CN104539654A - Personal data filling system solving method based on privacy protection - Google Patents

Personal data filling system solving method based on privacy protection Download PDF

Info

Publication number
CN104539654A
CN104539654A CN201410737282.3A CN201410737282A CN104539654A CN 104539654 A CN104539654 A CN 104539654A CN 201410737282 A CN201410737282 A CN 201410737282A CN 104539654 A CN104539654 A CN 104539654A
Authority
CN
China
Prior art keywords
user
information
personal information
data
private key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410737282.3A
Other languages
Chinese (zh)
Inventor
芦兵
许晓东
夏纯中
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu University
Original Assignee
Jiangsu University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu University filed Critical Jiangsu University
Priority to CN201410737282.3A priority Critical patent/CN104539654A/en
Publication of CN104539654A publication Critical patent/CN104539654A/en
Pending legal-status Critical Current

Links

Abstract

The invention discloses a personal data filling system solving method based on privacy protection. The personal information filling system solving method comprises the following steps that: a user logs into an information acquisition server, fills in personal relevant information, and submits the filled personal relevant information; the information acquisition server generates a user unique voucher and a public and private key pair according to user information; the information acquisition server opens a WEBSERVICE interface for reading personal information; an application system calls the WEBSERVICE interface to read the personal information on a user personal data filling page by means of the unique voucher in a user digital certificate; and the read personal information is decrypted through a private key in the digital certificate, and is saved in the application system. The personal data information can be used through one-time filling of other filling systems, so that the consistence and accuracy of data are ensured, and meanwhile the workload of personal data filling is lowered. Data is hidden on the background during filling, so that the risk of data exposure is lowered. The data use security is further enhanced through use of a CA certificate.

Description

A kind of personal information system for filling solution based on secret protection
Technical field
The invention belongs to computer technology and web-information technology field, be specifically related to a kind of personal information system for filling solution based on secret protection.
Background technology
In daily Working Life, can relate to and fill in various form, wherein relate to a large amount of individual privacy information, as kinsfolk, the very important information such as home address, telephone number.Along with the development of the Internet, filling in of this category information is more and more by having filled on the net in the form of a spreadsheet, but the existence of the problem such as opening and security breaches due to the Internet, these important individual privacies are easy to exposure and go out, and provide the shortcut of crime to undesirable.
Current personal electric data reports mainly takes 2 kinds of modes, the first is that paper document is scanned into electronic document, then application server is uploaded to as annex, this method is unfavorable for that application server is to the extraction of personal information, filing, especially in this system of similar examination registration, because amount of information is huge, application server cannot extract the personal information information of needs at all from these magnanimity electronic accessories.Second method in webpage, fills in electronic spreadsheet by filling out writer, and then filled in personal information is submitted to application server by post mode by client browser.This kind of mode has following several drawback: the POST information the first, in client browser is easy to be intercepted by various hacker software.The second, the accuracy of client's input data cannot ensure.Three, fill in a large amount of individual relevant information data at every turn also bring a lot of routine work to filling in people.
Summary of the invention
The object of the present invention is to provide a kind of ensure that data consistency, fail safe and accuracy, decrease the personal information system for filling solution based on secret protection of the workload of individual fill data simultaneously.
The present invention has following technical scheme:
Based on a personal information system for filling solution for secret protection, comprise the steps:
Step 1, user need login information collection server, fills in individual relevant information and submits to;
Step 2, information collection server generates user's exclusive evidence and public private key pair according to user profile;
Step 3, the WEBSERVICE interface of personal information is read in information collection server opening;
Step 4, application system is filled in the personal information page user and is relied on the exclusive evidence in customer digital certificate to call WEBSERVICE interface reading personal information;
Step 5, the personal information read is by being saved in application system after the private key deciphering in digital certificate.
Further, the detailed process of described step 2 is: user generates a public private key pair when server end improves personal information by server end first, is encrypted servers' data with PKI; Private key is handed down to user with the form of digital certificates, and user can be used decrypt data in client background by private key when use personal information.
Further, the detailed process of described step 3 is: first will check the number ID that user passes over and data deciphering private key, completing user legitimacy is checked, and is secondly carry out database manipulation to search user's request field information, and returns user profile by ciphertext form.
Further, the detailed process of described step 4 is: first application system related pages is by calling interface address acquisition user relevant field information, then according to the private key in user certificate on backstage to decrypt data.
Technique effect of the present invention is:
1) data information of individual only needs once to fill in other and makes a report on system and all can use, and ensure that consistency and the accuracy of data, decreases the workload of individual fill data simultaneously.
2) data is all be hidden in backstage when filling in, and decreases the risk that data exposes.
3) fail safe used by using the mode of CA certificate to further enhancing data.
Accompanying drawing explanation
Fig. 1 is the flow chart of the personal information system for filling based on secret protection of the present invention;
Fig. 2 is intimacy protection system schematic diagram of the present invention;
Fig. 3 is the service platform design sketch of embodiments of the invention.
Embodiment
Further the specific embodiment of the present invention is described below.
Idiographic flow step of the present invention as shown in Figure 1.Fig. 2 illustrates the application architecture of system on Internet, when data consumer needs to fill in individual relevant information in application system, the mode using digital certificate authentication is passed through in the computer client of oneself, just can realize whenever where can be safe and efficient the effect being called the relevant information of far-end individual data bank by internet, thus safe, complete handling of relevant issues efficiently.
Lower mask body introduces concrete operations flow process of the present invention.
1) first user need login information collection server, fills in individual relevant information and submits to.
2) information collection server generates user's exclusive evidence and public private key pair according to user profile, and personal information is by being saved in database after public key encryption.User's voucher, private key are provided to user by the form of digital certificate.
Server end electronic data format is as shown in table 1.
Table 1
Sequence number Field name Title Type Length
1. XM Name varchar2(30)
2. XB Sex varchar2(3)
3. CSRQ Date of birth date
4. SFZH Identification card number varchar2(18)
5. JTZZ Home address varchar2(60)
6. LXDH Telephone number
7. DYXL First educational background varchar2(20)
8. ZY Specialty varchar2(20)
9. BYSJ The graduation time date
10. DRXL Second educational background varchar2(30)
11. DRZY Second major varchar2(30)
12. DRXLBYSJ The graduation time date
13. FQXM Father's name varchar2(30)
14. FLXDH Father's phone varchar2(10)
15. MQXM Female name varchar2(40)
16. MLXDH Telephone number varchar2(20)
The data storage of above-mentioned person ownership is in the database of data acquisition server, user generates a public private key pair when server end improves personal information by server end first, with PKI, servers' data is encrypted, ensures the safety of data at server end.Private key is handed down to user with the form of digital certificates, and user can be used decrypt data in client background by private key when use personal information.
3) the WEBSERVICE interface of personal information is read in information collection server opening.First this process will check the number ID that user passes over and data deciphering private key, and completing user legitimacy is checked, and is secondly carry out database manipulation to search user's request field information, and returns user profile by ciphertext form.Number ID leaves in customer digital certificate.
4) application system is filled in the personal information page user and is called WEBSERVICE interface reading personal information by means of the exclusive evidence in customer digital certificate.The process that client calls webservice interface by URL is: first application system related pages is by calling interface address acquisition user relevant field information, then according to the private key in user certificate on backstage to decrypt data.
5) personal information read is by being saved in application system after the private key deciphering in digital certificate.
As shown in Figure 3, user is clicked " certificate acquisition information " button information that then individual is relevant and is all completed by Background scheduling data-interface when filling in examination registration information.The log-on message that embodiment provides comprises the confirmation of user name, password and password, examinee's name, type of credential and passport NO., cell-phone number, mailbox and password prompt information etc. and adds security of system.
The foregoing is only the preferred embodiments of the present invention, be not limited to the present invention, for a person skilled in the art, the present invention can have various modifications and variations.Within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (4)

1., based on a personal information system for filling solution for secret protection, it is characterized in that, comprise the steps:
Step 1, user need login information collection server, fills in individual relevant information and submits to;
Step 2, information collection server generates user's exclusive evidence and public private key pair according to user profile;
Step 3, the WEBSERVICE interface of personal information is read in information collection server opening;
Step 4, application system is filled in the personal information page user and is relied on the exclusive evidence in customer digital certificate to call WEBSERVICE interface reading personal information;
Step 5, the personal information read is by being saved in application system after the private key deciphering in digital certificate.
2. the personal information system for filling solution based on secret protection according to claim 1, it is characterized in that, the detailed process of described step 2 is: user generates a public private key pair when server end improves personal information by server end first, is encrypted servers' data with PKI; Private key is handed down to user with the form of digital certificates, and user can be used decrypt data in client background by private key when use personal information.
3. the personal information system for filling solution based on secret protection according to claim 1; it is characterized in that; the detailed process of described step 3 is: first will check the number ID that user passes over and data deciphering private key; completing user legitimacy is checked; next carries out database manipulation to search user's request field information, and return user profile by ciphertext form.
4. the personal information system for filling solution based on secret protection according to claim 1; it is characterized in that; the detailed process of described step 4 is: first application system related pages is by calling interface address acquisition user relevant field information, then according to the private key in user certificate on backstage to decrypt data.
CN201410737282.3A 2014-12-05 2014-12-05 Personal data filling system solving method based on privacy protection Pending CN104539654A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410737282.3A CN104539654A (en) 2014-12-05 2014-12-05 Personal data filling system solving method based on privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410737282.3A CN104539654A (en) 2014-12-05 2014-12-05 Personal data filling system solving method based on privacy protection

Publications (1)

Publication Number Publication Date
CN104539654A true CN104539654A (en) 2015-04-22

Family

ID=52855121

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410737282.3A Pending CN104539654A (en) 2014-12-05 2014-12-05 Personal data filling system solving method based on privacy protection

Country Status (1)

Country Link
CN (1) CN104539654A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104372541A (en) * 2014-10-23 2015-02-25 深圳思瑞普科技有限公司 Illegal use prevention method of pattern band of embroidery machine
CN108809904A (en) * 2017-05-03 2018-11-13 互联网域名***北京市工程研究中心有限公司 A kind of checking method and system of domain name registration
TWI694408B (en) * 2017-06-15 2020-05-21 林淑貞 Dialing system and method for virtual official door number

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1101331A1 (en) * 1999-06-29 2001-05-23 Samsung Electronics Co., Ltd. Apparatus for securing user's information in a mobile communication system connected to the internet and method thereof
EP1316903A1 (en) * 2000-07-07 2003-06-04 Fujitsu Limited Electronic trading server, seller client, buyer client, and electronic trading method
CN101271553A (en) * 2007-03-21 2008-09-24 粟时献 Forest ownership circulation trading method
CN101741848A (en) * 2009-12-22 2010-06-16 北京九恒星科技股份有限公司 Method and system for binding digital certificate of system users and digital certificate authentication center
CN103107884A (en) * 2013-01-07 2013-05-15 广州广电运通金融电子股份有限公司 Authentication method and authentication device based on financial self-service equipment
CN103259663A (en) * 2013-05-07 2013-08-21 南京邮电大学 User unified authentication method in cloud computing environment
CN103458392A (en) * 2012-06-05 2013-12-18 中国联合网络通信集团有限公司 Method and system for user registration in process of application store crossing
CN103617485A (en) * 2013-11-15 2014-03-05 中国航空无线电电子研究所 Uniform authority management and deployment system
CN103714455A (en) * 2013-12-20 2014-04-09 江苏大学 Personal information protection method for C2C electronic trading platform

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1101331A1 (en) * 1999-06-29 2001-05-23 Samsung Electronics Co., Ltd. Apparatus for securing user's information in a mobile communication system connected to the internet and method thereof
EP1316903A1 (en) * 2000-07-07 2003-06-04 Fujitsu Limited Electronic trading server, seller client, buyer client, and electronic trading method
CN101271553A (en) * 2007-03-21 2008-09-24 粟时献 Forest ownership circulation trading method
CN101741848A (en) * 2009-12-22 2010-06-16 北京九恒星科技股份有限公司 Method and system for binding digital certificate of system users and digital certificate authentication center
CN103458392A (en) * 2012-06-05 2013-12-18 中国联合网络通信集团有限公司 Method and system for user registration in process of application store crossing
CN103107884A (en) * 2013-01-07 2013-05-15 广州广电运通金融电子股份有限公司 Authentication method and authentication device based on financial self-service equipment
CN103259663A (en) * 2013-05-07 2013-08-21 南京邮电大学 User unified authentication method in cloud computing environment
CN103617485A (en) * 2013-11-15 2014-03-05 中国航空无线电电子研究所 Uniform authority management and deployment system
CN103714455A (en) * 2013-12-20 2014-04-09 江苏大学 Personal information protection method for C2C electronic trading platform

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104372541A (en) * 2014-10-23 2015-02-25 深圳思瑞普科技有限公司 Illegal use prevention method of pattern band of embroidery machine
CN104372541B (en) * 2014-10-23 2016-08-24 深圳思瑞普科技有限公司 Illegal using method prevented by a kind of embroidery machine version band
CN108809904A (en) * 2017-05-03 2018-11-13 互联网域名***北京市工程研究中心有限公司 A kind of checking method and system of domain name registration
TWI694408B (en) * 2017-06-15 2020-05-21 林淑貞 Dialing system and method for virtual official door number

Similar Documents

Publication Publication Date Title
JP5711430B2 (en) ID authentication management apparatus and method
DE102011082101B4 (en) A method of creating a soft token, computer program product, and service computer system
CN103825744A (en) Off-site personal digital certificate application method and system
TW202021305A (en) Method and device for providing and acquiring security identity information
CN103380592B (en) Method, server and system for personal authentication
CN104618334A (en) Method and system for generating and verifying dynamic two-dimensional code
CN103236933B (en) For on-line real name Verification System and the authentication method thereof of online medical system
CN102571359A (en) Method for certificating cloud desktop based on smart card
CN104636640A (en) File signing method based on intelligent mobile terminal
CN103457954A (en) Method and device for user password management
CN104468698A (en) Cross-browser webpage communication system and method
CN110445771A (en) Intersection record evidence collecting method, device, medium and server based on block chain
Ali et al. A secure and efficient multi-factor authentication algorithm for mobile money applications
CN115795538B (en) Anti-desensitization method, device, computer equipment and storage medium for desensitizing document
CN106161710A (en) A kind of user account safety management system based on smart mobile phone
CN104539654A (en) Personal data filling system solving method based on privacy protection
CN104426834B (en) A kind of web-page requests method, client, server and system
JP6651377B2 (en) Will management system, will management method and will management program
CN103428698B (en) Mobile interchange participant's identity strong authentication method
KR20130011868A (en) Method for generating electronic document available at mobile devices and device of producing the same
CN105847261A (en) Bluetooth wireless encryption and decryption-based electronic signature method
Martini et al. Digital forensics in the cloud era: The decline of passwords and the need for legal reform
CN105553983A (en) Webpage data protection method
CN205427857U (en) Identity identification system based on many biological characteristics combine equipment fingerprint
JP2017016298A (en) Applicant management system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150422