CN113987581A - Method for data security protection and traceability check of intelligent security community platform - Google Patents

Method for data security protection and traceability check of intelligent security community platform Download PDF

Info

Publication number
CN113987581A
CN113987581A CN202111332902.1A CN202111332902A CN113987581A CN 113987581 A CN113987581 A CN 113987581A CN 202111332902 A CN202111332902 A CN 202111332902A CN 113987581 A CN113987581 A CN 113987581A
Authority
CN
China
Prior art keywords
data
information
access
visitor
traceability
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111332902.1A
Other languages
Chinese (zh)
Inventor
杨勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Horsent Wiselink Technology Co ltd
Original Assignee
Chengdu Horsent Wiselink Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Horsent Wiselink Technology Co ltd filed Critical Chengdu Horsent Wiselink Technology Co ltd
Priority to CN202111332902.1A priority Critical patent/CN113987581A/en
Publication of CN113987581A publication Critical patent/CN113987581A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a method for data security protection and traceability check of an intelligent security community platform, which relates to the technical field of data protection traceability and comprises the following steps: s1, authority setting: platform data are encrypted and access authority is set, so that people without authority can be prevented from randomly checking the platform data. Through the use of authority setting, can all encrypt the processing to the data in the community platform, prevent that personnel from looking over at will, guarantee the security of data under certain environment, and, through the use of digital watermark, can carry out the watermark correlation to visitor's information and visited data, make the two have corresponding contact, the complete record of data flow path has been realized, and to the real-time risk perception and the management and control that contain sensitive information data, so that carry out the path tracking when data leakage perhaps receives the attack, more conveniently leak personnel's locking to data information, the condition that can't trace back or trace back to the source more loaded down with trivial details after having avoided data to reveal.

Description

Method for data security protection and traceability check of intelligent security community platform
Technical Field
The invention relates to the technical field of data protection traceability, in particular to a method for data security protection and traceability viewing of an intelligent security community platform.
Background
Along with the rapid development of various types of applications such as cloud computing, mobile internet application, big data application and the like and the change of business modes, data is used as a survival foundation, the data security problems are increasingly remarkable due to the fact that the applications are complex and frequently leaked, the data security problems become a main bottleneck of the information rapid development, especially when some desktop terminals are connected to an intranet, the intranet electronic document is likely to be stolen or leaked, and the intranet data security protection engine is provided for the current situation of intranet data security to ensure the security of intranet data.
In a distributed system, the flow path of data is very complex, a certain access subject may distribute data to different access subjects, and may obtain data from different access subjects, in the prior art, when recording the flow path for sensitive data, a log generation manner is usually adopted, when data leaks, since data may be distributed to different access subjects, since none of the logs can completely and sequentially provide the flow path of a carrier object according to an access sequence, the tracing work for the carrier object is very complicated, and a huge data storage exists various data attacks, especially for core data, the existing data security protection and auditing mainly depend on manual work or low-level protection, and consume too many manpower and material resources, so a new data security protection and tracing method is proposed, the data can be conveniently protected and traced.
Disclosure of Invention
The invention aims to provide a method for data security protection and source check traceability of an intelligent security community platform. Through the use of authority setting, can all encrypt the processing to the data in the community platform, prevent that personnel from looking over at will, guarantee the security of data under certain environment, and, through the use of digital watermark, can carry out the watermark correlation to visitor's information and visited data, make the two have corresponding contact, the complete record of data flow path has been realized, and to the real-time risk perception and the management and control that contain sensitive information data, so that carry out the path tracking when data leakage perhaps receives the attack, more conveniently leak personnel's locking to data information, the condition that can't trace back or trace back to the source more loaded down with trivial details after having avoided data to reveal.
In order to solve the problems of complex protection and complicated source tracing, the invention provides the following technical scheme: a method for data security protection and view traceability of an intelligent security community platform comprises the following steps:
step one, authority setting: platform data are encrypted and access authority is set, so that people without authority can be prevented from randomly checking the platform data.
Step two, acquiring main body information: and acquiring the current access authority and the subject information of the access personnel for viewing the data, and confirming the target security of the access personnel.
Step three, generating a digital watermark: and generating corresponding digital watermarks according to the subject authority information of the current visitor and the viewing data path.
Step four, embedding an object: and embedding the generated digital watermark into corresponding access personnel and platform data, and performing backup and archiving so as to track the information source.
Step five, extracting access information: and extracting digital watermark information in the platform, and retrieving the digital watermark corresponding to the main body information of the access personnel.
Step six, tracking a path: and tracking and positioning according to the digital watermark retrieval result, and confirming the personnel with data leakage.
Further, in step one, the data encryption includes five levels, which are sequentially: the data encryption mode is transparent encryption, namely a high-speed AES algorithm is executed by a system background, and password checking or connection of encryption hardware is automatically carried out.
Further, in the step one, the access right is graded according to different positions, the higher the grade is, the higher the grade of accessible data is, the access mode includes a login user, a UK, a verification code and viewing time, and data access is performed in a targeted manner.
Further, in the second step, when the visitor views the information, the system extracts the information of the visitor, and after the authority judgment, gives the operation authority of the corresponding level according to the level information of the visitor, and performs information backup by combining with the flow path of the access data.
Further, in step three, a specific digital watermark is generated according to the information backup, and the digital watermark is a technology for embedding a specific digital signal into a digital product so as to protect the copyright, integrity, copy prevention or destination tracking of the digital product.
Further, in step four, the generated digital watermark is embedded into the platform data and the subject information of the visitor, and the subject information of the visitor at the previous time including the visited information is embedded into the information of the visitor.
Further, in the fourth step, whether the visitor needs to perform data security management is judged, and if yes, the main body information of the current visitor is embedded into the corresponding visited information in a digital watermark manner.
Further, in step five, the access information of the visitor includes: and one or more of the identification information, the access behavior attribute information, the access time information and the address information are used for extracting the path according to the data in the access information.
Furthermore, in the sixth step, information of a source tracing process and a derivative process from source data to a data product is used for recording information of a workflow evolution process, labeling information, an experimental process and the like, information positioning of visitors is carried out according to the extracted path, and visitors who leak information last time are confirmed.
Further, in the sixth step, the digital watermark in the leaked data information is acquired, and the data leakage person is determined by combining the main body information of the last visit person who leaked the data information.
The invention provides a method for data security protection and traceability check of an intelligent security community platform, which has the following beneficial effects: through the use of authority setting, can all encrypt the processing to the data in the community platform, prevent that personnel from looking over at will, guarantee the security of data under certain environment, and, through the use of digital watermark, can carry out the watermark correlation to visitor's information and visited data, make the two have corresponding contact, the complete record of data flow path has been realized, and to the real-time risk perception and the management and control that contain sensitive information data, so that carry out the path tracking when data leakage perhaps receives the attack, more conveniently leak personnel's locking to data information, the condition that can't trace back or trace back to the source more loaded down with trivial details after having avoided data to reveal.
Drawings
FIG. 1 is a flowchart of a method for data security protection and traceability viewing of an intelligent security community platform according to the present invention.
Detailed Description
Referring to fig. 1, the present invention provides a technical solution: a method for data security protection and view traceability of an intelligent security community platform comprises the following steps:
step one, authority setting: platform data are encrypted and access authority is set, so that people without authority can be prevented from randomly checking the platform data.
Step two, acquiring main body information: and acquiring the current access authority and the subject information of the access personnel for viewing the data, and confirming the target security of the access personnel.
Step three, generating a digital watermark: and generating corresponding digital watermarks according to the subject authority information of the current visitor and the viewing data path.
Step four, embedding an object: and embedding the generated digital watermark into corresponding access personnel and platform data, and performing backup and archiving so as to track the information source.
Step five, extracting access information: and extracting digital watermark information in the platform, and retrieving the digital watermark corresponding to the main body information of the access personnel.
Step six, tracking a path: and tracking and positioning according to the digital watermark retrieval result, and confirming the personnel with data leakage.
Specifically, in the step one, the data encryption includes five levels, which are sequentially: the data encryption mode is transparent encryption, namely a high-speed AES algorithm is executed by a system background, and password checking or connection of encryption hardware is automatically carried out.
Specifically, in the step one, the access authority is graded according to different positions, the higher the grade is, the higher the grade of accessible data is, the access mode includes a login user, a UK, a verification code and viewing time, and the data is accessed in a targeted manner.
Specifically, in the second step, when the access personnel views the information, the system extracts the information of the access personnel, gives the operation authority of the corresponding level according to the level information of the access personnel after authority judgment, and performs information backup by combining with the flow path of the access data.
Specifically, in the third step, a specific digital watermark is generated according to the information backup, and the digital watermark is a technology for embedding a specific digital signal into a digital product so as to protect the copyright, integrity, copy prevention or destination tracking of the digital product.
Specifically, in the fourth step, the generated digital watermark is embedded into the platform data and the subject information of the visitor, and the subject information of the previous visitor including the accessed information is embedded into the information of the visitor together.
Specifically, in the fourth step, whether the visitor needs to perform data security management is determined, and if yes, the main information of the current visitor is embedded into the corresponding visited information in a digital watermark manner.
Specifically, in step five, the access information of the visitor includes: and one or more of the identification information, the access behavior attribute information, the access time information and the address information are used for extracting the path according to the data in the access information.
Specifically, in the sixth step, the information of the source tracing and the derivative process from the source data to the data product is used for recording information such as a workflow evolution process, labeling information, an experimental process and the like, information positioning of the visitors is performed according to the extracted path, and the visitors who leak the information last time are confirmed.
Specifically, in the sixth step, the digital watermark inside the leaked data information is acquired, and the data leakage person is determined by combining the main body information of the last visit person who leaked the data information.
The method of the examples was performed for detection analysis and compared to the prior art to yield the following data:
protection difficulty Tracing situation
Examples Easy Simple
Prior Art Is difficult to Are cumbersome
According to the table data, when the embodiment is used, all data are set to be encrypted under the authority, the safety of the data under a certain environment is guaranteed, the digital watermarking realizes the complete recording of a data flow path, and the real-time risk perception and control of the data containing sensitive information are realized, so that the path tracking is carried out when the data are leaked or attacked.
The invention provides a method for data security protection and traceability check of an intelligent security community platform, which comprises the following steps: step one, authority setting: encrypt the setting with access right to platform data, prevent that the personnel that do not have the authority from looking over at will, data encryption includes five grades, does in proper order: name, address, identity card number, face identification and fingerprint, the data encryption mode is transparent encryption, namely, a high-speed AES algorithm is executed through a system background, password checking or connection of encryption hardware is automatically carried out, access authority is graded according to different positions, the higher the grade is, the higher the grade of accessible data is, the access mode comprises a logger, a UK, an authentication code and viewing time, data is accessed in a targeted mode, AES means a high-grade encryption standard, the AES password grouping size and the key size can be 128 bits, 192 bits and 256 bits, the key length is increased by 2 bits every time 64 bits, the cycle number of the algorithm is increased, 10 cycles of 128 bits, 12 cycles of 192 bits and 14 cycles of 256 bits, and the AES algorithm uses the logic that: the sender encrypts plaintext data X to be sent by using a key K through AES to obtain a ciphertext Y, transmits the ciphertext through a network, and the receiver decrypts the ciphertext Y by using the key K after receiving the ciphertext Y, so that the receiver obtains the plaintext X after decrypting the ciphertext through the AES, even if the ciphertext Y is intercepted during transmission on the network and the true meaning of the ciphertext Y is difficult to crack without the key, the authority of an accessor is locked by using an AES algorithm, the authority during accessing the data is stronger, the encryption grades are sequentially increased, the correspondingly obtained data authorities are sequentially increased, U-key is a U-key which is a reliable and high-speed small-sized storage device which is directly connected with a computer through a USB (universal serial bus interface), has a password verification function, can ensure that the operation of a user under the U-key cannot be tampered and repudiated, and has high safety, strong technical specification consistency and good operating system compatibility, carry the use flexibility, the use of many access ways is more nimble convenient, step two, acquire the subject information: acquiring the current access authority and main information of an access person aiming at checking data, confirming the target security of the access person, extracting the information of the access person by a system when the access person checks the information, giving operation authority of corresponding grade according to the grade information of the access person after authority judgment, performing information backup by combining a flow path of access data, reading the information of the access person, judging the simplicity of the target of the access person to ensure the security of data information, wherein the authority of different grades is different, correspondingly, the access person information which is updated needs to be authenticated when high-authority operation is performed, and generating a digital watermark: the method comprises the following steps of generating corresponding digital watermarks by main authority information of current access personnel and a viewing data path, generating a specific digital watermark according to information backup, embedding the digital watermark into a digital product for protecting the copyright and integrity of the digital product and preventing copying or tracing, wherein the digital watermark can be divided into the following steps according to the application field: the robust watermark is usually used for copyright protection of digital images, videos, audios or electronic documents, specific information representing the identity of a copyright owner, such as a section of characters, identification, a serial number and the like, is embedded into a digital product in a certain mode, and when copyright disputes occur, the digital watermark is extracted through a corresponding algorithm, so that the attribution of copyright is verified, the legal benefit of copyright owners is ensured, and the threat of illegal piracy is avoided; the vulnerable watermark is also called as vulnerable watermark and is usually used for data integrity protection, and when the data content is changed, the vulnerable watermark is correspondingly changed, so that whether the data is complete or not can be identified; the marked watermark is usually used for marking data content, the marked watermark, and the marked watermark, and the marked data, and the marked data, and the marked, and: transparency, robustness, safety and identification, and embedding the object: embedding the generated digital watermark into corresponding access personnel and platform data, backing up and archiving the digital watermark so as to track an information source, embedding the generated digital watermark into the platform data and main information of the access personnel, embedding the main information of the previous access personnel including the accessed information into the information of the access personnel, judging whether the access personnel needs to perform data security management, if so, embedding the main information of the current access personnel into the corresponding accessed information in a digital watermark manner, embedding the generated digital watermark into the information of the access personnel, backing up and storing the digital watermark in a data system, and preventing the data from being lost, and extracting the access information: extracting digital watermark information in the platform, and searching the digital watermark corresponding to the main information of the visitor, wherein the access information of the visitor comprises: extracting a path according to one or more of identification information, access behavior attribute information, access time information and address information, when data leakage occurs, retrieving internal backup watermarks according to leaked information units, connecting the retrieved internal digital watermark information with the personnel information accessed last time, and tracking the path: tracking and positioning according to the digital watermark retrieval result, confirming personnel with data leakage, tracing and deriving process information from source data to a data product, recording information such as a workflow evolution process, labeling information and an experimental process, positioning information of visitors according to the extracted path, confirming previous visitors with leaked information, and performing reverse tracing according to the connected path, thereby finding corresponding visitors with access leakage through the internal digital watermark.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (10)

1. A method for data security protection and source viewing tracing of an intelligent security community platform is characterized by comprising the following steps:
s1, authority setting: platform data are encrypted and access authority is set, so that personnel without authority can be prevented from randomly checking the platform data;
s2, acquiring subject information: acquiring the current access authority and the subject information of an access person aiming at the checked data, and confirming the target security of the access person;
s3, generating the digital watermark: generating corresponding digital watermarks from the subject authority information of the current access personnel and the viewing data path;
s4, embedded object: embedding the generated digital watermark into corresponding access personnel and platform data, and performing backup and archiving so as to track an information source;
s5, extracting access information: extracting digital watermark information in the platform, and retrieving the digital watermark corresponding to the main body information of the access personnel;
s6, trace path: and tracking and positioning according to the digital watermark retrieval result, and confirming the personnel with data leakage.
2. The method for security protection and traceability viewing of smart security community platform data as claimed in claim 1, wherein in step S1, the data encryption comprises five levels, which are: the data encryption mode is transparent encryption, namely a high-speed AES algorithm is executed by a system background, and password checking or connection of encryption hardware is automatically carried out.
3. The method for intelligent security community platform data security protection and view tracing according to claim 1, wherein in step S1, the access rights are classified according to different roles, the higher the classification is, the higher the accessible data grade is, the access mode includes the login user, the UK, the verification code and the view time, and the data access is performed specifically.
4. The method for intelligent security community platform data security protection and traceability viewing, as claimed in claim 1, wherein in step S2, when the visitor views the information, the system extracts the information of the visitor, after performing the authority determination, the system assigns the operation authority of the corresponding level according to the level information of the visitor, and performs information backup by combining with the flow path of the access data.
5. The method for intelligent security community platform data security protection and traceability viewing as claimed in claim 1, wherein in step S3, a specific digital watermark is generated according to the information backup, and the digital watermark is a specific digital signal embedded in a digital product for protecting copyright, integrity, copy protection or traceability technology of the digital product.
6. The method for security protection and traceability viewing of smart security community platform data of claim 1, wherein in step S4, the generated digital watermark is embedded into the platform data and the subject information of the visitor, and the subject information of the previous visitor including the visited information is embedded into the information of the visitor.
7. The method for data security protection and traceability viewing of the intelligent security community platform of claim 1, wherein in step S4, it is determined whether the visitor needs to perform security management of data, and if so, the subject information of the current visitor is embedded into the corresponding visited information in a digital watermark manner.
8. The method for security protection and traceability viewing of smart security community platform data of claim 1, wherein in step S5, the access information of the visitor comprises: and one or more of the identification information, the access behavior attribute information, the access time information and the address information are used for extracting the path according to the data in the access information.
9. The method for intelligent security community platform data security protection and traceability viewing as claimed in claim 1, wherein in step S6, the traceability and derived process information from the source data to the data product are used to record information such as workflow evolution process, annotation information and experimental process, and perform information positioning of the visitor according to the extracted path to confirm the visitor who leaked the information last time.
10. The method for data security protection and traceability viewing of the intelligent security community platform of claim 1, wherein in step S6, a digital watermark inside the leaked data information is obtained, and a data leakage person is determined by combining the main subject information of the last visitor of the leaked data information.
CN202111332902.1A 2021-11-11 2021-11-11 Method for data security protection and traceability check of intelligent security community platform Pending CN113987581A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111332902.1A CN113987581A (en) 2021-11-11 2021-11-11 Method for data security protection and traceability check of intelligent security community platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111332902.1A CN113987581A (en) 2021-11-11 2021-11-11 Method for data security protection and traceability check of intelligent security community platform

Publications (1)

Publication Number Publication Date
CN113987581A true CN113987581A (en) 2022-01-28

Family

ID=79747936

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111332902.1A Pending CN113987581A (en) 2021-11-11 2021-11-11 Method for data security protection and traceability check of intelligent security community platform

Country Status (1)

Country Link
CN (1) CN113987581A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115243112A (en) * 2022-06-07 2022-10-25 苏州思萃工业互联网技术研究所有限公司 Device that surveillance video traced to source
CN117093965A (en) * 2023-10-20 2023-11-21 江苏省测绘资料档案馆 Full-flow tracking system and method for basic surveying and mapping result

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115243112A (en) * 2022-06-07 2022-10-25 苏州思萃工业互联网技术研究所有限公司 Device that surveillance video traced to source
CN117093965A (en) * 2023-10-20 2023-11-21 江苏省测绘资料档案馆 Full-flow tracking system and method for basic surveying and mapping result
CN117093965B (en) * 2023-10-20 2024-03-12 江苏省测绘资料档案馆 Full-flow tracking system and method for basic surveying and mapping result

Similar Documents

Publication Publication Date Title
US10769252B2 (en) Method and apparatus for watermarking of digital content, method for extracting information
CN105740725B (en) A kind of document protection method and system
CN109274644B (en) Data processing method, terminal and watermark server
KR101033511B1 (en) Method for protecting private information and computer readable recording medium therefor
CN113987581A (en) Method for data security protection and traceability check of intelligent security community platform
CN102609890A (en) Image digital watermark embedding and detecting system
CN107784207B (en) Display method, device and equipment of financial APP interface and storage medium
CN104717343A (en) Intelligent digital watermarking mobile phone
CN100337423C (en) Method of handling secrecy, authentication, authority management and dispersion control for electronic files
Muyco et al. Least significant bit hash algorithm for digital image watermarking authentication
CN115795415A (en) Digital cultural relic evidence and infringement tracing method and system based on block chain digital watermarking
CN113689318B (en) Deep semi-fragile watermarking method for image authentication and anti-sample defense
Siledar et al. A distortion-free watermarking approach for verifying integrity of relational databases
CN101989324A (en) Information security system based on computer and mobile storage device
CN101099207B (en) Portable data support with watermark function
WO2017207998A1 (en) Method of associating a person with a digital object
Vaidya et al. Data Leakage Detection and Security in Cloud Computing
Mohanpurkar et al. Applying watermarking for copyright protection, traitor identification and joint ownership: A review
CN107862210A (en) Cipher processing method, system and computer equipment
Murugan et al. A robust watermarking technique for copyright protection for relational databases
ŞİMŞEK et al. Screen Watermark: A Novel Approach in Detecting Digital Criminals
Zheng et al. Research on digital rights management model for spatial data files
Mazhar et al. ‘Survey on relational database watermarking employing evolutionary methods
Lafta et al. Secure Content-Based Image Retrieval with Copyright Protection within Cloud Computing Environment.
El_Haggar et al. Blind watermarking technique for relational database

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination