CN112242999B - Business equipment processing method applied to office network on cloud and cloud office platform - Google Patents

Business equipment processing method applied to office network on cloud and cloud office platform Download PDF

Info

Publication number
CN112242999B
CN112242999B CN202011069530.3A CN202011069530A CN112242999B CN 112242999 B CN112242999 B CN 112242999B CN 202011069530 A CN202011069530 A CN 202011069530A CN 112242999 B CN112242999 B CN 112242999B
Authority
CN
China
Prior art keywords
behavior
information
office
dynamic
business
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011069530.3A
Other languages
Chinese (zh)
Other versions
CN112242999A (en
Inventor
陈梅玉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongjian certification LLC
Original Assignee
Zhongjian Certification LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongjian Certification LLC filed Critical Zhongjian Certification LLC
Priority to CN202110364192.4A priority Critical patent/CN113114653A/en
Priority to CN202011069530.3A priority patent/CN112242999B/en
Priority to CN202110364177.XA priority patent/CN113114652A/en
Publication of CN112242999A publication Critical patent/CN112242999A/en
Application granted granted Critical
Publication of CN112242999B publication Critical patent/CN112242999B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Evolutionary Biology (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computer Hardware Design (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computing Systems (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Evolutionary Computation (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The business equipment processing method applied to the office network on the cloud and the cloud office platform are characterized in that the cloud office platform analyzes office business records of office business equipment to be processed and determines business behavior description information and then continues to extract the business behavior description set, the office business records are generated by the office business equipment to be processed in normal office business interaction, the process is actively executed by the cloud office platform, and the office business records are not required to be actively uploaded by the office business equipment to be processed. And the cloud office platform determines the identity authentication signature of the office business equipment to be processed when detecting that the behavior description feature set meets the business behavior authentication condition, and initiates the close-connection-free authentication to the office business equipment to be processed in the subsequent matching authentication process so as to complete the close-connection-free setting. As the whole process only needs the authentication and authorization information corresponding to the receipt of the office business equipment to be processed, the success rate and the efficiency of the joint-free access setting can be improved.

Description

Business equipment processing method applied to office network on cloud and cloud office platform
Technical Field
The application relates to the technical field of internet office and cloud service processing, in particular to a service equipment processing method and a cloud office platform applied to an office network on the cloud.
Background
With the discovery of internet technology and communication technology, the application of online office is more and more mature. Compared with traditional office work, the online office work is not limited by regions and time, and the office work efficiency and flexibility can be improved. In the presence of some sudden major public health accidents (such as epidemic diseases), online office work has incomparable advantages.
In the practical application process, in order to further improve the timeliness of offices, the office business devices performing business operations for multiple times may set a secret-free access with each other (it may be understood that key verification is not required during sharing operations between different office business devices). However, the problem of low success rate of the secret-free access setting often occurs in the process of setting the secret-free access.
Disclosure of Invention
The application provides a business equipment processing method applied to an office network on the cloud and a cloud office platform, so as to solve the technical problems in the prior art.
In a first aspect, a service device processing method applied to an office network on the cloud is provided, and is applied to a cloud office platform communicating with office service devices, where the method at least includes:
acquiring office business records of online office business or offline office business completed by office business equipment to be processed in a set time period, acquiring business behavior description information corresponding to the office business records, and performing behavior feature extraction on the business behavior description information to obtain a behavior description feature set; wherein, the behavior description feature set comprises at least one service behavior description feature with service node identification;
if the behavior description feature set meets the service behavior authentication condition, determining a corresponding identity authentication signature according to the service behavior description feature contained in the behavior description feature set;
if the fact that the request field to be verified of the current service request is matched with the identity authentication signature is detected, then the seal-free access authentication associated with the current service request is initiated;
if receiving authentication authorization information corresponding to the seal-free access authentication, associating a dynamic signature key in the authentication authorization information with the identity authentication signature; the office business equipment to be processed which completes the association of the dynamic signature key and the identity authentication signature is in a close connection-free state when the office business interaction is carried out between the office business equipment to be processed and the target office business equipment which is in communication connection with the cloud office platform.
In a second aspect, a cloud office platform is provided, which includes a business device processing apparatus, and the apparatus implements the method of the first aspect when running.
In a third aspect, a cloud office platform is provided, including: the system comprises a processor, a memory and a network interface, wherein the memory and the network interface are connected with the processor; the network interface is connected with a nonvolatile memory in the cloud office platform; the processor, when running, retrieves a computer program from the non-volatile memory via the network interface and runs the computer program via the memory to perform the method of the first aspect.
In a fourth aspect, a readable storage medium applied to a computer is provided, in which a computer program is burned, and when the computer program runs in a memory of a cloud office platform, the method of the first aspect is implemented.
According to the business equipment processing method applied to the office network on the cloud and the cloud office platform, the cloud office platform analyzes the office business records of the office business equipment to be processed and determines the business behavior description information, then continues to extract the behavior feature description set, the office business records are generated by the office business equipment to be processed in normal office business interaction, and the process is actively executed by the cloud office platform, so that the office business equipment to be processed does not need to actively upload the office business records.
Further, the cloud office platform determines an identity authentication signature of the office business equipment to be processed when detecting that the behavior description feature set meets a business behavior authentication condition, and initiates a close-contact-free access authentication to the office business equipment to be processed when detecting that a to-be-verified request field corresponding to the office business equipment to be processed is matched with the identity authentication signature, thereby completing subsequent close-contact-free access setting. In the whole process, only the acknowledgement of the office business equipment to be processed and the authentication authorization information corresponding to the close connection-free access authentication are needed, and the close connection-free access setting of the office business equipment to be processed is realized on the premise of not actively uploading related office business interaction information by the office business equipment to be processed, so that the operation time of the office business equipment to be processed is saved, the operation error of the office business equipment to be processed is avoided, and the success rate and the efficiency of the close connection-free access setting are improved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application.
Fig. 1 is a schematic architecture diagram of a business device processing system applied to an office network on the cloud according to an exemplary embodiment of the present application.
Fig. 2 is a flowchart illustrating a business device processing method applied to an office network on the cloud according to an exemplary embodiment.
Fig. 3 is a block diagram of an embodiment of a business device processing apparatus applied to an office network on the cloud according to an exemplary embodiment of the present application.
Fig. 4 is a hardware structure diagram of a cloud office platform where a service device processing apparatus applied to an office network on the cloud is located according to the present application.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with aspects of the present application.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in this application, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It is to be understood that although the terms first, second, third, etc. may be used herein to describe various information, such information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of the present application. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context.
Aiming at the problem that the success rate of the setup of the tight-free access is low in the setup process of the tight-free access in the prior art, the inventor conducts long-term research and analysis to find that the common setup mode of the tight-free access needs office business equipment to actively upload related office business interaction information, which can lead to overlong setup time on one hand and can lead to repeated start of the whole setup of the tight-free access if the office business equipment fails to upload the office business interaction information on the other hand. As a result, the success rate of the close-fit prevention setting is lowered, and the efficiency of the close-fit prevention setting is lowered.
In order to solve the above technical problems, embodiments of the present invention provide a service device processing method and a cloud office platform applied to an office network on the cloud, which can automatically analyze office service records of office service devices and initiate a tight-connection-free access authentication to the office service devices, so that the tight-connection-free access setting of the office service devices is realized on the premise that the office service devices do not need to actively upload related office service interaction information, and the success rate and efficiency of the tight-connection-free access setting are improved.
To facilitate the above solution, please first refer to fig. 1, which shows a schematic diagram of a communication architecture of a business device processing system 100 applied to an office network on the cloud, where the business device processing system 100 may include a cloud office platform 200 and a plurality of office business devices 400 in communication with each other. The cloud office platform 200 provides an active non-close-access setting service for the office business devices 400, and implements the business device processing method applied to the office network on the cloud as shown in fig. 2 when providing the non-close-access setting service.
Step S21, acquiring office business records of online office business or offline office business completed by the office business equipment to be processed within a set time period, acquiring business behavior description information corresponding to the office business records, and performing behavior feature extraction on the business behavior description information to obtain a behavior description feature set.
For example, the set time period is determined according to the service operation frequency of the office service equipment to be processed, the higher the service operation frequency is, the shorter the set time period is, and the lower the service operation frequency is, the longer the set time period is. The online office service and the offline office service are used for representing different office service interaction modes of the office service equipment to be processed, the online office service can be a real-time service, and the offline office service can be a reserved service. The office business record is used for recording office operation full-process information of the office business equipment to be processed, including but not limited to initiation, proceeding and ending of office business interaction. The business behavior description information is used for representing the interaction behavior of the office business equipment to be processed recorded in the office business record, and the business behavior description characteristics are used for representing the user behavior characteristics of the office business equipment to be processed. The behavior description feature set comprises at least one service behavior description feature with service node identification.
Step S22, if the behavior description feature set meets the service behavior authentication condition, determining a corresponding identity authentication signature according to the service behavior description feature included in the behavior description feature set.
For example, the service behavior authentication condition is used to determine whether the operation behavior corresponding to the behavior feature description set is a security behavior. The identity authentication signature is a digital signature corresponding to the equipment authentication and the key authentication corresponding to the office business equipment to be processed.
Step S23, if it is detected that the to-be-verified request field of the current service request matches the identity authentication signature, initiate a seal-exempt access authentication associated with the current service request.
For example, the field of the request to be verified is used for verifying the validity of the current service request and the identity matching with the office service equipment to be processed. The tight-lock-in authentication is an authentication request of the tight-lock-in setting sent by the cloud office platform to the office business equipment to be processed.
Step S24, if the authentication authorization information corresponding to the seal-exempt access authentication is received, associating the dynamic signature key in the authentication authorization information with the identity authentication signature.
For example, the authentication and authorization information is confirmation information of the to-be-processed office business device to return to the cloud office platform. And the office business equipment to be processed which completes the association of the dynamic signature key and the identity authentication signature is in a close-contact-free access state when the office business interaction is carried out between the office business equipment to be processed and the target office business equipment which is in communication connection with the cloud office platform.
In order to facilitate understanding of the overall scheme described in the above steps S21-S24, a complete interaction example is described below.
An example of a complete interaction is as follows:
the cloud office platform monitors the running state of the office business equipment to be processed in real time, acquires office business records, and then continues to extract the behavior characteristics after business behavior description information corresponding to the office business records is determined so as to obtain a behavior characteristic description set.
Further, the cloud office platform performs security judgment on the behavior description feature set, and can also be understood as office operation behavior authentication, and when the behavior description feature set is judged to meet the business behavior authentication condition, the cloud office platform determines an identity authentication signature of the office business equipment to be processed according to the business behavior description feature contained in the behavior description feature set.
Further, the cloud office platform continues to monitor the running state of the office business equipment to be processed, and if the fact that a request field to be verified in a current business request initiated by the office business equipment to be processed is matched with the identity authentication signature is detected, close access-free authentication associated with the current business request is initiated to the office business equipment to be processed.
Further, after receiving the authentication authorization information of the office business equipment to be processed based on the seal-free access authentication receipt, the cloud office platform associates the dynamic signature key in the authentication authorization information with the identity authentication signature, thereby realizing the seal-free access setting of the office business equipment to be processed.
It can be understood that, by the above example, the cloud office platform continues to extract the behavior feature description set after analyzing the office business records of the office business equipment to be processed and determining the business behavior description information, and the office business records are generated by the office business equipment to be processed in normal office business interaction. Further, the cloud office platform determines an identity authentication signature of the office business equipment to be processed when detecting that the behavior description feature set meets a business behavior authentication condition, and initiates a close-contact-free access authentication to the office business equipment to be processed when detecting that a to-be-verified request field corresponding to the office business equipment to be processed is matched with the identity authentication signature, thereby completing subsequent close-contact-free access setting. In the whole process, only the acknowledgement of the office business equipment to be processed and the authentication authorization information corresponding to the close connection-free access authentication are needed, and the close connection-free access setting of the office business equipment to be processed is realized on the premise of not actively uploading related office business interaction information by the office business equipment to be processed, so that the operation time of the office business equipment to be processed is saved, the operation error of the office business equipment to be processed is avoided, and the success rate and the efficiency of the close connection-free access setting are improved.
In a possible embodiment, the obtaining of the office business record of the online office business or the offline office business completed by the office business equipment to be processed in the set time period in step S21 is performed, and business behavior description information corresponding to the office business record is obtained, and the business behavior description information is subjected to behavior feature extraction to obtain a behavior description feature set, which may specifically include the contents described in steps S211 to S213 below.
Step S211, acquiring all office business records of the office business equipment to be processed in the set time period, and determining an information capture script and an information record timing list based on all office business records.
Step S212, according to the information capturing script and the information recording time sequence list, all the office business records are led into a sample pool corresponding to a preset information extraction thread, business behavior description information corresponding to each office business record output by the preset information extraction thread is obtained, and behavior label marking is carried out on the business behavior description information.
Step S213, performing behavior feature extraction on the service behavior description information marked by the behavior tag according to the log running track extracted from the device running log corresponding to the office service device to be processed, to obtain the behavior description feature set.
In practical application, by applying the above steps S211 to S213, based on the determined information capture script and the information record timing list, the office service record can be imported into the sample pool corresponding to the preset information extraction thread to obtain service behavior description information, and then based on the log running track, the service behavior description information marked by the behavior tag is subjected to behavior feature extraction to obtain a behavior description feature set. Because the behavior feature extraction is carried out based on the log running track, the actual business behavior and the business state of the office business equipment to be processed can be taken into account, so that the obtained behavior description feature set and the actual business behavior and the business state of the office business equipment to be processed are ensured to be stable, and the reliability of the behavior description feature set can be ensured.
In practical application, the inventor finds that the behavior description feature set may be missing when determining the behavior description feature set, and further, the inventor finds that the problem is caused by not considering the actual operation condition of the office business equipment to be processed, so that deviation occurs in behavior feature extraction. To solve this problem, in step S213, the step of extracting the behavior feature of the service behavior description information marked by the behavior tag according to the log running track extracted from the device running log corresponding to the office service device to be processed to obtain the behavior description feature set may be implemented by the following contents described in steps S2131 to S2135.
Step 2131, determining a running state track of the office service equipment to be processed according to a log message distribution queue corresponding to the log running track, and instructing a set crawler script to perform dynamic crawling in the running state track, wherein at least one group of dynamic running features for the set crawler script to crawl exist in the running state track.
Step 2132, when a current dynamic running characteristic exists in a set crawling path of the set crawler script, detecting whether a first dynamic weight identifier is recorded in the current dynamic running characteristic; the first dynamic weight identifier is recorded on the current dynamic running feature when the set crawler script does not crawl the current dynamic running feature for the last time, and the first dynamic weight identifier is a weight identifier of dynamic updating frequency of the dynamic running feature of the set crawler script when the set crawler script does not crawl the last time.
Step S2133, when the current dynamic running feature does not have the first dynamic weight identifier, detecting whether the current dynamic running feature is a dynamic running feature of which the set crawler script has marked crawling priority or not; when the current dynamic running characteristic is determined to be the dynamic running characteristic of the set crawler script marked with the crawling priority, the set crawler script is instructed to crawl the current dynamic running characteristic, and the second dynamic weight identifier of the set crawler script is updated according to the first running tracing information of the current dynamic running characteristic.
Step S2134, when the current dynamic running feature has the first dynamic weight identifier, detecting whether the first dynamic weight identifier is the same as a second dynamic weight identifier of the set crawler script, where the second dynamic weight identifier is a weight identifier of running trace information of the dynamic running feature currently crawled by the set crawler script; when the first dynamic weight identifier is different from a second dynamic weight identifier of the set crawler script, determining a state change parameter in the process of triggering the first dynamic weight identifier to change to the second dynamic weight identifier; acquiring second operation tracing information changed in the first dynamic weight identifier according to the state change parameter; detecting whether the current dynamic operation characteristics meet the crawling condition or not according to the first operation tracing information and the second operation tracing information; and when the current dynamic operation characteristic meets the crawling condition, crawling the current dynamic operation characteristic, and updating the second dynamic weight identifier according to the first operation tracing information.
Step 2135, counting all dynamic running characteristics crawled by the set crawler script, and performing behavior characteristic extraction on the service behavior description information marked by the behavior tag through all dynamic running characteristics to obtain the behavior description characteristic set.
It can be understood that, when the contents described in the above steps S2131 to S2135 are applied, because the set crawler script for crawling the dynamic running features in the running state trajectory of the office business equipment to be processed is introduced, the crawling of the dynamic running features in the whole process can be realized by setting the crawler script, so that the obtained dynamic running features are ensured to be consistent with the actual running condition of the office business equipment to be processed. By the design, deviation can be avoided when the behavior features are extracted, and therefore the determined behavior description feature set is not lost.
When the scheme is applied, the inventor also finds that when the behavior feature extraction is carried out on the service behavior description information marked by the behavior tag based on the dynamic operation feature, the problem that the time sequence priority of the service behavior description feature in the behavior description feature set is disordered exists. In view of the above problem, the inventors have conducted extensive research and analysis, and found that the reason for the problem is that the extraction duration of each group of service behavior description information is not determined when performing behavior feature extraction, which may cause the extraction duration allocated to each group of service behavior description information to be random, thereby causing confusion of the time sequence priority of the service behavior description features. To improve this problem, the operation behavior description information marked by the behavior tag by all the dynamic operation features described in step S2135 is subjected to behavior feature extraction to obtain the behavior description feature set, which can be exemplarily obtained by the following contents described in steps a to e.
Step a, drawing dynamic running track curves corresponding to all the dynamic running characteristics in a preset coordinate plane according to a time sequence, and extracting a service behavior track curve corresponding to a behavior track list of service behavior description information marked by a behavior label on a time sequence according to configuration parameters of the preset coordinate plane; and a plurality of track curve nodes with different curve fitting evaluation coefficients exist in the dynamic running track curve and the service behavior track curve.
Step b, judging whether the dynamic operation track curve and the service behavior track curve are both in a curve association identifier for carrying out track curve node association in the preset coordinate plane; if the curve association identification for performing the track curve node association exists in the preset coordinate plane of the dynamic running track curve and the service behavior track curve, obtaining node fitting rate information of all dynamic running characteristics at one track curve node of the dynamic running track curve, and determining the track curve node with the maximum curve fitting evaluation coefficient in the service behavior track curve as a target track curve node.
And c, transmitting the node fitting rate information to the target track curve node based on the configuration parameters of the preset coordinate plane, the description index attributes of the service behavior description information marked by the behavior tag and the feature distribution queues of all the dynamic operation features so as to obtain fitting rate transmission information which has a fitting rate mapping relation with the node fitting rate information in the target track curve node, and generating a behavior feature matching list between all the dynamic operation features and the service behavior description information marked by the behavior tag according to the cosine distance between the node fitting rate information and the fitting rate transmission information in a time sequence.
And d, taking the fitting rate transmission information as initial transmission information, acquiring information of nodes to be matched from the target track curve node, transmitting the information of the nodes to be matched to the track curve node where the node fitting rate information is located based on the list structure parameters and the list priority matching queue corresponding to the behavior feature matching list, so as to obtain matched node information corresponding to the information of the nodes to be matched from the track curve node where the node fitting rate information is located, and determining the transmission information corresponding to the matched node information as feature extraction evaluation information.
E, determining information flow path records of which the node fitting rate information is transmitted to the target track curve node, sequentially determining feature extraction variables corresponding to the feature extraction evaluation information point by point in the service behavior track curve according to the time sequence on the basis of the information consistency weight between the matched node information and the list event information corresponding to the plurality of record lists on the information flow path records until the obtained evaluation weight of the node fitting record of the track curve node where the feature extraction variables are located is consistent with the evaluation weight of the node fitting record of the feature extraction evaluation information in the dynamic running track curve, stopping obtaining the feature extraction variables in the next track curve node, and extracting the evaluation information and the feature extraction variables obtained at the last time according to the features, generating thread configuration data for extracting the behavior characteristics of the service behavior description information marked by the behavior label; updating a preset behavior feature extraction model by using the thread configuration data, and performing behavior feature extraction on the service behavior description information marked by the behavior tag through the updated behavior feature extraction model to obtain the behavior description feature set; in the process of extracting the behavior characteristics by adopting the updated behavior characteristic extraction model, the duration value of the behavior characteristic extraction is determined according to the label attribute value corresponding to the behavior label, and the behavior characteristic extraction is carried out on the service behavior description information marked by the behavior label based on the duration value.
When the contents described in the steps a to e are applied, dynamic running track curves corresponding to all dynamic running features can be drawn in a preset coordinate plane according to the time sequence, and a business behavior track curve corresponding to a behavior track list of business behavior description information marked by a behavior label on the time sequence is extracted according to configuration parameters of the preset coordinate plane, so that feature matching analysis can be performed on the dynamic running track curves and the business behavior track curves, and thread configuration data used for updating a behavior feature extraction model is determined. In this way, the behavior feature extraction is performed through the updated behavior feature extraction model, the duration value of the behavior feature extraction can be determined based on the tag attribute value corresponding to the behavior tag, and the behavior feature extraction is performed on the service behavior description information marked by the behavior tag based on the duration value. It can be understood that through the above scheme, it can be ensured that the extraction duration allocated to each group of service behavior description information is calculated and determined, thereby avoiding confusion of the time sequence priority of the service behavior description characteristics in the behavior description characteristic set.
In one possible implementation manner, the business behavior description feature included in the behavior description feature set described in step S22 determines a corresponding identity authentication signature, which may exemplarily include the following descriptions in step S221 to step S223.
Step S221, performing feature description value extraction on the business behavior description features included in the behavior description feature set to obtain a description value set of the business behavior description features included in the behavior description feature set.
Step S222, clustering the description value set according to the description dimension variable of each description value in the description value set to obtain a plurality of cluster sets.
Step S223, calculating the clustering centrality of each cluster set, determining the target service behavior description characteristics corresponding to the cluster set corresponding to the maximum clustering centrality, using the target service behavior description characteristics as signature key pairing characteristics of the identity authentication signature corresponding to the behavior description characteristic set, and performing signature authentication according to the signature key pairing characteristics to obtain the identity authentication signature.
Thus, based on the contents described in the above steps S221 to S223, the business behavior description features included in the behavior description feature set can be accurately screened, so as to ensure global matching between the identity authentication signature and the behavior description feature set.
In an example, the behavior description feature set described in step S22 satisfies the service behavior authentication condition, and specifically includes the following contents: and when the current ratio of the number of the first lists passing authentication verification to the number of the second lists not passing authentication verification in the behavior authentication lists of the extracted behavior description feature sets is larger than a set ratio, determining that the behavior description feature sets meet service behavior authentication conditions. In the embodiment, the authentication verification is used for performing information security verification on the behavior description feature set. Therefore, whether the behavior description feature set meets the service behavior authentication condition or not can be judged from the authentication and verification angle, and the verification condition of the authentication and verification is relatively harsh, so that the credibility of the judgment of the service behavior authentication condition on the behavior description feature set can be ensured.
In an embodiment, in step S23, whether the field of the request to be verified of the current service request matches the authentication signature is implemented through the following steps S231 to S234.
Step S231, converting a to-be-verified request field of the current service request into a corresponding field code set, and splitting a code string of the field code set to obtain a plurality of target code strings; and acquiring second identification bit update records corresponding to the target coding strings respectively, and correcting the second identification bit update records for the update times to obtain first identification bit update records corresponding to the target coding strings respectively.
Step S232, obtaining the coding script signature and the field signature of the field coding set based on the first identification bit update record and the corresponding update interval duration, obtaining a first signature overlap rate between the coding script signature of each target coding string and the field signatures of all the target coding strings, and determining a new coding script signature corresponding to each target coding string according to the first signature overlap rate.
Step S233, acquiring a second signature overlapping rate between the field signature of each target coding string and the coding script signatures of all the target coding strings, and determining a new field signature corresponding to each target coding string according to the second signature overlapping rate; and obtaining a comprehensive signature of the field of the current service request to be verified based on the new encoding script signature and the new field signature.
Step S234, when the similarity between the comprehensive signature and the identity authentication signature reaches a set similarity, determining that the field of the request to be verified of the current service request matches the identity authentication signature.
In this way, whether the field of the request to be verified of the current service request matches the authentication signature can be accurately determined based on the content described in the above steps S231 to S234.
In an alternative embodiment, the step of initiating the seal-exempt access authentication associated with the current service request described in step S23 may further include the following steps (11) and (12) described in the content implementation.
(11) Determining office requirement project information of the current service request; and acquiring the collaboration association weight of each item collaboration type information in the current service request according to the office demand item information, wherein the collaboration association weight refers to the collaboration association weight of the item collaboration type information which is the item attribute in any collaboration type in the request time period of the current service request, and the item collaboration type information is type information matched with the item priority of the item attribute.
(12) Acquiring at least two pieces of project cooperation type information according to the cooperation level sequence of each piece of project cooperation type information to obtain at least two project cooperation type information sets; for any item cooperation type information set, acquiring the maximum cooperation association weight of each item cooperation type information according to the cooperation association weight of each item cooperation type information in the item cooperation type information set in the request time period; and obtaining a correction value of the maximum collaboration association weight of each item collaboration type information included in the item collaboration type information set, obtaining collaboration interaction frequency information of the item collaboration type information set, and generating and sending the seal-free access authentication according to the collaboration interaction frequency information when the collaboration interaction frequency corresponding to the collaboration interaction frequency information of at least two item collaboration type information sets is greater than a set interaction frequency.
It can be understood that the cloud office platform can send the seal-free access authentication to the office business equipment to be processed.
In this way, based on the content described in the above step (11) and step (12), the tight-exempt access authentication can be generated and transmitted based on the cooperative interaction frequency, and it is ensured that the tight-exempt access authentication is transmitted on the premise that the office business equipment to be processed needs to perform multiple cooperative interactions, thereby avoiding the office efficiency of the office business equipment to be processed being affected by frequently transmitting the tight-exempt access authentication.
In an alternative embodiment, the step S24 of associating the dynamic signature key in the authentication authorization information with the identity authentication signature may further include the following steps S241 to S244.
Step S241, extracting the dynamic key mapping table of the dynamic signature key and the static key authentication table and the dynamic key authentication table of the identity authentication signature, and determining first table structure similarity data between the first table structure data corresponding to the static key authentication table and the second table structure data corresponding to the dynamic key mapping table and second table structure similarity data between the second table structure data corresponding to the dynamic key mapping table and the third table structure data corresponding to the dynamic key authentication table.
Step S242, regarding the static key authentication table, performing table structure correction on the static key authentication table according to the first table structure similar data by using the first table structure data as reference data to obtain a first corrected key authentication table; and performing table structure correction on the dynamic key mapping table according to the second table structure similar data by taking the second table structure data as reference data to obtain a second corrected key authentication table.
Step S243, performing list mapping processing on the static key authentication table, the dynamic key authentication table, the first modified key authentication table, the dynamic key mapping table, the dynamic key authentication table, the dynamic key mapping table, and the second modified key authentication table, respectively, to obtain a first mapping processing result, a second mapping processing result, a third mapping processing result, and a fourth mapping processing result.
Step S244, determining a first mapping deficiency weight between the first mapping processing result and the second mapping processing result and a second mapping deficiency weight between the third mapping processing result and the fourth mapping processing result; judging whether the first mapping defect weight and the second mapping defect weight both fall into a set weight interval; if so, determining a characteristic variable value for performing association identifier distribution on the dynamic signature key according to the first mapping processing result and the third mapping processing result, and performing association processing on the static key authentication table, the dynamic signature key and the dynamic key authentication table according to a characteristic variable value corresponding to the dynamic signature key to obtain a current association identifier; if not, respectively determining a first weight difference and a second weight difference between the first mapping defect weight and the set weight interval and the second mapping defect weight and the set weight interval; comparing the magnitude of the first weight difference and the second weight difference; when the first weight difference is smaller than the second weight difference, determining a characteristic variable value for performing association identifier distribution on the dynamic signature key according to the first mapping processing result and the second mapping processing result, and performing association processing on the static key authentication table, the dynamic signature key and the dynamic key authentication table according to a characteristic variable value corresponding to the dynamic signature key to obtain a current association identifier; when the first weight difference is larger than the second weight difference, determining a characteristic variable value for performing association identifier distribution on the dynamic signature key according to the third mapping processing result and the fourth mapping processing result, and performing association processing on the static key authentication table, the dynamic signature key and the dynamic key authentication table according to a characteristic variable value corresponding to the dynamic signature key to obtain a current association identifier; and associating the dynamic signature key with the identity authentication signature based on the current association identification.
It can be understood that based on the contents described in the above steps 241 to S244, the dynamic key mapping table of the dynamic signature key, the static key authentication table of the identity authentication signature, and the table structure similarity data between the dynamic key authentication tables can be taken into consideration, so as to accurately determine the current association identifier, and further, the accurate association between the dynamic signature key and the identity authentication signature is realized through the current association identifier.
Based on the same inventive concept, there is also provided a service device processing apparatus 300 applied to an office network on the cloud, which is applied to a cloud office platform communicating with office service devices, the apparatus at least comprising:
the feature extraction module 310 is configured to obtain an office business record of an online office business or an offline office business completed by an office business device to be processed within a set time period, obtain business behavior description information corresponding to the office business record, and perform behavior feature extraction on the business behavior description information to obtain a behavior description feature set; wherein, the behavior description feature set comprises at least one service behavior description feature with service node identification;
a signature determining module 320, configured to determine, if the behavior description feature set meets a service behavior authentication condition, a corresponding identity authentication signature according to the service behavior description feature included in the behavior description feature set;
the authentication initiating module 330 is configured to initiate a seal-free access authentication associated with the current service request if it is detected that a to-be-verified request field of the current service request matches the identity authentication signature;
a tight-access-free module 340, configured to associate a dynamic signature key in the authentication and authorization information with the identity authentication signature if authentication and authorization information corresponding to the tight-access-free authentication is received; the office business equipment to be processed which completes the association of the dynamic signature key and the identity authentication signature is in a close connection-free state when the office business interaction is carried out between the office business equipment to be processed and the target office business equipment which is in communication connection with the cloud office platform.
On the basis, a cloud office platform 200 is further provided, as shown in fig. 4, including: a processor 210, and a memory 220 and a network interface 230 connected to the processor 210; the network interface 230 is connected with the nonvolatile memory 240 in the cloud office platform 200; the processor 210 retrieves a computer program from the non-volatile memory 240 via the network interface 230 and runs the computer program via the memory 220 to perform the above-described method.
On the basis, a readable storage medium applied to a computer is further provided, and a computer program is burned in the readable storage medium, and when the computer program runs in the memory 220 of the cloud office platform 200, the method is implemented.
The implementation process of the functions and actions of each module in the above device is specifically described in the implementation process of the corresponding step in the above method, and is not described herein again.
For the device embodiments, since they substantially correspond to the method embodiments, reference may be made to the partial description of the method embodiments for relevant points. The above-described embodiments of the apparatus are merely illustrative, wherein the modules described as separate parts may or may not be physically separate, and the parts displayed as modules may or may not be physical modules, may be located in one place, or may be distributed on a plurality of network modules. Some or all of the modules can be selected according to actual needs to achieve the purpose of the scheme of the application. One of ordinary skill in the art can understand and implement it without inventive effort.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only. It will be understood that the present application is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof.
A1. A business equipment processing method applied to an office network on the cloud is applied to a cloud office platform communicated with office business equipment, and the method at least comprises the following steps:
acquiring office business records of online office business or offline office business completed by office business equipment to be processed in a set time period, acquiring business behavior description information corresponding to the office business records, and performing behavior feature extraction on the business behavior description information to obtain a behavior description feature set; wherein, the behavior description feature set comprises at least one service behavior description feature with service node identification;
if the behavior description feature set meets the service behavior authentication condition, determining a corresponding identity authentication signature according to the service behavior description feature contained in the behavior description feature set;
if the field of the request to be verified of the current service request is matched with the identity authentication signature, initiating the seal-free access authentication associated with the current service request, specifically comprising: determining office requirement project information of the current service request; acquiring collaboration association weights of all project collaboration type information in the current business request according to the office demand project information, wherein the collaboration association weights refer to collaboration association weights of project collaboration type information which are project attributes in any collaboration type in a request time period of the current business request, and the project collaboration type information is type information matched with the project priorities of the project attributes; acquiring at least two pieces of project cooperation type information according to the cooperation level sequence of each piece of project cooperation type information to obtain at least two project cooperation type information sets; for any item cooperation type information set, acquiring the maximum cooperation association weight of each item cooperation type information according to the cooperation association weight of each item cooperation type information in the item cooperation type information set in the request time period; acquiring a correction value of the maximum collaboration association weight of each item collaboration type information included in the item collaboration type information set to obtain collaboration interaction frequency information of the item collaboration type information set, and generating and sending the joint-free access authentication according to the collaboration interaction frequency information when the collaboration interaction frequencies corresponding to the collaboration interaction frequency information of at least two item collaboration type information sets are greater than a set interaction frequency;
if receiving authentication authorization information corresponding to the seal-free access authentication, associating a dynamic signature key in the authentication authorization information with the identity authentication signature; the office business equipment to be processed which completes the association of the dynamic signature key and the identity authentication signature is in a close connection-free state when the office business interaction is carried out between the office business equipment to be processed and the target office business equipment which is in communication connection with the cloud office platform.
A2. According to the method described in a1, the behavior description feature set satisfies the business behavior authentication condition, and includes:
and when the current ratio of the number of the first lists passing authentication verification to the number of the second lists not passing authentication verification in the behavior authentication lists of the extracted behavior description feature sets is larger than a set ratio, determining that the behavior description feature sets meet service behavior authentication conditions.
A3. The method according to a1, where determining the corresponding identity authentication signature according to the business behavior description feature included in the behavior description feature set specifically includes:
extracting feature description values of the business behavior description features contained in the behavior description feature set to obtain a description value set of the business behavior description features contained in the behavior description feature set;
clustering the description value set according to the description dimension variable of each description value in the description value set to obtain a plurality of cluster sets;
and calculating the clustering centrality of each cluster set, determining the target service behavior description characteristics corresponding to the cluster set corresponding to the maximum clustering centrality, taking the target service behavior description characteristics as signature key pairing characteristics of the identity authentication signature corresponding to the behavior description characteristic set, and performing signature authentication according to the signature key pairing characteristics to obtain the identity authentication signature.
A4. The method according to a1, where the obtaining of the office business record of the online office business or the offline office business completed by the office business device to be processed in the set time period, obtaining the business behavior description information corresponding to the office business record, and performing behavior feature extraction on the business behavior description information to obtain the behavior description feature set includes:
acquiring all office business records of the office business equipment to be processed in the set time period, and determining an information capturing script and an information recording time sequence list based on all the office business records;
importing all office business records into a sample pool corresponding to a preset information extraction thread according to the information capturing script and the information record time sequence list, obtaining business behavior description information corresponding to each office business record output by the preset information extraction thread, and performing behavior label marking on the business behavior description information;
and performing behavior feature extraction on the service behavior description information marked by the behavior label according to a log running track extracted from the equipment running log corresponding to the office service equipment to be processed to obtain the behavior description feature set.
A5. According to the method described in a4, the performing behavior feature extraction on the service behavior description information marked by the behavior tag according to the log running track extracted from the device running log corresponding to the office service device to be processed to obtain the behavior description feature set includes:
determining an operation state track of the office business equipment to be processed according to a log message distribution queue corresponding to the log operation track, and indicating a set crawler script to perform dynamic crawling in the operation state track, wherein at least one group of dynamic operation features for the set crawler script to crawl exist in the operation state track;
when the set crawler script has the current dynamic running characteristics in the set crawling path, detecting whether the current dynamic running characteristics record a first dynamic weight identifier; the first dynamic weight identifier is recorded on the current dynamic running feature when the set crawler script does not crawl the current dynamic running feature for the last time, and the first dynamic weight identifier is a weight identifier of dynamic updating frequency of the dynamic running feature which the set crawler script has when the set crawler script does not crawl for the last time;
when the current dynamic running feature does not have the first dynamic weight identifier, detecting whether the current dynamic running feature is a dynamic running feature of which the set crawler script marks a crawling priority; when the current dynamic running characteristic is determined to be the dynamic running characteristic of which the set crawler script is marked with the crawling priority, indicating the set crawler script to crawl the current dynamic running characteristic, and updating a second dynamic weight identifier of the set crawler script according to first running tracing information of the current dynamic running characteristic;
when the current dynamic running feature has the first dynamic weight identifier, detecting whether the first dynamic weight identifier is the same as a second dynamic weight identifier of the set crawler script, wherein the second dynamic weight identifier is a weight identifier of running tracing information of the dynamic running feature currently crawled by the set crawler script; when the first dynamic weight identifier is different from a second dynamic weight identifier of the set crawler script, determining a state change parameter in the process of triggering the first dynamic weight identifier to change to the second dynamic weight identifier; acquiring second operation tracing information changed in the first dynamic weight identifier according to the state change parameter; detecting whether the current dynamic operation characteristics meet the crawling condition or not according to the first operation tracing information and the second operation tracing information; when the current dynamic operation characteristics meet the crawling conditions, crawling the current dynamic operation characteristics, and updating the second dynamic weight identification according to the first operation tracing information;
and counting all dynamic running characteristics crawled by the set crawler script, and performing behavior characteristic extraction on the service behavior description information marked by the behavior tag through all the dynamic running characteristics to obtain the behavior description characteristic set.
A6. According to the method described in a5, performing behavior feature extraction on the service behavior description information marked by the behavior tag through all the dynamic operation features to obtain the behavior description feature set, including:
drawing dynamic running track curves corresponding to all the dynamic running characteristics in a preset coordinate plane according to the time sequence, and extracting service behavior track curves corresponding to a behavior track list of service behavior description information marked by behavior labels on the time sequence according to configuration parameters of the preset coordinate plane; the dynamic operation track curve and the service behavior track curve are provided with a plurality of track curve nodes with different curve fitting evaluation coefficients;
judging whether the dynamic operation track curve and the service behavior track curve are both in a curve association identifier for performing track curve node association in the preset coordinate plane; if the curve association identification for performing the track curve node association exists in the preset coordinate plane of the dynamic running track curve and the service behavior track curve, obtaining node fitting rate information of all dynamic running characteristics at one track curve node of the dynamic running track curve, and determining the track curve node with the maximum curve fitting evaluation coefficient in the service behavior track curve as a target track curve node;
transmitting the node fitting rate information to the target track curve node based on the configuration parameters of the preset coordinate plane, the description index attributes of the service behavior description information marked by the behavior tag and the feature distribution queues of all the dynamic operation features, so as to obtain fitting rate transmission information in the target track curve node, wherein the fitting rate transmission information has a fitting rate mapping relation with the node fitting rate information, and generating a behavior feature matching list between all the dynamic operation features and the service behavior description information marked by the behavior tag according to the node fitting rate information and the cosine distance in time sequence between the fitting rate transmission information;
taking the fitting rate transmission information as initial transmission information, acquiring information of nodes to be matched from the target track curve node, transmitting the information of the nodes to be matched to the track curve node where the node fitting rate information is located based on the list structure parameters and the list priority matching queue corresponding to the behavior feature matching list, so as to obtain matched node information corresponding to the information of the nodes to be matched from the track curve node where the node fitting rate information is located, and determining the transmission information corresponding to the matched node information as feature extraction evaluation information;
determining information flow path records of which the node fitting rate information is transmitted to the target track curve nodes, sequentially determining feature extraction variables corresponding to the feature extraction evaluation information point by point in the service behavior track curve according to time sequence on the basis of information consistency weights between the matched node information and list event information corresponding to a plurality of record lists on the information flow path records, stopping obtaining the feature extraction variables in the next track curve node until the obtained evaluation weights of the node fitting records of the track curve nodes where the feature extraction variables are located are consistent with the evaluation weights of the node fitting records of the feature extraction evaluation information in the dynamic running track curve, and generating thread matching variables for performing behavior feature extraction on the service behavior description information marked by the behavior label according to the feature extraction evaluation information and the last obtained feature extraction variables Setting data; updating a preset behavior feature extraction model by using the thread configuration data, and performing behavior feature extraction on the service behavior description information marked by the behavior tag through the updated behavior feature extraction model to obtain the behavior description feature set; in the process of extracting the behavior characteristics by adopting the updated behavior characteristic extraction model, the duration value of the behavior characteristic extraction is determined according to the label attribute value corresponding to the behavior label, and the behavior characteristic extraction is carried out on the service behavior description information marked by the behavior label based on the duration value.
A7. According to the method described in a1, whether the field of the request to be verified of the current service request matches the identity authentication signature is detected by the following method:
converting a request field to be verified of a current service request into a corresponding field coding set, and splitting a coding string of the field coding set to obtain a plurality of target coding strings; acquiring second identification bit update records corresponding to the target coding strings respectively, and correcting the update times of the second identification bit update records to obtain first identification bit update records corresponding to the target coding strings respectively;
obtaining the code script signature and the field signature of the field code set based on the first identification bit update record and the corresponding update interval duration, obtaining a first signature overlapping rate between the code script signature of each target code string and the field signatures of all the target code strings, and determining a new code script signature corresponding to each target code string according to the first signature overlapping rate;
acquiring a second signature overlapping rate between the field signature of each target coding string and the coding script signatures of all the target coding strings, and determining a new field signature corresponding to each target coding string according to the second signature overlapping rate; obtaining a comprehensive signature of a field of a request to be verified of the current service request based on the new encoding script signature and the new field signature;
and when the similarity between the comprehensive signature and the identity authentication signature reaches a set similarity, determining that the field of the request to be verified of the current service request is matched with the identity authentication signature.
A8. A cloud office platform comprising business device processing apparatus, which when run implements the method of any one of A1-A7.
B1. A business equipment processing method applied to an office network on the cloud is applied to a cloud office platform communicated with office business equipment, and the method at least comprises the following steps:
acquiring office business records of online office business or offline office business completed by office business equipment to be processed in a set time period, acquiring business behavior description information corresponding to the office business records, and performing behavior feature extraction on the business behavior description information to obtain a behavior description feature set; wherein, the behavior description feature set comprises at least one service behavior description feature with service node identification;
if the behavior description feature set meets the service behavior authentication condition, determining a corresponding identity authentication signature according to the service behavior description feature contained in the behavior description feature set;
if the fact that the request field to be verified of the current service request is matched with the identity authentication signature is detected, then the seal-free access authentication associated with the current service request is initiated; wherein:
the to-be-verified request field is used for verifying the legality of the current business request and the identity matching of the to-be-processed office business equipment, and the close connection-free authentication is an authentication request of close connection-free setting sent by the cloud office platform to the to-be-processed office business equipment;
if receiving authentication authorization information corresponding to the seal-free access authentication, associating a dynamic signature key in the authentication authorization information with the identity authentication signature; the office business equipment to be processed which completes the association of the dynamic signature key and the identity authentication signature is in a close connection-free state when the office business interaction is carried out between the office business equipment to be processed and the target office business equipment which is in communication connection with the cloud office platform.
B2. According to the method of B1, the behavior description feature set satisfies the business behavior certification condition, including:
and when the current ratio of the number of the first lists passing authentication verification to the number of the second lists not passing authentication verification in the behavior authentication lists of the extracted behavior description feature sets is larger than a set ratio, determining that the behavior description feature sets meet service behavior authentication conditions.
B3. The method according to B1, where determining the corresponding identity authentication signature according to the business behavior description feature included in the behavior description feature set specifically includes:
extracting feature description values of the business behavior description features contained in the behavior description feature set to obtain a description value set of the business behavior description features contained in the behavior description feature set;
clustering the description value set according to the description dimension variable of each description value in the description value set to obtain a plurality of cluster sets;
and calculating the clustering centrality of each cluster set, determining the target service behavior description characteristics corresponding to the cluster set corresponding to the maximum clustering centrality, taking the target service behavior description characteristics as signature key pairing characteristics of the identity authentication signature corresponding to the behavior description characteristic set, and performing signature authentication according to the signature key pairing characteristics to obtain the identity authentication signature.
B4. The method according to B1, where the obtaining of the office business record of the online office business or the offline office business completed by the office business device to be processed in the set time period, obtaining business behavior description information corresponding to the office business record, and performing behavior feature extraction on the business behavior description information to obtain a behavior description feature set includes:
acquiring all office business records of the office business equipment to be processed in the set time period, and determining an information capturing script and an information recording time sequence list based on all the office business records;
importing all office business records into a sample pool corresponding to a preset information extraction thread according to the information capturing script and the information record time sequence list, obtaining business behavior description information corresponding to each office business record output by the preset information extraction thread, and performing behavior label marking on the business behavior description information;
and performing behavior feature extraction on the service behavior description information marked by the behavior label according to a log running track extracted from the equipment running log corresponding to the office service equipment to be processed to obtain the behavior description feature set.
B5. According to the method of B4, the performing behavior feature extraction on the service behavior description information marked with the behavior tag according to the log running track extracted from the device running log corresponding to the office service device to be processed to obtain the behavior description feature set includes:
determining an operation state track of the office business equipment to be processed according to a log message distribution queue corresponding to the log operation track, and indicating a set crawler script to perform dynamic crawling in the operation state track, wherein at least one group of dynamic operation features for the set crawler script to crawl exist in the operation state track;
when the set crawler script has the current dynamic running characteristics in the set crawling path, detecting whether the current dynamic running characteristics record a first dynamic weight identifier; the first dynamic weight identifier is recorded on the current dynamic running feature when the set crawler script does not crawl the current dynamic running feature for the last time, and the first dynamic weight identifier is a weight identifier of dynamic updating frequency of the dynamic running feature which the set crawler script has when the set crawler script does not crawl for the last time;
when the current dynamic running feature does not have the first dynamic weight identifier, detecting whether the current dynamic running feature is a dynamic running feature of which the set crawler script marks a crawling priority; when the current dynamic running characteristic is determined to be the dynamic running characteristic of which the set crawler script is marked with the crawling priority, indicating the set crawler script to crawl the current dynamic running characteristic, and updating a second dynamic weight identifier of the set crawler script according to first running tracing information of the current dynamic running characteristic;
when the current dynamic running feature has the first dynamic weight identifier, detecting whether the first dynamic weight identifier is the same as a second dynamic weight identifier of the set crawler script, wherein the second dynamic weight identifier is a weight identifier of running tracing information of the dynamic running feature currently crawled by the set crawler script; when the first dynamic weight identifier is different from a second dynamic weight identifier of the set crawler script, determining a state change parameter in the process of triggering the first dynamic weight identifier to change to the second dynamic weight identifier; acquiring second operation tracing information changed in the first dynamic weight identifier according to the state change parameter; detecting whether the current dynamic operation characteristics meet the crawling condition or not according to the first operation tracing information and the second operation tracing information; when the current dynamic operation characteristics meet the crawling conditions, crawling the current dynamic operation characteristics, and updating the second dynamic weight identification according to the first operation tracing information;
and counting all dynamic running characteristics crawled by the set crawler script, and performing behavior characteristic extraction on the service behavior description information marked by the behavior tag through all the dynamic running characteristics to obtain the behavior description characteristic set.
B6. According to the method of B5, performing behavior feature extraction on the service behavior description information marked by the behavior tag through all the dynamic operation features to obtain the behavior description feature set, including:
drawing dynamic running track curves corresponding to all the dynamic running characteristics in a preset coordinate plane according to the time sequence, and extracting service behavior track curves corresponding to a behavior track list of service behavior description information marked by behavior labels on the time sequence according to configuration parameters of the preset coordinate plane; the dynamic operation track curve and the service behavior track curve are provided with a plurality of track curve nodes with different curve fitting evaluation coefficients;
judging whether the dynamic operation track curve and the service behavior track curve are both in a curve association identifier for performing track curve node association in the preset coordinate plane; if the curve association identification for performing the track curve node association exists in the preset coordinate plane of the dynamic running track curve and the service behavior track curve, obtaining node fitting rate information of all dynamic running characteristics at one track curve node of the dynamic running track curve, and determining the track curve node with the maximum curve fitting evaluation coefficient in the service behavior track curve as a target track curve node;
transmitting the node fitting rate information to the target track curve node based on the configuration parameters of the preset coordinate plane, the description index attributes of the service behavior description information marked by the behavior tag and the feature distribution queues of all the dynamic operation features, so as to obtain fitting rate transmission information in the target track curve node, wherein the fitting rate transmission information has a fitting rate mapping relation with the node fitting rate information, and generating a behavior feature matching list between all the dynamic operation features and the service behavior description information marked by the behavior tag according to the node fitting rate information and the cosine distance in time sequence between the fitting rate transmission information;
taking the fitting rate transmission information as initial transmission information, acquiring information of nodes to be matched from the target track curve node, transmitting the information of the nodes to be matched to the track curve node where the node fitting rate information is located based on the list structure parameters and the list priority matching queue corresponding to the behavior feature matching list, so as to obtain matched node information corresponding to the information of the nodes to be matched from the track curve node where the node fitting rate information is located, and determining the transmission information corresponding to the matched node information as feature extraction evaluation information;
determining information flow path records of which the node fitting rate information is transmitted to the target track curve nodes, sequentially determining feature extraction variables corresponding to the feature extraction evaluation information point by point in the service behavior track curve according to time sequence on the basis of information consistency weights between the matched node information and list event information corresponding to a plurality of record lists on the information flow path records, stopping obtaining the feature extraction variables in the next track curve node until the obtained evaluation weights of the node fitting records of the track curve nodes where the feature extraction variables are located are consistent with the evaluation weights of the node fitting records of the feature extraction evaluation information in the dynamic running track curve, and generating thread matching variables for performing behavior feature extraction on the service behavior description information marked by the behavior label according to the feature extraction evaluation information and the last obtained feature extraction variables Setting data; updating a preset behavior feature extraction model by using the thread configuration data, and performing behavior feature extraction on the service behavior description information marked by the behavior tag through the updated behavior feature extraction model to obtain the behavior description feature set; in the process of extracting the behavior characteristics by adopting the updated behavior characteristic extraction model, the duration value of the behavior characteristic extraction is determined according to the label attribute value corresponding to the behavior label, and the behavior characteristic extraction is carried out on the service behavior description information marked by the behavior label based on the duration value.
B7. According to the method of B1, whether the field of the request to be verified of the current service request matches the identity authentication signature is detected by:
converting a request field to be verified of a current service request into a corresponding field coding set, and splitting a coding string of the field coding set to obtain a plurality of target coding strings; acquiring second identification bit update records corresponding to the target coding strings respectively, and correcting the update times of the second identification bit update records to obtain first identification bit update records corresponding to the target coding strings respectively;
obtaining the code script signature and the field signature of the field code set based on the first identification bit update record and the corresponding update interval duration, obtaining a first signature overlapping rate between the code script signature of each target code string and the field signatures of all the target code strings, and determining a new code script signature corresponding to each target code string according to the first signature overlapping rate;
acquiring a second signature overlapping rate between the field signature of each target coding string and the coding script signatures of all the target coding strings, and determining a new field signature corresponding to each target coding string according to the second signature overlapping rate; obtaining a comprehensive signature of a field of a request to be verified of the current service request based on the new encoding script signature and the new field signature;
and when the similarity between the comprehensive signature and the identity authentication signature reaches a set similarity, determining that the field of the request to be verified of the current service request is matched with the identity authentication signature.
B8. A business equipment processing system applied to an office network on the cloud comprises office business equipment and a cloud office platform which are communicated with each other; wherein:
the cloud office platform is used for:
acquiring office business records of online office business or offline office business completed by office business equipment to be processed in a set time period, acquiring business behavior description information corresponding to the office business records, and performing behavior feature extraction on the business behavior description information to obtain a behavior description feature set; wherein, the behavior description feature set comprises at least one service behavior description feature with service node identification;
if the behavior description feature set meets the service behavior authentication condition, determining a corresponding identity authentication signature according to the service behavior description feature contained in the behavior description feature set;
if the fact that the request field to be verified of the current service request is matched with the identity authentication signature is detected, then the seal-free access authentication associated with the current service request is initiated; wherein:
the to-be-verified request field is used for verifying the legality of the current business request and the identity matching of the to-be-processed office business equipment, and the close connection-free authentication is an authentication request of close connection-free setting sent by the cloud office platform to the to-be-processed office business equipment;
if receiving authentication authorization information corresponding to the seal-free access authentication, associating a dynamic signature key in the authentication authorization information with the identity authentication signature; the office business equipment to be processed which completes the association of the dynamic signature key and the identity authentication signature is in a close connection-free state when the office business interaction is carried out between the office business equipment to be processed and the target office business equipment which is in communication connection with the cloud office platform.

Claims (8)

1. A business equipment processing method applied to an office network on the cloud is characterized by being applied to a cloud office platform communicated with office business equipment, and the method at least comprises the following steps:
acquiring office business records of online office business or offline office business completed by office business equipment to be processed in a set time period, acquiring business behavior description information corresponding to the office business records, and performing behavior feature extraction on the business behavior description information to obtain a behavior description feature set; wherein, the behavior description feature set comprises at least one service behavior description feature with service node identification;
if the behavior description feature set meets the service behavior authentication condition, determining a corresponding identity authentication signature according to the service behavior description feature contained in the behavior description feature set;
if the fact that the request field to be verified of the current service request is matched with the identity authentication signature is detected, then the seal-free access authentication associated with the current service request is initiated;
if receiving authentication authorization information corresponding to the seal-free access authentication, associating a dynamic signature key in the authentication authorization information with the identity authentication signature; the office business equipment to be processed which completes the association of the dynamic signature key and the identity authentication signature is in a close connection-free state when office business interaction is carried out between target office business equipment which is in communication connection with the cloud office platform;
the behavior description feature set meets the service behavior authentication condition and comprises the following steps:
and when the current ratio of the number of the first lists passing authentication verification to the number of the second lists not passing authentication verification in the behavior authentication list of the extracted behavior description feature set is greater than a set ratio, determining that the behavior description feature set meets a service behavior authentication condition.
2. The method according to claim 1, wherein the determining a corresponding identity authentication signature according to the service behavior description feature included in the behavior description feature set specifically includes:
extracting feature description values of the business behavior description features contained in the behavior description feature set to obtain a description value set of the business behavior description features contained in the behavior description feature set;
clustering the description value set according to the description dimension variable of each description value in the description value set to obtain a plurality of cluster sets;
and calculating the clustering centrality of each cluster set, determining the target service behavior description characteristics corresponding to the cluster set corresponding to the maximum clustering centrality, taking the target service behavior description characteristics as signature key pairing characteristics of the identity authentication signature corresponding to the behavior description characteristic set, and performing signature authentication according to the signature key pairing characteristics to obtain the identity authentication signature.
3. The method according to claim 1, wherein the obtaining office business records of online office business or offline office business completed by the office business equipment to be processed in a set time period, obtaining business behavior description information corresponding to the office business records, and performing behavior feature extraction on the business behavior description information to obtain a behavior description feature set comprises:
acquiring all office business records of the office business equipment to be processed in the set time period, and determining an information capturing script and an information recording time sequence list based on all the office business records;
importing all office business records into a sample pool corresponding to a preset information extraction thread according to the information capturing script and the information record time sequence list, obtaining business behavior description information corresponding to each office business record output by the preset information extraction thread, and performing behavior label marking on the business behavior description information;
and performing behavior feature extraction on the service behavior description information marked by the behavior label according to a log running track extracted from the equipment running log corresponding to the office service equipment to be processed to obtain the behavior description feature set.
4. The method according to claim 3, wherein the performing behavior feature extraction on the service behavior description information marked with the behavior tag according to a log running track extracted from the device running log corresponding to the office service device to be processed to obtain the behavior description feature set comprises:
determining an operation state track of the office business equipment to be processed according to a log message distribution queue corresponding to the log operation track, and indicating a set crawler script to perform dynamic crawling in the operation state track, wherein at least one group of dynamic operation features for the set crawler script to crawl exist in the operation state track;
when the set crawler script has the current dynamic running characteristics in the set crawling path, detecting whether the current dynamic running characteristics record a first dynamic weight identifier; the first dynamic weight identifier is recorded on the current dynamic running feature when the set crawler script does not crawl the current dynamic running feature for the last time, and the first dynamic weight identifier is a weight identifier of dynamic updating frequency of the dynamic running feature which the set crawler script has when the set crawler script does not crawl for the last time;
when the current dynamic running feature does not have the first dynamic weight identifier, detecting whether the current dynamic running feature is a dynamic running feature of which the set crawler script marks a crawling priority; when the current dynamic running characteristic is determined to be the dynamic running characteristic of which the set crawler script is marked with the crawling priority, indicating the set crawler script to crawl the current dynamic running characteristic, and updating a second dynamic weight identifier of the set crawler script according to first running tracing information of the current dynamic running characteristic;
when the current dynamic running feature has the first dynamic weight identifier, detecting whether the first dynamic weight identifier is the same as a second dynamic weight identifier of the set crawler script, wherein the second dynamic weight identifier is a weight identifier of running tracing information of the dynamic running feature currently crawled by the set crawler script; when the first dynamic weight identifier is different from a second dynamic weight identifier of the set crawler script, determining a state change parameter in the process of triggering the first dynamic weight identifier to change to the second dynamic weight identifier; acquiring second operation tracing information changed in the first dynamic weight identifier according to the state change parameter; detecting whether the current dynamic operation characteristics meet the crawling condition or not according to the first operation tracing information and the second operation tracing information; when the current dynamic operation characteristics meet the crawling conditions, crawling the current dynamic operation characteristics, and updating the second dynamic weight identification according to the first operation tracing information;
and counting all dynamic running characteristics crawled by the set crawler script, and performing behavior characteristic extraction on the service behavior description information marked by the behavior tag through all the dynamic running characteristics to obtain the behavior description characteristic set.
5. The method according to claim 4, wherein the obtaining of the behavior description feature set by performing behavior feature extraction on the service behavior description information marked by the behavior label through all the dynamic operation features comprises:
drawing dynamic running track curves corresponding to all the dynamic running characteristics in a preset coordinate plane according to the time sequence, and extracting service behavior track curves corresponding to a behavior track list of service behavior description information marked by behavior labels on the time sequence according to configuration parameters of the preset coordinate plane; the dynamic operation track curve and the service behavior track curve are provided with a plurality of track curve nodes with different curve fitting evaluation coefficients;
judging whether the dynamic operation track curve and the service behavior track curve are both in a curve association identifier for performing track curve node association in the preset coordinate plane; if the curve association identification for performing the track curve node association exists in the preset coordinate plane of the dynamic running track curve and the service behavior track curve, obtaining node fitting rate information of all dynamic running characteristics at one track curve node of the dynamic running track curve, and determining the track curve node with the maximum curve fitting evaluation coefficient in the service behavior track curve as a target track curve node;
transmitting the node fitting rate information to the target track curve node based on the configuration parameters of the preset coordinate plane, the description index attributes of the service behavior description information marked by the behavior tag and the feature distribution queues of all the dynamic operation features, so as to obtain fitting rate transmission information in the target track curve node, wherein the fitting rate transmission information has a fitting rate mapping relation with the node fitting rate information, and generating a behavior feature matching list between all the dynamic operation features and the service behavior description information marked by the behavior tag according to the node fitting rate information and the cosine distance in time sequence between the fitting rate transmission information;
taking the fitting rate transmission information as initial transmission information, acquiring information of nodes to be matched from the target track curve node, transmitting the information of the nodes to be matched to the track curve node where the node fitting rate information is located based on the list structure parameters and the list priority matching queue corresponding to the behavior feature matching list, so as to obtain matched node information corresponding to the information of the nodes to be matched from the track curve node where the node fitting rate information is located, and determining the transmission information corresponding to the matched node information as feature extraction evaluation information;
determining information flow path records of which the node fitting rate information is transmitted to the target track curve nodes, sequentially determining feature extraction variables corresponding to the feature extraction evaluation information point by point in the service behavior track curve according to time sequence on the basis of information consistency weights between the matched node information and list event information corresponding to a plurality of record lists on the information flow path records, stopping obtaining the feature extraction variables in the next track curve node until the obtained evaluation weights of the node fitting records of the track curve nodes where the feature extraction variables are located are consistent with the evaluation weights of the node fitting records of the feature extraction evaluation information in the dynamic running track curve, and generating thread matching variables for performing behavior feature extraction on the service behavior description information marked by the behavior label according to the feature extraction evaluation information and the last obtained feature extraction variables Setting data; updating a preset behavior feature extraction model by using the thread configuration data, and performing behavior feature extraction on the service behavior description information marked by the behavior tag through the updated behavior feature extraction model to obtain the behavior description feature set; in the process of extracting the behavior characteristics by adopting the updated behavior characteristic extraction model, the duration value of the behavior characteristic extraction is determined according to the label attribute value corresponding to the behavior label, and the behavior characteristic extraction is carried out on the service behavior description information marked by the behavior label based on the duration value.
6. The method according to claim 1, wherein whether the field of the request to be verified of the current service request matches the authentication signature is detected by:
converting a request field to be verified of a current service request into a corresponding field coding set, and splitting a coding string of the field coding set to obtain a plurality of target coding strings; acquiring second identification bit update records corresponding to the target coding strings respectively, and correcting the update times of the second identification bit update records to obtain first identification bit update records corresponding to the target coding strings respectively;
obtaining the code script signature and the field signature of the field code set based on the first identification bit update record and the corresponding update interval duration, obtaining a first signature overlapping rate between the code script signature of each target code string and the field signatures of all the target code strings, and determining a new code script signature corresponding to each target code string according to the first signature overlapping rate;
acquiring a second signature overlapping rate between the field signature of each target coding string and the coding script signatures of all the target coding strings, and determining a new field signature corresponding to each target coding string according to the second signature overlapping rate; obtaining a comprehensive signature of a field of a request to be verified of the current service request based on the new encoding script signature and the new field signature;
and when the similarity between the comprehensive signature and the identity authentication signature reaches a set similarity, determining that the field of the request to be verified of the current service request is matched with the identity authentication signature.
7. Cloud office platform, characterized in that it comprises business device processing means, which when run implement the method of any of claims 1-6.
8. A cloud office platform, comprising:
a processor, and
a memory and a network interface connected with the processor;
the network interface is connected with a nonvolatile memory in the cloud office platform;
the processor, when running, retrieves a computer program from the non-volatile memory via the network interface and runs the computer program via the memory to perform the method of any of claims 1-6 above.
CN202011069530.3A 2020-09-30 2020-09-30 Business equipment processing method applied to office network on cloud and cloud office platform Active CN112242999B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN202110364192.4A CN113114653A (en) 2020-09-30 2020-09-30 Business equipment processing method of office network on cloud and cloud office platform
CN202011069530.3A CN112242999B (en) 2020-09-30 2020-09-30 Business equipment processing method applied to office network on cloud and cloud office platform
CN202110364177.XA CN113114652A (en) 2020-09-30 2020-09-30 Business equipment processing method based on-cloud office network and cloud office platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011069530.3A CN112242999B (en) 2020-09-30 2020-09-30 Business equipment processing method applied to office network on cloud and cloud office platform

Related Child Applications (2)

Application Number Title Priority Date Filing Date
CN202110364177.XA Division CN113114652A (en) 2020-09-30 2020-09-30 Business equipment processing method based on-cloud office network and cloud office platform
CN202110364192.4A Division CN113114653A (en) 2020-09-30 2020-09-30 Business equipment processing method of office network on cloud and cloud office platform

Publications (2)

Publication Number Publication Date
CN112242999A CN112242999A (en) 2021-01-19
CN112242999B true CN112242999B (en) 2021-07-27

Family

ID=74168663

Family Applications (3)

Application Number Title Priority Date Filing Date
CN202011069530.3A Active CN112242999B (en) 2020-09-30 2020-09-30 Business equipment processing method applied to office network on cloud and cloud office platform
CN202110364177.XA Withdrawn CN113114652A (en) 2020-09-30 2020-09-30 Business equipment processing method based on-cloud office network and cloud office platform
CN202110364192.4A Withdrawn CN113114653A (en) 2020-09-30 2020-09-30 Business equipment processing method of office network on cloud and cloud office platform

Family Applications After (2)

Application Number Title Priority Date Filing Date
CN202110364177.XA Withdrawn CN113114652A (en) 2020-09-30 2020-09-30 Business equipment processing method based on-cloud office network and cloud office platform
CN202110364192.4A Withdrawn CN113114653A (en) 2020-09-30 2020-09-30 Business equipment processing method of office network on cloud and cloud office platform

Country Status (1)

Country Link
CN (3) CN112242999B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022030A (en) * 2016-06-30 2016-10-12 深圳卡通新技术有限公司 Identity authentication system and method based on user habit behavior features
US20180310174A1 (en) * 2017-04-21 2018-10-25 Kirio Inc. Anonymous authentication system
CN108809982A (en) * 2018-06-12 2018-11-13 飞天诚信科技股份有限公司 It is a kind of that close authentication method and system is exempted from based on credible performing environment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110460609B (en) * 2019-08-16 2021-12-14 江苏恒宝智能系统技术有限公司 Bidirectional authentication method and system for terminal application and security authentication platform

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022030A (en) * 2016-06-30 2016-10-12 深圳卡通新技术有限公司 Identity authentication system and method based on user habit behavior features
US20180310174A1 (en) * 2017-04-21 2018-10-25 Kirio Inc. Anonymous authentication system
CN108809982A (en) * 2018-06-12 2018-11-13 飞天诚信科技股份有限公司 It is a kind of that close authentication method and system is exempted from based on credible performing environment

Also Published As

Publication number Publication date
CN113114653A (en) 2021-07-13
CN113114652A (en) 2021-07-13
CN112242999A (en) 2021-01-19

Similar Documents

Publication Publication Date Title
CN110427785B (en) Equipment fingerprint acquisition method and device, storage medium and electronic device
EP3413212A1 (en) Random forest model training method, electronic apparatus and storage medium
CN112100606B (en) Online education processing method based on cloud big data calculation and online education platform
CN113194126B (en) Transverse federal learning model construction method based on blockchain
TW202046206A (en) Abnormal account detection method and device
US20230015258A1 (en) Data verification in a distributed data processing system
CN111597527A (en) Intelligent contract system based on redis protocol
CN112738075A (en) Information processing method and system based on cloud computing and intelligent equipment interaction
CN110457601B (en) Social account identification method and device, storage medium and electronic device
CN112257117A (en) Intelligent detection device based on block chain technology
CN111192151A (en) Service processing method, device, storage medium and computer equipment
CN112242999B (en) Business equipment processing method applied to office network on cloud and cloud office platform
CN112070508B (en) Block chain payment processing method based on block chain finance and block chain payment platform
CN113326500A (en) Information verification method combining edge computing and cloud edge fusion and central cloud server
CN112347523A (en) Information safety system based on cloud computing
CN111784351B (en) Payment verification method based on block chain network and big data analysis and intelligent equipment
CN115328786A (en) Automatic testing method and device based on block chain and storage medium
CN107122359A (en) Data real-time tracking visible processing method and device
CN111722943B (en) Big data processing method based on edge computing and central cloud server
CN112187814B (en) Intelligent double-recording method, system and server
CN109960924A (en) One subsystem login method, device, system and electronic equipment
CN111737556B (en) Big data information heat analysis method and cloud platform device
JP7258257B1 (en) Programmable controller, exception access learning method and program
CN115086010B (en) Network risk assessment system based on video cloud command system
CN115760346A (en) Enterprise risk evaluation method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20210701

Address after: 510000 4, 227 Guangzhou Avenue Middle Road, Yuexiu District, Guangzhou, Guangdong.

Applicant after: Zhongjian certification LLC

Address before: Room 805-809, building 6, chuangyangang, science and Education City, 18 changwuzhong Road, Wujin District, Changzhou City, Jiangsu Province, 213000

Applicant before: Chen Meiyu

GR01 Patent grant
GR01 Patent grant