CN115310126B - Cadastral mapping management method, cadastral mapping management system and storage medium - Google Patents

Cadastral mapping management method, cadastral mapping management system and storage medium Download PDF

Info

Publication number
CN115310126B
CN115310126B CN202210913211.9A CN202210913211A CN115310126B CN 115310126 B CN115310126 B CN 115310126B CN 202210913211 A CN202210913211 A CN 202210913211A CN 115310126 B CN115310126 B CN 115310126B
Authority
CN
China
Prior art keywords
cadastral
cadastral mapping
applicant
target
mapping
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210913211.9A
Other languages
Chinese (zh)
Other versions
CN115310126A (en
Inventor
陈振华
叶鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mapping Technology Hangzhou Co ltd
Original Assignee
China Mapping Technology Hangzhou Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mapping Technology Hangzhou Co ltd filed Critical China Mapping Technology Hangzhou Co ltd
Priority to CN202210913211.9A priority Critical patent/CN115310126B/en
Publication of CN115310126A publication Critical patent/CN115310126A/en
Application granted granted Critical
Publication of CN115310126B publication Critical patent/CN115310126B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to a cadastral mapping management method, a cadastral mapping management system and a storage medium, which belong to the technical field of mapping, wherein the method comprises the steps of judging whether application information is received, wherein the application information comprises a query terminal identifier and an archive identifier of a target cadastral mapping archive; judging whether the corresponding query terminal has receiving authority according to the query terminal identification; if the receiving authority is available, inquiring in a preset cadastral mapping archive database according to the archive identification to obtain a target cadastral mapping archive and a target storage path; wherein the cadastral mapping archive database stores a plurality of cadastral mapping archives; and encrypting a plurality of cadastral mapping files except the target cadastral mapping file in the cadastral mapping file database based on a preset encryption algorithm and a target storage path, so that the target cadastral mapping file in the cadastral mapping file database is only visible to the query terminal. The utility model has the effect of effectively reinforcing the security of cadastral survey and drawing archives.

Description

Cadastral mapping management method, cadastral mapping management system and storage medium
Technical Field
The present application relates to the field of mapping technologies, and in particular, to a cadastral mapping management method, system, and storage medium.
Background
The cadastral mapping is to accurately measure the boundary point coordinates of the land parcel right boundary line, accurately map the land parcel and the attached elements such as the position, the area, the right relation, the utilization condition and the like on a drawing and record in a special table book, and the result of the cadastral mapping comprises a data set such as control points, boundary point coordinates and the like, a cadastral map and a cadastral book.
At present, with the development of the network information age, the cadastral mapping result is gradually changed from paper archive management to informationized cadastral mapping result management. The cadastral mapping result is subjected to informatization management, so that the cadastral mapping file is queried, and meanwhile, the cadastral mapping file is prevented from being lost. Since the cadastral mapping files are confidential files, the informationized management work of the cadastral mapping files is usually equipped with a confidential manager who undertakes the daily management work of the cadastral mapping files.
The applicant believes that, because the cadastral mapping files are usually in informationized management at present, namely, the cadastral mapping files are input into a database to be stored, leakage of the cadastral mapping files can be caused when a security manager supervises a leak.
Content of the application
In order to effectively enhance the security of cadastral mapping files, the application provides a cadastral mapping management method, a cadastral mapping management system and a storage medium.
In a first aspect, the cadastral mapping management method provided by the present application adopts the following technical scheme:
a cadastral mapping management method, comprising:
judging whether application information is received, wherein the application information comprises a query terminal identifier and a file identifier of a target cadastral mapping file;
judging whether the corresponding query terminal has receiving permission according to the query terminal identification;
if the receiving authority is available, inquiring in a preset cadastral mapping archive database according to the archive identification to obtain the target cadastral mapping archive and a target storage path; wherein the cadastral mapping archive database stores a plurality of cadastral mapping archives;
encrypting a plurality of other cadastral mapping files except the target cadastral mapping file in the cadastral mapping file database based on a preset encryption algorithm and the target storage path, so that the target cadastral mapping file in the cadastral mapping file database is only visible to the query terminal.
By adopting the technical scheme, whether the query terminal has receiving authority is firstly determined, and the query terminal entering the cadastral mapping archive database is limited by the receiving authority; after the inquiry terminal is determined to have the receiving authority, encrypting a plurality of other cadastral mapping files except the target cadastral mapping file in the cadastral mapping file database, limiting the inquiry terminal to check a plurality of other cadastral mapping files after entering the cadastral mapping file database, and further enhancing the safety of the cadastral mapping files.
Optionally, the querying, according to the file identifier, the target cadastral mapping file and the target storage path in a preset cadastral mapping file database includes:
determining a target storage path of the target cadastral mapping archive in the cadastral mapping archive database based on the archive identification;
and inquiring to obtain the target cadastral mapping file based on the target storage path.
By adopting the technical scheme, the target cadastre mapping file is inquired and obtained based on the target storage path, namely the target cadastre mapping file is positioned, and the positioning accuracy is facilitated.
Optionally, the determining whether the corresponding query terminal has the receiving authority according to the query terminal identifier includes:
judging whether the query terminal identification is stored in a preset identification database or not;
and if the query terminal identification is stored in the identification database, judging that the query terminal has receiving authority.
By adopting the technical scheme, a plurality of inquiry terminal identifiers are stored in the identifier database, the inquiry terminal identifiers stored in the identifier database are used for judging whether the inquiry terminal has receiving authority, and the setting of the receiving authority is beneficial to enhancing the security of the cadastral survey archive database.
Optionally, the application information further includes an applicant query code;
before the query terminal is judged to have the receiving authority, the method comprises the following steps:
acquiring basic information of the applicant based on a preset face recognition algorithm; the applicant basic information comprises applicant codes and application terminal identifications of the applicant;
judging whether the applicant codes are consistent with the applicant query codes or not;
if the applicant code is consistent with the applicant query code, judging whether the application terminal identification is consistent with the query terminal identification;
if the application terminal identification is consistent with the inquiry terminal identification, executing the next step;
and if the application terminal identification is inconsistent with the query terminal identification, sending failure information to the query terminal.
By adopting the technical scheme, the basic information of the applicant is obtained based on a face recognition algorithm. Comparing the applicant codes in the applicant basic information with the applicant query codes and comparing the application terminal identification and the query terminal identification in the applicant basic information, and effectively enhancing the safety of the cadastral mapping archive database by firstly judging whether the application information is consistent with the applicant basic information after face recognition and then judging whether the next action is carried out.
Optionally, the obtaining the basic information of the applicant based on the preset face recognition algorithm includes:
sending a face recognition request to the inquiry terminal, and judging whether a receiving signal is received or not;
if yes, carrying out face recognition on the applicant based on a preset face recognition algorithm;
and obtaining the applicant basic information based on a preset face recognition information database.
By adopting the technical scheme, the face recognition is used for further confirming the identity of the applicant, so that the security of the cadastral mapping archive database is further enhanced.
Optionally, the encrypting the cadastral mapping files except the target cadastral mapping file in the cadastral mapping file database based on a preset encryption algorithm and the target storage path includes:
searching the storage paths of all cadastral mapping files in the database;
judging whether the retrieved current storage path is the storage path of the target cadastre mapping file;
and if the current storage path is not the storage path of the target cadastral mapping archive, encrypting the current storage path based on the encryption algorithm.
By adopting the technical scheme, the encryption algorithm is used for encrypting the storage paths of a plurality of other cadastral mapping files which are not target cadastral mapping files, so that the query terminal cannot enter a plurality of other cadastral mapping files except the target cadastral mapping files in the cadastral mapping file database, and the safety of the cadastral mapping file database is effectively enhanced.
Optionally, after encrypting the cadastral mapping files except the target cadastral mapping file in the cadastral mapping file database based on the preset encryption algorithm and the target storage path, the method includes:
dividing the target cadastral mapping archive into a plurality of fields;
setting an encryption level for each field based on a preset encryption database;
determining the highest right of the application based on the applicant basic information and the receiving right;
filtering a number of fields based on the highest rights and a number of the encryption levels, only unfiltered fields being displayed.
By adopting the technical scheme, a plurality of fields are filtered based on the highest authority and the encryption level, so that the query terminal can only query unfiltered fields in the target cadastral mapping archive, and the safety of the cadastral mapping archive database is further ensured.
Optionally, the applicant basic information further includes applicant rights;
the determining the highest right of the present application based on the applicant basic information and the receiving right comprises the following steps:
querying a receiving permission level of the receiving permission based on the identification database;
obtaining the application authority level of the applicant based on the applicant basic information;
judging whether the application authority level is higher than the receiving authority level;
if yes, judging that the applicant authority is the highest authority of the application;
if not, judging that the receiving authority is the highest authority of the application.
By adopting the technical scheme, the highest authority is used for limiting the content of the cadastral mapping archive which can be queried by the query terminal, and the setting of the highest authority is beneficial to further enhancing the security of the cadastral mapping archive database.
In a second aspect, the cadastral mapping management system provided by the present application adopts the following technical scheme:
a cadastral mapping management system comprises a memory and a processor, wherein the memory stores a cadastral mapping management program, and the processor is used for adopting the cadastral mapping management method when executing the program.
By adopting the technical scheme, the computer program is generated by the cadastral mapping management method and is stored in the memory to be loaded and executed by the processor, so that the terminal equipment is manufactured according to the memory and the processor, and the use is convenient.
In a third aspect, a storage medium provided in the present application adopts the following technical scheme:
a storage medium storing a computer program capable of being loaded by a processor and executing the cadastral mapping management method described above.
By adopting the technical scheme, the cadastral mapping management method generates a computer program, stores the computer program in a computer readable storage medium, is loaded and executed by a processor, and facilitates the reading and storage of the computer program through the computer readable storage medium.
In summary, the present application has at least one of the following beneficial technical effects:
1. firstly, determining whether the query terminal has receiving authority, and limiting the query terminal entering a cadastre mapping archive database through the receiving authority; after the inquiry terminal is determined to have the receiving authority, the inquiry terminal is limited to enter the cadastral mapping archive database to check a plurality of other cadastral mapping archives, so that the safety of the cadastral mapping archives is effectively enhanced.
2. By judging whether the application information is consistent with the basic information of the applicant after face recognition and then judging whether the next action is carried out, the safety of the cadastral mapping archive database is effectively enhanced.
3. And filtering a plurality of fields based on the highest authority and the encryption level, so that the query terminal enters the target cadastral mapping archive and only can query unfiltered fields, thereby further ensuring the safety of the cadastral mapping archive database.
Drawings
Fig. 1 is an overall flowchart of a cadastral mapping management method according to an embodiment of the present application.
Fig. 2 is a flowchart of a cadastral mapping management method according to an embodiment of the present application before determining that a query terminal has a receiving authority.
Fig. 3 is a flowchart of a cadastral mapping management method according to an embodiment of the present application after encrypting a plurality of cadastral mapping files except for a target cadastral mapping file in a cadastral mapping file database based on a preset encryption algorithm and a target storage path.
Detailed Description
The embodiment of the application discloses a cadastral mapping management method.
Referring to fig. 1, a cadastral mapping management method includes:
s100, judging whether application information is received, wherein the application information comprises a query terminal identifier and a file identifier of a target cadastre mapping file.
The application information refers to information input by the applicant through a terminal for inquiring the cadastral mapping file, and specifically, the terminal can be a mobile phone, a tablet or a computer. The application information in this embodiment includes the query terminal identifier of the applicant, the file identifier of the target cadastral mapping file, and the query code of the applicant. Where the query terminal identification refers to a unique code for identifying the query terminal, it may consist of an n-bit 2-ary number, n being a positive integer, e.g. "001" consists of a 3-bit 2-ary number. Each inquiry terminal has a unique inquiry terminal identification; the file identifier of the cadastral mapping file refers to a unique code for identifying the target cadastral mapping file, and may be composed of n-bit binary codes, where n is a positive integer, for example, "001000" if the file identifier of the target cadastral mapping file is a 6-bit binary code. Similarly, each cadastral mapping archive has a unique archive identification. In a specific implementation, the current execution subject can determine the model of the query terminal according to the query terminal identification, and can obtain the content of the corresponding cadastral mapping file according to the file identification.
And S200, judging whether the corresponding query terminal has receiving permission according to the query terminal identification.
The inquiry terminal has the first step of receiving permission as the inquiry target cadastral mapping file, and the inquiry terminal is screened by the receiving permission, so that the safety of the cadastral mapping file is convenient to enhance.
Specifically, judging whether the corresponding query terminal has the receiving authority according to the query terminal identification includes:
s210, judging whether the query terminal identification is stored in a preset identification database.
S220, if the query terminal identification is stored in the identification database, judging that the query terminal has receiving authority.
The identification database stores a plurality of inquiry terminal identifications, and it is to be noted that the inquiry terminal identifications stored in the identification database are authorized inquiry terminal identifications, i.e. the inquiry terminals corresponding to the inquiry terminal identifications in the identification database have receiving rights. Specifically, the receiving authority may be a readable and writable authority, a readable authority and a writable authority.
Referring to FIG. 2, the application information also includes applicant query codes;
before determining that the inquiring terminal has the receiving authority, the method comprises the following steps:
s1, acquiring basic information of an applicant based on a preset face recognition algorithm; the applicant basic information includes applicant codes and application terminal identifications of the applicant.
After the applicant inputs the application information, if the query terminal identification is stored in the identification database, the basic information of the applicant is acquired based on a face recognition algorithm. And comparing the application information with the applicant basic information to judge whether the input information is the own person or not, thereby further enhancing the safety of the cadastral survey and drawing file.
The face recognition algorithm refers to a recognition algorithm fed into the back end after the main face area is cut after the face is detected and the key feature points of the face are positioned and preprocessed. The recognition algorithm is used for completing the extraction of the face features, and comparing the face features with the known faces of the database to complete the final classification.
The face recognition algorithm in this embodiment may be a recognition algorithm based on face feature points, a recognition algorithm based on a whole face image, a recognition algorithm based on a template, or an algorithm for recognition using a neural network.
Specifically, based on a preset face recognition algorithm, obtaining basic information of the applicant includes:
s10, sending a face recognition request to the query terminal, and judging whether a received signal is received or not.
The action of the current execution main body for sending the face recognition request to the inquiry terminal mainly comprises the following steps: firstly, information of whether face recognition is accepted is sent to the applicant, if a receiving signal of the applicant is received, the fact that the applicant agrees to conduct face recognition is indicated, and a current execution main body starts a camera of the query terminal to conduct face recognition.
If the applicant does not agree to perform face recognition, the current execution subject judges that the query terminal does not have query authority, and the query terminal is prohibited from querying the cadastre mapping file.
S11, if yes, carrying out face recognition on the applicant based on a preset face recognition algorithm.
S12, obtaining basic information of the applicant based on a preset face recognition information database.
Specifically, in the face recognition information database, the face features obtained after face recognition are bound with the applicant basic information, so that the applicant basic information can be obtained after face recognition.
Referring to fig. 2, S2, it is determined whether the applicant code matches the applicant query code.
And S3, if the applicant code is consistent with the applicant query code, judging whether the application terminal identification is consistent with the query terminal identification.
The applicant basic information comprises an applicant code and an application terminal identifier of an applicant, the obtained applicant code and the application terminal identifier are obtained through face recognition, namely the basic information of the applicant, whether the applicant code is consistent with an applicant query code or not is judged, and whether the applicant query code of the input application information is the applicant code of the current applicant or not is judged. If the applicant code is consistent with the applicant query code, the input application information is judged to be input by the applicant, otherwise, the input application information is judged to be input by the applicant. If the input application information is not input by the user, in the implementation, an alarm signal can be sent to the background management terminal.
And S4, if the application terminal identification is consistent with the inquiry terminal identification, executing the next step.
Because one applicant may have a plurality of inquiry terminals, but only the inquiry terminal corresponding to the face features of the applicant in the face recognition information database has terminal authority to enter the cadastral mapping archive database, specifically, the inquiry terminal has one or more inquiry terminals, after judging that the applicant codes are consistent with the applicant inquiry codes, the current execution subject judges whether the application terminal identification is consistent with the inquiry terminal identification or not, and is used for judging whether the inquiry terminal is the application terminal corresponding to the applicant in the face recognition information database or not, thereby further improving the security of the cadastral mapping archive database.
And if the application terminal identification is consistent with the inquiry terminal identification, executing the step of judging that the inquiry terminal has the receiving authority.
S5, if the application terminal identification is inconsistent with the query terminal identification, failure information is sent to the query terminal.
When the application terminal identification is inconsistent with the query terminal identification, the application terminal is not the query terminal in the applicant basic information, and the current execution subject sends failure information to the query terminal, so that the current query terminal cannot enter the cadastral survey archive database.
Referring to fig. 1, S300, if there is a receiving authority, according to the file identifier, querying in a preset cadastral mapping file database to obtain a target cadastral mapping file and a target storage path; wherein the cadastral mapping archive database stores a plurality of cadastral mapping archives.
If the query terminal has the receiving authority, the current execution subject locates the target cadastral mapping archive and the storage path of the target cadastral mapping archive based on the archive identification. In this embodiment, the cadastral mapping file database is one, and a plurality of cadastral mapping files are stored in the cadastral mapping file database; in another embodiment, there may be multiple cadastral mapping archive databases, and each cadastral mapping archive database stores several cadastral mapping archives.
Specifically, according to the file identifier, a target cadastral mapping file and a target storage path are obtained by inquiring in a preset cadastral mapping file database, and the method comprises the following steps:
s310, determining a target storage path of a target cadastral mapping archive in a cadastral mapping archive database based on the archive identification.
Because the archive identification is used for identifying the cadastral survey archive, the current execution subject can locate the corresponding target cadastral survey archive based on the archive identification, and at the moment, the current execution subject can determine the target storage path of the target cadastral survey archive in the cadastral survey archive database. In the cadastral mapping archive database, the storage path exists in the form of a character string.
S320, inquiring to obtain a target cadastre mapping file based on the target storage path.
The current execution subject firstly obtains a target storage path, and then can enter a target cadastral mapping file through the target storage path and can inquire and obtain the target cadastral mapping file.
Referring to fig. 1, S400, encryption is performed on a plurality of cadastral mapping files except for a target cadastral mapping file in a cadastral mapping file database based on a preset encryption algorithm and a target storage path, so that the target cadastral mapping file in the cadastral mapping file database is visible only to a query terminal.
The encryption algorithm can be used for encrypting the storage path and encrypting the cadastral mapping files, and in the embodiment, the encryption algorithm for encrypting the storage path is adopted, namely the query terminal can only query the storage path of the target cadastral mapping, and further the query terminal is limited to query a plurality of other cadastral mapping files.
The encryption algorithm processes the original file or data in plaintext according to a certain algorithm to make it become an unreadable code "ciphertext", so that it can only be displayed as it is after inputting the corresponding key.
Specifically, encrypting a plurality of cadastral mapping files except for the target cadastral mapping file in the cadastral mapping file database based on a preset encryption algorithm and a target storage path comprises the following steps:
s410, searching storage paths of all cadastral mapping files in the database.
S420, judging whether the retrieved current storage path is a storage path of the target cadastre mapping archive.
If it is desired to encrypt a plurality of cadastral mapping files other than the target cadastral mapping file, the current execution body is required to search the storage paths of all cadastral mapping files in the database at first, so as to determine whether the storage paths are target storage paths.
S430, if the current storage path is not the storage path of the target cadastre mapping archive, encrypting the current storage path based on an encryption algorithm.
If the current storage path is not the storage path of the target cadastral mapping file, encryption processing is carried out, so that the query terminal can only query the target cadastral mapping file. The encryption algorithm in this embodiment is a hash algorithm.
Referring to fig. 3, after encrypting a plurality of cadastral mapping files other than a target cadastral mapping file in a cadastral mapping file database based on a preset encryption algorithm and a target storage path, the method includes:
s500, dividing the target cadastral mapping file into a plurality of fields.
Because the cadastral mapping file is composed of a plurality of fields, the target cadastral mapping file can be divided into a plurality of fields, and in a specific implementation, the content of the target cadastral mapping file can be divided into a plurality of parts and then divided.
S600, setting an encryption level for each field based on a preset encryption database.
The encryption database stores a plurality of fields in the cadastral mapping file and corresponding encryption levels. The encryption hierarchy refers to an operation that the query terminal can perform on, for example, a certain field, where the query terminal can only perform a read operation and cannot perform a write operation.
And S700, determining the highest right of the application based on the applicant basic information and the receiving right.
Specifically, the applicant basic information further includes the applicant rights;
based on the basic information and the receiving authority of the applicant, determining the highest authority of the application comprises the following steps:
s710, inquiring the receiving authority level of the receiving authority based on the identification database.
In this embodiment, the readable and non-writable is written as a first permission level, the readable and non-writable is written as a second permission level, and the non-readable and non-writable is written as a third permission level, wherein the first permission level is greater than the second permission level, and the second permission level is greater than the third permission level.
S720, obtaining the application permission level of the applicant based on the applicant basic information.
S730, judging whether the application authority level is higher than the receiving authority level.
Based on the step S710, if the applied permission level is the first permission level and the received permission level is the second level, the applied permission level is greater than the received permission level.
And S740, if yes, judging that the applicant authority is the highest authority of the application.
If the applied authority level is greater than the received authority level, the current executive main body judges that the authority of the applicant is the highest authority of the application.
S750, if not, judging that the receiving authority is the highest authority of the application.
If the receiving authority level is greater than the application authority level, the current execution main body judges that the receiving authority is the highest authority of the application.
Referring to fig. 3, S800 filters a number of fields based on a highest authority and a number of encryption levels, and only unfiltered fields are displayed.
Step S800 is illustrated, if the highest authority is the right of the applicant and the right of the applicant is readable and non-writable, then the applicant can perform a read operation on the target cadastral mapping archive database through the query terminal, and then the several fields with the encryption level being readable and writable and non-readable and non-writable are filtered, so that the several fields with the encryption level being readable and non-writable can be obtained, and at this moment, the current execution subject only displays the non-filtered fields.
The encryption hierarchy is also referred to as a first hierarchy, a readable and non-writable hierarchy as a second hierarchy, and a non-readable and non-writable hierarchy as a third hierarchy. I.e. the encryption hierarchy is in accordance with the standards of authority levels. In an implementation, the unreadable and non-writable query terminal may access the cadastral mapping archive database but not see the cadastral mapping archive contents.
The implementation principle of the cadastral mapping management method in the embodiment of the application is as follows: firstly, determining whether the query terminal has receiving authority, and limiting the query terminal entering a cadastre mapping archive database through the receiving authority; after the inquiry terminal is determined to have the receiving authority, encrypting a plurality of other cadastral mapping files except the target cadastral mapping file in the cadastral mapping file database, limiting the inquiry terminal to check a plurality of other cadastral mapping files after entering the cadastral mapping file database, and further enhancing the safety of the cadastral mapping files.
The embodiment of the application also discloses a cadastral mapping management system.
A cadastral survey management system comprises a memory and a processor, wherein the memory stores a cadastral survey management program, and the processor is used for adopting the cadastral survey management method when executing the program.
The cadastral mapping management system may adopt a computer device such as a desktop computer, a notebook computer or a cloud server, and the cadastral mapping management system includes, but is not limited to, a processor and a memory, for example, the cadastral mapping management system may also include an input/output device, a network access device, a bus, and the like.
The processor may be a Central Processing Unit (CPU), or of course, according to actual use, other general purpose processors, digital Signal Processors (DSP), application Specific Integrated Circuits (ASIC), ready-made programmable gate arrays (FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc., and the general purpose processor may be a microprocessor or any conventional processor, etc., which is not limited in this application.
The memory may be an internal storage unit of the terminal device, for example, a hard disk or a memory of the terminal device, or may be an external storage device of the terminal device, for example, a plug-in hard disk, a Smart Memory Card (SMC), a secure digital card (SD), or a flash memory card (FC) equipped on the terminal device, or the like, and may be a combination of the internal storage unit of the terminal device and the external storage device, where the memory is used to store a computer program and other programs and data required by the terminal device, and the memory may be used to temporarily store data that has been output or is to be output, which is not limited in this application.
The cadastral mapping management method in the embodiment is stored in a memory of the terminal device through the terminal device, and is loaded and executed on a processor of the terminal device, so that the cadastral mapping management method is convenient to use.
The embodiment of the application also discloses a storage medium.
A storage medium storing a computer program loadable by a processor and performing the above-described cadastral mapping management method.
The computer program may be stored in a computer readable medium, where the computer program includes computer program code, where the computer program code may be in a source code form, an object code form, an executable file form, or some middleware form, etc., and the computer readable medium includes any entity or device capable of carrying the computer program code, a recording medium, a usb disk, a removable hard disk, a magnetic disk, an optical disk, a computer memory, a read-only memory (ROM), a Random Access Memory (RAM), an electrical carrier signal, a telecommunication signal, a software distribution medium, etc., where the computer readable medium includes, but is not limited to, the above components.
The cadastral mapping management method in the above embodiment is stored in the computer readable storage medium through the present computer readable storage medium, and is loaded and executed on a processor, so as to facilitate the storage and application of the method.
The foregoing are all preferred embodiments of the present application, and are not intended to limit the scope of the present application in any way, therefore: all equivalent changes in structure, shape and principle of this application should be covered in the protection scope of this application.

Claims (10)

1. A cadastral mapping management method, comprising:
judging whether application information is received, wherein the application information comprises a query terminal identifier and a file identifier of a target cadastral mapping file;
judging whether the corresponding query terminal has receiving permission according to the query terminal identification;
if the receiving authority is available, inquiring in a preset cadastral mapping archive database according to the archive identification to obtain the target cadastral mapping archive and a target storage path; wherein the cadastral mapping archive database stores a plurality of cadastral mapping archives;
encrypting a plurality of other cadastral mapping files except the target cadastral mapping file in the cadastral mapping file database based on a preset encryption algorithm and the target storage path, so that the target cadastral mapping file in the cadastral mapping file database is only visible to the query terminal.
2. The cadastral mapping management method according to claim 1, wherein the querying the preset cadastral mapping archive database according to the archive identifier to obtain the target cadastral mapping archive and the target storage path includes:
determining a target storage path of the target cadastral mapping archive in the cadastral mapping archive database based on the archive identification;
and inquiring to obtain the target cadastral mapping file based on the target storage path.
3. The cadastral mapping management method according to claim 1, wherein the determining whether the corresponding query terminal has the receiving authority according to the query terminal identifier includes:
judging whether the query terminal identification is stored in a preset identification database or not;
and if the query terminal identification is stored in the identification database, judging that the query terminal has receiving authority.
4. A cadastral mapping management method as claimed in claim 3, wherein the application information further comprises applicant query codes;
before the query terminal is judged to have the receiving authority, the method comprises the following steps:
acquiring basic information of the applicant based on a preset face recognition algorithm; the applicant basic information comprises applicant codes and application terminal identifications of the applicant;
judging whether the applicant codes are consistent with the applicant query codes or not;
if the applicant code is consistent with the applicant query code, judging whether the application terminal identification is consistent with the query terminal identification;
if the application terminal identification is consistent with the inquiry terminal identification, executing the next step;
and if the application terminal identification is inconsistent with the query terminal identification, sending failure information to the query terminal.
5. The cadastral mapping management method according to claim 4, wherein the obtaining basic information of the applicant based on a preset face recognition algorithm comprises:
sending a face recognition request to the inquiry terminal, and judging whether a receiving signal is received or not;
if yes, carrying out face recognition on the applicant based on a preset face recognition algorithm;
and obtaining the applicant basic information based on a preset face recognition information database.
6. The cadastral mapping management method according to claim 1, wherein encrypting the cadastral mapping files other than the target cadastral mapping file in the cadastral mapping file database based on a preset encryption algorithm and the target storage path includes:
searching the storage paths of all cadastral mapping files in the database;
judging whether the retrieved current storage path is the storage path of the target cadastre mapping file;
and if the current storage path is not the storage path of the target cadastral mapping archive, encrypting the current storage path based on the encryption algorithm.
7. The cadastral mapping management method according to claim 1, wherein after encrypting the cadastral mapping files other than the target cadastral mapping file in the cadastral mapping file database based on a preset encryption algorithm and the target storage path, comprising:
dividing the target cadastral mapping archive into a plurality of fields;
setting an encryption level for each field based on a preset encryption database;
determining the highest right of the application based on the applicant basic information and the receiving right;
filtering a number of fields based on the highest rights and a number of the encryption levels, only unfiltered fields being displayed.
8. The cadastral mapping management method according to claim 7, wherein the applicant basic information further includes applicant rights;
the determining the highest right of the present application based on the applicant basic information and the receiving right comprises the following steps:
querying a receiving permission level of the receiving permission based on the identification database;
obtaining the application authority level of the applicant based on the applicant basic information;
judging whether the application authority level is higher than the receiving authority level;
if yes, judging that the applicant authority is the highest authority of the application;
if not, judging that the receiving authority is the highest authority of the application.
9. A cadastral mapping management system is characterized in that: comprising a memory storing a cadastral mapping management program and a processor for employing the method of any of claims 1-8 when the program is executed.
10. A storage medium, characterized by: a computer program stored which can be loaded by a processor and which performs the method according to any of claims 1-8.
CN202210913211.9A 2022-08-01 2022-08-01 Cadastral mapping management method, cadastral mapping management system and storage medium Active CN115310126B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210913211.9A CN115310126B (en) 2022-08-01 2022-08-01 Cadastral mapping management method, cadastral mapping management system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210913211.9A CN115310126B (en) 2022-08-01 2022-08-01 Cadastral mapping management method, cadastral mapping management system and storage medium

Publications (2)

Publication Number Publication Date
CN115310126A CN115310126A (en) 2022-11-08
CN115310126B true CN115310126B (en) 2024-03-29

Family

ID=83858460

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210913211.9A Active CN115310126B (en) 2022-08-01 2022-08-01 Cadastral mapping management method, cadastral mapping management system and storage medium

Country Status (1)

Country Link
CN (1) CN115310126B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116167091B (en) * 2023-04-24 2023-06-30 南京麦堤微林信息科技有限公司 Mapping data encryption method and system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110134733A (en) * 2019-05-22 2019-08-16 上海理工大学 Land Administration System and method based on generalized information system and big data analysis
CN110609814A (en) * 2019-09-26 2019-12-24 珠海格力电器股份有限公司 Document online browsing method, storage medium and system
CN110704849A (en) * 2019-09-29 2020-01-17 北京可信华泰信息技术有限公司 Client information processing method and device
CN112632588A (en) * 2020-12-30 2021-04-09 中国农业银行股份有限公司 Text encryption method and device
CN114357398A (en) * 2021-12-31 2022-04-15 海能达通信股份有限公司 Terminal access right processing method and device and electronic equipment
CN114611124A (en) * 2022-03-14 2022-06-10 中国农业银行股份有限公司 Method and device for preventing data leakage
CN114625756A (en) * 2022-03-24 2022-06-14 中国银行股份有限公司 Data query method and device and server

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110134733A (en) * 2019-05-22 2019-08-16 上海理工大学 Land Administration System and method based on generalized information system and big data analysis
CN110609814A (en) * 2019-09-26 2019-12-24 珠海格力电器股份有限公司 Document online browsing method, storage medium and system
CN110704849A (en) * 2019-09-29 2020-01-17 北京可信华泰信息技术有限公司 Client information processing method and device
CN112632588A (en) * 2020-12-30 2021-04-09 中国农业银行股份有限公司 Text encryption method and device
CN114357398A (en) * 2021-12-31 2022-04-15 海能达通信股份有限公司 Terminal access right processing method and device and electronic equipment
CN114611124A (en) * 2022-03-14 2022-06-10 中国农业银行股份有限公司 Method and device for preventing data leakage
CN114625756A (en) * 2022-03-24 2022-06-14 中国银行股份有限公司 Data query method and device and server

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
《城镇地籍数据库建设的研究》;王丽媛;《CNKI优秀硕士学位论文全文库》;全文 *
城市地籍测绘与不动产测绘中相关问题的探讨;杨磊;;工程技术研究(第16期);全文 *

Also Published As

Publication number Publication date
CN115310126A (en) 2022-11-08

Similar Documents

Publication Publication Date Title
US7940929B1 (en) Method for processing documents containing restricted information
CN109597822B (en) User data storage and query method and user data processing device
EP2071504B1 (en) Sensitive information management
CN111768203A (en) Meckel tree construction and simple payment verification method and device
CN107609027B (en) Method and device for setting file anti-deletion flag bit and preventing file from being deleted by mistake
CN115310126B (en) Cadastral mapping management method, cadastral mapping management system and storage medium
CN109410073B (en) Image file desensitizing method, device, computer equipment and storage medium
CN108268799B (en) Data query system and method, storage medium and terminal
CN111563098A (en) Structured and unstructured data query method, device, storage medium and device
CN111460496A (en) Permission configuration method based on user role, electronic device and storage medium
CN111340483A (en) Data management method based on block chain and related equipment
CN115017485B (en) Data authority management and control method and system
CN112183496A (en) Secondary encryption method, device and equipment for face recognition information and storage medium
CN114036549A (en) Database access control method and device based on data labels
CN114519360A (en) Data reading and writing method, login method and device of business system and computer equipment
CN116881979A (en) Method, device and equipment for detecting data safety compliance
CN112364022A (en) Information derivation management method and device, computer equipment and readable storage medium
US20230087841A1 (en) System and method for generating a non-fungible token associated to an item
CN110570207A (en) commodity tracing method and device
KR102229035B1 (en) Method and device for masking personal information
CN110457332B (en) Information processing method and related equipment
CN114186277A (en) Information protection method and system
CN113498592B (en) Method and system for digital property authentication and management
CN114330614A (en) Data processing method and device for article storage, computer equipment and storage medium
CN113159952A (en) Method, system, device and storage medium for storing digital assets based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant