CN113630382A - System management method for data compliance safety circulation - Google Patents

System management method for data compliance safety circulation Download PDF

Info

Publication number
CN113630382A
CN113630382A CN202110771213.4A CN202110771213A CN113630382A CN 113630382 A CN113630382 A CN 113630382A CN 202110771213 A CN202110771213 A CN 202110771213A CN 113630382 A CN113630382 A CN 113630382A
Authority
CN
China
Prior art keywords
data
auditing
audit
transmission system
data transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110771213.4A
Other languages
Chinese (zh)
Inventor
林斓熙
陈清华
陈永志
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Shenlong Information Technology Co ltd
Yangtze Delta Region Institute of Tsinghua University Zhejiang
Original Assignee
Zhejiang Shenlong Information Technology Co ltd
Yangtze Delta Region Institute of Tsinghua University Zhejiang
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Shenlong Information Technology Co ltd, Yangtze Delta Region Institute of Tsinghua University Zhejiang filed Critical Zhejiang Shenlong Information Technology Co ltd
Priority to CN202110771213.4A priority Critical patent/CN113630382A/en
Publication of CN113630382A publication Critical patent/CN113630382A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a system management method for data compliance safety circulation, which is used for enhancing data compliance and data confidentiality in a data transmission system and comprises the following steps of S1: the data transmission system receives a data transmission requirement proposed by a demanding party and selects to directly transmit data or automatically transmit data after safety level evaluation; step S2: the data transmission system directly transmits data; step S3: and the data transmission system automatically transmits data after the safety level evaluation. The invention discloses a system management method for safe circulation of data compliance, which can solve the risk of data leakage in data transmission across departments and companies and enhance the data compliance and the data confidentiality.

Description

System management method for data compliance safety circulation
Technical Field
The invention belongs to the technical field of data compliance safety transmission, and particularly relates to a system management method for data compliance safety circulation.
Background
Informatization becomes the foundation of enterprise operation and has penetrated the aspects of work. New-generation information technologies such as cloud computing, internet of things, mobile internet, big data, artificial intelligence and 5G are gradually applied to enterprises, and novel information forms such as intelligent manufacturing and industrial internet are gradually formed. Currently, most enterprises have multiple sets of networks with different functions, performances and network security levels, and the networks are physically/logically isolated from each other. With the deep application of enterprise informatization, the utilization of information data becomes an explicit measure of the breadth and depth of enterprise informatization application. Data interaction among networks in an enterprise and among the networks in the enterprise is more and more frequent, the interconnection demand among the networks is exponentially increased under the background, and more enterprises develop network connection with different network security levels/confidentiality levels to realize real-time data exchange. In the process, because the network security level/security level and the environment of each network are different, the threats and risk bearing capacity of the interconnected networks are different, and meanwhile, the problem of cross risks in different degrees and different levels is also brought, for example, a data leakage risk exists when data transmission is performed across departments or across data.
Therefore, the above problems are further improved.
Disclosure of Invention
The invention mainly aims to provide a system management method for safe circulation of data compliance, which can solve the data leakage risk in data transmission across departments and companies and enhance the data compliance and data confidentiality.
In order to achieve the above object, the present invention provides a system management method for data compliance secure circulation, which is used for enhancing data compliance and data confidentiality in a data transmission system, and comprises the following steps:
step S1: the data transmission system receives a data transmission requirement proposed by a demanding party and selects to directly transmit data or automatically transmit data after safety level evaluation;
step S2: the data transmission system directly transmits data;
step S3: and the data transmission system automatically transmits data after the safety level evaluation.
As a further preferable embodiment of the above technical means, step S2 is specifically implemented as the following steps:
step S2.1: the data transmission system receives a data transmission application proposed by a demand party, uploads first data comprising an encryption and decryption application file and application certification material (by the demand party), and selects a corresponding transmission format;
step S2.2: the data transmission system carries out first audit on the first data (the system carries out automatic audit and audits formats and the like), if the first audit is passed, the step S2.3 is executed, otherwise, the audit is judged to be not passed, and whether to apply for again is selected (if the application for the second time is selected, the step S2.1 is executed after the certification material is supplemented, otherwise, the data transmission is ended);
step S2.3: a data superior auditing module in the data transmission system carries out second auditing on the first data (the superior department audits through the data superior auditing module and audits contents and the like), if the first data passes the second auditing, the step S2.4 is executed, otherwise, the second auditing is judged that the auditing is not passed, and whether the second data is applied again is selected (if the second data is applied again, the step S2.1 is executed after the certification material is supplemented, otherwise, the data transmission is finished);
step S2.4: a data compliance auditing module in the data transmission system performs third auditing on the first data (the compliance department performs auditing through the data compliance auditing module, and audits whether the content is compliant or not), if the first data passes the third auditing, the step S2.5 is executed, otherwise, the auditing is judged to be not passed or the auditing is in question;
step S2.5: a data compliance auditing module in the data transmission system judges whether fourth auditing of the first data is required by the data security auditing module;
step S2.6: and a final auditing module of the data transmission system performs fifth auditing on the first data, and transmits the first data to a receiver (e.g. a mailbox, a mobile phone and the like) after the first data passes the auditing.
As a further preferred embodiment of the above technical solution, step S2.4 is specifically implemented as the following steps:
step S2.4.1: if the third audit is passed, executing step S2.5;
step S2.4.2: if the third audit is not passed, selecting whether to apply for again;
step S2.4.3: and if the audit is in question, consulting and uploading a consultation certificate or applying again after the requester supplements the certification material (if the consultation certificate is uploaded, the audit can be directly continued, if the audit is passed, the step S2.5 is executed, if the audit is not passed, whether the certification material is supplemented or not is selected and then the certification material is applied again, if the certification material is selected and applied again, the step S2.1 is executed, otherwise, the data transmission is ended).
As a further preferred embodiment of the above technical solution, step S2.5 is specifically implemented as the following steps:
step S2.5.1: a data security auditing module of the data transmission system needs to perform fourth auditing on the first data (the security department performs auditing through the data security auditing module, and audits whether the content is secure or not, and the like), if the first data passes the fourth auditing, the step S2.6 is executed, otherwise, the fourth auditing is judged that the auditing is not passed or an inquiry exists;
step S2.5.2: and (4) the data security auditing module of the data transmission system does not need to carry out fourth auditing on the first data, and then step (S2.6) is executed.
As a further preferable embodiment of the above technical means, step S3 is specifically implemented as the following steps:
step S3.1: the data transmission system receives a security level evaluation application proposed by a demand party and uploads second data comprising data files and related materials (the demand party);
step S3.2: the data transmission system performs sixth audit on the second data (the system performs automatic audit, and audits formats and the like), if the sixth audit is passed, step S3.3 is executed, otherwise, the audit is judged to be failed (and corresponding reasons are informed), and whether to apply for again is selected (if the application for the second time is selected, step S3.1 is executed after the certification material is supplemented, otherwise, data transmission is ended);
step S3.3: a data compliance evaluation module of the data transmission system performs seventh audit on the second data (compliance department performs compliance evaluation on the second data through the data compliance evaluation module), if the second data passes the seventh audit, step S3.4 is executed, otherwise, the audit is judged not to pass (and corresponding reasons are informed), and whether the second data is requested again is selected (if the second data is requested again, step S3.1 is executed after certification materials are supplemented, otherwise, data transmission is finished);
step S3.4: performing eighth audit on the second data by a data security evaluation module of the data transmission system (the security gate performs security evaluation on the second data by the data security evaluation module), if the second data passes the eighth audit, executing step S3.5, otherwise, judging that the audit does not pass (and informing a corresponding reason), and selecting whether to apply again (if the second application is selected, executing step S3.1 after supplying the certification material, otherwise, ending the data transmission);
step S3.5: the data transmission system prints data marks on the second data transmitted by the demand side and issues a data security level report.
In order to achieve the above object, the present invention further provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and running on the processor, wherein the processor implements the steps of the system management method for data compliant secure circulation when executing the program.
To achieve the above object, the present invention further provides a non-transitory computer readable storage medium having stored thereon a computer program, which when executed by a processor, implements the steps of the system management method for data compliance security circulation.
Drawings
Fig. 1 is a flow chart illustrating a method for managing a system for data compliant secure circulation according to the present invention.
FIG. 2 is a flow chart of a system management method for data compliant secure circulation according to the present invention.
Detailed Description
The following description is presented to disclose the invention so as to enable any person skilled in the art to practice the invention. The preferred embodiments in the following description are given by way of example only, and other obvious variations will occur to those skilled in the art. The basic principles of the invention, as defined in the following description, may be applied to other embodiments, variations, modifications, equivalents, and other technical solutions without departing from the spirit and scope of the invention.
In the preferred embodiments of the present invention, those skilled in the art should note that the electronic devices, computers, etc. referred to in the present invention can be regarded as prior art.
Preferred embodiments.
The invention discloses a system management method for safe circulation of data compliance, which is used for enhancing the data compliance and the data confidentiality in a data transmission system and comprises the following steps:
step S1: the data transmission system receives a data transmission requirement proposed by a demanding party and selects to directly transmit data or automatically transmit data after safety level evaluation;
step S2: the data transmission system directly transmits data;
step S3: and the data transmission system automatically transmits data after the safety level evaluation.
Specifically, step S2 is implemented as the following steps:
step S2.1: the data transmission system receives a data transmission application proposed by a demand party, uploads first data comprising an encryption and decryption application file and application certification material (by the demand party), and selects a corresponding transmission format;
step S2.2: the data transmission system carries out first audit on the first data (the system carries out automatic audit and audits formats and the like), if the first audit is passed, the step S2.3 is executed, otherwise, the audit is judged to be not passed, and whether to apply for again is selected (if the application for the second time is selected, the step S2.1 is executed after the certification material is supplemented, otherwise, the data transmission is ended);
step S2.3: a data superior auditing module in the data transmission system carries out second auditing on the first data (the superior department audits through the data superior auditing module and audits contents and the like), if the first data passes the second auditing, the step S2.4 is executed, otherwise, the second auditing is judged that the auditing is not passed, and whether the second data is applied again is selected (if the second data is applied again, the step S2.1 is executed after the certification material is supplemented, otherwise, the data transmission is finished);
step S2.4: a data compliance auditing module in the data transmission system performs third auditing on the first data (the compliance department performs auditing through the data compliance auditing module, and audits whether the content is compliant or not), if the first data passes the third auditing, the step S2.5 is executed, otherwise, the auditing is judged to be not passed or the auditing is in question;
step S2.5: a data compliance auditing module in the data transmission system judges whether fourth auditing of the first data is required by the data security auditing module;
step S2.6: and a final auditing module of the data transmission system performs fifth auditing on the first data, and transmits the first data to a receiver (e.g. a mailbox, a mobile phone and the like) after the first data passes the auditing.
More specifically, step S2.4 is embodied as the following steps:
step S2.4.1: if the third audit is passed, executing step S2.5;
step S2.4.2: if the third audit is not passed, selecting whether to apply for again;
step S2.4.3: and if the audit is in question, consulting and uploading a consultation certificate or applying again after the requester supplements the certification material (if the consultation certificate is uploaded, the audit can be directly continued, if the audit is passed, the step S2.5 is executed, if the audit is not passed, whether the certification material is supplemented or not is selected and then the certification material is applied again, if the certification material is selected and applied again, the step S2.1 is executed, otherwise, the data transmission is ended).
Further, step S2.5 is specifically implemented as the following steps:
step S2.5.1: a data security auditing module of the data transmission system needs to perform fourth auditing on the first data (the security department performs auditing through the data security auditing module, and audits whether the content is secure or not, and the like), if the first data passes the fourth auditing, the step S2.6 is executed, otherwise, the fourth auditing is judged that the auditing is not passed or an inquiry exists;
preferably, step S2.5.1 is embodied as the following steps:
step S2.5.1.1: if the fourth audit is passed, step S2.6 is executed;
step S2.5.1.2: if the fourth audit is not passed, selecting whether to apply for again;
step S2.5.1.3: and if the audit is in question, consulting and uploading a consultation certificate or applying again after a requester supplements the certification material (if the consultation certificate is uploaded, the audit can be directly continued, if the audit is passed, the step S2.6 is executed, if the audit is not passed, whether the certification material is supplemented or not is selected and then the application is repeated, if the application is selected, the step S2.1 is executed, otherwise, the data transmission is ended).
Step S2.5.2: and (4) the data security auditing module of the data transmission system does not need to carry out fourth auditing on the first data, and then step (S2.6) is executed.
Further, step S3 is implemented as the following steps:
step S3.1: the data transmission system receives a security level evaluation application proposed by a demand party and uploads second data comprising data files and related materials (the demand party);
step S3.2: the data transmission system performs sixth audit on the second data (the system performs automatic audit, and audits formats and the like), if the sixth audit is passed, step S3.3 is executed, otherwise, the audit is judged to be failed (and corresponding reasons are informed), and whether to apply for again is selected (if the application for the second time is selected, step S3.1 is executed after the certification material is supplemented, otherwise, data transmission is ended);
step S3.3: a data compliance evaluation module of the data transmission system performs seventh audit on the second data (compliance department performs compliance evaluation on the second data through the data compliance evaluation module), if the second data passes the seventh audit, step S3.4 is executed, otherwise, the audit is judged not to pass (and corresponding reasons are informed), and whether the second data is requested again is selected (if the second data is requested again, step S3.1 is executed after certification materials are supplemented, otherwise, data transmission is finished);
step S3.4: performing eighth audit on the second data by a data security evaluation module of the data transmission system (the security gate performs security evaluation on the second data by the data security evaluation module), if the second data passes the eighth audit, executing step S3.5, otherwise, judging that the audit does not pass (and informing a corresponding reason), and selecting whether to apply again (if the second application is selected, executing step S3.1 after supplying the certification material, otherwise, ending the data transmission);
step S3.5: the data transmission system performs data marking (anti-fake key printing) on the second data transmitted by the demand side and issues a data security level report.
The invention also discloses an electronic device, which comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein the processor realizes the steps of the system management method for the data compliance safety circulation when executing the program.
The invention also discloses a non-transitory computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the system management method for the compliant and secure circulation of data.
Preferably, as shown in fig. 1, after a data transmission request is made, a demander may choose to transmit data in the platform tool by the assistance of the platform or choose to transmit data by itself after a data security level evaluation report is issued by the platform. The two schemes both require a demand party to upload corresponding data files, wherein the demand party uploads original data files or desensitized data files, selects corresponding data transmission requirements, performs data encryption and decryption operations after being audited by a platform, and then transmits the data files to corresponding receiving parties in a secret key form; in the latter, the platform carries out compliance evaluation according to the uploaded data file format and the corresponding requirements, and after the evaluation passes, the platform can issue a relevant compliance certification report and print an anti-counterfeiting secret key, so that compliance transmission is facilitated for a demand party.
It should be noted that the technical features of the electronic devices, computers, and the like, which are referred to in the present patent application, should be regarded as the prior art, and the specific structure, the operation principle, the control method, and the spatial arrangement mode of the technical features, which may be referred to, may be selected conventionally in the art, and should not be regarded as the invention of the present patent, and the present patent is not further specifically described in detail.
It will be apparent to those skilled in the art that modifications and equivalents may be made in the embodiments and/or portions thereof without departing from the spirit and scope of the present invention.

Claims (7)

1. A system management method for safe circulation of data compliance is used for enhancing data compliance and data confidentiality in a data transmission system, and is characterized by comprising the following steps:
step S1: the data transmission system receives a data transmission requirement proposed by a demanding party and selects to directly transmit data or automatically transmit data after safety level evaluation;
step S2: the data transmission system directly transmits data;
step S3: and the data transmission system automatically transmits data after the safety level evaluation.
2. The method for managing a data compliant secure circulation system according to claim 1, wherein the step S2 is implemented as the following steps:
step S2.1: the data transmission system receives a data transmission application proposed by a demand party, uploads first data comprising an encryption and decryption application file and application certification material, and selects a corresponding transmission format;
step S2.2: the data transmission system carries out first audit on the first data, if the first audit is passed, the step S2.3 is executed, otherwise, the audit is not passed, and whether the first data is applied again is selected;
step S2.3: a data superior auditing module in the data transmission system carries out second auditing on the first data, if the first data passes the second auditing, the step S2.4 is executed, otherwise, the auditing is judged not to pass, and whether the second data is applied again is selected;
step S2.4: a data compliance auditing module in the data transmission system carries out third auditing on the first data, if the first data pass the third auditing, the step S2.5 is executed, otherwise, the auditing is judged to be not passed or the auditing is in question;
step S2.5: a data compliance auditing module in the data transmission system judges whether the data security auditing module needs to carry out fourth auditing on the first data or not;
step S2.6: and a final auditing module of the data transmission system performs fifth auditing on the first data, and transmits the first data to a receiver after the first data passes the auditing.
3. The method for managing a data compliant secure circulation system according to claim 2, wherein step S2.4 is implemented as the following steps:
step S2.4.1: if the third audit is passed, executing step S2.5;
step S2.4.2: if the third audit is not passed, selecting whether to apply for again;
step S2.4.3: and if the audit is in question, consulting and uploading a consultation certificate or applying again after the demander supplements the certification material.
4. The method for managing a data compliant secure circulation system according to claim 3, wherein step S2.5 is implemented as the following steps:
step S2.5.1: the data security auditing module of the data transmission system needs to carry out fourth auditing on the first data, if the first data passes the fourth auditing, the step S2.6 is executed, otherwise, the auditing is judged to be not passed or the auditing is in question;
step S2.5.2: and (4) the data security auditing module of the data transmission system does not need to carry out fourth auditing on the first data, and then step (S2.6) is executed.
5. The method for managing a data compliant safe circulation system according to claim 4, wherein the step S3 is implemented as the following steps:
step S3.1: the data transmission system receives a security level evaluation application proposed by a demand party and uploads second data comprising data files and related materials;
step S3.2: the data transmission system performs sixth audit on the second data, if the second data passes the sixth audit, step S3.3 is executed, otherwise, the audit is judged not to pass, and whether the second data is applied again is selected;
step S3.3: a data compliance evaluation module of the data transmission system performs seventh audit on the second data, if the second data passes the seventh audit, the step S3.4 is executed, otherwise, the audit is judged not to pass, and whether the second data is applied again is selected;
step S3.4: performing eighth audit on the second data by a data security evaluation module of the data transmission system, if the second data passes the eighth audit, executing the step S3.5, otherwise, judging that the audit does not pass, and selecting whether to apply again;
step S3.5: the data transmission system carries out data marking on the second data transmitted by the demand side and issues a data security level report.
6. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor when executing the program implements the steps of a method for system management of data compliant secure circulation according to any of claims 1 to 5.
7. A non-transitory computer readable storage medium, having a computer program stored thereon, wherein the computer program, when executed by a processor, implements the steps of a method for system management of data compliant secure circulation according to any of claims 1 to 5.
CN202110771213.4A 2021-07-08 2021-07-08 System management method for data compliance safety circulation Pending CN113630382A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110771213.4A CN113630382A (en) 2021-07-08 2021-07-08 System management method for data compliance safety circulation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110771213.4A CN113630382A (en) 2021-07-08 2021-07-08 System management method for data compliance safety circulation

Publications (1)

Publication Number Publication Date
CN113630382A true CN113630382A (en) 2021-11-09

Family

ID=78379286

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110771213.4A Pending CN113630382A (en) 2021-07-08 2021-07-08 System management method for data compliance safety circulation

Country Status (1)

Country Link
CN (1) CN113630382A (en)

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103268457A (en) * 2013-05-31 2013-08-28 重庆大学 Multi-hierarchy relationship information management system based on cloud computing and design method thereof
US20140337410A1 (en) * 2013-05-13 2014-11-13 Owl Computing Technologies, Inc. Enterprise cross-domain solution having configurable data filters
CN104539535A (en) * 2015-01-28 2015-04-22 浪潮电子信息产业股份有限公司 Data transmission path determination method and data transmission path determination device
CN105491011A (en) * 2015-11-20 2016-04-13 北京天行网安信息技术有限责任公司 Safe one-way data export system and method
CN106133775A (en) * 2015-09-16 2016-11-16 深圳市银信网银科技有限公司 Obtain financing method on the processing method of target data, server and line
CN108173830A (en) * 2017-12-22 2018-06-15 北京明朝万达科技股份有限公司 A kind of data safety between net is shared and management method and system
CN109379373A (en) * 2018-11-23 2019-02-22 中国电子科技网络信息安全有限公司 A kind of cloud security assessment system and method
CN110429982A (en) * 2019-08-14 2019-11-08 Oppo广东移动通信有限公司 Data transmission method and relevant apparatus
CN110717149A (en) * 2019-10-09 2020-01-21 湖南国科微电子股份有限公司 Security architecture, operation method and device thereof, and readable storage medium
CN111934879A (en) * 2020-07-08 2020-11-13 福建亿能达信息技术股份有限公司 Data transmission encryption method, device, equipment and medium for internal and external network system
CN111970236A (en) * 2020-07-08 2020-11-20 招联消费金融有限公司 Cross-network data transmission method and device
CN112261144A (en) * 2020-10-23 2021-01-22 杭州奔浪信息技术有限公司 Novel cross-network data exchange mode and communication method
CN112399609A (en) * 2020-12-03 2021-02-23 中国联合网络通信集团有限公司 Resource allocation method and device
CN112861141A (en) * 2021-02-04 2021-05-28 湖北宸威玺链信息技术有限公司 Data export security detection method and detection system

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140337410A1 (en) * 2013-05-13 2014-11-13 Owl Computing Technologies, Inc. Enterprise cross-domain solution having configurable data filters
CN103268457A (en) * 2013-05-31 2013-08-28 重庆大学 Multi-hierarchy relationship information management system based on cloud computing and design method thereof
CN104539535A (en) * 2015-01-28 2015-04-22 浪潮电子信息产业股份有限公司 Data transmission path determination method and data transmission path determination device
CN106133775A (en) * 2015-09-16 2016-11-16 深圳市银信网银科技有限公司 Obtain financing method on the processing method of target data, server and line
CN105491011A (en) * 2015-11-20 2016-04-13 北京天行网安信息技术有限责任公司 Safe one-way data export system and method
CN108173830A (en) * 2017-12-22 2018-06-15 北京明朝万达科技股份有限公司 A kind of data safety between net is shared and management method and system
CN109379373A (en) * 2018-11-23 2019-02-22 中国电子科技网络信息安全有限公司 A kind of cloud security assessment system and method
CN110429982A (en) * 2019-08-14 2019-11-08 Oppo广东移动通信有限公司 Data transmission method and relevant apparatus
CN110717149A (en) * 2019-10-09 2020-01-21 湖南国科微电子股份有限公司 Security architecture, operation method and device thereof, and readable storage medium
CN111934879A (en) * 2020-07-08 2020-11-13 福建亿能达信息技术股份有限公司 Data transmission encryption method, device, equipment and medium for internal and external network system
CN111970236A (en) * 2020-07-08 2020-11-20 招联消费金融有限公司 Cross-network data transmission method and device
CN112261144A (en) * 2020-10-23 2021-01-22 杭州奔浪信息技术有限公司 Novel cross-network data exchange mode and communication method
CN112399609A (en) * 2020-12-03 2021-02-23 中国联合网络通信集团有限公司 Resource allocation method and device
CN112861141A (en) * 2021-02-04 2021-05-28 湖北宸威玺链信息技术有限公司 Data export security detection method and detection system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
飞驰传输: "Ftrans 内外网文件安全交换解决方案", 《飞驰云联科技有限公司官网》 *
飞驰传输: "Ftrans 内外网文件安全交换解决方案", 《飞驰云联科技有限公司官网》, 31 December 2018 (2018-12-31), pages 1 - 10 *

Similar Documents

Publication Publication Date Title
US11023604B1 (en) Systems and methods to track, store, and manage events, rights and liabilities
CN109522735B (en) Data permission verification method and device based on intelligent contract
DE60023340T2 (en) METHOD FOR THE ELECTRONIC STORAGE AND RECOVERY OF AUTHENTICATED ORIGINAL DOCUMENTS
US20050177715A1 (en) Method and system for managing identities in a peer-to-peer networking environment
US20220083936A1 (en) Access control method
CN111581292A (en) Industrial Internet data asset right confirming and trading method and platform
CN105225072A (en) A kind of access management method of multi-application system and system
US11539700B2 (en) Secure document storage system
Balfanz et al. A security infrastructure for distributed Java applications
US20180349983A9 (en) A system for periodically updating backings for resource requests
CN110545273A (en) resource allocation method and system based on block chain application
Mythili et al. Trust management approach for secure and privacy data access in cloud computing
CN112184426A (en) Data sharing method, system, server and computer readable storage medium
US20200082391A1 (en) Performing bilateral negotiations on a blockchain
US20170024187A1 (en) Automated approval
CN117149884B (en) Data processing transaction method
CN113630382A (en) System management method for data compliance safety circulation
CN103647650A (en) Rule definition based automatic signature/signature verification device and method
CN103092932A (en) Distributed document transcoding system
CN114329512A (en) Encrypted data asset right confirming, managing and using method and device based on block chain
CN114547698A (en) CORS service data storage system and method based on block chain
CN113472715A (en) Data transmission method and device
Nesheim et al. Secure, Trustworthy and Efficient Information Exchange-Enabling Added Value through The Maritime Data Space and Public Key Infrastructure
CN115589341B (en) Platform migration system and method without perception of user
Blažic et al. Confidentiality labeling using structured data types

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20211109