[go: up one dir, main page]

CN112822323A - Second-hand mobile phone control authentication method, system, electronic equipment and storage medium - Google Patents

Second-hand mobile phone control authentication method, system, electronic equipment and storage medium Download PDF

Info

Publication number
CN112822323A
CN112822323A CN202110415859.9A CN202110415859A CN112822323A CN 112822323 A CN112822323 A CN 112822323A CN 202110415859 A CN202110415859 A CN 202110415859A CN 112822323 A CN112822323 A CN 112822323A
Authority
CN
China
Prior art keywords
mobile phone
information
hand
database
hand mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110415859.9A
Other languages
Chinese (zh)
Inventor
孔连锋
孙继东
张博
郭佳
任俊杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aerospace Shenzhou Wisdom System Technology Co ltd
Original Assignee
Aerospace Shenzhou Wisdom System Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aerospace Shenzhou Wisdom System Technology Co ltd filed Critical Aerospace Shenzhou Wisdom System Technology Co ltd
Priority to CN202110415859.9A priority Critical patent/CN112822323A/en
Publication of CN112822323A publication Critical patent/CN112822323A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention relates to a second-hand mobile phone control authentication method, a system, electronic equipment and a storage medium, comprising the following steps: the identity information and the mobile phone information of the mobile phone loser are input to the public security network end through the Internet end; according to the mobile phone loss information data at the Internet end, a mobile phone loss database is constructed; when the second-hand mobile phone is recycled, identity information of a second-hand mobile phone holder and information of the second-hand mobile phone are input through the Internet; creating a second-hand mobile phone database according to the second-hand mobile phone information data of the Internet; performing collision analysis on the mobile phone loss database and the second-hand mobile phone database, and sending the suspect information to the police terminal after the suspect information is acquired; and when identity information and mobile phone information of a mobile phone loser are input to the public security network side and suspect information is acquired and then sent to the police terminal, the security authentication is carried out by adopting an RSA encryption algorithm. According to the method, the automatic information transmission of the second-hand mobile phone industry management of the public security business is realized, and the automatic research and judgment and alarm capability of the stolen and robbed mobile phone are realized.

Description

Second-hand mobile phone control authentication method, system, electronic equipment and storage medium
Technical Field
The invention relates to a second-hand mobile phone management and control authentication method, a system, electronic equipment and a storage medium.
Background
With the continuous popularization of the mobile phone as a communication tool, the update cycle of the mobile phone market is gradually shortened, the second-hand mobile phone trade and the market thereof come up, and due to the characteristics of various goods inlet channels, scattered recycling booths, unclear sources of goods and the like, the phenomena of easily generating the stolen goods and the like are generated, and the effective management of the mobile phone is urgently needed.
At present, aiming at the management aspect of the second-hand mobile phone, a paper account is used for registering the second-hand mobile phone, and the second-hand mobile phone is abandoned due to the fact that the registration is complicated, the check is not easy, the effect is not obvious. At present, the mobile phone is in an unsupervised state, and with the increase of electronic products and generations, the second-hand mobile phone selling and collecting shop becomes one of the main sale account ways of losing and robbing the mobile phone, and the enhancement of management is needed urgently. The management system for the second-hand mobile phone in public security management is still in an incomplete process in China. Generally, by an independent second-hand mobile phone service management system, a merchant fills in second-hand mobile phone information and personnel information of a second-hand mobile phone industry, each system is relatively independent, is not communicated with data information of a public security intranet, and is in a data isolated island state, so that the information is not circulated, cannot be combined with other related system data, is inconvenient to manage and use, and lacks a research and judgment and early warning mechanism.
The management system for the second-hand mobile phone in the existing public security management is still in an imperfect state. In the current second-hand mobile phone industry management, on one hand, the second-hand mobile phone market is supervised and managed by reinforcement, and on the other hand, the regulation is carried out on the administrative aspect, for example, the second-hand mobile phone transaction is to be returned to a city, a unit or an individual operating the second-hand mobile phone must be handled and examined in a local public security organization, and the registration of a procedure business department is carried out; on the other hand, the information of the second-hand mobile phone is input by establishing a management system of the second-hand mobile phone, and the trading information of the second-hand mobile phone is registered. The method plays a certain role in the management and information input of the second-hand mobile phone industry, but the aspects of information sharing, suspicious mobile phone judgment, searching and the like also need manual judgment, and the method for finding the lost mobile phone is not good.
Disclosure of Invention
The present invention is directed to solve at least one of the above technical problems in the background art, and provides a method, a system, an electronic device, and a storage medium for controlling and authenticating a second-hand mobile phone.
In order to achieve the above object, the present invention provides a second-hand mobile phone management and control authentication method, including:
the identity information and the mobile phone information of the mobile phone loser are input to the public security network end through the Internet end;
according to the mobile phone loss information data at the Internet end, a mobile phone loss database is constructed;
when the second-hand mobile phone is recycled, identity information of a second-hand mobile phone holder and information of the second-hand mobile phone are input through the Internet;
creating a second-hand mobile phone database according to the second-hand mobile phone information data of the Internet;
performing collision analysis on the mobile phone loss database and the second-hand mobile phone database, and sending the suspicious information to a police terminal after obtaining the suspicious information;
and inputting the identity information and the mobile phone information of the mobile phone loser to a public security network end and adopting an RSA encryption algorithm to perform security authentication when the suspect information is acquired and then sent to a police terminal.
According to one aspect of the present invention, the method for performing security authentication by using RSA encryption algorithm comprises:
collecting a sequence code of a recycled mobile phone, collecting a user name to generate a unique identification character string of a basic user, and calling a public key and a private key of a merchant client data encryption service program pubiciencrypensager of the recycled mobile phone to generate the unique identification character string;
according to one aspect of the invention, collecting a serial code of a recycled mobile phone, gathering a user name to generate a unique identification character string of a basic user, and calling a public key and a private key of a merchant client data encryption service program pubiciencrypensager of the recycled mobile phone to generate the unique identification character string, the method comprises the following steps:
the encryption service program pubicinencryptionever randomly selects two different numerical values M and N from a basic dictionary table, inserts the head and the tail of the unique identification character string, and the difference of the two numerical values is outside the range of N + 6;
the encryption service program pubicinencryptionever calculates the product x of M and N, and the length of x is the key length;
the cryptographic service program publicencryptionever program operates phi (x) using the euler function: phi (x) = (v-1) (e-1), yielding a result of phi (x);
randomly selecting an integer y, the value selection condition is 1< y < phi (x), and y and phi (x) are relatively prime;
calculating a modulo element value u of y to phi (x), u enabling the remainder of ed divided by phi (x) to be 1, expanding an Euclidean calculation function by using et + phi (x) q = 1 to obtain a group of integers, solving the integers into (t, q) = u, packaging x and y into a public key, and packaging x and u into a private key;
the encryption service reads a public key (x, y) to be used in an encryption service program pubiciencrypensever, and calculates a k value by using a k = o (mod y) operation function;
the data exchange server ferries the file written with the public key and the private key to a police cloud data server through a port opened by a public security boundary by utilizing an ftp (file transfer protocol), and the police cloud data server reads the private key;
the decryption service reads a private key (x, u) to be used, calculates an o value by using an o ≡ k (mod x) operation function, and the police service cloud data server acquires a decrypted unique identification character string and enters an application server to perform data comparison and analysis on the operation of an illegal user.
According to one aspect of the invention, the application server adopts tomcat to provide web service, and service processes and ports are used in the using process, and the ip address mapping relation is configured, so that high availability of the service is ensured;
the data exchange server is built by adopting an open source mysql database, secondary packaging is carried out on a source code in the using process, the original service process and port are modified, and configuration file compilation is carried out according to safety rules;
the police service cloud data server is built by adopting an open source prostresql database, secondary packaging is carried out on source codes in the using process, the original service process and ports are modified, and configuration file compilation is carried out according to safety rules.
According to one aspect of the invention, the mobile phone loss database and the second-hand mobile phone database are subjected to collision analysis, and suspected information is obtained through the following algorithm and then sent to the police terminal:
1) if the same person registers the recovery mobile phone more than 3 times in one month;
2) if more than 3 recovered mobile phones are registered in six months by the same person;
3) performing collision analysis on the forepart database of the same-theft, theft and robbery personnel;
if the algorithms 1) and 2) are triggered, the recycler is a general suspect to be further checked; if the algorithm 3) is triggered, the recycler is classified as a medium suspect; if the collision is triggered simultaneously in the steps of 1), 2) and 3), the recycler is classified as a high suspect.
In order to achieve the above object, the present invention further provides a second-hand mobile phone management and control authentication system, including:
the first information input module is used for inputting the identity information of the mobile phone loser and the mobile phone information to the public security network end through the Internet end;
the mobile phone loss database module is used for constructing a mobile phone loss database according to mobile phone loss information data at the Internet end;
the second information input module is used for inputting the identity information of the holder of the second-hand mobile phone and the information of the second-hand mobile phone through the Internet terminal when the second-hand mobile phone is recycled;
the second-hand mobile phone database module is used for creating a second-hand mobile phone database according to the second-hand mobile phone information data at the Internet end;
the data analysis and transmission module is used for performing collision analysis on the mobile phone loss database and the second-hand mobile phone database, and sending the suspicion information to the police terminal after obtaining the suspicion information;
and the safety authentication module is used for inputting the identity information and the mobile phone information of the mobile phone loser to the public security network terminal by adopting an RSA encryption algorithm and sending the information to the police terminal for safety authentication after the suspect information is acquired.
In order to achieve the above object, the present invention further provides an electronic device, which includes a processor, a memory, and a computer program stored on the memory and capable of running on the processor, where the computer program, when executed by the processor, implements the above method for controlling and authenticating a second-hand mobile phone.
In order to achieve the above object, the present invention further provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the method for managing and authenticating a second-hand mobile phone as described above is implemented.
According to the scheme of the invention, the automatic information transmission of the second-hand mobile phone industry management of the public security service is realized, the efficiency of the public police on the second-hand mobile phone industry management is improved, and the workload of the public police is reduced.
The off-line second-hand mobile phone transaction information and the lost mobile phone information in the current police affairs case are effectively integrated, the automatic research and judgment and alarm capability of the stolen and robbed mobile phone are realized, and the stolen mobile phone can be retrieved by a policeman.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the figures in which like reference numerals refer to similar elements and which are not to scale unless otherwise specified.
Fig. 1 schematically shows a flow chart of a second-hand handset management and control authentication method according to the invention;
fig. 2 is a block diagram schematically illustrating the structure of a second-hand mobile phone management and control authentication system according to the present invention;
fig. 3 to 5 are flowcharts illustrating a registration of a second-hand handset management control authentication method according to embodiment 1 of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the scope of the present invention.
Fig. 1 schematically shows a flow chart of a second-hand handset management and control authentication method according to the present invention. As shown in fig. 1, the second-hand mobile phone management and control authentication method according to the present invention includes the following steps:
a. the identity information and the mobile phone information of the mobile phone loser are input to the public security network end through the Internet end;
b. according to the mobile phone loss information data at the Internet end, a mobile phone loss database is constructed;
c. when the second-hand mobile phone is recycled, identity information of a second-hand mobile phone holder and information of the second-hand mobile phone are input through the Internet;
d. creating a second-hand mobile phone database according to the second-hand mobile phone information data of the Internet;
e. performing collision analysis on the mobile phone loss database and the second-hand mobile phone database, and sending the suspect information to the police terminal after the suspect information is acquired;
and when identity information and mobile phone information of a mobile phone loser are input to the public security network side and suspect information is acquired and then sent to the police terminal, the security authentication is carried out by adopting an RSA encryption algorithm.
According to the above solution of the present invention, actually, from the service scope of application deployment, the technical solution of the present invention mainly consists of three parts: information acquisition of an internet end, data access and management of a public security network end and patrol management of a police service end.
The internet terminal information acquisition is mainly provided for merchants of second-hand mobile phones to use, and the merchants are required to upload corresponding information according to the requirements of mobile application in the transaction process of the second-hand mobile phones according to relevant policies in public security management.
The patrol management of the police service general terminal is provided for the relevant policemen under the control of the responsibility, the information inquiry of the business and the second-hand mobile phone transaction can be realized through the police service general terminal, meanwhile, the patrol registration and the receiving of the early warning can be realized, the effect of guaranteeing the standard operation of the business can be realized, and the effect of enhancing the timeliness of the early warning information can be realized by automatically issuing the early warning information.
According to one embodiment of the present invention, a method for performing security authentication by using an RSA encryption algorithm comprises:
collecting a serial code of a recycled mobile phone, collecting a user name to generate a unique identification character string of a basic user, and calling a public key and a private key of a merchant client data encryption service program publicencryptionviewer of the recycled mobile phone to generate the unique identification character string.
According to one embodiment of the present invention, collecting a serial number of a recycled mobile phone, collecting a user name to generate a unique identification string of a basic user, and calling a public key and a private key of a data encryption service program pubiciencryptovider of a merchant client of the recycled mobile phone to generate the unique identification string, the method includes:
the first step is that the encryption service program pubiciencrypensager randomly selects two different numerical values M and N in a basic dictionary table, inserts the head and the tail of a user unique identification character string, and the difference of the two numerical values must be out of the range of N + 6;
the second step is that the encryption server pubiciencrypensager computes the product x of M and N. The length of x = m × n is the key length. Namely: x is converted into binary, and the binary digit number of x is the key and the length. In practical application, the RSA key is generally 1024 bits, and 2048 bits for dealing with the security requirement of public security;
thirdly, the encryption service program pubicinencryptionserver uses the Euler function to calculate phi (x): phi (x) = (v-1) (e-1), yielding a result of phi (x);
and step four, randomly selecting an integer y, wherein the value selection condition is that 1< y < phi (x), and y and phi (x) are relatively prime. Encryption service program the public encryption service program is between 1< y < phi (x), and the value of y is randomly selected;
in the fifth step, the modulo element value u of y for phi (x) is calculated. u makes the remainder of dividing ed by φ (x) 1. And (3) expanding the Euclidean computation function by using et + phi (x) q = 1 to obtain a group of integers, solving the integers into (t, q) = u, packaging x and y into a public key, and packaging x and u into a private key. The data of the public key and the private key are encoded in an ASN.1 format, the public key is written into a/tqms/public entity.
Sixthly, the encryption service reads the public key (x, y) to be used in the public encryption service program pubicinencryptiver, and calculates the k value by using a k = o (mod y) operation function.
And seventhly, performing secure transmission, namely ferrying the encrypted file public encryption in the public security boundary roll file to a police cloud data server by using an ftp (file transfer protocol) through an open 23010 port of the public security boundary, and reading a private key in the encrypted file public encryption in the police cloud data server by using a public decryption service program public decryption.
And eighthly, reading public Encry.roll by the decryption service, calculating an o value by using a private key (x, u) and an o ≡ k (mod x) operation function, acquiring the decrypted unique identification character string by the police service cloud data server, and performing data comparison and analysis on the operation of an illegal user by entering an application server.
In this embodiment, the functional use and the working process of each server in the above network topology map include a database server, an application server, a data exchange server, and a police cloud data service.
A database server: and (3) establishing an open source prostresql database, carrying out secondary packaging on a source code in the using process, modifying the original service process and port, and compiling a configuration file according to a safety rule.
An application server: and providing web services by adopting tomcat, serving a process and a port in the using process, configuring an ip address mapping relation and ensuring high availability of the services.
A data exchange server: and (3) establishing an open source mysql database, carrying out secondary packaging on a source code in the using process, modifying the original service process and port, and compiling a configuration file according to a safety rule.
Police cloud data server: and (3) establishing an open source prostresql database, carrying out secondary packaging on a source code in the using process, modifying the original service process and port, and compiling a configuration file according to a safety rule.
Further, according to an embodiment of the present invention, a collision analysis is performed on the mobile phone loss database and the second-hand mobile phone database, and the suspect information is obtained by the following algorithm and then sent to the police terminal:
1) if the same person registers the recovery mobile phone more than 3 times in one month;
2) if more than 3 recovered mobile phones are registered in six months by the same person;
3) performing collision analysis on the forepart database of the same-theft, theft and robbery personnel;
if the algorithms 1) and 2) are triggered, the recycler is a general suspect to be further checked; if the algorithm 3) is triggered, the recycler is classified as a medium suspect; if the collision is triggered simultaneously in the steps of 1), 2) and 3), the recycler is classified as a high suspect.
Certainly, the method also comprises the step of carrying out collision analysis through portrait snapshot and a forepart subject library of stealing, stealing and robbing personnel, if the people frequently go in and out of the second-hand recycling market, the people are classified as general suspects, and policemen need to pay attention.
According to the scheme of the invention, the safety boundary gateway is arranged between the public security network and the external system, and the data access from the internet end and the data issuing of the police service end can be ensured through the safety boundary gateway.
An internet end needs to deploy an application server, a database server and a data exchange server on the internet side, and the datagram APP of the second-hand mobile phone merchant is installed on the mobile phone of the merchant.
The police service general terminal application is installed on a special mobile phone for policemen and needs to access and receive the data of the public security intranet through the border gateway.
The public security intranet is provided with an application management system controlled by a second-hand mobile phone and a corresponding production database, and city bureau users, branch bureau users and policeman users can use corresponding management functions through network PC clients.
The data source controlled by the second-hand mobile phone mainly has two aspects, namely, data reported by a merchant APP and data shared by other business production systems in a data resource layer; in the embodiment, the information reported by the merchant APP comprises mobile phone information, merchant shop information, second-hand mobile phone seller information, practitioner information and abnormal information; the data of other service systems are mainly case information, key person information and the like which are provided by the police cloud big data sharing platform and are related to the second-hand mobile phone.
The police affair data sharing platform provides data access and sharing capability, and the information of the lost and stolen mobile phone in the second-hand transaction mobile phone and the existing security case library can be accessed through the mobile phone serial number (IMEI international mobile equipment identification code); in the second-hand mobile phone transaction, the information of sellers and practitioners needs to include related identity card information and related photo information, and the corresponding identity card information can be used for getting through with personnel information in public security management; the functions of management and control of the second-hand mobile phone industry, control of lost mobile phone, early warning of second-hand mobile phone transaction and the like can be realized in the service by using the relevant data of the second-hand mobile phone fused by the police service data sharing platform.
In order to achieve the above object, the present invention further provides a second-hand mobile phone management and control authentication system, and a structural block diagram is shown in fig. 2. The second-hand mobile phone management and control authentication system comprises:
the first information input module is used for inputting the identity information of the mobile phone loser and the mobile phone information to the public security network end through the Internet end;
the mobile phone loss database module is used for constructing a mobile phone loss database according to mobile phone loss information data at the Internet end;
the second information input module is used for inputting the identity information of the holder of the second-hand mobile phone and the information of the second-hand mobile phone through the Internet terminal when the second-hand mobile phone is recycled;
the second-hand mobile phone database module is used for creating a second-hand mobile phone database according to the second-hand mobile phone information data at the Internet end;
the data analysis and transmission module is used for performing collision analysis on the mobile phone loss database and the second-hand mobile phone database, and sending the suspect information to the police terminal after the suspect information is acquired;
and the safety authentication module is used for inputting the identity information and the mobile phone information of the mobile phone loser to the public security network end by adopting an RSA encryption algorithm and sending the identity information and the mobile phone information to the police terminal for safety authentication after the suspect information is acquired.
According to the above solution of the present invention, actually, from the service scope of application deployment, the technical solution of the present invention mainly consists of three parts: information acquisition of an internet end, data access and management of a public security network end and patrol management of a police service end.
The internet terminal information acquisition is mainly provided for merchants of second-hand mobile phones to use, and the merchants are required to upload corresponding information according to the requirements of mobile application in the transaction process of the second-hand mobile phones according to relevant policies in public security management.
The patrol management of the police service general terminal is provided for the relevant policemen under the control of the responsibility, the information inquiry of the business and the second-hand mobile phone transaction can be realized through the police service general terminal, meanwhile, the patrol registration and the receiving of the early warning can be realized, the effect of guaranteeing the standard operation of the business can be realized, and the effect of enhancing the timeliness of the early warning information can be realized by automatically issuing the early warning information.
According to one embodiment of the present invention, the method for performing security authentication by using an RSA encryption algorithm by the security authentication module comprises:
collecting a serial code of a recycled mobile phone, collecting a user name to generate a unique identification character string of a basic user, and calling a public key and a private key of a merchant client data encryption service program publicencryptionviewer of the recycled mobile phone to generate the unique identification character string.
According to one embodiment of the present invention, collecting a serial number of a recycled mobile phone, collecting a user name to generate a unique identification string of a basic user, and calling a public key and a private key of a data encryption service program pubiciencryptosser of a merchant client of the recycled mobile phone to generate the unique identification string, includes:
step one, an encryption service program publicEncryptionever randomly selects two different numerical values M and N in a basic dictionary table, inserts the head and the tail of a user unique identification character string, and the difference of the two numerical values must be out of the range of N + 6;
in the second step, the encryption servlet pubiciencrypensager computes the product x of M and N. The length of x = m × n is the key length. Namely: x is converted into binary, and the binary digit number of x is the key and the length. In practical application, the RSA key is generally 1024 bits, and 2048 bits for dealing with the security requirement of public security;
thirdly, the encryption service program pubicinencryptionserver uses the Euler function to calculate phi (x): phi (x) = (v-1) (e-1), yielding a result of phi (x);
and step four, randomly selecting an integer y, wherein the value selection condition is that 1< y < phi (x), and y and phi (x) are relatively prime. Encryption service program the public encryption service program is between 1< y < phi (x), and the value of y is randomly selected;
in the fifth step, the modulo element value u of y for phi (x) is calculated. u makes the remainder of dividing ed by φ (x) 1. And (3) expanding the Euclidean computation function by using et + phi (x) q = 1 to obtain a group of integers, solving the integers into (t, q) = u, packaging x and y into a public key, and packaging x and u into a private key. The data of the public key and the private key are encoded in an ASN.1 format, the public key is written into a/tqms/public entity.
Sixthly, the encryption service reads the public key (x, y) in the public encryption service program, and calculates the k value by using a k = o (mod y) operation function.
And seventhly, performing secure transmission, namely ferrying the encrypted file public entity.history and public entity.roll to a police cloud data server by using an ftp (file transfer protocol) through an open 23010 port of a public security boundary, and reading a private key in the encrypted file public entity.roll by using a public decryption service program public decryption by the police cloud data server.
And eighthly, reading the encrypted file public encryption in the roll by the decryption service, calculating an o value by using a private key (x, u) and an o = k (mod x) operation function, acquiring the decrypted unique identification character string by the police service cloud data server, and performing data comparison and analysis on the operation of an illegal user by entering an application server.
In this embodiment, the functional use and the working process of each server in the above network topology map include a database server, an application server, a data exchange server, and a police cloud data service.
A database server: and (3) establishing an open source prostresql database, carrying out secondary packaging on a source code in the using process, modifying the original service process and port, and compiling a configuration file according to a safety rule.
An application server: and providing web services by adopting tomcat, serving a process and a port in the using process, configuring an ip address mapping relation and ensuring high availability of the services.
A data exchange server: and (3) establishing an open source mysql database, carrying out secondary packaging on a source code in the using process, modifying the original service process and port, and compiling a configuration file according to a safety rule.
Police cloud data server: and (3) establishing an open source prostresql database, carrying out secondary packaging on a source code in the using process, modifying the original service process and port, and compiling a configuration file according to a safety rule.
Further, according to an embodiment of the present invention, the data analysis transmission module performs collision analysis on the mobile phone loss database and the second-hand mobile phone database, and obtains the suspect information through the following algorithm and sends the suspect information to the police terminal:
1) if the same person registers the recovery mobile phone more than 3 times in one month;
2) if more than 3 recovered mobile phones are registered in six months by the same person;
3) performing collision analysis on the forepart database of the same-theft, theft and robbery personnel;
if the algorithms 1) and 2) are triggered, the recycler is a general suspect to be further checked; if the algorithm 3) is triggered, the recycler is classified as a medium suspect; if the collision is triggered simultaneously in the steps of 1), 2) and 3), the recycler is classified as a high suspect.
Certainly, the method also comprises the step of carrying out collision analysis through portrait snapshot and a forepart subject library of stealing, stealing and robbing personnel, if the people frequently go in and out of the second-hand recycling market, the people are classified as general suspects, and policemen need to pay attention.
According to the scheme of the invention, the safety boundary gateway is arranged between the public security network and the external system, and the data access from the internet end and the data issuing of the police service end can be ensured through the safety boundary gateway.
An internet end needs to deploy an application server, a database server and a data exchange server on the internet side, and the datagram APP of the second-hand mobile phone merchant is installed on the mobile phone of the merchant.
The police service general terminal application is installed on a special mobile phone for policemen and needs to access and receive the data of the public security intranet through the border gateway.
The public security intranet is provided with an application management system controlled by a second-hand mobile phone and a corresponding production database, and city bureau users, branch bureau users and policeman users can use corresponding management functions through network PC clients.
The data source controlled by the second-hand mobile phone mainly has two aspects, namely, data reported by a merchant APP and data shared by other business production systems in a data resource layer; in the embodiment, the information reported by the merchant APP comprises mobile phone information, merchant shop information, second-hand mobile phone seller information, practitioner information and abnormal information; the data of other service systems are mainly case information, key person information and the like which are provided by the police cloud big data sharing platform and are related to the second-hand mobile phone.
The police affair data sharing platform provides data access and sharing capability, and the information of the lost and stolen mobile phone in the second-hand transaction mobile phone and the existing security case library can be accessed through the mobile phone serial number (IMEI international mobile equipment identification code); in the second-hand mobile phone transaction, the information of sellers and practitioners needs to include related identity card information and related photo information, and the corresponding identity card information can be used for getting through with personnel information in public security management; the functions of management and control of the second-hand mobile phone industry, control of lost mobile phone, early warning of second-hand mobile phone transaction and the like can be realized in the service by using the relevant data of the second-hand mobile phone fused by the police service data sharing platform.
In order to achieve the above object, the present invention further provides an electronic device, which includes a processor, a memory, and a computer program stored in the memory and capable of running on the processor, wherein the computer program, when executed by the processor, implements the above method for controlling and authenticating a second-hand mobile phone.
In order to achieve the above object, the present invention further provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the method for managing and authenticating a second-hand mobile phone is implemented.
The above aspects of the present invention will be described in detail with reference to the accompanying drawings.
Example 1
The system application of the embodiment is mainly divided into 3 parts: the system comprises an internet terminal information acquisition application, a public security network terminal second-hand mobile phone control and police service communication terminal patrol management.
The application process of the Internet terminal comprises the following steps:
the function points of the internet end comprise registration, login, mobile phone information acquisition, practitioner acquisition, inquiry statistics, practitioner management, home page display, policy and regulation, notice announcement, password modification, personal center and login quitting. The general functions of registration, login, etc. are not separately described, and the important flow related to the service is described in the following.
A recovery registration flow:
as shown in fig. 3, in a transaction of recycling used mobile phones, the merchant needs to register the relevant information as required.
The process is as follows:
logging in a second-hand mobile phone APP, clicking mobile phone recovery transaction registration, and entering a 'mobile phone recovery transaction registration' page;
filling relevant information such as brand, model, color, serial number and the like of the mobile phone into a page for recovering transaction registration of the mobile phone according to a diagram shown in a figure 3, uploading photo information of the transaction mobile phone, and entering the next page through the next step after the information is filled;
the new page is filled with relevant information of the mobile phone seller, which mainly comprises a name, a certificate type, a certificate number, a seller mobile phone number, a certificate photo, a half-body head photo version and the like.
And finally, clicking to submit, wherein the second-hand mobile phone transaction related information is successfully submitted.
The practitioner registration process:
the process is as follows:
as shown in fig. 4 and 5, logging in the second-hand mobile phone APP, clicking the practitioner information registration, and entering a "practitioner information registration" page;
inputting relevant information of the employees in a 'mobile phone recycling employee registration' page, wherein the relevant information mainly comprises real names, identity card numbers, mobile phone numbers, positive and negative photos of identity cards and bust photos of the employees;
clicking to complete the registration of the information of the practitioner for "submission".
Managing staff:
by clicking on "my" → "this store practitioner" in the application, relevant information of the practitioner can be viewed
Clicking "leave" may change the status of the practitioner to leave.
Managing and controlling a second-hand mobile phone at a public security network end:
the second-hand mobile phone management and control of the public security network end mainly comprises: the system has the functions of merchant management, practitioner management, mobile phone recovery, patrol registration, second-hand mobile phone deployment and control and second-hand mobile phone early warning.
Merchant management process:
in this embodiment, for example, a second-hand mobile phone public security network end management and control system is provided, the second-hand mobile phone public security network end management and control system is accessed, a merchant management menu is clicked, and a management page can be accessed, where corresponding status viewing and changing operations can be performed on a merchant.
Managing staff:
for example, entering a second-hand mobile phone public security network end management and control system, clicking a practitioner menu, and entering a management page, wherein detailed information of the practitioner can be checked on the page.
Mobile phone recovery:
for example, entering a second-hand mobile phone public security network management and control system, clicking a mobile phone recovery menu, and entering a management page, where relevant information of the second-hand recovery mobile phone can be viewed.
And (4) patrol recording:
for example, entering a second-hand mobile phone public security network end management and control system, clicking a patrol record menu, and entering a management page where patrol records can be checked.
Deploying and controlling a second-hand mobile phone:
for example, the second-hand mobile phone can be deployed and controlled for the stolen or concerned mobile phone, and relevant clues of the stolen or concerned mobile phone can be found in time.
Firstly, entering a deployment center in a second-hand mobile phone management and control system
Clicking 'newly-built control', inputting relevant information such as mobile phone brand, serial number and the like according to the operation of the page
Inputting name, time limit and control reason in control content
Selecting corresponding information such as a deployment and control model, an early warning level and the like;
and finally clicking to submit.
The current control can be checked in the control of the second-hand mobile phone, and operations such as 'checking', 'modifying', 'withdrawing' and the like can also be carried out on the corresponding control.
Second-hand mobile phone early warning:
for a mobile phone under control, if a corresponding early warning rule is triggered, for example, if a second-hand mobile phone transaction occurs after the mobile phone is lost, the system generates early warning information, the early warning information is pushed to a corresponding policeman, and the policeman can process the second-hand mobile phone according to the received early warning information.
For example, corresponding warning information can be seen in the background.
Meanwhile, in the second-hand mobile phone management and control page and the police service, the policeman can prompt corresponding early warning information and process the corresponding early warning information in time.
Finally, for example, two pieces of warning information are generated: "peep the presidential key people and appear in second-hand mobile phone shop for three times in a month, and" the mobile phone of serial number xxxxxxx appears in xxx second-hand mobile phone chain shop ", all need policemen to follow up in time, may help to find back the robbing mobile phone.
According to the scheme of the invention, the related information of the second-hand mobile phone is accessed to the public security management system by means of mobile APP acquisition and reporting, police service management and the like, the related information of the second-hand mobile phone is communicated with the alarm situation and case situation information in the current police service by utilizing the data access, data management and data sharing technology of a large police service data platform, the management process of the second-hand mobile phone industry in public security management is improved by developing the management and control application of the second-hand mobile phone industry exclusively used for public security comprehensive management and control, and the capabilities of research and judgment on stolen second-hand mobile phone stolen mobile phone, mobile lost mobile phone deployment and automatic early warning are further realized.
The invention collects the second-hand mobile phone selling information through the internet end, generally, when a merchant collects and sells the second-hand mobile phone, corresponding information is uploaded according to requirements, the collected information is transmitted to the public security management data sharing platform through the boundary access platform, on one hand, the shared data is used by other business systems, on the other hand, the data value increase is realized by combining the data of other business systems, the relevant information of the second-hand mobile phone can be researched and judged by utilizing a relevant research and judgment algorithm model in a public security intranet, the comparison with the lost mobile phone information in the existing police service big data system can be further realized, the stolen and robbed mobile phone can be found, the early warning on suspicious transaction can be further realized, the early warning information can be automatically sent to the police service end, the stolen mobile phone can be favorably found and recovered by an alarm, and the practical value of the second-hand mobile phone management.
According to the scheme of the invention, the automatic information transmission of the second-hand mobile phone industry management of the public security service is realized, the efficiency of the public police on the second-hand mobile phone industry management is improved, and the workload of the public police is reduced.
The off-line second-hand mobile phone transaction information and the lost mobile phone information in the current police affairs case are effectively integrated, the automatic research and judgment and alarm capability of the stolen and robbed mobile phone are realized, and the stolen mobile phone can be retrieved by a policeman.
Finally, it is noted that the above-mentioned preferred embodiments illustrate rather than limit the invention, and that, although the invention has been described in detail with reference to the above-mentioned preferred embodiments, it will be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the scope of the invention as defined by the appended claims.

Claims (8)

1. A second-hand mobile phone management and control authentication method is characterized by comprising the following steps:
the identity information and the mobile phone information of the mobile phone loser are input to the public security network end through the Internet end;
according to the mobile phone loss information data at the Internet end, a mobile phone loss database is constructed;
when the second-hand mobile phone is recycled, identity information of a second-hand mobile phone holder and information of the second-hand mobile phone are input through the Internet;
creating a second-hand mobile phone database according to the second-hand mobile phone information data of the Internet;
performing collision analysis on the mobile phone loss database and the second-hand mobile phone database, and sending the suspicious information to a police terminal after obtaining the suspicious information;
and inputting the identity information and the mobile phone information of the mobile phone loser to a public security network end and adopting an RSA encryption algorithm to perform security authentication when the suspect information is acquired and then sent to a police terminal.
2. The second-hand mobile phone management and control authentication method according to claim 1, wherein the method for performing security authentication by using an RSA encryption algorithm comprises:
collecting a serial code of a recycled mobile phone, collecting a user name to generate a unique identification character string of a basic user, and calling a public key and a private key of a merchant client data encryption service program pubiciencryptovider of the recycled mobile phone to generate the unique identification character string.
3. The used mobile phone management and control authentication method of claim 2, wherein collecting a serial number of a recycled mobile phone, collecting a user name to generate a unique identification character string of a basic user, and calling a public key and a private key of a merchant client data encryption service program pubiciencryptovider of the recycled used mobile phone to generate the unique identification character string, comprises:
the encryption service program pubicinencryptionever randomly selects two different numerical values M and N from a basic dictionary table, inserts the head and the tail of the unique identification character string, and the difference of the two numerical values is outside the range of N + 6;
the encryption service program publicencryptionever calculates the product x of M and N, and the length of x is the key length;
the cryptographic service program publicencryptionever uses the euler function to operate phi (x): phi (x) = (v-1) (e-1), yielding a result of phi (x);
randomly selecting an integer y, the value selection condition is 1< y < phi (x), and y and phi (x) are relatively prime;
calculating a modulo element value u of y to phi (x), u enabling the remainder of ed divided by phi (x) to be 1, expanding an Euclidean calculation function by using et + phi (x) q = 1 to obtain a group of integers, solving the integers into (t, q) = u, packaging x and y into a public key, and packaging x and u into a private key;
the encryption service program publicencryptionever uses the public key (x, y) to calculate the k value by using the k = o (mod y) operation function;
the data exchange server ferries the file written with the public key and the private key to a police cloud data server through a port opened by a public security boundary by utilizing an ftp (file transfer protocol), and the police cloud data server reads the private key;
the decryption service reads an encrypted file path and a file name in a prostresql database, calculates an o value by using an o = k (mod x) operation function according to a private key (x, u) used for encrypting and asking for help, acquires a decrypted unique identification character string by the police cloud data server, and enters an application server to perform data comparison and analysis on the operation of an illegal user.
4. The second-hand mobile phone management and control authentication method according to claim 3, wherein the application server provides web services by using tomcat, and configures ip address mapping relationship with service processes and ports in the using process to ensure high availability of the services;
the data exchange server is built by adopting an open source mysql database, secondary packaging is carried out on a source code in the using process, the original service process and port are modified, and configuration file compilation is carried out according to safety rules;
the police service cloud data server is built by adopting an open source prostresql database, secondary packaging is carried out on source codes in the using process, the original service process and ports are modified, and configuration file compilation is carried out according to safety rules.
5. The second-hand mobile phone management and control authentication method according to any one of claims 1 to 4, wherein the mobile phone loss database and the second-hand mobile phone database are subjected to collision analysis, and suspected information is obtained through the following algorithm and then sent to a police terminal:
1) if the same person registers the recovery mobile phone more than 3 times in one month;
2) if more than 3 recovered mobile phones are registered in six months by the same person;
3) performing collision analysis on the forepart database of the same-theft, theft and robbery personnel;
if the algorithms 1) and 2) are triggered, the person registering and recovering the mobile phone is listed as a general suspect to be further checked; if the algorithm 3) is triggered, the person registering and recovering the mobile phone is classified as a medium suspect; and if the collision is triggered simultaneously in the steps of 1), 2) and 3), the person registering and recovering the mobile phone is listed as a high suspect.
6. The utility model provides a second-hand mobile phone management and control authentication system which characterized in that includes:
the first information input module is used for inputting the identity information of the mobile phone loser and the mobile phone information to the public security network end through the Internet end;
the mobile phone loss database module is used for constructing a mobile phone loss database according to mobile phone loss information data at the Internet end;
the second information input module is used for inputting the identity information of the holder of the second-hand mobile phone and the information of the second-hand mobile phone through the Internet terminal when the second-hand mobile phone is recycled;
the second-hand mobile phone database module is used for creating a second-hand mobile phone database according to the second-hand mobile phone information data at the Internet end;
the data analysis and transmission module is used for performing collision analysis on the mobile phone loss database and the second-hand mobile phone database, and sending the suspicion information to the police terminal after obtaining the suspicion information;
and the safety authentication module is used for inputting the identity information and the mobile phone information of the mobile phone loser to the public security network terminal by adopting an RSA encryption algorithm and sending the information to the police terminal for safety authentication after the suspect information is acquired.
7. An electronic device comprising a processor, a memory, and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing a hands-free handset management authentication method as claimed in any one of claims 1 to 5.
8. A computer-readable storage medium, on which a computer program is stored, which, when executed by a processor, implements a used handset managed authentication method as claimed in any one of claims 1 to 5.
CN202110415859.9A 2021-04-19 2021-04-19 Second-hand mobile phone control authentication method, system, electronic equipment and storage medium Pending CN112822323A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110415859.9A CN112822323A (en) 2021-04-19 2021-04-19 Second-hand mobile phone control authentication method, system, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110415859.9A CN112822323A (en) 2021-04-19 2021-04-19 Second-hand mobile phone control authentication method, system, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112822323A true CN112822323A (en) 2021-05-18

Family

ID=75863651

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110415859.9A Pending CN112822323A (en) 2021-04-19 2021-04-19 Second-hand mobile phone control authentication method, system, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112822323A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110014277A1 (en) * 2006-06-21 2011-01-20 Harlan Clayton Bieley Smoking Cessation With Body Weight Maintenance And Nutritional Supplement
CN106713274A (en) * 2016-11-25 2017-05-24 湖南工业大学 Method and device for generating two-dimensional code based on text compression and method and device for reading two-dimensional code based on text compression
CN109472614A (en) * 2017-09-06 2019-03-15 丹阳蓝思信息技术有限公司 Pass-along deal information management platform system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110014277A1 (en) * 2006-06-21 2011-01-20 Harlan Clayton Bieley Smoking Cessation With Body Weight Maintenance And Nutritional Supplement
CN106713274A (en) * 2016-11-25 2017-05-24 湖南工业大学 Method and device for generating two-dimensional code based on text compression and method and device for reading two-dimensional code based on text compression
CN109472614A (en) * 2017-09-06 2019-03-15 丹阳蓝思信息技术有限公司 Pass-along deal information management platform system

Similar Documents

Publication Publication Date Title
US12079824B1 (en) Digital asset management
US20210201320A1 (en) System and method for secure transactions using images
US10121143B1 (en) Method and system for blockchain-based combined identity, ownership, integrity and custody management
US20230161898A1 (en) Accessing information based on privileges
CN112804218B (en) Block chain-based data processing method, device, equipment and storage medium
CN110060162A (en) Data grant, querying method and device based on block chain
JP2013242886A (en) Application data relating to logical and physical securities
US10958665B2 (en) Consumer and business anti-counterfeiting services using identification tags
EP4227841A1 (en) Systems and methods for tracking propagation of sensitive data
CN112365001B (en) Model generation method, device and server
CN111488372A (en) Data processing method, device and storage medium
CN109493224A (en) A kind of block chain picture social intercourse system
CN110009339A (en) Data processing method and device based on block chain
CN114254269A (en) System and method for determining rights of biological digital assets based on block chain technology
CN117036023A (en) Method, system, equipment and medium for identifying abnormal transaction network in meta universe
CN111126987B (en) Resource transfer information processing method and device, storage medium and electronic device
CN111556148B (en) Data sharing method, data sharing platform and device
CN113239401A (en) Big data analysis system and method based on power Internet of things and computer storage medium
CN117786742B (en) Document management system and method based on distributed control and blockchain
CN112822323A (en) Second-hand mobile phone control authentication method, system, electronic equipment and storage medium
CN111353926A (en) Police affair information cloud platform
CN117521030A (en) Digital collection management method, device, computer, storage medium and program product
CN118537121A (en) Block chain data processing method and device, electronic equipment and storage medium
CN115603988A (en) Safe login method and device
CN114818001A (en) Data processing method, device and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210518

RJ01 Rejection of invention patent application after publication