件包,解析得到第二加密信息、第二加密文件和第二哈希值;根据第二移动终端中存储的数字证书中预留的所述第一标签码,通过所述加密算法生成第三加密密钥,并通过第三加密密钥解密所述第二加密信息,得到第二随机数;根据第二随机数和所述第一标签码,通过DUKPT算法生成第四加密密钥;通过第四加密密钥解密所述第二加密文件,得到第二文件;计算第二随机数和第二文件的哈希值,得到第三哈希值,若所述第三哈希值和第二哈希值一致,则判断所述第二文件为安全的。S7: Send the first file package to the second mobile terminal, so that the second mobile terminal can analyze and obtain the second encrypted information, the second encrypted file and the second hash value according to the received first file package; according to the first 2. The first tag code reserved in the digital certificate stored in the mobile terminal generates a third encryption key through the encryption algorithm, and decrypts the second encrypted information through the third encryption key to obtain a second random number; according to the second random number and the first label code, generate the fourth encryption key by the DUKPT algorithm; decrypt the second encrypted file by the fourth encryption key to obtain the second file; calculate the second random number and The hash value of the second file is obtained by obtaining a third hash value, and if the third hash value is consistent with the second hash value, it is determined that the second file is safe.
从上述描述可知,本发明提供了一种具有高安全性的在线教育数据传输方法,在登录老师账户过程中,通过获取老师的第一射频标签的第一标签码,并采集老师的第二声音信息,通过数据库存储的数据,对第一标签码和第二声音信息进行验证,若验证通过,则可直接登录数据库中与第一标签码对应的第一老师账号对应的账户,获取第一账户对应的存储空间中待发送至学生第二移动终端的学习文件,得到第一文件;通过生成的第一随机数和第一标签码,通过DUKPT算法,生成第一加密密钥,加密所述第一文件,得到第一加密文件,由于每次生成的随机数均不相同,通过DUKPT算法达到了一次一密的目的,提高了该文件的安全性;同时将第一标签码,通过加密算法生成第二密钥,加密得到第一加密信息;计算第一文件和第一随机数的哈希值,得到第一哈希值,将第一哈希值、第一加密信息和第一加密文件打包后进行传输,通过上述的多重加密方式,提高了在线教育在文件传输过程中的安全性,并使得第二移动终端通过相应的解密方法,得到相应的学习文件,并用通过哈希值对比,可判断该文件是否被篡改,有利于学生的健康成长。It can be seen from the above description that the present invention provides a high-security online education data transmission method. In the process of logging in to the teacher's account, the first tag code of the teacher's first radio frequency tag is obtained, and the second voice of the teacher is collected. Information, through the data stored in the database, verify the first label code and the second voice information, if the verification is passed, you can directly log in to the account corresponding to the first teacher account corresponding to the first label code in the database to obtain the first account The learning file to be sent to the student's second mobile terminal in the corresponding storage space is obtained to obtain the first file; through the generated first random number and the first label code, the first encryption key is generated through the DUKPT algorithm, and the first encryption key is encrypted. One file, the first encrypted file is obtained, because the random numbers generated each time are different, the purpose of one-time encryption is achieved through the DUKPT algorithm, and the security of the file is improved; at the same time, the first tag code is generated through the encryption algorithm The second key is encrypted to obtain the first encrypted information; the hash value of the first file and the first random number is calculated to obtain the first hash value, and the first hash value, the first encrypted information and the first encrypted file are packaged After transmission, through the above-mentioned multiple encryption method, the security of online education in the file transmission process is improved, and the second mobile terminal can obtain the corresponding learning file through the corresponding decryption method, and compare it with the hash value. Judging whether the file has been tampered with is conducive to the healthy growth of students.
进一步的,所述S3具体为:Further, the S3 is specifically:
从预设数据库中获取与所述第一标签码对应的老师登录账户及声音信息,得到第一老师登录账户和第一声音信息;Obtain the teacher login account and voice information corresponding to the first label code from the preset database, and obtain the first teacher login account and first voice information;
随机生成语音输入所需要的第一文字信息,显示所述第一文字信息,并播放提醒语音输入所述第一文字信息的提醒信息;Randomly generate the first text information required for voice input, display the first text information, and play a reminder to remind voice input of the first text information;
采集声音信息,得到第二声音信息;Collect sound information to obtain second sound information;
转换所述第二声音信息为文字信息,得到第二文字信息;Converting the second sound information into text information to obtain the second text information;
判断所述第二文字信息与所述第一文字信息是否匹配,若是,则判断所述第二声音信息与所述第一声音信息是否匹配,若是,则发送第一老师账号登录的授权信息至第一移动终端,以使得第一移动终端根据所述授权信息,登录所述第一老师账号对应的第一账户。Judging whether the second text information matches the first text information, if yes, then judging whether the second sound information matches the first sound information, if so, sending the authorization information of the first teacher account login to the second A mobile terminal, so that the first mobile terminal logs in the first account corresponding to the first teacher account according to the authorization information.
从上述描述可知,当需要验证声音信息时,系统随机生成指定的文字信息,用户需要读出该文字信息对应的声音,系统才能对该声音信息进行认证,防止不法分子盗取老师的声音信息及第一射频标签进行账户登录,而使学生及老师造成巨大损失的问题。As can be seen from the above description, when the voice information needs to be verified, the system randomly generates the specified text information, and the user needs to read the voice corresponding to the text information before the system can authenticate the voice information, preventing criminals from stealing the teacher's voice information and The first radio frequency tag to log in to the account caused huge losses to students and teachers.
进一步的,所述S1具体为:Further, the S1 is specifically:
当接收到第一移动终端上发送的登录账户的请求信息时,控制第一移动终端开始摄像头,采集人脸图像,得到第一人脸图像;When receiving the request information of the login account sent on the first mobile terminal, control the first mobile terminal to start the camera, collect face images, and obtain the first face images;
所述数据库中包括预留的多个用户人脸图像;The database includes a plurality of reserved user face images;
判断数据库预留的多个用户人脸图像是否存在与所述第一人脸图像相匹配的图像,若存在,则控制第一智能终端上的第一射频识别装置感应预设的第一射频标签,得到第一标签码。Judging whether there is an image matching the first human face image among the plurality of user face images reserved in the database, and if so, controlling the first radio frequency identification device on the first smart terminal to sense the preset first radio frequency tag , to get the first label code.
从上述描述可知,通过上述方法,进一步提高了老师账户登录的安全性,有利于文件传输至第二移动终端的安全性。It can be seen from the above description that, through the above method, the security of teacher account login is further improved, which is beneficial to the security of file transmission to the second mobile terminal.
进一步的,所述采集声音信息之前还包括:Further, before the collection of sound information, it also includes:
所述多个用户人脸图像与多个标签码一一对应;The plurality of user face images are in one-to-one correspondence with a plurality of label codes;
获取与数据库中与所述第一人脸图像相匹配的用户人脸图像,得到第二人脸图像,若所述第二人脸图像与所述第一标签码相对应,则执行采集声音信息操作,否则,提示登录失败请重试。Acquire the user's face image that matches the first face image in the database to obtain a second face image, and if the second face image corresponds to the first tag code, then perform sound information collection Otherwise, it will prompt that the login failed, please try again.
从上述描述可知,通过上述方法,提高了账户登录的安全性,防止老师账户被不法分子盗用的问题。It can be seen from the above description that, through the above method, the security of account login is improved, and the problem that the teacher's account is stolen by criminals is prevented.
进一步的,所述S6和S7之间还包括:Further, between said S6 and S7 also includes:
根据第一标签码,通过安全认证中心生成数字证书;Generate a digital certificate through a security certification center according to the first label code;
导入所述数字证书至第二移动终端。Import the digital certificate to the second mobile terminal.
从上述描述可知,通过上述方法,能够保证学生对应的第二移动终端对传输而来的第一文件包的文件进行解密,保证学生能够获取得到相应的学习文件。It can be seen from the above description that, through the above method, it can ensure that the second mobile terminal corresponding to the student decrypts the files in the transmitted first file package, so that the student can obtain the corresponding learning files.
请参照图2,本发明提供了一种具有高安全性的在线教育数据传输终端,包括存储器1、处理器2及存储在存储器1上并可在处理器2上运行的计算机程序,所述处理器2执行所述计算机程序时实现以下步骤:Please refer to Fig. 2, the present invention provides an online education data transmission terminal with high security, including a memory 1, a processor 2 and a computer program stored on the memory 1 and operable on the processor 2, the processing Implement the following steps when the device 2 executes the computer program:
S1:第一智能终端上设有第一射频识别装置;通过第一射频识别装置感应预设的第一射频标签,得到第一标签码;S1: The first smart terminal is equipped with a first radio frequency identification device; the first radio frequency identification device senses the preset first radio frequency tag to obtain the first tag code;
S2:创建数据库,所述数据库包括多个标签码、多个老师登录账户及多个老师预留的声音信息;所述多个标签码与多个老师登录账户一一对应,所述多个标签码与多个老师预留的声音信息一一对应;S2: create a database, the database includes multiple label codes, multiple teacher login accounts and voice information reserved by multiple teachers; the multiple label codes correspond to multiple teacher login accounts one by one, and the multiple label The code corresponds to the voice information reserved by multiple teachers;
S3:从预设数据库中获取与所述第一标签码对应的老师登录账户及声音信息,得到第一老师登录账户和第一声音信息;采集声音信息,得到第二声音信息;判断所述第二声音信息与所述第一声音信息是否匹配,若是,则在第一移动终端登录所述第一老师账号对应的第一账户;S3: Obtain the teacher's login account and voice information corresponding to the first tag code from the preset database, and obtain the first teacher's login account and first voice information; collect voice information to obtain second voice information; determine the second voice information Whether the second sound information matches the first sound information, and if so, log in the first account corresponding to the first teacher account on the first mobile terminal;
S4:存储所述第一标签码于所述第一智能终端中;获取所述第一账户中待传输至第二智能终端的学习文件,得到第一文件;S4: storing the first label code in the first smart terminal; obtaining the learning file to be transmitted to the second smart terminal in the first account, and obtaining the first file;
S5:生成第一随机数;根据所述第一随机数和所述第一标签码,通过DUKPT算法生成第一加密密钥;通过所述第一加密密钥加密所述第一文件,得到第一加密文件;S5: Generate a first random number; generate a first encryption key through the DUKPT algorithm according to the first random number and the first tag code; encrypt the first file with the first encryption key to obtain the first file an encrypted file;
S6:根据第一标签码,通过加密算法生成第二加密密钥;通过所述第二加密密钥,加密所述随机数,得到第一加密信息;根据第一随机数和第一文件,通过哈希算法计算得到第一哈希值;根据所述第一加密信息、第一加密文件和第一哈希值,打包得到第一文件包;S6: According to the first tag code, generate a second encryption key through an encryption algorithm; use the second encryption key to encrypt the random number to obtain the first encrypted information; according to the first random number and the first file, through The hash algorithm calculates the first hash value; according to the first encrypted information, the first encrypted file and the first hash value, packs to obtain the first file package;
S7:发送所述第一文件包至第二移动终端,以使得第二移动终端根据接收到的第一文件包,解析得到第二加密信息、第二加密文件和第二哈希值;根据第二移动终端中存储的数字证书中预留的所述第一标签码,通过所述加密算法生成第三加密密钥,并通过第三加密密钥解密所述第二加密信息,得到第二随机数;根据第二随机数和所述第一标签码,通过DUKPT算法生成第四加密密钥;通过第四加密密钥解密所述第二加密文件,得到第二文件;计算第二随机数和第二文件的哈希值,得到第三哈希值,若所述第三哈希值和第二哈希值一致,则判断所述第二文件为安全的。S7: Send the first file package to the second mobile terminal, so that the second mobile terminal can analyze and obtain the second encrypted information, the second encrypted file and the second hash value according to the received first file package; according to the first 2. The first tag code reserved in the digital certificate stored in the mobile terminal generates a third encryption key through the encryption algorithm, and decrypts the second encrypted information through the third encryption key to obtain a second random number; according to the second random number and the first label code, generate the fourth encryption key by the DUKPT algorithm; decrypt the second encrypted file by the fourth encryption key to obtain the second file; calculate the second random number and The hash value of the second file is obtained by obtaining a third hash value, and if the third hash value is consistent with the second hash value, it is determined that the second file is safe.
进一步的,所述的一种具有高安全性的在线教育数据传输终端,所述S3具体为:Further, in the described high-security online education data transmission terminal, the S3 is specifically:
从预设数据库中获取与所述第一标签码对应的老师登录账户及声音信息,得到第一老师登录账户和第一声音信息;Obtain the teacher login account and voice information corresponding to the first label code from the preset database, and obtain the first teacher login account and first voice information;
随机生成语音输入所需要的第一文字信息,显示所述第一文字信息,并播放提醒语音输入所述第一文字信息的提醒信息;Randomly generate the first text information required for voice input, display the first text information, and play a reminder to remind voice input of the first text information;
采集声音信息,得到第二声音信息;Collect sound information to obtain second sound information;
转换所述第二声音信息为文字信息,得到第二文字信息;Converting the second sound information into text information to obtain the second text information;
判断所述第二文字信息与所述第一文字信息是否匹配,若是,则判断所述第二声音信息与所述第一声音信息是否匹配,若是,则发送第一老师账号登录的授权信息至第一移动终端,以使得第一移动终端根据所述授权信息,登录所述第一老师账号对应的第一账户。Judging whether the second text information matches the first text information, if yes, then judging whether the second sound information matches the first sound information, if so, sending the authorization information of the first teacher account login to the second A mobile terminal, so that the first mobile terminal logs in the first account corresponding to the first teacher account according to the authorization information.
进一步的,所述的一种具有高安全性的在线教育数据传输终端,所述S1具体为:Further, in the above-mentioned high-security online education data transmission terminal, the S1 is specifically:
当接收到第一移动终端上发送的登录账户的请求信息时,控制第一移动终端开始摄像头,采集人脸图像,得到第一人脸图像;When receiving the request information of the login account sent on the first mobile terminal, control the first mobile terminal to start the camera, collect face images, and obtain the first face images;
所述数据库中包括预留的多个用户人脸图像;The database includes a plurality of reserved user face images;
判断数据库预留的多个用户人脸图像是否存在与所述第一人脸图像相匹配的图像,若存在,则控制第一智能终端上的第一射频识别装置感应预设的第一射频标签,得到第一标签码。Judging whether there is an image matching the first human face image among the plurality of user face images reserved in the database, and if so, controlling the first radio frequency identification device on the first smart terminal to sense the preset first radio frequency tag , to get the first label code.
进一步的,所述的一种具有高安全性的在线教育数据传输终端,所述采集声音信息之前还包括:Further, the above-mentioned high-security online education data transmission terminal also includes:
所述多个用户人脸图像与多个标签码一一对应;The plurality of user face images are in one-to-one correspondence with a plurality of label codes;
获取与数据库中与所述第一人脸图像相匹配的用户人脸图像,得到第二人脸图像,若所述第二人脸图像与所述第一标签码相对应,则执行采集声音信息操作,否则,提示登录失败请重试。Acquire the user's face image that matches the first face image in the database to obtain a second face image, and if the second face image corresponds to the first tag code, then perform sound information collection Otherwise, it will prompt that the login failed, please try again.
进一步的,所述的一种具有高安全性的在线教育数据传输终端,所述S6和S7之间还包括:Further, the above-mentioned high-security online education data transmission terminal also includes between the S6 and S7:
根据第一标签码,通过安全认证中心生成数字证书;Generate a digital certificate through a security certification center according to the first label code;
导入所述数字证书至第二移动终端。Import the digital certificate to the second mobile terminal.
以下再列举出几个优选实施例或应用实施例,以帮助本领域技术人员更好的理解本发明的技术内容以及本发明相对于现有技术所做出的技术贡献:Several preferred embodiments or application examples are listed below to help those skilled in the art better understand the technical content of the present invention and the technical contributions made by the present invention relative to the prior art:
优选实施例一(或应用实施例一):Preferred embodiment one (or application embodiment one):
本发明提供了一种具有高安全性的在线教育数据传输方法,包括以下步骤:The invention provides a high-security online education data transmission method, comprising the following steps:
S1:第一智能终端上设有第一射频识别装置;通过第一射频识别装置感应预设的第一射频标签,得到第一标签码;S1: The first smart terminal is equipped with a first radio frequency identification device; the first radio frequency identification device senses the preset first radio frequency tag to obtain the first tag code;
所述S1具体为:The S1 is specifically:
当接收到第一移动终端上发送的登录账户的请求信息时,控制第一移动终端开始摄像头,采集人脸图像,得到第一人脸图像;When receiving the request information of the login account sent on the first mobile terminal, control the first mobile terminal to start the camera, collect face images, and obtain the first face images;
所述数据库中包括预留的多个用户人脸图像;The database includes a plurality of reserved user face images;
判断数据库预留的多个用户人脸图像是否存在与所述第一人脸图像相匹配的图像,若存在,则控制第一智能终端上的第一射频识别装置感应预设的第一射频标签,得到第一标签码。Judging whether there is an image matching the first human face image among the plurality of user face images reserved in the database, and if so, controlling the first radio frequency identification device on the first smart terminal to sense the preset first radio frequency tag , to get the first label code.
其中,所述第一智能终端为老师端;老师携带第一射频标签。Wherein, the first intelligent terminal is a teacher terminal; the teacher carries a first radio frequency tag.
S2:创建数据库,所述数据库包括多个标签码、多个老师登录账户及多个老师预留的声音信息;所述多个标签码与多个老师登录账户一一对应,所述多个标签码与多个老师预留的声音信息一一对应;S2: create a database, the database includes multiple label codes, multiple teacher login accounts and voice information reserved by multiple teachers; the multiple label codes correspond to multiple teacher login accounts one by one, and the multiple label The code corresponds to the voice information reserved by multiple teachers;
S3:从预设数据库中获取与所述第一标签码对应的老师登录账户及声音信息,得到第一老师登录账户和第一声音信息;采集声音信息,得到第二声音信息;判断所述第二声音信息与所述第一声音信息是否匹配,若是,则在第一移动终端登录所述第一老师账号对应的第一账户;S3: Obtain the teacher's login account and voice information corresponding to the first tag code from the preset database, and obtain the first teacher's login account and first voice information; collect voice information to obtain second voice information; determine the second voice information Whether the second sound information matches the first sound information, and if so, log in the first account corresponding to the first teacher account on the first mobile terminal;
所述S3具体为:The S3 is specifically:
从预设数据库中获取与所述第一标签码对应的老师登录账户及声音信息,得到第一老师登录账户和第一声音信息;Obtain the teacher login account and voice information corresponding to the first label code from the preset database, and obtain the first teacher login account and first voice information;
随机生成语音输入所需要的第一文字信息,显示所述第一文字信息,并播放提醒语音输入所述第一文字信息的提醒信息;Randomly generate the first text information required for voice input, display the first text information, and play a reminder to remind voice input of the first text information;
采集声音信息,得到第二声音信息;Collect sound information to obtain second sound information;
转换所述第二声音信息为文字信息,得到第二文字信息;Converting the second sound information into text information to obtain the second text information;
判断所述第二文字信息与所述第一文字信息是否匹配,若是,则判断所述第二声音信息与所述第一声音信息是否匹配,若是,则发送第一老师账号登录的授权信息至第一移动终端,以使得第一移动终端根据所述授权信息,登录所述第一老师账号对应的第一账户。Judging whether the second text information matches the first text information, if yes, then judging whether the second sound information matches the first sound information, if so, sending the authorization information of the first teacher account login to the second A mobile terminal, so that the first mobile terminal logs in the first account corresponding to the first teacher account according to the authorization information.
其中,所述采集声音信息之前还包括:Wherein, before said collecting sound information, it also includes:
所述多个用户人脸图像与多个标签码一一对应;The plurality of user face images are in one-to-one correspondence with a plurality of tag codes;
获取与数据库中与所述第一人脸图像相匹配的用户人脸图像,得到第二人脸图像,若所述第二人脸图像与所述第一标签码相对应,则执行采集声音信息操作,否则,提示登录失败请重试。Acquire the user's face image that matches the first face image in the database to obtain a second face image, and if the second face image corresponds to the first tag code, then perform sound information collection Otherwise, it will prompt that the login failed, please try again.
S4:存储所述第一标签码于所述第一智能终端中;获取所述第一账户中待传输至第二智能终端的学习文件,得到第一文件;S4: storing the first label code in the first smart terminal; obtaining the learning file to be transmitted to the second smart terminal in the first account, and obtaining the first file;
S5:生成第一随机数;根据所述第一随机数和所述第一标签码,通过DUKPT算法生成第一加密密钥;通过所述第一加密密钥加密所述第一文件,得到第一加密文件;S5: Generate a first random number; generate a first encryption key through the DUKPT algorithm according to the first random number and the first tag code; encrypt the first file with the first encryption key to obtain the first file an encrypted file;
S6:根据第一标签码,通过加密算法生成第二加密密钥;通过所述第二加密密钥,加密所述随机数,得到第一加密信息;根据第一随机数和第一文件,通过哈希算法计算得到第一哈希值;根据所述第一加密信息、第一加密文件和第一哈希值,打包得到第一文件包;S6: According to the first tag code, generate a second encryption key through an encryption algorithm; use the second encryption key to encrypt the random number to obtain the first encrypted information; according to the first random number and the first file, through The hash algorithm calculates the first hash value; according to the first encrypted information, the first encrypted file and the first hash value, packs to obtain the first file package;
S605:根据第一标签码,通过安全认证中心生成数字证书;导入所述数字证书至第二移动终端;S605: Generate a digital certificate through the security certification center according to the first label code; import the digital certificate to the second mobile terminal;
S7:发送所述第一文件包至第二移动终端,以使得第二移动终端根据接收到的第一文件包,解析得到第二加密信息、第二加密文件和第二哈希值;根据第二移动终端中存储的数字证书中预留的所述第一标签码,通过所述加密算法生成第三加密密钥,并通过第三加密密钥解密所述第二加密信息,得到第二随机数;根据第二随机数和所述第一标签码,通过DUKPT算法生成第四加密密钥;通过第四加密密钥解密所述第二加密文件,得到第二文件;计算第二随机数和第二文件的哈希值,得到第三哈希值,若所述第三哈希值和第二哈希值一致,则判断所述第二文件为安全的;S7: Send the first file package to the second mobile terminal, so that the second mobile terminal can analyze and obtain the second encrypted information, the second encrypted file and the second hash value according to the received first file package; according to the first 2. The first tag code reserved in the digital certificate stored in the mobile terminal generates a third encryption key through the encryption algorithm, and decrypts the second encrypted information through the third encryption key to obtain a second random number; according to the second random number and the first tag code, generate the fourth encryption key by the DUKPT algorithm; decrypt the second encrypted file by the fourth encryption key to obtain the second file; calculate the second random number and the hash value of the second file to obtain a third hash value, and if the third hash value is consistent with the second hash value, it is judged that the second file is safe;
其中,所述第二移动终端为学生端。Wherein, the second mobile terminal is a student terminal.
优选实施例二(或应用实施例二):Preferred embodiment two (or application embodiment two):
本发明提供了一种具有高安全性的在线教育数据传输终端,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述计算机程序时实现以下步骤:The present invention provides an online education data transmission terminal with high security, including a memory, a processor, and a computer program stored on the memory and operable on the processor, and the processor implements the following when executing the computer program step:
S1:第一智能终端上设有第一射频识别装置;通过第一射频识别装置感应预设的第一射频标签,得到第一标签码;S1: The first smart terminal is equipped with a first radio frequency identification device; the first radio frequency identification device senses the preset first radio frequency tag to obtain the first tag code;
所述S1具体为:The S1 is specifically:
当接收到第一移动终端上发送的登录账户的请求信息时,控制第一移动终端开始摄像头,采集人脸图像,得到第一人脸图像;When receiving the request information of the login account sent on the first mobile terminal, control the first mobile terminal to start the camera, collect face images, and obtain the first face images;
所述数据库中包括预留的多个用户人脸图像;The database includes a plurality of reserved user face images;
判断数据库预留的多个用户人脸图像是否存在与所述第一人脸图像相匹配的图像,若存在,则控制第一智能终端上的第一射频识别装置感应预设的第一射频标签,得到第一标签码。Judging whether there is an image matching the first human face image among the plurality of user face images reserved in the database, and if so, controlling the first radio frequency identification device on the first smart terminal to sense the preset first radio frequency tag , to get the first label code.
其中,所述第一智能终端为老师端;老师携带第一射频标签。Wherein, the first intelligent terminal is a teacher terminal; the teacher carries a first radio frequency tag.
S2:创建数据库,所述数据库包括多个标签码、多个老师登录账户及多个老师预留的声音信息;所述多个标签码与多个老师登录账户一一对应,所述多个标签码与多个老师预留的声音信息一一对应;S2: Create a database, the database includes multiple label codes, multiple teacher login accounts and voice information reserved by multiple teachers; the multiple label codes correspond to multiple teacher login accounts one by one, and the multiple label The code corresponds to the voice information reserved by multiple teachers;
S3:从预设数据库中获取与所述第一标签码对应的老师登录账户及声音信息,得到第一老师登录账户和第一声音信息;采集声音信息,得到第二声音信息;判断所述第二声音信息与所述第一声音信息是否匹配,若是,则在第一移动终端登录所述第一老师账号对应的第一账户;S3: Obtain the teacher's login account and voice information corresponding to the first tag code from the preset database, and obtain the first teacher's login account and first voice information; collect voice information to obtain second voice information; determine the second voice information Whether the second sound information matches the first sound information, and if so, log in the first account corresponding to the first teacher account on the first mobile terminal;
所述S3具体为:The S3 is specifically:
从预设数据库中获取与所述第一标签码对应的老师登录账户及声音信息,得到第一老师登录账户和第一声音信息;Obtain the teacher login account and voice information corresponding to the first label code from the preset database, and obtain the first teacher login account and first voice information;
随机生成语音输入所需要的第一文字信息,显示所述第一文字信息,并播放提醒语音输入所述第一文字信息的提醒信息;Randomly generate the first text information required for voice input, display the first text information, and play a reminder to remind voice input of the first text information;
采集声音信息,得到第二声音信息;Collect sound information to obtain second sound information;
转换所述第二声音信息为文字信息,得到第二文字信息;Converting the second sound information into text information to obtain the second text information;
判断所述第二文字信息与所述第一文字信息是否匹配,若是,则判断所述第二声音信息与所述第一声音信息是否匹配,若是,则发送第一老师账号登录的授权信息至第一移动终端,以使得第一移动终端根据所述授权信息,登录所述第一老师账号对应的第一账户。Judging whether the second text information matches the first text information, if yes, then judging whether the second sound information matches the first sound information, if so, sending the authorization information of the first teacher account login to the second A mobile terminal, so that the first mobile terminal logs in the first account corresponding to the first teacher account according to the authorization information.
其中,所述采集声音信息之前还包括:Wherein, before said collecting sound information, it also includes:
所述多个用户人脸图像与多个标签码一一对应;The plurality of user face images are in one-to-one correspondence with a plurality of tag codes;
获取与数据库中与所述第一人脸图像相匹配的用户人脸图像,得到第二人脸图像,若所述第二人脸图像与所述第一标签码相对应,则执行采集声音信息操作,否则,提示登录失败请重试。Acquire the user's face image that matches the first face image in the database to obtain a second face image, and if the second face image corresponds to the first tag code, then perform sound information collection Otherwise, it will prompt that the login failed, please try again.
S4:存储所述第一标签码于所述第一智能终端中;获取所述第一账户中待传输至第二智能终端的学习文件,得到第一文件;S4: storing the first label code in the first smart terminal; obtaining the learning file to be transmitted to the second smart terminal in the first account, and obtaining the first file;
S5:生成第一随机数;根据所述第一随机数和所述第一标签码,通过DUKPT算法生成第一加密密钥;通过所述第一加密密钥加密所述第一文件,得到第一加密文件;S5: Generate a first random number; generate a first encryption key through the DUKPT algorithm according to the first random number and the first tag code; encrypt the first file with the first encryption key to obtain the first file an encrypted file;
S6:根据第一标签码,通过加密算法生成第二加密密钥;通过所述第二加密密钥,加密所述随机数,得到第一加密信息;根据第一随机数和第一文件,通过哈希算法计算得到第一哈希值;根据所述第一加密信息、第一加密文件和第一哈希值,打包得到第一文件包;S6: According to the first tag code, generate a second encryption key through an encryption algorithm; use the second encryption key to encrypt the random number to obtain the first encrypted information; according to the first random number and the first file, through The hash algorithm calculates the first hash value; according to the first encrypted information, the first encrypted file and the first hash value, packs to obtain the first file package;
S605:根据第一标签码,通过安全认证中心生成数字证书;导入所述数字证书至第二移动终端;S605: Generate a digital certificate through the security certification center according to the first label code; import the digital certificate to the second mobile terminal;
S7:发送所述第一文件包至第二移动终端,以使得第二移动终端根据接收到的第一文件包,解析得到第二加密信息、第二加密文件和第二哈希值;根据第二移动终端中存储的数字证书中预留的所述第一标签码,通过所述加密算法生成第三加密密钥,并通过第三加密密钥解密所述第二加密信息,得到第二随机数;根据第二随机数和所述第一标签码,通过DUKPT算法生成第四加密密钥;通过第四加密密钥解密所述第二加密文件,得到第二文件;计算第二随机数和第二文件的哈希值,得到第三哈希值,若所述第三哈希值和第二哈希值一致,则判断所述第二文件为安全的。S7: Send the first file package to the second mobile terminal, so that the second mobile terminal can analyze and obtain the second encrypted information, the second encrypted file and the second hash value according to the received first file package; according to the first 2. The first tag code reserved in the digital certificate stored in the mobile terminal generates a third encryption key through the encryption algorithm, and decrypts the second encrypted information through the third encryption key to obtain a second random number; according to the second random number and the first label code, generate the fourth encryption key by the DUKPT algorithm; decrypt the second encrypted file by the fourth encryption key to obtain the second file; calculate the second random number and The hash value of the second file is obtained by obtaining a third hash value, and if the third hash value is consistent with the second hash value, it is determined that the second file is safe.
本发明已由上述相关实施例和附图加以描述,然而上述实施例仅为实施本发明的范例。必须指出的是,已揭露的实施例并未限制本发明的范围。相反地,包括于权利要求的精神及范围的修改及均等设置均包括于本发明的范围内。The present invention has been described by the above-mentioned related embodiments and drawings, but the above-mentioned embodiments are only examples for implementing the present invention. It must be pointed out that the disclosed embodiments do not limit the scope of the present invention. On the contrary, modifications and equivalent arrangements included in the spirit and scope of the claims are included in the scope of the present invention.
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810149849.3A CN108337264B (en) | 2018-02-13 | 2018-02-13 | High-security online education data transmission method and terminal |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810149849.3A CN108337264B (en) | 2018-02-13 | 2018-02-13 | High-security online education data transmission method and terminal |
Publications (2)
Publication Number | Publication Date |
---|---|
CN108337264A true CN108337264A (en) | 2018-07-27 |
CN108337264B CN108337264B (en) | 2020-10-27 |
Family
ID=62929544
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201810149849.3A Expired - Fee Related CN108337264B (en) | 2018-02-13 | 2018-02-13 | High-security online education data transmission method and terminal |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN108337264B (en) |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110378133A (en) * | 2019-06-28 | 2019-10-25 | 深圳市元征科技股份有限公司 | A kind of document protection method, device, electronic equipment and storage medium |
CN112100606A (en) * | 2020-09-28 | 2020-12-18 | 邓燕平 | Online education processing method based on cloud big data calculation and online education platform |
CN116996327A (en) * | 2023-09-25 | 2023-11-03 | 苏州元脑智能科技有限公司 | Encryption method, decryption method and product based on block cipher |
US12301706B1 (en) | 2021-12-22 | 2025-05-13 | Wells Fargo Bank, N.A. | Translate random unique method for passcode encryption technology |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103051664A (en) * | 2012-08-14 | 2013-04-17 | 深圳市朗科科技股份有限公司 | File management method and device for cloud storage system as well as cloud storage system |
US20130330704A1 (en) * | 2012-06-12 | 2013-12-12 | American Virtual Academy | Student information system |
CN105721413A (en) * | 2015-09-08 | 2016-06-29 | 腾讯科技(深圳)有限公司 | Service processing method and apparatus |
CN105827620A (en) * | 2016-04-25 | 2016-08-03 | 上海众人网络安全技术有限公司 | Data transmission system and method thereof |
CN205693785U (en) * | 2016-06-28 | 2016-11-16 | 福州外语外贸学院 | A kind of network courses recording system |
-
2018
- 2018-02-13 CN CN201810149849.3A patent/CN108337264B/en not_active Expired - Fee Related
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20130330704A1 (en) * | 2012-06-12 | 2013-12-12 | American Virtual Academy | Student information system |
CN103051664A (en) * | 2012-08-14 | 2013-04-17 | 深圳市朗科科技股份有限公司 | File management method and device for cloud storage system as well as cloud storage system |
CN105721413A (en) * | 2015-09-08 | 2016-06-29 | 腾讯科技(深圳)有限公司 | Service processing method and apparatus |
CN105827620A (en) * | 2016-04-25 | 2016-08-03 | 上海众人网络安全技术有限公司 | Data transmission system and method thereof |
CN205693785U (en) * | 2016-06-28 | 2016-11-16 | 福州外语外贸学院 | A kind of network courses recording system |
Non-Patent Citations (1)
Title |
---|
黄丽华: "应用型高校重点建设课程研究-以"人力资源管理"课程为例", 《黑河学院学报》 * |
Cited By (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110378133A (en) * | 2019-06-28 | 2019-10-25 | 深圳市元征科技股份有限公司 | A kind of document protection method, device, electronic equipment and storage medium |
CN110378133B (en) * | 2019-06-28 | 2023-05-05 | 深圳市元征科技股份有限公司 | File protection method and device, electronic equipment and storage medium |
CN112100606A (en) * | 2020-09-28 | 2020-12-18 | 邓燕平 | Online education processing method based on cloud big data calculation and online education platform |
CN112100606B (en) * | 2020-09-28 | 2021-12-17 | 武汉厚溥数字科技有限公司 | Online education processing method based on cloud big data calculation and online education platform |
US12301706B1 (en) | 2021-12-22 | 2025-05-13 | Wells Fargo Bank, N.A. | Translate random unique method for passcode encryption technology |
CN116996327A (en) * | 2023-09-25 | 2023-11-03 | 苏州元脑智能科技有限公司 | Encryption method, decryption method and product based on block cipher |
CN116996327B (en) * | 2023-09-25 | 2024-02-02 | 苏州元脑智能科技有限公司 | Encryption method, decryption method and product based on block cipher |
Also Published As
Publication number | Publication date |
---|---|
CN108337264B (en) | 2020-10-27 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN107508796B (en) | A kind of data communications method and device | |
CN103701761B (en) | Authentication method and system that open interface is called | |
CN106100848B (en) | Two-factor authentication system and method based on smartphone and user password | |
CN108337264B (en) | High-security online education data transmission method and terminal | |
CN109067801A (en) | A kind of identity identifying method, identification authentication system and computer-readable medium | |
CN103905204B (en) | The transmission method and Transmission system of data | |
US20120102324A1 (en) | Remote verification of user presence and identity | |
CN109150535A (en) | A kind of identity identifying method, equipment, computer readable storage medium and device | |
CN108809659A (en) | Generation, verification method and system, the dynamic password system of dynamic password | |
CN110198295A (en) | Safety certifying method and device and storage medium | |
KR20000075650A (en) | Administration and utilization of secret fresh random numbers in a networked environment | |
Qureshi et al. | SeVEP: Secure and verifiable electronic polling system | |
Zhu et al. | Secure Online Examination with Biometric Authentication and Blockchain‐Based Framework | |
CN106326763A (en) | Method and device for obtaining electronic file | |
CN104579680B (en) | A kind of method of secure distribution seed | |
CN108833431A (en) | A kind of method, apparatus, equipment and the storage medium of password resetting | |
CN113364597A (en) | Privacy information proving method and system based on block chain | |
CN108418692A (en) | Online writing method of authentication certificate | |
CN106027254A (en) | Secret key use method for identity card reading terminal in identity card authentication system | |
CN106027474A (en) | Identity card reading terminal in identity card authentication system | |
KR20200085204A (en) | Verifiable Electronic Voting System | |
CN110135542A (en) | The method, apparatus and system of user's interactive mode Internet of Things verifying based on RF tag | |
Gaffer et al. | Using virtual security lab in teaching cryptography | |
Rafee et al. | Secure e-learning system based on ZNP and AES | |
KR20230053117A (en) | Blockchain-based raw material herbal medicine history management system |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
CF01 | Termination of patent right due to non-payment of annual fee | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20201027 |