CN108337264B - High-security online education data transmission method and terminal - Google Patents

High-security online education data transmission method and terminal Download PDF

Info

Publication number
CN108337264B
CN108337264B CN201810149849.3A CN201810149849A CN108337264B CN 108337264 B CN108337264 B CN 108337264B CN 201810149849 A CN201810149849 A CN 201810149849A CN 108337264 B CN108337264 B CN 108337264B
Authority
CN
China
Prior art keywords
file
information
mobile terminal
sound information
teacher
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810149849.3A
Other languages
Chinese (zh)
Other versions
CN108337264A (en
Inventor
黄丽华
杨银慧
张正阳
吴泽欣
倪秉松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fuzhou College of Foreign Studies and Trade
Original Assignee
Fuzhou College of Foreign Studies and Trade
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fuzhou College of Foreign Studies and Trade filed Critical Fuzhou College of Foreign Studies and Trade
Priority to CN201810149849.3A priority Critical patent/CN108337264B/en
Publication of CN108337264A publication Critical patent/CN108337264A/en
Application granted granted Critical
Publication of CN108337264B publication Critical patent/CN108337264B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Electrically Operated Instructional Devices (AREA)

Abstract

The invention provides an online education data transmission method with high security and a terminal, wherein a first encryption key is generated through a DUKPT algorithm, a first file to be transmitted is encrypted to obtain a first encrypted file, and as random numbers generated each time are different, the purpose of one-time pad is achieved through the DUKPT algorithm, so that the security of the file is improved; meanwhile, generating a second key by the first label code through an encryption algorithm, and encrypting to obtain first encryption information; the method comprises the steps of calculating the hash value of a first file and a first random number to obtain a first hash value, packaging the first hash value, first encryption information and the first encryption file and then transmitting the first hash value, improving the safety of online education in the file transmission process through the multiple encryption mode, enabling a second mobile terminal to obtain a corresponding learning file through a corresponding decryption method, comparing the hash values, judging whether the file is tampered or not, and being beneficial to the healthy growth of students.

Description

High-security online education data transmission method and terminal
Technical Field
The invention relates to the technical field of teaching, in particular to a high-safety online education data transmission method and a high-safety online education data transmission terminal.
Background
Education is a social activity that teaches knowledge and technical norms, purposefully, organized, planned, systematically, etc. The fundamental value of education is to provide nations with talents with high belief, moral fashion, honest law, exquisite skills, multiple learners, multiple specialties and multiple functions, cultivate and cultivate labor required by economic and social development, cultivate qualified citizens, create scientific knowledge and material wealth for the nation, the family and the society, promote economic growth, promote nationality prosperity, promote human development and promote world peace and human development. Education plays a considerable role in society.
Against this background, an emerging form of education is also developing silently-online education: the on-line education as the name implies is a teaching mode using transmission media such as television, internet and the like, breaks through the boundary line of time and space, is different from the traditional teaching mode that a school house needs to be settled in a classroom, does not need to go to a specific place for class, and can be used for class at any time and any place. On-line education is a form of system teaching and communication connection education mainly adopting various media modes between students and teachers and between students and education organizations, courses are transmitted to one or more students outside a campus, and the on-line education is beneficial to the vigorous development of education causes.
Disclosure of Invention
In view of the above, the present invention provides a method and a terminal for transmitting online education data with high security, which solve the security problem of online education file transmission and are beneficial to the healthy growth of students.
In order to achieve the purpose, the invention adopts the technical scheme that:
the invention provides an online education data transmission method with high safety, which comprises the following steps:
s1: a first radio frequency identification device is arranged on the first mobile terminal; the method comprises the steps that a first radio frequency identification device senses a preset first radio frequency tag to obtain a first tag code;
s2: creating a database, wherein the database comprises a plurality of tag codes, a plurality of teacher login accounts and sound information reserved by a plurality of teachers; the plurality of tag codes correspond to a plurality of teacher login accounts one by one, and the plurality of tag codes correspond to sound information reserved by a plurality of teachers one by one;
s3: acquiring a teacher login account and sound information corresponding to the first tag code from a preset database to obtain a first teacher login account and first sound information; collecting sound information to obtain second sound information; judging whether the second sound information is matched with the first sound information or not, if so, logging in a first teacher login account corresponding to a first teacher account at the first mobile terminal;
s4: storing the first tag code in the first mobile terminal; acquiring a learning file to be transmitted to a second mobile terminal in the first teacher login account to obtain a first file;
s5: generating a first random number; generating a first encryption key by a DUKPT algorithm according to the first random number and the first tag code; encrypting the first file through the first encryption key to obtain a first encrypted file;
s6: generating a second encryption key through an encryption algorithm according to the first tag code; encrypting the random number through the second encryption key to obtain first encryption information; calculating to obtain a first hash value through a hash algorithm according to the first random number and the first file; packaging the first encrypted information, the first encrypted file and the first hash value to obtain a first file package;
s7: sending the first file packet to a second mobile terminal, so that the second mobile terminal analyzes the received first file packet to obtain second encryption information, a second encryption file and a second hash value; generating a third encryption key through the encryption algorithm according to the first tag code reserved in the digital certificate stored in the second mobile terminal, and decrypting the second encryption information through the third encryption key to obtain a second random number; generating a fourth encryption key by a DUKPT algorithm according to a second random number and the first tag code; decrypting the second encrypted file through a fourth encryption key to obtain a second file; and calculating the second random number and the hash value of the second file to obtain a third hash value, and if the third hash value is consistent with the second hash value, judging that the second file is safe.
The invention also provides an online education data transmission terminal with high security, which comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor executes the computer program to realize the following steps:
s1: a first radio frequency identification device is arranged on the first mobile terminal; the method comprises the steps that a first radio frequency identification device senses a preset first radio frequency tag to obtain a first tag code;
s2: creating a database, wherein the database comprises a plurality of tag codes, a plurality of teacher login accounts and sound information reserved by a plurality of teachers; the plurality of tag codes correspond to a plurality of teacher login accounts one by one, and the plurality of tag codes correspond to sound information reserved by a plurality of teachers one by one;
s3: acquiring a teacher login account and sound information corresponding to the first tag code from a preset database to obtain a first teacher login account and first sound information; collecting sound information to obtain second sound information; judging whether the second sound information is matched with the first sound information or not, if so, logging in a first teacher login account corresponding to a first teacher account at the first mobile terminal;
s4: storing the first tag code in the first mobile terminal; acquiring a learning file to be transmitted to a second mobile terminal in the first teacher login account to obtain a first file;
s5: generating a first random number; generating a first encryption key by a DUKPT algorithm according to the first random number and the first tag code; encrypting the first file through the first encryption key to obtain a first encrypted file;
s6: generating a second encryption key through an encryption algorithm according to the first tag code; encrypting the random number through the second encryption key to obtain first encryption information; calculating to obtain a first hash value through a hash algorithm according to the first random number and the first file; packaging the first encrypted information, the first encrypted file and the first hash value to obtain a first file package;
s7: sending the first file packet to a second mobile terminal, so that the second mobile terminal analyzes the received first file packet to obtain second encryption information, a second encryption file and a second hash value; generating a third encryption key through the encryption algorithm according to the first tag code reserved in the digital certificate stored in the second mobile terminal, and decrypting the second encryption information through the third encryption key to obtain a second random number; generating a fourth encryption key by a DUKPT algorithm according to a second random number and the first tag code; decrypting the second encrypted file through a fourth encryption key to obtain a second file; and calculating the second random number and the hash value of the second file to obtain a third hash value, and if the third hash value is consistent with the second hash value, judging that the second file is safe.
The invention has the beneficial effects that:
the invention provides an online education data transmission method with high safety and a terminal, wherein in the process of logging in a teacher account, the first label code of a first radio frequency label of the teacher is obtained, second sound information of the teacher is collected, the first label code and the second sound information are verified through data stored in a database, if the verification is passed, the account corresponding to a first teacher account corresponding to the first label code in the database can be directly logged in, a learning file to be sent to a second mobile terminal of a student in a storage space corresponding to the first teacher logging in account is obtained, and a first file is obtained; generating a first encryption key through a DUKPT algorithm by the generated first random number and the first tag code, encrypting the first file to obtain a first encrypted file, achieving the purpose of one-time pad through the DUKPT algorithm because the random numbers generated each time are different, and improving the security of the file; meanwhile, generating a second key by the first label code through an encryption algorithm, and encrypting to obtain first encryption information; the method comprises the steps of calculating the hash value of a first file and a first random number to obtain a first hash value, packaging the first hash value, first encryption information and the first encryption file and then transmitting the first hash value, improving the safety of online education in the file transmission process through the multiple encryption mode, enabling a second mobile terminal to obtain a corresponding learning file through a corresponding decryption method, comparing the hash values, judging whether the file is tampered or not, and being beneficial to the healthy growth of students.
Drawings
Fig. 1 is a flowchart showing steps of a method for transmitting online education data with high security;
fig. 2 is a schematic view showing the construction of an online education data transmission terminal having high security;
the reference numbers illustrate:
1. a memory; 2. a processor.
Detailed Description
The invention is further described below with reference to the following figures and specific examples:
referring to fig. 1, the present invention provides an online education data transmission method with high security, comprising the steps of:
s1: a first radio frequency identification device is arranged on the first mobile terminal; the method comprises the steps that a first radio frequency identification device senses a preset first radio frequency tag to obtain a first tag code;
s2: creating a database, wherein the database comprises a plurality of tag codes, a plurality of teacher login accounts and sound information reserved by a plurality of teachers; the plurality of tag codes correspond to a plurality of teacher login accounts one by one, and the plurality of tag codes correspond to sound information reserved by a plurality of teachers one by one;
s3: acquiring a teacher login account and sound information corresponding to the first tag code from a preset database to obtain a first teacher login account and first sound information; collecting sound information to obtain second sound information; judging whether the second sound information is matched with the first sound information or not, if so, logging in a first teacher login account corresponding to the first teacher account at a first mobile terminal;
s4: storing the first tag code in the first mobile terminal; acquiring a learning file to be transmitted to a second mobile terminal in the first teacher login account to obtain a first file;
s5: generating a first random number; generating a first encryption key by a DUKPT algorithm according to the first random number and the first tag code; encrypting the first file through the first encryption key to obtain a first encrypted file;
s6: generating a second encryption key through an encryption algorithm according to the first tag code; encrypting the random number through the second encryption key to obtain first encryption information; calculating to obtain a first hash value through a hash algorithm according to the first random number and the first file; packaging the first encrypted information, the first encrypted file and the first hash value to obtain a first file package;
s7: sending the first file packet to a second mobile terminal, so that the second mobile terminal analyzes the received first file packet to obtain second encryption information, a second encryption file and a second hash value; generating a third encryption key through the encryption algorithm according to the first tag code reserved in the digital certificate stored in the second mobile terminal, and decrypting the second encryption information through the third encryption key to obtain a second random number; generating a fourth encryption key by a DUKPT algorithm according to a second random number and the first tag code; decrypting the second encrypted file through a fourth encryption key to obtain a second file; and calculating the second random number and the hash value of the second file to obtain a third hash value, and if the third hash value is consistent with the second hash value, judging that the second file is safe.
From the above description, the invention provides an online education data transmission method with high security, in the process of logging in the account of the teacher, the first tag code of the first radio frequency tag of the teacher is obtained, the second sound information of the teacher is collected, the first tag code and the second sound information are verified through the data stored in the database, if the verification is passed, the account corresponding to the first teacher account corresponding to the first tag code in the database can be directly logged in, the learning file to be sent to the second mobile terminal of the student in the storage space corresponding to the login account of the first teacher is obtained, and the first file is obtained; generating a first encryption key through a DUKPT algorithm by the generated first random number and the first tag code, encrypting the first file to obtain a first encrypted file, achieving the purpose of one-time pad through the DUKPT algorithm because the random numbers generated each time are different, and improving the security of the file; meanwhile, generating a second key by the first label code through an encryption algorithm, and encrypting to obtain first encryption information; the method comprises the steps of calculating the hash value of a first file and a first random number to obtain a first hash value, packaging the first hash value, first encryption information and the first encryption file and then transmitting the first hash value, improving the safety of online education in the file transmission process through the multiple encryption mode, enabling a second mobile terminal to obtain a corresponding learning file through a corresponding decryption method, comparing the hash values, judging whether the file is tampered or not, and being beneficial to the healthy growth of students.
Further, the S3 specifically includes:
acquiring a teacher login account and sound information corresponding to the first tag code from a preset database to obtain a first teacher login account and first sound information;
randomly generating first character information required by voice input, displaying the first character information, and playing reminding information for reminding the voice input of the first character information;
collecting sound information to obtain second sound information;
converting the second sound information into character information to obtain second character information;
and judging whether the second text information is matched with the first text information, if so, judging whether the second sound information is matched with the first sound information, and if so, sending authorization information for logging in by a first teacher account to a first mobile terminal so that the first mobile terminal logs in a first teacher login account corresponding to the first teacher account according to the authorization information.
From the above description, when the voice information needs to be verified, the system randomly generates the designated text information, and the user needs to read the voice corresponding to the text information, so that the system can authenticate the voice information, thereby preventing lawbreakers from stealing the voice information of the teacher and the first radio frequency tag to log in the account, and further preventing students and teachers from causing huge losses.
Further, the S1 specifically includes:
when request information for logging in an account sent by a first mobile terminal is received, controlling the first mobile terminal to start a camera, and acquiring a face image to obtain a first face image;
the database comprises a plurality of reserved user face images;
judging whether images matched with the first face image exist in a plurality of user face images reserved in a database, if so, controlling a first radio frequency identification device on a first mobile terminal to sense a preset first radio frequency tag, and obtaining a first tag code.
From the above description, it can be known that by the above method, the security of the account login of the teacher is further improved, and the security of the file transmission to the second mobile terminal is facilitated.
Further, before collecting the sound information, the method further includes:
the plurality of user face images correspond to the plurality of label codes one by one;
and acquiring a user face image matched with the first face image in the database to obtain a second face image, if the second face image corresponds to the first tag code, executing sound information acquisition operation, and otherwise prompting that the login fails and please retry.
From the above description, it can be known that by the above method, the security of account login is improved, and the problem that the account of the teacher is stolen by lawbreakers is prevented.
Further, between S6 and S7, there are:
generating a digital certificate through a security authentication center according to the first label code;
and importing the digital certificate to a second mobile terminal.
According to the above description, the method can ensure that the second mobile terminal corresponding to the student decrypts the file of the first file packet transmitted by the second mobile terminal, and ensure that the student can obtain the corresponding learning file.
Referring to fig. 2, the present invention provides an online education data transmission terminal with high security, comprising a memory 1, a processor 2 and a computer program stored in the memory 1 and capable of running on the processor 2, wherein the processor 2 implements the following steps when executing the computer program:
s1: a first radio frequency identification device is arranged on the first mobile terminal; the method comprises the steps that a first radio frequency identification device senses a preset first radio frequency tag to obtain a first tag code;
s2: creating a database, wherein the database comprises a plurality of tag codes, a plurality of teacher login accounts and sound information reserved by a plurality of teachers; the plurality of tag codes correspond to a plurality of teacher login accounts one by one, and the plurality of tag codes correspond to sound information reserved by a plurality of teachers one by one;
s3: acquiring a teacher login account and sound information corresponding to the first tag code from a preset database to obtain a first teacher login account and first sound information; collecting sound information to obtain second sound information; judging whether the second sound information is matched with the first sound information or not, if so, logging in a first teacher login account corresponding to the first teacher account at a first mobile terminal;
s4: storing the first tag code in the first mobile terminal; acquiring a learning file to be transmitted to a second mobile terminal in the first teacher login account to obtain a first file;
s5: generating a first random number; generating a first encryption key by a DUKPT algorithm according to the first random number and the first tag code; encrypting the first file through the first encryption key to obtain a first encrypted file;
s6: generating a second encryption key through an encryption algorithm according to the first tag code; encrypting the random number through the second encryption key to obtain first encryption information; calculating to obtain a first hash value through a hash algorithm according to the first random number and the first file; packaging the first encrypted information, the first encrypted file and the first hash value to obtain a first file package;
s7: sending the first file packet to a second mobile terminal, so that the second mobile terminal analyzes the received first file packet to obtain second encryption information, a second encryption file and a second hash value; generating a third encryption key through the encryption algorithm according to the first tag code reserved in the digital certificate stored in the second mobile terminal, and decrypting the second encryption information through the third encryption key to obtain a second random number; generating a fourth encryption key by a DUKPT algorithm according to a second random number and the first tag code; decrypting the second encrypted file through a fourth encryption key to obtain a second file; and calculating the second random number and the hash value of the second file to obtain a third hash value, and if the third hash value is consistent with the second hash value, judging that the second file is safe.
Further, the online education data transmission terminal with high security, the S3 is specifically:
acquiring a teacher login account and sound information corresponding to the first tag code from a preset database to obtain a first teacher login account and first sound information;
randomly generating first character information required by voice input, displaying the first character information, and playing reminding information for reminding the voice input of the first character information;
collecting sound information to obtain second sound information;
converting the second sound information into character information to obtain second character information;
and judging whether the second text information is matched with the first text information, if so, judging whether the second sound information is matched with the first sound information, and if so, sending authorization information for logging in by a first teacher account to a first mobile terminal so that the first mobile terminal logs in a first teacher login account corresponding to the first teacher account according to the authorization information.
Further, the online education data transmission terminal with high security, the S1 is specifically:
when request information for logging in an account sent by a first mobile terminal is received, controlling the first mobile terminal to start a camera, and acquiring a face image to obtain a first face image;
the database comprises a plurality of reserved user face images;
judging whether images matched with the first face image exist in a plurality of user face images reserved in a database, if so, controlling a first radio frequency identification device on a first mobile terminal to sense a preset first radio frequency tag, and obtaining a first tag code.
Further, the terminal for transmitting online education data with high security further comprises, before the collecting the voice information:
the plurality of user face images correspond to the plurality of label codes one by one;
and acquiring a user face image matched with the first face image in the database to obtain a second face image, if the second face image corresponds to the first tag code, executing sound information acquisition operation, and otherwise prompting that the login fails and please retry.
Further, the terminal for transmitting online education data with high security further comprises, between S6 and S7:
generating a digital certificate through a security authentication center according to the first label code;
and importing the digital certificate to a second mobile terminal.
Some preferred embodiments or application examples are listed below to help those skilled in the art to better understand the technical content of the present invention and the technical contribution of the present invention with respect to the prior art:
first preferred embodiment (or first application embodiment):
the invention provides an online education data transmission method with high safety, which comprises the following steps:
s1: a first radio frequency identification device is arranged on the first mobile terminal; the method comprises the steps that a first radio frequency identification device senses a preset first radio frequency tag to obtain a first tag code;
the S1 specifically includes:
when request information for logging in an account sent by a first mobile terminal is received, controlling the first mobile terminal to start a camera, and acquiring a face image to obtain a first face image;
the database comprises a plurality of reserved user face images;
judging whether images matched with the first face image exist in a plurality of user face images reserved in a database, if so, controlling a first radio frequency identification device on a first mobile terminal to sense a preset first radio frequency tag, and obtaining a first tag code.
The first mobile terminal is a teacher terminal; the teacher carries the first radio frequency tag.
S2: creating a database, wherein the database comprises a plurality of tag codes, a plurality of teacher login accounts and sound information reserved by a plurality of teachers; the plurality of tag codes correspond to a plurality of teacher login accounts one by one, and the plurality of tag codes correspond to sound information reserved by a plurality of teachers one by one;
s3: acquiring a teacher login account and sound information corresponding to the first tag code from a preset database to obtain a first teacher login account and first sound information; collecting sound information to obtain second sound information; judging whether the second sound information is matched with the first sound information or not, if so, logging in a first teacher login account corresponding to the first teacher account at a first mobile terminal;
the S3 specifically includes:
acquiring a teacher login account and sound information corresponding to the first tag code from a preset database to obtain a first teacher login account and first sound information;
randomly generating first character information required by voice input, displaying the first character information, and playing reminding information for reminding the voice input of the first character information;
collecting sound information to obtain second sound information;
converting the second sound information into character information to obtain second character information;
and judging whether the second text information is matched with the first text information, if so, judging whether the second sound information is matched with the first sound information, and if so, sending authorization information for logging in by a first teacher account to a first mobile terminal so that the first mobile terminal logs in a first teacher login account corresponding to the first teacher account according to the authorization information.
Wherein, still include before the collection acoustic information:
the plurality of user face images correspond to the plurality of label codes one by one;
and acquiring a user face image matched with the first face image in the database to obtain a second face image, if the second face image corresponds to the first tag code, executing sound information acquisition operation, and otherwise prompting that the login fails and please retry.
S4: storing the first tag code in the first mobile terminal; acquiring a learning file to be transmitted to a second mobile terminal in the first teacher login account to obtain a first file;
s5: generating a first random number; generating a first encryption key by a DUKPT algorithm according to the first random number and the first tag code; encrypting the first file through the first encryption key to obtain a first encrypted file;
s6: generating a second encryption key through an encryption algorithm according to the first tag code; encrypting the random number through the second encryption key to obtain first encryption information; calculating to obtain a first hash value through a hash algorithm according to the first random number and the first file; packaging the first encrypted information, the first encrypted file and the first hash value to obtain a first file package;
s605: generating a digital certificate through a security authentication center according to the first label code; importing the digital certificate to a second mobile terminal;
s7: sending the first file packet to a second mobile terminal, so that the second mobile terminal analyzes the received first file packet to obtain second encryption information, a second encryption file and a second hash value; generating a third encryption key through the encryption algorithm according to the first tag code reserved in the digital certificate stored in the second mobile terminal, and decrypting the second encryption information through the third encryption key to obtain a second random number; generating a fourth encryption key by a DUKPT algorithm according to a second random number and the first tag code; decrypting the second encrypted file through a fourth encryption key to obtain a second file; calculating a second random number and a hash value of a second file to obtain a third hash value, and if the third hash value is consistent with the second hash value, judging that the second file is safe;
wherein the second mobile terminal is a student terminal.
Preferred embodiment two (or application embodiment two):
the invention provides an online education data transmission terminal with high safety, which comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor executes the computer program to realize the following steps:
s1: a first radio frequency identification device is arranged on the first mobile terminal; the method comprises the steps that a first radio frequency identification device senses a preset first radio frequency tag to obtain a first tag code;
the S1 specifically includes:
when request information for logging in an account sent by a first mobile terminal is received, controlling the first mobile terminal to start a camera, and acquiring a face image to obtain a first face image;
the database comprises a plurality of reserved user face images;
judging whether images matched with the first face image exist in a plurality of user face images reserved in a database, if so, controlling a first radio frequency identification device on a first mobile terminal to sense a preset first radio frequency tag, and obtaining a first tag code.
The first mobile terminal is a teacher terminal; the teacher carries the first radio frequency tag.
S2: creating a database, wherein the database comprises a plurality of tag codes, a plurality of teacher login accounts and sound information reserved by a plurality of teachers; the plurality of tag codes correspond to a plurality of teacher login accounts one by one, and the plurality of tag codes correspond to sound information reserved by a plurality of teachers one by one;
s3: acquiring a teacher login account and sound information corresponding to the first tag code from a preset database to obtain a first teacher login account and first sound information; collecting sound information to obtain second sound information; judging whether the second sound information is matched with the first sound information or not, if so, logging in a first teacher login account corresponding to the first teacher account at a first mobile terminal;
the S3 specifically includes:
acquiring a teacher login account and sound information corresponding to the first tag code from a preset database to obtain a first teacher login account and first sound information;
randomly generating first character information required by voice input, displaying the first character information, and playing reminding information for reminding the voice input of the first character information;
collecting sound information to obtain second sound information;
converting the second sound information into character information to obtain second character information;
and judging whether the second text information is matched with the first text information, if so, judging whether the second sound information is matched with the first sound information, and if so, sending authorization information for logging in by a first teacher account to a first mobile terminal so that the first mobile terminal logs in a first teacher login account corresponding to the first teacher account according to the authorization information.
Wherein, still include before the collection acoustic information:
the plurality of user face images correspond to the plurality of label codes one by one;
and acquiring a user face image matched with the first face image in the database to obtain a second face image, if the second face image corresponds to the first tag code, executing sound information acquisition operation, and otherwise prompting that the login fails and please retry.
S4: storing the first tag code in the first mobile terminal; acquiring a learning file to be transmitted to a second mobile terminal in the first teacher login account to obtain a first file;
s5: generating a first random number; generating a first encryption key by a DUKPT algorithm according to the first random number and the first tag code; encrypting the first file through the first encryption key to obtain a first encrypted file;
s6: generating a second encryption key through an encryption algorithm according to the first tag code; encrypting the random number through the second encryption key to obtain first encryption information; calculating to obtain a first hash value through a hash algorithm according to the first random number and the first file; packaging the first encrypted information, the first encrypted file and the first hash value to obtain a first file package;
s605: generating a digital certificate through a security authentication center according to the first label code; importing the digital certificate to a second mobile terminal;
s7: sending the first file packet to a second mobile terminal, so that the second mobile terminal analyzes the received first file packet to obtain second encryption information, a second encryption file and a second hash value; generating a third encryption key through the encryption algorithm according to the first tag code reserved in the digital certificate stored in the second mobile terminal, and decrypting the second encryption information through the third encryption key to obtain a second random number; generating a fourth encryption key by a DUKPT algorithm according to a second random number and the first tag code; decrypting the second encrypted file through a fourth encryption key to obtain a second file; and calculating the second random number and the hash value of the second file to obtain a third hash value, and if the third hash value is consistent with the second hash value, judging that the second file is safe.
The present invention has been described with reference to the above embodiments and the accompanying drawings, however, the above embodiments are only examples for carrying out the present invention. It should be noted that the disclosed embodiments do not limit the scope of the invention. Rather, modifications and equivalent arrangements included within the spirit and scope of the claims are included within the scope of the invention.

Claims (10)

1. An online education data transmission method with high security, comprising the steps of:
s1: a first radio frequency identification device is arranged on the first mobile terminal; the method comprises the steps that a first radio frequency identification device senses a preset first radio frequency tag to obtain a first tag code;
s2: creating a database, wherein the database comprises a plurality of tag codes, a plurality of teacher login accounts and sound information reserved by a plurality of teachers; the plurality of tag codes correspond to a plurality of teacher login accounts one by one, and the plurality of tag codes correspond to sound information reserved by a plurality of teachers one by one;
s3: acquiring a teacher login account and sound information corresponding to the first tag code from a preset database to obtain a first teacher login account and first sound information; collecting sound information to obtain second sound information; judging whether the second sound information is matched with the first sound information or not, if so, logging in a first teacher login account corresponding to a first teacher account at the first mobile terminal;
s4: storing the first tag code in the first mobile terminal; acquiring a learning file to be transmitted to a second mobile terminal in the first teacher login account to obtain a first file;
s5: generating a first random number; generating a first encryption key by a DUKPT algorithm according to the first random number and the first tag code; encrypting the first file through the first encryption key to obtain a first encrypted file;
s6: generating a second encryption key through an encryption algorithm according to the first tag code; encrypting the random number through the second encryption key to obtain first encryption information; calculating to obtain a first hash value through a hash algorithm according to the first random number and the first file; packaging the first encrypted information, the first encrypted file and the first hash value to obtain a first file package;
s7: sending the first file packet to a second mobile terminal, so that the second mobile terminal analyzes the received first file packet to obtain second encryption information, a second encryption file and a second hash value; generating a third encryption key through the encryption algorithm according to the first tag code reserved in the digital certificate stored in the second mobile terminal, and decrypting the second encryption information through the third encryption key to obtain a second random number; generating a fourth encryption key by a DUKPT algorithm according to a second random number and the first tag code; decrypting the second encrypted file through a fourth encryption key to obtain a second file; and calculating the second random number and the hash value of the second file to obtain a third hash value, and if the third hash value is consistent with the second hash value, judging that the second file is safe.
2. The method for transmitting online education data with high security according to claim 1, wherein the S3 is specifically:
acquiring a teacher login account and sound information corresponding to the first tag code from a preset database to obtain a first teacher login account and first sound information;
randomly generating first character information required by voice input, displaying the first character information, and playing reminding information for reminding the voice input of the first character information;
collecting sound information to obtain second sound information;
converting the second sound information into character information to obtain second character information;
and judging whether the second text information is matched with the first text information, if so, judging whether the second sound information is matched with the first sound information, and if so, sending login authorization information of a first teacher account to a first mobile terminal so that the first mobile terminal logs in a first teacher login account corresponding to the first teacher account according to the authorization information.
3. The method for transmitting online education data with high security according to claim 1, wherein the S1 is specifically:
when request information for logging in an account sent by a first mobile terminal is received, controlling the first mobile terminal to start a camera, and acquiring a face image to obtain a first face image;
the database comprises a plurality of reserved user face images;
judging whether images matched with the first face image exist in a plurality of user face images reserved in a database, if so, controlling a first radio frequency identification device on a first mobile terminal to sense a preset first radio frequency tag, and obtaining a first tag code.
4. The method for transmitting high-security online education data according to claim 3, wherein the collecting the voice information further comprises:
the plurality of user face images correspond to the plurality of label codes one by one;
and acquiring a user face image matched with the first face image in the database to obtain a second face image, if the second face image corresponds to the first tag code, executing sound information acquisition operation, and otherwise prompting that the login fails and please retry.
5. The method for transmitting online education data with high security according to claim 1, further comprising between S6 and S7:
generating a digital certificate through a security authentication center according to the first label code;
and importing the digital certificate to a second mobile terminal.
6. An online education data transmission terminal with high security, comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the following steps when executing the computer program:
s1: a first radio frequency identification device is arranged on the first mobile terminal; the method comprises the steps that a first radio frequency identification device senses a preset first radio frequency tag to obtain a first tag code;
s2: creating a database, wherein the database comprises a plurality of tag codes, a plurality of teacher login accounts and sound information reserved by a plurality of teachers; the plurality of tag codes correspond to a plurality of teacher login accounts one by one, and the plurality of tag codes correspond to sound information reserved by a plurality of teachers one by one;
s3: acquiring a teacher login account and sound information corresponding to the first tag code from a preset database to obtain a first teacher login account and first sound information; collecting sound information to obtain second sound information; judging whether the second sound information is matched with the first sound information or not, if so, logging in a first teacher login account corresponding to a first teacher account at the first mobile terminal;
s4: storing the first tag code in the first mobile terminal; acquiring a learning file to be transmitted to a second mobile terminal in the first teacher login account to obtain a first file;
s5: generating a first random number; generating a first encryption key by a DUKPT algorithm according to the first random number and the first tag code; encrypting the first file through the first encryption key to obtain a first encrypted file;
s6: generating a second encryption key through an encryption algorithm according to the first tag code; encrypting the random number through the second encryption key to obtain first encryption information; calculating to obtain a first hash value through a hash algorithm according to the first random number and the first file; packaging the first encrypted information, the first encrypted file and the first hash value to obtain a first file package;
s7: sending the first file packet to a second mobile terminal, so that the second mobile terminal analyzes the received first file packet to obtain second encryption information, a second encryption file and a second hash value; generating a third encryption key through the encryption algorithm according to the first tag code reserved in the digital certificate stored in the second mobile terminal, and decrypting the second encryption information through the third encryption key to obtain a second random number; generating a fourth encryption key by a DUKPT algorithm according to a second random number and the first tag code; decrypting the second encrypted file through a fourth encryption key to obtain a second file; and calculating the second random number and the hash value of the second file to obtain a third hash value, and if the third hash value is consistent with the second hash value, judging that the second file is safe.
7. The on-line education data transmission terminal with high security as claimed in claim 6, wherein said S3 is embodied as follows:
acquiring a teacher login account and sound information corresponding to the first tag code from a preset database to obtain a first teacher login account and first sound information;
randomly generating first character information required by voice input, displaying the first character information, and playing reminding information for reminding the voice input of the first character information;
collecting sound information to obtain second sound information;
converting the second sound information into character information to obtain second character information;
and judging whether the second text information is matched with the first text information, if so, judging whether the second sound information is matched with the first sound information, and if so, sending login authorization information of a first teacher account to a first mobile terminal so that the first mobile terminal logs in a first teacher login account corresponding to the first teacher account according to the authorization information.
8. The on-line education data transmission terminal with high security as claimed in claim 6, wherein said S1 is embodied as follows:
when request information for logging in an account sent by a first mobile terminal is received, controlling the first mobile terminal to start a camera, and acquiring a face image to obtain a first face image;
the database comprises a plurality of reserved user face images;
judging whether images matched with the first face image exist in a plurality of user face images reserved in a database, if so, controlling a first radio frequency identification device on a first mobile terminal to sense a preset first radio frequency tag, and obtaining a first tag code.
9. The on-line education data-transmitting terminal with high security according to claim 8, wherein the collecting of the voice information further comprises:
the plurality of user face images correspond to the plurality of label codes one by one;
and acquiring a user face image matched with the first face image in the database to obtain a second face image, if the second face image corresponds to the first tag code, executing sound information acquisition operation, and otherwise prompting that the login fails and please retry.
10. The on-line education data transmission terminal having high security according to claim 6, further comprising between S6 and S7:
generating a digital certificate through a security authentication center according to the first label code;
and importing the digital certificate to a second mobile terminal.
CN201810149849.3A 2018-02-13 2018-02-13 High-security online education data transmission method and terminal Active CN108337264B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810149849.3A CN108337264B (en) 2018-02-13 2018-02-13 High-security online education data transmission method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810149849.3A CN108337264B (en) 2018-02-13 2018-02-13 High-security online education data transmission method and terminal

Publications (2)

Publication Number Publication Date
CN108337264A CN108337264A (en) 2018-07-27
CN108337264B true CN108337264B (en) 2020-10-27

Family

ID=62929544

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810149849.3A Active CN108337264B (en) 2018-02-13 2018-02-13 High-security online education data transmission method and terminal

Country Status (1)

Country Link
CN (1) CN108337264B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110378133B (en) * 2019-06-28 2023-05-05 深圳市元征科技股份有限公司 File protection method and device, electronic equipment and storage medium
CN112100606B (en) * 2020-09-28 2021-12-17 武汉厚溥数字科技有限公司 Online education processing method based on cloud big data calculation and online education platform
CN116996327B (en) * 2023-09-25 2024-02-02 苏州元脑智能科技有限公司 Encryption method, decryption method and product based on block cipher

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103051664A (en) * 2012-08-14 2013-04-17 深圳市朗科科技股份有限公司 File management method and device for cloud storage system as well as cloud storage system
CN105721413A (en) * 2015-09-08 2016-06-29 腾讯科技(深圳)有限公司 Service processing method and apparatus
CN105827620A (en) * 2016-04-25 2016-08-03 上海众人网络安全技术有限公司 Data transmission system and method thereof
CN205693785U (en) * 2016-06-28 2016-11-16 福州外语外贸学院 A kind of network courses recording system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130330704A1 (en) * 2012-06-12 2013-12-12 American Virtual Academy Student information system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103051664A (en) * 2012-08-14 2013-04-17 深圳市朗科科技股份有限公司 File management method and device for cloud storage system as well as cloud storage system
CN105721413A (en) * 2015-09-08 2016-06-29 腾讯科技(深圳)有限公司 Service processing method and apparatus
CN105827620A (en) * 2016-04-25 2016-08-03 上海众人网络安全技术有限公司 Data transmission system and method thereof
CN205693785U (en) * 2016-06-28 2016-11-16 福州外语外贸学院 A kind of network courses recording system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
应用型高校重点建设课程研究-以"人力资源管理"课程为例;黄丽华;《黑河学院学报》;20160930(第5期);第73-74页 *

Also Published As

Publication number Publication date
CN108337264A (en) 2018-07-27

Similar Documents

Publication Publication Date Title
CN107508796B (en) A kind of data communications method and device
CN108337264B (en) High-security online education data transmission method and terminal
CN106683245B (en) NFC mobile intelligent terminal safety access control system and control method thereof
CN107113315A (en) Identity authentication method, terminal and server
CN106326763A (en) Method and device for obtaining electronic file
CN101340285A (en) Method and system for identity authentication by finger print USBkey
Al-Saleem et al. Security considerations and recommendations in computer‐based testing
CN106709280A (en) Method, client and server for processing information
US20120102324A1 (en) Remote verification of user presence and identity
Ullah et al. A classification of threats to remote online examinations
CN107465649A (en) Control method of electronic device, terminal and control system
CN102364888A (en) Setting method, setting system, terminal and authentication server for dynamic token key factor
CN101924734A (en) Identity authentication method and authentication device based on Web form
EP2973162B1 (en) Privacy preserving knowledge/factor possession tests for persistent authentication
CN116108410A (en) Identity credential generation method and device
CN109951294B (en) Information updating management method in electronic label system and related equipment
CN109618313A (en) A kind of vehicle-mounted Bluetooth equipment and attaching method thereof, system
AU2018242112B2 (en) Information processing device and information processing method
CN106027254A (en) Secret key use method for identity card reading terminal in identity card authentication system
Gaffer et al. Using virtual security lab in teaching cryptography
CN103973455A (en) Information interaction method
JP2007058807A (en) Authentication system and method
CN106027474A (en) Identity card reading terminal in identity card authentication system
CN105610811B (en) Authentication method and its relevant equipment and system
US7174459B2 (en) Imprinting an identification certificate

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant