CN112084506A - Method, device and equipment for evaluating cloud platform credibility - Google Patents

Method, device and equipment for evaluating cloud platform credibility Download PDF

Info

Publication number
CN112084506A
CN112084506A CN202010940325.3A CN202010940325A CN112084506A CN 112084506 A CN112084506 A CN 112084506A CN 202010940325 A CN202010940325 A CN 202010940325A CN 112084506 A CN112084506 A CN 112084506A
Authority
CN
China
Prior art keywords
evaluated
cloud platform
application
applications
application information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010940325.3A
Other languages
Chinese (zh)
Inventor
李佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Technology and Business Institute Chongqing Radio and TV University
Original Assignee
Chongqing Technology and Business Institute Chongqing Radio and TV University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Technology and Business Institute Chongqing Radio and TV University filed Critical Chongqing Technology and Business Institute Chongqing Radio and TV University
Priority to CN202010940325.3A priority Critical patent/CN112084506A/en
Publication of CN112084506A publication Critical patent/CN112084506A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The application relates to the technical field of cloud computing, and discloses a method for evaluating the credibility of a cloud platform. The method comprises the following steps: acquiring first application information corresponding to the stolen application, and acquiring second application information of an application to be evaluated; classifying the applications to be evaluated according to the first application information and the second application information to obtain the categories of the applications to be evaluated; the categories of the applications to be evaluated comprise easy link stealing and difficult link stealing; acquiring the proportion of the applications to be evaluated, which are easy to be stolen and are in the category, in all the applications to be evaluated; and evaluating the credibility of the cloud platform according to the proportion. The method comprises the steps of obtaining the proportion of applications to be evaluated, of which the types are easy to steal links, in all the applications to be evaluated; the cloud platform reliability evaluation can be carried out according to the proportion, and the low cloud platform reliability caused by the possibility of stealing the link is convenient to rapidly identify. The application also discloses a device and equipment for evaluating the credibility of the cloud platform.

Description

Method, device and equipment for evaluating cloud platform credibility
Technical Field
The present application relates to the field of cloud computing technologies, and in particular, to a method, an apparatus, and a device for evaluating a cloud platform credibility.
Background
The cloud computing is a computing model in an open environment, has the characteristics of dynamics, autonomy, platform independence and the like, and applications and resources are deployed and delivered in the form of services. Service providers and service users, as two important roles in the cloud environment, interact through a loosely coupled mode, and therefore both face trust-related problems. In a cloud platform environment, applications are at risk of a stolen chain. The cloud platform is a platform for hosting the life cycle of the whole application, numerous applications are hosted on the cloud platform, and as the cloud platform provides a uniform distribution routing interface for accessing the applications, when an application is stolen, not only the own bandwidth of the application but also the external bandwidth of the cloud platform can be consumed. When a large number of applications hosted on a cloud platform have applications with high-quality resources, the high-quality applications are very vulnerable to a hotlink, so that the bandwidth of the cloud platform is very easy to consume, and the consumption does not bring benefits such as corresponding click rate to a provider providing the high-quality applications, and generally speaking, the easier the cloud platform is to steal the hotlink, the lower the credibility is. In the prior art, the credibility of the cloud platform is not evaluated, so that a method for evaluating the credibility of the cloud platform is urgently needed.
Disclosure of Invention
The following presents a simplified summary in order to provide a basic understanding of some aspects of the disclosed embodiments. This summary is not an extensive overview nor is intended to identify key/critical elements or to delineate the scope of such embodiments but rather as a prelude to the more detailed description that is presented later.
The embodiment of the disclosure provides a method, a device and equipment for evaluating the credibility of a cloud platform, so that the credibility of the cloud platform can be evaluated.
In some embodiments, the method comprises:
acquiring first application information corresponding to the stolen application, and acquiring second application information of an application to be evaluated;
classifying the applications to be evaluated according to the first application information and the second application information to obtain the categories of the applications to be evaluated; the categories of the applications to be evaluated comprise easy link stealing and difficult link stealing;
acquiring the proportion of the applications to be evaluated, which are easy to be stolen and are in the category, in all the applications to be evaluated;
and evaluating the credibility of the cloud platform according to the proportion.
In some embodiments, the first application information comprises a name of an application for which a chain has been stolen, and the second application information comprises a name of an application to be evaluated; or the like, or, alternatively,
the first application information comprises introduction texts of applications of which the chain has been stolen, and the second application information comprises introduction texts of applications to be evaluated.
In some embodiments, classifying the application to be evaluated according to the first application information and the second application information includes:
acquiring the similarity of the first application information and the second application information;
judging whether the similarity meets a preset condition, and determining the category of the application to be evaluated as easy stealing link under the condition that the similarity meets the preset condition;
and under the condition that the similarity does not meet a first preset condition, determining the category of the application to be evaluated as not easy to steal.
In some embodiments, performing cloud platform trustworthiness assessment according to the ratio comprises:
under the condition that the proportion meets a second preset condition, the cloud platform is evaluated as credible;
in the case that the ratio satisfies a third preset condition, the cloud platform is evaluated as untrusted.
In some embodiments, performing cloud platform trustworthiness assessment according to the ratio comprises:
matching a credibility score corresponding to a fourth preset condition in a preset credibility data table under the condition that the proportion meets the fourth preset condition; taking the credibility score as the credibility of the cloud platform;
the credibility data table comprises a corresponding relation between a fourth preset condition and a credibility score.
In some embodiments, the apparatus comprises: comprising a processor and a memory storing program instructions, the processor being configured to, upon execution of the program instructions, perform the above-described method for cloud platform trustworthiness assessment.
In some embodiments, the apparatus comprises: the device for evaluating the cloud platform credibility is described above.
The method, the device and the equipment for evaluating the cloud platform reliability provided by the embodiment of the disclosure can realize the following technical effects: the method comprises the steps of obtaining the proportion of applications to be evaluated, of which the types are easy to steal links, in all the applications to be evaluated; the cloud platform reliability evaluation can be carried out according to the proportion, and the low cloud platform reliability caused by the possibility of stealing the link is convenient to rapidly identify.
The foregoing general description and the following description are exemplary and explanatory only and are not restrictive of the application.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the accompanying drawings and not in limitation thereof, in which elements having the same reference numeral designations are shown as like elements and not in limitation thereof, and wherein:
FIG. 1 is a schematic diagram of a method for cloud platform trustworthiness assessment provided by embodiments of the present disclosure;
fig. 2 is a schematic diagram of an apparatus for cloud platform trust evaluation according to an embodiment of the present disclosure.
Detailed Description
So that the manner in which the features and elements of the disclosed embodiments can be understood in detail, a more particular description of the disclosed embodiments, briefly summarized above, may be had by reference to the embodiments, some of which are illustrated in the appended drawings. In the following description of the technology, for purposes of explanation, numerous details are set forth in order to provide a thorough understanding of the disclosed embodiments. However, one or more embodiments may be practiced without these details. In other instances, well-known structures and devices may be shown in simplified form in order to simplify the drawing.
The terms "first," "second," and the like in the description and in the claims, and the above-described drawings of embodiments of the present disclosure, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances such that embodiments of the present disclosure described herein may be made. Furthermore, the terms "comprising" and "having," as well as any variations thereof, are intended to cover non-exclusive inclusions.
The term "plurality" means two or more unless otherwise specified.
In the embodiment of the present disclosure, the character "/" indicates that the preceding and following objects are in an or relationship. For example, A/B represents: a or B.
The term "and/or" is an associative relationship that describes objects, meaning that three relationships may exist. For example, a and/or B, represents: a or B, or A and B.
With reference to fig. 1, an embodiment of the present disclosure provides a method for cloud platform credibility assessment, including:
step S101, acquiring first application information corresponding to the stolen application, and acquiring second application information of an application to be evaluated;
step S102, classifying the applications to be evaluated according to the first application information and the second application information to obtain the classes of the applications to be evaluated; the categories of applications to be evaluated include easy and difficult chaining stealing;
step S103, acquiring the proportion of the applications to be evaluated, which are easy to be stolen and linked, in all the applications to be evaluated;
and step S104, evaluating the credibility of the cloud platform according to the proportion.
In this way, the proportion of the applications to be evaluated, which are easy to be stolen and are in the category, in all the applications to be evaluated is obtained; the cloud platform reliability evaluation can be carried out according to the proportion, and the low cloud platform reliability caused by the possibility of stealing the link is convenient to rapidly identify.
Optionally, the application to be evaluated is an application operated or deployed on the cloud platform, and in some embodiments, an application that has been stolen from the chain is also operated or deployed on the cloud platform. In some embodiments, applications that have stolen the chain are not run or deployed on the cloud platform.
Optionally, the first application information includes a name of an application that has stolen the chain, and the second application information includes a name of an application to be evaluated; or the like, or, alternatively,
the first application information includes an introduction text of an application for which the chain has been stolen, and the second application information includes an introduction text of an application to be evaluated.
Optionally, classifying the application to be evaluated according to the first application information and the second application information includes:
acquiring the similarity of the first application information and the second application information;
judging whether the similarity meets a preset condition, and determining the category of the application to be evaluated as easy hotlinking under the condition that the similarity meets the preset condition;
and under the condition that the similarity does not meet the first preset condition, determining the category of the application to be evaluated as not easy to steal.
Optionally, when the first application information is a name of an application that has been stolen from the chain, and the second application information is a name of an application to be evaluated, acquiring similarity between the first application information and the second application information includes: and taking the number of the same characters in the first application information and the second application information as the similarity of the first application information and the second application information.
Optionally, when the first application information is an introduction text of an application of which the chain has been stolen, and the second application information is an introduction text of an application to be evaluated, calculating a text similarity between the introduction text of the application of which the chain has been stolen and the introduction text of the application to be evaluated, and taking the text similarity as the similarity between the first application information and the second application information. The method for acquiring the text similarity is a mature prior art, and is not described herein again.
Alternatively, in the case where the similarity is greater than the first set threshold, the category of the application to be evaluated is determined as vulnerable to stealing. Optionally, in the case that the similarity is less than or equal to the first set threshold, the category of the application to be evaluated is determined as not easy to be stolen.
Optionally, performing cloud platform credibility assessment according to the proportion includes:
under the condition that the proportion meets a second preset condition, the cloud platform is evaluated as credible;
in the case that the ratio satisfies a third preset condition, the cloud platform is evaluated as untrusted.
Optionally, in the case that the ratio is smaller than a second set threshold, the cloud platform is evaluated as trusted; in the case that the ratio is greater than or equal to the second set threshold, the cloud platform is evaluated as untrusted.
Optionally, performing cloud platform credibility assessment according to the proportion includes:
matching a credibility score corresponding to a fourth preset condition in a preset credibility data table under the condition that the proportion meets the fourth preset condition; taking the credibility score as the credibility of the cloud platform; the credibility data table comprises a corresponding relation between a fourth preset condition and the credibility score. Optionally, matching a reliability score corresponding to a fourth preset condition in a preset reliability data table under the condition that the ratio is smaller than a third set threshold; and taking the credibility score as the credibility of the cloud platform.
As shown in fig. 2, an apparatus for cloud platform credibility assessment according to an embodiment of the present disclosure includes a processor (processor)100 and a memory (memory)101 storing program instructions. Optionally, the apparatus may also include a Communication Interface (Communication Interface)102 and a bus 103. The processor 100, the communication interface 102, and the memory 101 may communicate with each other via a bus 103. The communication interface 102 may be used for information transfer. Processor 100 may call program instructions in memory 101 to perform the method for cloud platform trustworthiness assessment of the above-described embodiments.
The method comprises the steps of obtaining the proportion of applications to be evaluated, of which the types are easy to steal links, in all the applications to be evaluated; the cloud platform reliability evaluation can be carried out according to the proportion, and the low cloud platform reliability caused by the possibility of stealing the link is convenient to rapidly identify.
Further, the program instructions in the memory 101 may be implemented in the form of software functional units and stored in a computer readable storage medium when sold or used as a stand-alone product.
The memory 101, which is a computer-readable storage medium, may be used for storing software programs, computer-executable programs, such as program instructions/modules corresponding to the methods in the embodiments of the present disclosure. The processor 100 executes functional applications and data processing by executing program instructions/modules stored in the memory 101, that is, implements the method for cloud platform credibility assessment in the above embodiments.
The memory 101 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the terminal device, and the like. In addition, the memory 101 may include a high-speed random access memory, and may also include a nonvolatile memory.
By adopting the device for evaluating the cloud platform credibility, which is provided by the embodiment of the disclosure, the proportion of the applications to be evaluated, which are easy to be stolen and are in the category, in all the applications to be evaluated is obtained; the cloud platform reliability evaluation can be carried out according to the proportion, and the low cloud platform reliability caused by the possibility of stealing the link is convenient to rapidly identify.
The embodiment of the disclosure provides equipment comprising the device for evaluating the cloud platform credibility. The equipment acquires the proportion of the applications to be evaluated, which are easy to be stolen and linked, in all the applications to be evaluated; the cloud platform reliability evaluation can be carried out according to the proportion, and the low cloud platform reliability caused by the possibility of stealing the link is convenient to rapidly identify.
Optionally, the device is a computer or a server.
Embodiments of the present disclosure provide a computer-readable storage medium storing computer-executable instructions configured to perform the above-described method for cloud platform trustworthiness evaluation.
Embodiments of the present disclosure provide a computer program product comprising a computer program stored on a computer-readable storage medium, the computer program comprising program instructions which, when executed by a computer, cause the computer to perform the above-described method for cloud platform trustworthiness assessment.
The computer-readable storage medium described above may be a transitory computer-readable storage medium or a non-transitory computer-readable storage medium.
The technical solution of the embodiments of the present disclosure may be embodied in the form of a software product, where the computer software product is stored in a storage medium and includes one or more instructions to enable a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method of the embodiments of the present disclosure. And the aforementioned storage medium may be a non-transitory storage medium comprising: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes, and may also be a transient storage medium.
The above description and drawings sufficiently illustrate embodiments of the disclosure to enable those skilled in the art to practice them. Other embodiments may incorporate structural, logical, electrical, process, and other changes. The examples merely typify possible variations. Individual components and functions are optional unless explicitly required, and the sequence of operations may vary. Portions and features of some embodiments may be included in or substituted for those of others. Furthermore, the words used in the specification are words of description only and are not intended to limit the claims. As used in the description of the embodiments and the claims, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. Similarly, the term "and/or" as used in this application is meant to encompass any and all possible combinations of one or more of the associated listed. Furthermore, the terms "comprises" and/or "comprising," when used in this application, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. Without further limitation, an element defined by the phrase "comprising an …" does not exclude the presence of other like elements in a process, method or apparatus that comprises the element. In this document, each embodiment may be described with emphasis on differences from other embodiments, and the same and similar parts between the respective embodiments may be referred to each other. For methods, products, etc. of the embodiment disclosures, reference may be made to the description of the method section for relevance if it corresponds to the method section of the embodiment disclosure.
Those of skill in the art would appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software may depend upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the disclosed embodiments. It can be clearly understood by the skilled person that, for convenience and brevity of description, the specific working processes of the system, the apparatus and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments disclosed herein, the disclosed methods, products (including but not limited to devices, apparatuses, etc.) may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units may be merely a logical division, and in actual implementation, there may be another division, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form. The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to implement the present embodiment. In addition, functional units in the embodiments of the present disclosure may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. In the description corresponding to the flowcharts and block diagrams in the figures, operations or steps corresponding to different blocks may also occur in different orders than disclosed in the description, and sometimes there is no specific order between the different operations or steps. For example, two sequential operations or steps may in fact be executed substantially concurrently, or they may sometimes be executed in the reverse order, depending upon the functionality involved. Each block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.

Claims (7)

1. A method for cloud platform trustworthiness assessment, comprising:
acquiring first application information corresponding to the stolen application, and acquiring second application information of an application to be evaluated;
classifying the applications to be evaluated according to the first application information and the second application information to obtain the categories of the applications to be evaluated; the categories of the applications to be evaluated comprise easy link stealing and difficult link stealing;
acquiring the proportion of the applications to be evaluated, which are easy to be stolen and are in the category, in all the applications to be evaluated;
and evaluating the credibility of the cloud platform according to the proportion.
2. The method of claim 1, wherein the first application information includes a name of an application that has stolen a chain, and wherein the second application information includes a name of an application to be evaluated; or the like, or, alternatively,
the first application information comprises introduction texts of applications of which the chain has been stolen, and the second application information comprises introduction texts of applications to be evaluated.
3. The method of claim 1 or 2, wherein classifying the application to be evaluated according to the first application information and the second application information comprises:
acquiring the similarity of the first application information and the second application information;
judging whether the similarity meets a preset condition, and determining the category of the application to be evaluated as easy stealing link under the condition that the similarity meets the preset condition;
and under the condition that the similarity does not meet a first preset condition, determining the category of the application to be evaluated as not easy to steal.
4. The method of claim 1, wherein performing cloud platform trustworthiness assessment according to the ratio comprises:
under the condition that the proportion meets a second preset condition, the cloud platform is evaluated as credible;
in the case that the ratio satisfies a third preset condition, the cloud platform is evaluated as untrusted.
5. The method of claim 1, wherein performing cloud platform trustworthiness assessment according to the ratio comprises:
matching a credibility score corresponding to a fourth preset condition in a preset credibility data table under the condition that the proportion meets the fourth preset condition; taking the credibility score as the credibility of the cloud platform;
the credibility data table comprises a corresponding relation between a fourth preset condition and a credibility score.
6. An apparatus for cloud platform trustworthiness assessment, comprising a processor and a memory storing program instructions, wherein the processor is configured to perform the method for cloud platform trustworthiness assessment of any of claims 1 to 5 when executing the program instructions.
7. An apparatus comprising the apparatus for cloud platform trustworthiness evaluation of claim 6.
CN202010940325.3A 2020-09-09 2020-09-09 Method, device and equipment for evaluating cloud platform credibility Pending CN112084506A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010940325.3A CN112084506A (en) 2020-09-09 2020-09-09 Method, device and equipment for evaluating cloud platform credibility

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010940325.3A CN112084506A (en) 2020-09-09 2020-09-09 Method, device and equipment for evaluating cloud platform credibility

Publications (1)

Publication Number Publication Date
CN112084506A true CN112084506A (en) 2020-12-15

Family

ID=73732135

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010940325.3A Pending CN112084506A (en) 2020-09-09 2020-09-09 Method, device and equipment for evaluating cloud platform credibility

Country Status (1)

Country Link
CN (1) CN112084506A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102592067A (en) * 2011-01-17 2012-07-18 腾讯科技(深圳)有限公司 Webpage recognition method, device and system
US20140214610A1 (en) * 2013-01-31 2014-07-31 Sean Moshir Method and System to Intelligently Assess and Mitigate Security Risks on a Mobile Device
CN107133520A (en) * 2016-02-26 2017-09-05 华为技术有限公司 The credible measurement method and apparatus of cloud computing platform
CN107862206A (en) * 2017-11-30 2018-03-30 阜阳华润电力有限公司 The reliability estimation method and relevant apparatus of a kind of DCS system
CN108512815A (en) * 2017-02-28 2018-09-07 腾讯科技(北京)有限公司 Door chain detection method, door chain detection device and server
CN109472491A (en) * 2018-11-07 2019-03-15 四川检交信息科技有限公司 A kind of inspection detection rating business credit software systems
CN110287314A (en) * 2019-05-20 2019-09-27 中国科学院计算技术研究所 Long text credibility evaluation method and system based on Unsupervised clustering
CN110889445A (en) * 2019-11-22 2020-03-17 咪咕文化科技有限公司 Video CDN hotlinking detection method and device, electronic equipment and storage medium
CN110968632A (en) * 2019-12-03 2020-04-07 厦门悦讯信息科技股份有限公司 Method and system for unified data exchange

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102592067A (en) * 2011-01-17 2012-07-18 腾讯科技(深圳)有限公司 Webpage recognition method, device and system
US20140214610A1 (en) * 2013-01-31 2014-07-31 Sean Moshir Method and System to Intelligently Assess and Mitigate Security Risks on a Mobile Device
CN107133520A (en) * 2016-02-26 2017-09-05 华为技术有限公司 The credible measurement method and apparatus of cloud computing platform
CN108512815A (en) * 2017-02-28 2018-09-07 腾讯科技(北京)有限公司 Door chain detection method, door chain detection device and server
CN107862206A (en) * 2017-11-30 2018-03-30 阜阳华润电力有限公司 The reliability estimation method and relevant apparatus of a kind of DCS system
CN109472491A (en) * 2018-11-07 2019-03-15 四川检交信息科技有限公司 A kind of inspection detection rating business credit software systems
CN110287314A (en) * 2019-05-20 2019-09-27 中国科学院计算技术研究所 Long text credibility evaluation method and system based on Unsupervised clustering
CN110889445A (en) * 2019-11-22 2020-03-17 咪咕文化科技有限公司 Video CDN hotlinking detection method and device, electronic equipment and storage medium
CN110968632A (en) * 2019-12-03 2020-04-07 厦门悦讯信息科技股份有限公司 Method and system for unified data exchange

Similar Documents

Publication Publication Date Title
CN109558748B (en) Data processing method and device, electronic equipment and storage medium
CN108365961B (en) The response method and server that interface call method and terminal device, interface call
US8847985B2 (en) Protecting screen information
CN112567367A (en) Similarity-based method for clustering and accelerating multiple accident surveys
CN110598442A (en) Sensitive data self-adaptive desensitization method and system
US20140310346A1 (en) Data analytics and security in social networks
CN110489990A (en) A kind of sensitive data processing method, device, electronic equipment and storage medium
WO2018027226A1 (en) Detection mitigation and remediation of cyberattacks employing an advanced cyber-decision platform
CN105827582A (en) Communication encryption method, device and system
US11841972B2 (en) System and method to safeguarding sensitive information in cobrowsing session
CN105528132A (en) Text input box display method and apparatus applied to browser
CN103581355A (en) Method and device for handling abnormal behaviors of user
CN113448844B (en) Method and device for regression testing and electronic equipment
CN111209600A (en) Block chain-based data processing method and related product
US20220222350A1 (en) Vulnerability dashboard and automated remediation
CN111988327B (en) Threat behavior detection and model establishment method and device, electronic equipment and storage medium
CN112990753A (en) Method, device and equipment for fault diagnosis of road side equipment
US11394733B2 (en) System for generation and implementation of resiliency controls for securing technology resources
CN112084506A (en) Method, device and equipment for evaluating cloud platform credibility
CN116089920A (en) Sensitive field early warning method, system, computer equipment and medium
CN110427552A (en) Be related to block chain thumbs up data recommendation method and its device
CN110377838A (en) Recruitment data recommendation method and its device on block chain
CN114357032A (en) Data quality monitoring method and device, electronic equipment and storage medium
CN112734050A (en) Text model training method, text model recognition device, text model equipment and storage medium
CN114692118A (en) Method, device and equipment for cross-domain single sign-on

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination