CN117371048B - Remote access data processing method, device, equipment and storage medium - Google Patents

Remote access data processing method, device, equipment and storage medium Download PDF

Info

Publication number
CN117371048B
CN117371048B CN202311680581.3A CN202311680581A CN117371048B CN 117371048 B CN117371048 B CN 117371048B CN 202311680581 A CN202311680581 A CN 202311680581A CN 117371048 B CN117371048 B CN 117371048B
Authority
CN
China
Prior art keywords
data
feature
user
identity
authentication information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311680581.3A
Other languages
Chinese (zh)
Other versions
CN117371048A (en
Inventor
钟煌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Elsky Ipc Technology Co ltd
Original Assignee
Shenzhen Elsky Ipc Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Elsky Ipc Technology Co ltd filed Critical Shenzhen Elsky Ipc Technology Co ltd
Priority to CN202311680581.3A priority Critical patent/CN117371048B/en
Publication of CN117371048A publication Critical patent/CN117371048A/en
Application granted granted Critical
Publication of CN117371048B publication Critical patent/CN117371048B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Abstract

The invention relates to the technical field of data processing, and discloses a data processing method, device and equipment for remote access and a storage medium. The remote access data processing method comprises the following steps: when a user initiates a remote data access request, acquiring multidimensional identity authentication information of the user; the multidimensional identity authentication information at least comprises fingerprint authentication information, facial recognition authentication information and password authentication information; based on a preset composite information analysis algorithm, carrying out deep decomposition on the multi-dimensional identity authentication information, and converting the multi-dimensional identity authentication information into a plurality of independent authentication sub-information; a series of specific encryption keys are retrieved from the database for different user identity categories. The invention dynamically acquires the encryption key according to different identity authorities of the user, enhances the access control and the data security of the system to the user data, effectively prevents the unauthorized user from accessing and tampering the sensitive data, and improves the data security.

Description

Remote access data processing method, device, equipment and storage medium
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a method, an apparatus, a device, and a storage medium for processing data for remote access.
Background
In the current digital age, remote data access has become an important component of the information technology field. Various industries, particularly in the fields of finance, medical and enterprise management, are increasingly relying on secure and reliable remote data processing systems. User authentication is a key link for ensuring data security and integrity. With the increasing threat of network security, it has been difficult for conventional single authentication mechanisms (e.g., password-only verification) to meet current security requirements.
The closest technology at present is multi-factor authentication (MFA), which enhances security by combining two or more independent authentication means, such as passwords, biometrics and cell phone short message verification codes. While multi-factor authentication improves security, existing systems typically treat each authentication factor independently, lacking in-depth analysis and comprehensive treatment of these factors. In addition, multi-factor authentication procedures can be complex and poor in user experience, especially when multiple types of authentication information need to be processed.
Deep mining and application of potential associations between different authentication information is often omitted in the prior art, resulting in that complex security threats, such as customized attacks for a particular user or system, may not be effectively resisted even with multi-factor authentication. The prior art has significant limitations in protecting complex and sensitive data, especially in the face of increasingly advanced network attacks. Therefore, there is a need to introduce a data processing method for remote access that can more effectively solve these problems.
Disclosure of Invention
The invention provides a data processing method, device, equipment and storage medium for remote access, which are used for solving the technical problem of enhancing the safety and integrity of data when the data is accessed remotely.
The first aspect of the present invention provides a remote access data processing method, the remote access data processing method comprising:
when a user initiates a remote data access request, acquiring multidimensional identity authentication information of the user; the multidimensional identity authentication information at least comprises fingerprint authentication information, facial recognition authentication information and password authentication information;
based on a preset composite information analysis algorithm, carrying out deep decomposition on the multi-dimensional identity authentication information, and converting the multi-dimensional identity authentication information into a plurality of independent authentication sub-information;
retrieving a series of specific encryption keys from the database for different user identity categories; wherein the encryption key is generated based on different authentication sub-information;
independently encrypting each authentication sub-information by adopting a series of specific encryption keys to generate a series of encrypted identity data blocks;
inputting each encrypted identity data block into a trained data fusion model for fusion to obtain an encrypted identity data combination; the data fusion model is obtained through training in advance;
Carrying out hash operation on the encrypted identity data combination to generate a corresponding hash signature;
comparing the generated hash signature with a hash signature stored in the database in advance, and checking whether the generated hash signature is matched with the hash signature stored in the database;
if the matching is successful, authorizing the user to access the authority of the specific data, and transmitting the specific data to the user equipment; if the match fails, access is denied.
Optionally, in a first implementation manner of the first aspect of the present invention, the training process of the data fusion model includes:
acquiring sample training data;
performing feature extraction on sample training data based on a preset feature extraction protocol to obtain a corresponding feature matrix; wherein the feature extraction protocol at least comprises one of data normalization, principal component analysis, wavelet transformation and self-encoder network;
inputting the feature matrix into an initial composite neural network model for training; the composite neural network model at least comprises a depth convolution layer, a first stage coding layer and a second stage coding layer;
converting the feature matrix through a depth convolution layer to generate a first feature representation;
Processing the first characteristic representation through the first stage coding layer depth to obtain a primary coding characteristic matrix;
performing deep learning on the primary coding feature matrix layer through the second stage coding layer, and extracting a secondary coding feature matrix;
integrating the primary coding feature matrix and the secondary coding feature matrix to form a complete second feature representation; wherein, the database stores multidimensional matrix integration rules in advance;
distributing a disposable noise label to each second characteristic representation through a preset generation algorithm;
integrating the noise label into a second feature representation to generate a feature matrix set;
and inputting the feature matrix set into a discrimination layer, and iterating model parameters of the initial composite neural network model based on a preset error feedback algorithm until a loss function of the discrimination layer converges to obtain a trained data fusion model.
Optionally, in a second implementation manner of the first aspect of the present invention, the retrieving a series of specific encryption keys from the database for different user identity categories includes:
inquiring the matched unique user identification code in the database based on the user identity class; wherein the user unique identification code comprises a series of authentication marks formed by characters;
Analyzing the extracted unique identification code by using a preset identity authentication algorithm, and analyzing out the contained identification character;
checking whether the identifying character is located at a predetermined key location of the unique identification code; if yes, selecting the identification characters to be combined, and taking the identification characters as key verification character combinations;
searching a series of encryption keys corresponding to the key verification character combinations in a database according to the key verification character combinations; wherein, the database is preset with a mapping rule of key verification character combination and encryption key.
Optionally, in a third implementation manner of the first aspect of the present invention, the integrating the primary coding feature matrix and the secondary coding feature matrix to form a complete second feature representation includes:
collecting a first coding feature matrix of a primary data set in sample training data under a specific environment parameter, and calculating an initial inference result of a corresponding event under the specific environment parameter based on the first coding feature matrix; wherein, the initial inferred results of the corresponding events are based on the pre-evaluation of the possible occurrence of the events by prior knowledge;
collecting a second coding feature matrix of a secondary data set in sample training data, and analyzing event dynamics of the secondary data set based on the second coding feature matrix to obtain a predicted probability value of the event dynamics;
Applying a preset first probability calculation model, and assigning a comprehensive probability index to the primary feature coding matrix according to the preset prior probability and the initial inference result; wherein the comprehensive probability index is used as the statistical joint representation of the primary feature coding matrix;
applying a second preset probability calculation model, and assigning a probability index derived from the event dynamic prediction probability value to a secondary feature coding matrix according to the event dynamic prediction probability value;
utilizing a preset feature merging strategy to structurally integrate the comprehensive probability index and the probability index derived from the predicted probability value of the event dynamics to generate an enhanced composite feature representation as a complete second feature representation; wherein the second feature representation is used to represent information fusion of the primary feature encoding matrix and the secondary feature encoding matrix in a unified multidimensional feature space; the feature merging strategy is used for adjusting the distribution of data weights based on the importance and the correlation of the data features, optimizing the feature representation after data fusion and using the merged composite feature representation for deep learning.
Optionally, in a fourth implementation manner of the first aspect of the present invention, the preset identity authentication algorithm includes: a biometric authentication algorithm, a digital certificate and an encryption key authentication algorithm, and a two-factor authentication algorithm.
A second aspect of the present invention provides a remotely accessed data processing apparatus comprising:
the acquisition module is used for acquiring the multidimensional identity authentication information of the user when the user initiates a remote data access request; the multidimensional identity authentication information at least comprises fingerprint authentication information, facial recognition authentication information and password authentication information;
the decomposition module is used for carrying out deep decomposition on the multi-dimensional identity authentication information based on a preset composite information analysis algorithm and converting the multi-dimensional identity authentication information into a plurality of independent authentication sub-information;
the retrieval module is used for retrieving a series of specific encryption keys from the database aiming at different user identity categories; wherein the encryption key is generated based on different authentication sub-information;
the encryption module is used for independently encrypting each authentication sub-information by adopting a series of specific encryption keys to generate a series of encrypted identity data blocks;
The fusion module is used for inputting each encrypted identity data block into a trained data fusion model for fusion to obtain an encrypted identity data combination; the data fusion model is obtained through training in advance;
the operation module is used for carrying out hash operation on the encrypted identity data combination and generating a corresponding hash signature;
the comparison module is used for comparing the generated hash signature with the hash signature stored in the database in advance, and checking whether the generated hash signature is matched with the hash signature stored in the database;
the matching module is used for authorizing the user to access the authority of the specific data if the matching is successful and transmitting the specific data to the user equipment; if the match fails, access is denied.
A third aspect of the present invention provides a data processing apparatus for remote access, comprising: a memory and at least one processor, the memory having instructions stored therein; the at least one processor invokes the instructions in the memory to cause the remotely accessed data processing apparatus to perform the remotely accessed data processing method described above.
A fourth aspect of the invention provides a computer readable storage medium having instructions stored therein which, when run on a computer, cause the computer to perform the above-described data processing method of remote access.
In the technical scheme provided by the invention, the beneficial effects are as follows: the invention provides a data processing method, a device, equipment and a storage medium for remote access, which are used for acquiring multidimensional identity authentication information of a user when the user initiates a remote data access request; based on a preset composite information analysis algorithm, carrying out deep decomposition on the multi-dimensional identity authentication information, and converting the multi-dimensional identity authentication information into a plurality of independent authentication sub-information; retrieving a series of specific encryption keys from the database for different user identity categories; independently encrypting each authentication sub-information by adopting a series of specific encryption keys to generate a series of encrypted identity data blocks; inputting each encrypted identity data block into a trained data fusion model for fusion to obtain an encrypted identity data combination; carrying out hash operation on the encrypted identity data combination to generate a corresponding hash signature; comparing the generated hash signature with a hash signature stored in the database in advance, and checking whether the generated hash signature is matched with the hash signature stored in the database; if the matching is successful, authorizing the user to access the authority of the specific data, and transmitting the specific data to the user equipment; if the match fails, access is denied. The invention combines the multidimensional identity authentication information, the multidimensional identity authentication information is skillfully and deeply decomposed by a preset composite information analysis algorithm and is converted into a plurality of independent and specific authentication sub-information, and each authentication sub-information is carefully and comprehensively encrypted by the exclusive encryption key which is searched and generated from the database. The series of encrypted identity data blocks are then further enhanced, and are input into a specially trained and optimized data fusion model to achieve high integration and fusion, thereby forming an encrypted identity data combination. After the data combination is subjected to hash operation processing, a specific hash signature is generated, and the signature is used as a key link of user identity authorization and needs to be accurately compared with the hash signature stored in the database in advance, so that high safety and non-falsification of each user identity verification are ensured. Once the identity of the user is matched and confirmed, the system will authorize the user to access the particular data and securely transmit the information to the user device. The whole process not only strengthens the vulnerability of the traditional multi-factor authentication technology in the face of a careful and complex attack means, but also makes remarkable improvement and optimization in the aspects of operation simplicity of users, accuracy of the authentication process and integrity of transmitted data. In addition, the method provides an elastic defense mechanism, which can customize encryption keys and security measures for different users by means of sensitive responses to user identity categories, and greatly improves the personalized security protection capability of the system. The invention realizes the safety performance progress in the field of remote data processing.
Drawings
FIG. 1 is a schematic diagram of one embodiment of a data processing method for remote access in an embodiment of the present invention;
FIG. 2 is a schematic diagram of an embodiment of a data processing apparatus for remote access in an embodiment of the present invention.
Detailed Description
The embodiment of the invention provides a data processing method, device and equipment for remote access and a storage medium. The terms "first," "second," "third," "fourth" and the like in the description and in the claims and in the above drawings, if any, are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments described herein may be implemented in other sequences than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed or inherent to such process, method, article, or apparatus.
For ease of understanding, a specific flow of an embodiment of the present invention is described below with reference to fig. 1, where an embodiment of a method for processing remotely accessed data in an embodiment of the present invention includes:
step 101, when a user initiates a remote data access request, acquiring multidimensional identity authentication information of the user; the multidimensional identity authentication information at least comprises fingerprint authentication information, facial recognition authentication information and password authentication information;
it will be appreciated that the execution subject of the present invention may be a data processing apparatus that is accessed remotely, and may also be a terminal or a server, which is not limited in this regard. The embodiment of the invention is described by taking a server as an execution main body as an example.
Specifically, to achieve this step, the following specific method may be used:
fingerprint authentication information acquisition: when a user initiates a remote data access request, fingerprint data of the user is collected through a fingerprint sensor and converted into digitized fingerprint features. These features may be extracted and verified by techniques such as biometric algorithms.
Facial recognition authentication information acquisition: user facial recognition authentication information may be obtained by capturing an image or video of the user's face and identifying facial features of the user, such as facial contours, eye positions, etc., using computer vision techniques. And comparing and verifying facial features of the user through a facial recognition algorithm.
Obtaining password authentication information: when a user makes a remote data access request, an account number and a password need to be input. The password information is converted into an encrypted form and transmitted to a server for verification, so that the safety and the legality of the user identity are ensured.
Multidimensional identity authentication information integration: and integrating the acquired fingerprint authentication information, facial recognition authentication information and password authentication information to form multidimensional identity authentication information of the user. This information will be used to double, triple or even multiple verify the identity of the user, improving the security and reliability of remote data access.
Step 102, based on a preset composite information analysis algorithm, carrying out deep decomposition on the multi-dimensional identity authentication information, and converting the multi-dimensional identity authentication information into a plurality of independent authentication sub-information;
specifically, to achieve this step, the following specific method may be used:
and (3) designing a composite information analysis algorithm: a composite information analysis algorithm is designed, and the algorithm can conduct deep analysis and processing on each piece of multidimensional identity authentication information. The algorithm needs to take into account the correlation between different authentication information and possibly redundant information to ensure that the multidimensional identity authentication information can be efficiently decomposed and transformed.
Identity authentication information conversion: and converting the multidimensional identity authentication information into a plurality of independent authentication sub-information through a preset composite information analysis algorithm. For example, for the face recognition authentication information, it may be decomposed into individual sub-information such as face contour features, eye position features, and the like; the fingerprint authentication information can be decomposed into independent sub-information such as fingerprint line characteristics, fingerprint shape characteristics and the like.
Independent sub-information extraction: and extracting and integrating the converted independent authentication sub-information to ensure that each authentication sub-information can be independently identified and verified. This may involve feature extraction algorithms, data processing techniques, etc. to ensure that each authentication sub-information is sufficiently distinguishable and reliable.
Sub-information relevance verification: after the independent sub-information is decomposed and extracted, the correlation verification between the sub-information is carried out so as to ensure that the sub-information is correlated with the original multi-dimensional identity authentication information, and the correct correlation and verification can be carried out in the actual authentication process.
Step 103, searching a series of specific encryption keys from the database aiming at different user identity categories; wherein the encryption key is generated based on different authentication sub-information;
Specifically, to achieve this step, the following specific method may be used:
user identity class definition: users are classified into different identity categories, such as general users, administrators, superadministrators, etc., according to the security policies of the system and the needs of user rights management. Each user identity class may require the use of a different encryption key to protect its sensitive data and operations.
Encryption key generation rule design: for each user identity class, a corresponding encryption key generation rule is designed. These rules may be based on different authentication sub-information of the user, such as fingerprint features, facial recognition features, in combination with a specific encryption algorithm to generate a series of specific encryption keys.
The authentication sub-information is matched with the secret key: and matching the corresponding encryption key through a database retrieval system according to the authentication sub-information of the user identity. For example, for a user whose fingerprint is the authentication sub-information, the system will retrieve the encryption key corresponding to the fingerprint in the database.
Secure storage of encryption keys: the retrieved specific encryption key needs to be stored in a secure manner to prevent unauthorized access and tampering. The encryption key can be managed and stored by using a special key management system, so that the security and traceability of the encryption key are ensured.
104, independently encrypting each authentication sub-information by adopting a series of specific encryption keys to generate a series of encrypted identity data blocks;
specifically, to achieve this step, the following specific method may be used:
encryption key matching: each authentication sub-information is independently encrypted according to the specific encryption key retrieved in step 103 for each authentication sub-information. For example, for authentication sub-information of the face recognition feature, it is encrypted using an encryption key associated with the authentication sub-information.
And (3) encryption algorithm selection: and according to the encryption security requirement, an appropriate encryption algorithm is selected to encrypt the authentication sub-information. Common encryption algorithms include AES, RSA, etc. An appropriate encryption algorithm needs to be selected according to actual conditions to ensure the security of data.
Generating an encrypted identity data block: and independently encrypting each authentication sub-information by adopting a corresponding encryption key and an encryption algorithm to generate a series of encrypted identity data blocks. This process needs to ensure that the generated encrypted data blocks have independence and security to prevent tampering with one data block from affecting the security of the other data block.
Secure storage and management: the generated encrypted identity data blocks need to be stored and managed in a secure manner, ensuring that only authorized users can access and decrypt the data blocks. The secure storage and management may be implemented by means of security technologies such as a key management system.
Step 105, inputting each encrypted identity data block into a trained data fusion model for fusion, and obtaining an encrypted identity data combination; the data fusion model is obtained through training in advance;
specifically, to achieve this step, the following specific method may be used:
data fusion model selection: a suitable data fusion model, such as a Deep Neural Network (DNN), convolutional Neural Network (CNN), recurrent Neural Network (RNN), etc., is selected for fusing the plurality of encrypted identity data blocks. The data fusion model requires pre-training on existing training data sets to achieve good fusion capabilities.
Inputting an encrypted identity data block: and (4) taking each encrypted identity data block generated in the step (104) as input, and inputting the input into a trained data fusion model for fusion. These data blocks may correspond to different authentication sub-information, such as fingerprint features, facial recognition features, etc.
Data fusion process: and fusing the input encrypted identity data blocks through the trained data fusion model. The data fusion model comprehensively considers the relevance and information interaction among the data blocks, so that a combined encrypted identity data result is generated.
And (3) encrypting identity data and combining and outputting: and after the data fusion model is processed, obtaining the encrypted identity data combination. This combined data will integrate the information of the individual encrypted identity data blocks to form more comprehensive and integrated encrypted identity data. This encrypted identity data combination may be used for subsequent authentication and authorization operations.
Step 106, carrying out hash operation on the encrypted identity data combination to generate a corresponding hash signature;
specifically, the specific implementation steps are as follows:
a hash algorithm is selected: and selecting a proper hash algorithm for processing aiming at the encrypted identity data combination. Common hash algorithms include SHA-256, SHA-3, etc., and proper hash algorithms are selected according to security requirements.
Performing a hash operation: and taking the encrypted identity data combination as input, and executing hash operation through the selected hash algorithm to generate a corresponding hash value. The hash process converts the encrypted identity data combination into a fixed length hash value.
Generating a hash signature: a corresponding hash signature is generated using the hash value, which signature may be used as a unique identifier for the encrypted identity data combination. Typically, digital signature techniques may be used in conjunction with asymmetric encryption algorithms, such as the RSA algorithm, to generate digital signatures for hash values.
Preserving the hash signature: the generated hash signature needs to be stored securely and associated with the original encrypted identity data combination. The hash signature will be used for subsequent integrity verification of the encrypted identity data.
Step 107, comparing the generated hash signature with a hash signature stored in the database in advance, and checking whether the generated hash signature is matched with the hash signature stored in the database;
specifically, the specific implementation steps are as follows:
retrieving the hash signature in the database: a pre-stored hash signature associated with the current encrypted identity data combination is retrieved from the database. These hash signatures are typically generated during the data entry phase and stored in a database.
Performing hash signature comparison: and comparing the generated hash signature with the hash signature retrieved from the database. This comparison process typically involves comparing two hash signatures one by one, ensuring their consistency.
Confirming a matching result: and according to the hash signature comparison result, confirming whether the generated hash signature is matched with the hash signature stored in the database in advance. If the matching is successful, the integrity of the encrypted identity data is verified; if the match fails, it may indicate that the data has been tampered with or corrupted.
Step 108, if the matching is successful, authorizing the user to access the authority of the specific data, and transmitting the specific data to the user equipment; if the match fails, access is denied.
Specifically, the specific implementation steps are as follows:
and (3) processing successful matching: when the generated hash signature is successfully matched with the hash signature stored in the database in advance, the system grants the user permission to access the specific data. This may involve verifying the identity of the user, confirming his rights, and building access control policies to allow data access.
And (3) data transmission: the system transmits specific data to the user's device. This requires the use of a secure data transfer protocol, such as HTTPS, to ensure confidentiality and integrity of the data during transmission.
Processing of matching failure: in the hash signature comparison process, if the generated hash signature is not matched with the hash signature in the database, the system refuses the access request of the user. Related security events may be logged and security notifications triggered to further investigate possible security threats.
Another embodiment of a data processing method for remote access in an embodiment of the present invention includes:
the training process of the data fusion model comprises the following steps:
acquiring sample training data;
performing feature extraction on sample training data based on a preset feature extraction protocol to obtain a corresponding feature matrix; wherein the feature extraction protocol at least comprises one of data normalization, principal component analysis, wavelet transformation and self-encoder network;
inputting the feature matrix into an initial composite neural network model for training; the composite neural network model at least comprises a depth convolution layer, a first stage coding layer and a second stage coding layer;
converting the feature matrix through a depth convolution layer to generate a first feature representation;
processing the first characteristic representation through the first stage coding layer depth to obtain a primary coding characteristic matrix;
performing deep learning on the primary coding feature matrix layer through the second stage coding layer, and extracting a secondary coding feature matrix;
integrating the primary coding feature matrix and the secondary coding feature matrix to form a complete second feature representation; wherein, the database stores multidimensional matrix integration rules in advance;
Distributing a disposable noise label to each second characteristic representation through a preset generation algorithm;
integrating the noise label into a second feature representation to generate a feature matrix set;
and inputting the feature matrix set into a discrimination layer, and iterating model parameters of the initial composite neural network model based on a preset error feedback algorithm until a loss function of the discrimination layer converges to obtain a trained data fusion model.
In particular, the term interpretation:
data fusion model: refers to a model that integrates data from different sources and performs analysis and processing.
Feature extraction protocol: specific protocols for extracting useful features from raw data include data normalization, principal component analysis, wavelet transformation, self-encoder networks, and the like.
Composite neural network model: refers to a neural network model comprising a plurality of components, such as a depth convolution layer, a first stage encoding layer, a second stage encoding layer, and the like.
The data processing method can be applied to various fields needing data fusion and feature extraction, such as financial wind control, intelligent manufacturing, medical diagnosis and other fields. For example, the method can be used for anti-fraud recognition in the financial industry, and potential fraud is recognized by integrating behavior data, transaction data, identity information and the like of the user and performing feature extraction and fusion.
Specific embodiments, refinement technical scheme:
sample training data are obtained: diversified raw data is obtained from a data source, including text, images, audio, and the like.
Feature extraction protocol processing: and processing the sample training data according to a preset feature extraction protocol, wherein the method comprises the steps of data normalization, principal component analysis, wavelet transformation or self-encoder network and the like, so as to obtain a corresponding feature matrix.
Training a composite neural network model: the feature matrix is input into a primary composite neural network model for training, including deep convolution and coding layer processing, and a secondary coding feature matrix is generated.
Data integration and noise label distribution: and integrating the primary coding feature matrix and the secondary coding feature matrix into complete second feature representations according to a preset integration rule, and distributing noise labels for each second feature representation.
Training a data fusion model: and inputting the feature matrix set with the noise label into a discrimination layer, and iterating model parameters through an error feedback algorithm until the loss function of the discrimination layer converges to obtain a trained data fusion model.
In the embodiment of the invention, the beneficial effects are as follows: the method can effectively process fusion and feature extraction of multi-source heterogeneous data, can improve the efficiency and accuracy of data processing in practical application, simultaneously reduces manual intervention in the process of data feature extraction, and can better discover internal relations and features between data in data analysis and model training, thereby providing an effective solution for complex data processing scenes.
Another embodiment of a data processing method for remote access in an embodiment of the present invention includes: the retrieving a series of specific encryption keys from a database for different user identity categories comprises:
inquiring the matched unique user identification code in the database based on the user identity class; wherein the user unique identification code comprises a series of authentication marks formed by characters;
analyzing the extracted unique identification code by using a preset identity authentication algorithm, and analyzing out the contained identification character;
checking whether the identifying character is located at a predetermined key location of the unique identification code; if yes, selecting the identification characters to be combined, and taking the identification characters as key verification character combinations;
searching a series of encryption keys corresponding to the key verification character combinations in a database according to the key verification character combinations; wherein, the database is preset with a mapping rule of key verification character combination and encryption key.
In particular, the term interpretation:
encryption key-a cryptographic key used to encrypt and decrypt data, used to ensure the security and privacy of the data.
User identity category refers to user identity category classified according to different background attributes or authority levels of the user and is used for identifying roles and authorities of the user in the system.
The identity authentication algorithm is an algorithm used in the user identity authentication process and is used for authenticating the identity of the user and granting corresponding rights to the user.
The technical scheme is suitable for system scenes needing to carry out encryption key management on different user identities, such as a financial transaction system, a medical care system, an enterprise-level management system and the like. For example, a corresponding encryption key can be obtained in the financial transaction system according to the user identity category and used for encrypting and protecting the user transaction data so as to ensure the security of the transaction data.
Specific embodiments, refinement technical scheme:
and inquiring the unique user identification code, namely inquiring the matched unique user identification code in the database according to the identity category of the user, wherein the identification code comprises a character authentication mark.
Resolving the unique identification code by using a preset identity authentication algorithm to resolve the unique identification code and extract the identification character from the unique identification code.
Verifying the identification characters, namely checking whether the identification characters are positioned at the preset key positions of the unique identification codes, and if so, selecting the character combinations as key verification character combinations.
Searching an encryption key, namely searching a corresponding series of encryption keys in a database according to the key verification character combination, wherein the mapping rule of the key verification character combination and the encryption key is preset in the database.
In the embodiment of the invention, the beneficial effects are as follows: by retrieving the specific encryption key according to different user identity categories, the secure encryption processing of different user data is realized. The method can dynamically acquire the encryption key according to different identity authorities of the user, thereby enhancing access control and data security of the system to the user data, effectively preventing access and tampering of the sensitive data by unauthorized users and improving data security. Meanwhile, the encryption key management mode based on the identity class can also reduce misuse or misuse of the key, and improves the overall security of the encryption system.
Another embodiment of a data processing method for remote access in an embodiment of the present invention includes: the integrating the primary coding feature matrix and the secondary coding feature matrix to form a complete second feature representation includes:
collecting a first coding feature matrix of a primary data set in sample training data under a specific environment parameter, and calculating an initial inference result of a corresponding event under the specific environment parameter based on the first coding feature matrix; wherein, the initial inferred results of the corresponding events are based on the pre-evaluation of the possible occurrence of the events by prior knowledge;
Collecting a second coding feature matrix of a secondary data set in sample training data, and analyzing event dynamics of the secondary data set based on the second coding feature matrix to obtain a predicted probability value of the event dynamics;
applying a preset first probability calculation model, and assigning a comprehensive probability index to the primary feature coding matrix according to the preset prior probability and the initial inference result; wherein the comprehensive probability index is used as the statistical joint representation of the primary feature coding matrix;
applying a second preset probability calculation model, and assigning a probability index derived from the event dynamic prediction probability value to a secondary feature coding matrix according to the event dynamic prediction probability value;
utilizing a preset feature merging strategy to structurally integrate the comprehensive probability index and the probability index derived from the predicted probability value of the event dynamics to generate an enhanced composite feature representation as a complete second feature representation; wherein the second feature representation is used to represent information fusion of the primary feature encoding matrix and the secondary feature encoding matrix in a unified multidimensional feature space; the feature merging strategy is used for adjusting the distribution of data weights based on the importance and the correlation of the data features, optimizing the feature representation after data fusion and using the merged composite feature representation for deep learning.
In particular, the term interpretation:
primary coding feature matrix, namely a primary feature representation matrix of sample training data calculated according to priori knowledge and specific environmental parameters.
Secondary coding feature matrix the feature representation matrix of the secondary data set in the sample training data is used for analyzing the dynamic condition of the event and predicting the probability value.
The technical scheme is suitable for the fields needing dynamic analysis and prediction of events, such as intelligent monitoring systems, big data analysis platforms, industrial production process monitoring and the like. For example, in an intelligent monitoring system, the technical scheme can be used for carrying out composite characteristic representation on the monitored event for more accurate event anomaly detection and prediction.
Specific embodiments, refinement technical scheme:
and extracting features of the primary data set and the secondary data set, namely calculating a primary coding feature matrix of sample training data according to specific environmental parameters, obtaining an initial inference result based on priori knowledge, and simultaneously analyzing the secondary data set to obtain a secondary coding feature matrix and an event dynamic prediction probability value.
Based on a preset probability calculation model, a first preset probability calculation model and a second preset probability calculation model are applied, and the obtained initial inference result and the event dynamic prediction probability value are converted into a comprehensive probability index for statistical joint representation of the primary feature coding matrix and the secondary feature coding matrix.
And generating a feature merging and composite feature representation, namely structurally integrating the comprehensive probability index and the predicted probability value of the event dynamics by utilizing a preset feature merging strategy, and generating an enhanced composite feature representation serving as a complete second feature representation for information fusion of the primary and secondary feature coding matrixes in the multidimensional feature space.
The embodiment of the invention has the beneficial effects that the composite characteristic representation is generated by integrating the primary and secondary characteristic coding matrixes, so that the comprehensive consideration of the dynamic information and the prediction probability of the event is realized, and the analysis and prediction capability of the event condition is improved. And moreover, the data weight distribution is adjusted according to the prior probability and the feature importance, so that the optimization of the feature representation is realized, the composite feature representation can be better applied to a deep learning model, and the accuracy and the robustness of the model are improved.
Another embodiment of a data processing method for remote access in an embodiment of the present invention includes: the preset identity authentication algorithm comprises the following steps: a biometric authentication algorithm, a digital certificate and an encryption key authentication algorithm, and a two-factor authentication algorithm.
The foregoing describes a method for processing data remotely accessed in an embodiment of the present invention, and the following describes a device for processing data remotely accessed in an embodiment of the present invention, referring to fig. 2, where an embodiment of the device for processing data remotely accessed in an embodiment of the present invention includes:
The acquisition module is used for acquiring the multidimensional identity authentication information of the user when the user initiates a remote data access request; the multidimensional identity authentication information at least comprises fingerprint authentication information, facial recognition authentication information and password authentication information;
the decomposition module is used for carrying out deep decomposition on the multi-dimensional identity authentication information based on a preset composite information analysis algorithm and converting the multi-dimensional identity authentication information into a plurality of independent authentication sub-information;
the retrieval module is used for retrieving a series of specific encryption keys from the database aiming at different user identity categories; wherein the encryption key is generated based on different authentication sub-information;
the encryption module is used for independently encrypting each authentication sub-information by adopting a series of specific encryption keys to generate a series of encrypted identity data blocks;
the fusion module is used for inputting each encrypted identity data block into a trained data fusion model for fusion to obtain an encrypted identity data combination; the data fusion model is obtained through training in advance;
the operation module is used for carrying out hash operation on the encrypted identity data combination and generating a corresponding hash signature;
The comparison module is used for comparing the generated hash signature with the hash signature stored in the database in advance, and checking whether the generated hash signature is matched with the hash signature stored in the database;
the matching module is used for authorizing the user to access the authority of the specific data if the matching is successful and transmitting the specific data to the user equipment; if the match fails, access is denied.
The present invention also provides a remote access data processing apparatus comprising a memory and a processor, the memory having stored therein computer readable instructions which, when executed by the processor, cause the processor to perform the steps of the remote access data processing method of the above embodiments.
The present invention also provides a computer readable storage medium, which may be a non-volatile computer readable storage medium, or a volatile computer readable storage medium, having stored therein instructions which, when executed on a computer, cause the computer to perform the steps of the remotely accessed data processing method.
It will be clear to those skilled in the art that, for convenience and brevity of description, specific working procedures of the above-described systems, apparatuses and units may refer to corresponding procedures in the foregoing method embodiments, which are not repeated herein.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied essentially or in part or all of the technical solution or in part in the form of a software product stored in a storage medium, including instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a read-only memory (ROM), a random access memory (random access memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The above embodiments are only for illustrating the technical solution of the present invention, and not for limiting the same; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.

Claims (7)

1. A method of remotely accessed data processing comprising the steps of:
when a user initiates a remote data access request, acquiring multidimensional identity authentication information of the user; the multidimensional identity authentication information at least comprises fingerprint authentication information, facial recognition authentication information and password authentication information;
based on a preset composite information analysis algorithm, carrying out deep decomposition on the multi-dimensional identity authentication information, and converting the multi-dimensional identity authentication information into a plurality of independent authentication sub-information;
retrieving a series of specific encryption keys from the database for different user identity categories; wherein the encryption key is generated based on different authentication sub-information;
Independently encrypting each authentication sub-information by adopting a series of specific encryption keys to generate a series of encrypted identity data blocks;
inputting each encrypted identity data block into a trained data fusion model for fusion to obtain an encrypted identity data combination; the data fusion model is obtained through training in advance;
carrying out hash operation on the encrypted identity data combination to generate a corresponding hash signature;
comparing the generated hash signature with a hash signature stored in the database in advance, and checking whether the generated hash signature is matched with the hash signature stored in the database;
if the matching is successful, authorizing the user to access the authority of the specific data, and transmitting the specific data to the user equipment; if the matching fails, access is refused;
the training process of the data fusion model comprises the following steps:
acquiring sample training data;
performing feature extraction on sample training data based on a preset feature extraction protocol to obtain a corresponding feature matrix; wherein the feature extraction protocol at least comprises one of data normalization, principal component analysis, wavelet transformation and self-encoder network;
Inputting the feature matrix into an initial composite neural network model for training; the composite neural network model at least comprises a depth convolution layer, a first stage coding layer and a second stage coding layer;
converting the feature matrix through a depth convolution layer to generate a first feature representation;
processing the first characteristic representation through the first stage coding layer depth to obtain a primary coding characteristic matrix;
performing deep learning on the primary coding feature matrix layer through the second stage coding layer, and extracting a secondary coding feature matrix;
integrating the primary coding feature matrix and the secondary coding feature matrix to form a complete second feature representation; wherein, the database stores multidimensional matrix integration rules in advance;
distributing a disposable noise label to each second characteristic representation through a preset generation algorithm;
integrating the noise label into a second feature representation to generate a feature matrix set;
and inputting the feature matrix set into a discrimination layer, and iterating model parameters of the initial composite neural network model based on a preset error feedback algorithm until a loss function of the discrimination layer converges to obtain a trained data fusion model.
2. The method of claim 1, wherein retrieving a series of specific encryption keys from a database for different user identity categories comprises:
inquiring the matched unique user identification code in the database based on the user identity class; wherein the user unique identification code comprises a series of authentication marks formed by characters;
analyzing the extracted unique identification code by using a preset identity authentication algorithm, and analyzing out the contained identification character;
checking whether the identifying character is located at a predetermined key location of the unique identification code; if yes, selecting the identification characters to be combined, and taking the identification characters as key verification character combinations;
searching a series of encryption keys corresponding to the key verification character combinations in a database according to the key verification character combinations; wherein, the database is preset with a mapping rule of key verification character combination and encryption key.
3. The method of claim 1, wherein integrating the primary and secondary coded feature matrices to form a complete second feature representation comprises:
Collecting a first coding feature matrix of a primary data set in sample training data under a specific environment parameter, and calculating an initial inference result of a corresponding event under the specific environment parameter based on the first coding feature matrix; wherein, the initial inferred results of the corresponding events are based on the pre-evaluation of the possible occurrence of the events by prior knowledge;
collecting a second coding feature matrix of a secondary data set in sample training data, and analyzing event dynamics of the secondary data set based on the second coding feature matrix to obtain a predicted probability value of the event dynamics;
applying a preset first probability calculation model, and assigning a comprehensive probability index to the primary feature coding matrix according to the preset prior probability and the initial inference result; wherein the comprehensive probability index is used as the statistical joint representation of the primary feature coding matrix;
applying a second preset probability calculation model, and assigning a probability index derived from the event dynamic prediction probability value to a secondary feature coding matrix according to the event dynamic prediction probability value;
utilizing a preset feature merging strategy to structurally integrate the comprehensive probability index and the probability index derived from the predicted probability value of the event dynamics to generate an enhanced composite feature representation as a complete second feature representation; wherein the second feature representation is used to represent information fusion of the primary feature encoding matrix and the secondary feature encoding matrix in a unified multidimensional feature space; the feature merging strategy is used for adjusting the distribution of data weights based on the importance and the correlation of the data features, optimizing the feature representation after data fusion and using the merged composite feature representation for deep learning.
4. The method for processing remotely accessed data according to claim 2, wherein the preset identity authentication algorithm comprises: a biometric authentication algorithm, a digital certificate and an encryption key authentication algorithm, and a two-factor authentication algorithm.
5. A remotely accessed data processing apparatus, the remotely accessed data processing apparatus comprising:
the acquisition module is used for acquiring the multidimensional identity authentication information of the user when the user initiates a remote data access request; the multidimensional identity authentication information at least comprises fingerprint authentication information, facial recognition authentication information and password authentication information;
the decomposition module is used for carrying out deep decomposition on the multi-dimensional identity authentication information based on a preset composite information analysis algorithm and converting the multi-dimensional identity authentication information into a plurality of independent authentication sub-information;
the retrieval module is used for retrieving a series of specific encryption keys from the database aiming at different user identity categories; wherein the encryption key is generated based on different authentication sub-information;
the encryption module is used for independently encrypting each authentication sub-information by adopting a series of specific encryption keys to generate a series of encrypted identity data blocks;
The fusion module is used for inputting each encrypted identity data block into a trained data fusion model for fusion to obtain an encrypted identity data combination; the data fusion model is obtained through training in advance;
the operation module is used for carrying out hash operation on the encrypted identity data combination and generating a corresponding hash signature;
the comparison module is used for comparing the generated hash signature with the hash signature stored in the database in advance, and checking whether the generated hash signature is matched with the hash signature stored in the database;
the matching module is used for authorizing the user to access the authority of the specific data if the matching is successful and transmitting the specific data to the user equipment; if the matching fails, access is refused;
the training process of the data fusion model comprises the following steps:
acquiring sample training data;
performing feature extraction on sample training data based on a preset feature extraction protocol to obtain a corresponding feature matrix; wherein the feature extraction protocol at least comprises one of data normalization, principal component analysis, wavelet transformation and self-encoder network;
inputting the feature matrix into an initial composite neural network model for training; the composite neural network model at least comprises a depth convolution layer, a first stage coding layer and a second stage coding layer;
Converting the feature matrix through a depth convolution layer to generate a first feature representation;
processing the first characteristic representation through the first stage coding layer depth to obtain a primary coding characteristic matrix;
performing deep learning on the primary coding feature matrix layer through the second stage coding layer, and extracting a secondary coding feature matrix;
integrating the primary coding feature matrix and the secondary coding feature matrix to form a complete second feature representation; wherein, the database stores multidimensional matrix integration rules in advance;
distributing a disposable noise label to each second characteristic representation through a preset generation algorithm;
integrating the noise label into a second feature representation to generate a feature matrix set;
and inputting the feature matrix set into a discrimination layer, and iterating model parameters of the initial composite neural network model based on a preset error feedback algorithm until a loss function of the discrimination layer converges to obtain a trained data fusion model.
6. A remotely accessed data processing device, the remotely accessed data processing device comprising: a memory and at least one processor, the memory having instructions stored therein;
The at least one processor invoking the instructions in the memory to cause the remotely accessed data processing apparatus to perform the remotely accessed data processing method of any of claims 1-4.
7. A computer readable storage medium having instructions stored thereon, which when executed by a processor, implement the remotely accessed data processing method of any of claims 1-4.
CN202311680581.3A 2023-12-08 2023-12-08 Remote access data processing method, device, equipment and storage medium Active CN117371048B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311680581.3A CN117371048B (en) 2023-12-08 2023-12-08 Remote access data processing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311680581.3A CN117371048B (en) 2023-12-08 2023-12-08 Remote access data processing method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN117371048A CN117371048A (en) 2024-01-09
CN117371048B true CN117371048B (en) 2024-03-29

Family

ID=89389673

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311680581.3A Active CN117371048B (en) 2023-12-08 2023-12-08 Remote access data processing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN117371048B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102722696A (en) * 2012-05-16 2012-10-10 西安电子科技大学 Identity authentication method of identity card and holder based on multi-biological characteristics
CN107332829A (en) * 2017-06-13 2017-11-07 中国电力科学研究院 The electric automobile payment information authenticated encryption system and method merged based on biological characteristic
EP3876127A1 (en) * 2020-03-05 2021-09-08 Bundesdruckerei GmbH Remote device maintenance based on distributed data storage
CN114978525A (en) * 2022-04-26 2022-08-30 邹瀚霆 Data security authentication method and system based on BIM
CN115333747A (en) * 2022-07-26 2022-11-11 国网湖北省电力有限公司信息通信公司 Safety protection method, equipment and storage medium based on multi-factor authentication
CN116881981A (en) * 2023-09-06 2023-10-13 深圳奥联信息安全技术有限公司 Digital signature system and method based on certificate

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10042993B2 (en) * 2010-11-02 2018-08-07 Homayoon Beigi Access control through multifactor authentication with multimodal biometrics
US9003196B2 (en) * 2013-05-13 2015-04-07 Hoyos Labs Corp. System and method for authorizing access to access-controlled environments

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102722696A (en) * 2012-05-16 2012-10-10 西安电子科技大学 Identity authentication method of identity card and holder based on multi-biological characteristics
CN107332829A (en) * 2017-06-13 2017-11-07 中国电力科学研究院 The electric automobile payment information authenticated encryption system and method merged based on biological characteristic
EP3876127A1 (en) * 2020-03-05 2021-09-08 Bundesdruckerei GmbH Remote device maintenance based on distributed data storage
CN114978525A (en) * 2022-04-26 2022-08-30 邹瀚霆 Data security authentication method and system based on BIM
CN115333747A (en) * 2022-07-26 2022-11-11 国网湖北省电力有限公司信息通信公司 Safety protection method, equipment and storage medium based on multi-factor authentication
CN116881981A (en) * 2023-09-06 2023-10-13 深圳奥联信息安全技术有限公司 Digital signature system and method based on certificate

Also Published As

Publication number Publication date
CN117371048A (en) 2024-01-09

Similar Documents

Publication Publication Date Title
Campisi Security and privacy in biometrics: towards a holistic approach
KR101755995B1 (en) Method and system for feature vector based remote biometric verification using homomorphic encryption
CN112182519B (en) Computer storage system security access method and access system
CN105429761B (en) A kind of key generation method and device
Castiglione et al. Biometrics in the cloud: challenges and research opportunities
CN101174953A (en) Identity authentication method based on S/Key system
US20200304497A1 (en) Encryption parameter selection
Liu et al. An efficient biometric identification in cloud computing with enhanced privacy security
Torres et al. Effectiveness of fully homomorphic encryption to preserve the privacy of biometric data
Gao Biometric authentication in smart grid
Chiou Secure method for biometric-based recognition with integrated cryptographic functions
Itkis et al. Iris biometric security challenges and possible solutions: For your eyes only? using the iris as a key
CN114090994A (en) Face recognition authentication method and system based on block chain
Aanjanadevi et al. Face Attribute Convolutional Neural Network System for Data Security with Improved Crypto Biometrics.
EP3440805A1 (en) Method and system for secure password storage
Velciu et al. Bio-cryptographic authentication in cloud storage sharing
CN117371048B (en) Remote access data processing method, device, equipment and storage medium
CN114065169B (en) Privacy protection biometric authentication method and device and electronic equipment
CN113468596B (en) Multi-element identity authentication method and system for outsourcing calculation of power grid data
Said et al. A multi-factor authentication-based framework for identity management in cloud applications
CN116018590A (en) Dynamic privacy protection application authentication
KR101624394B1 (en) Device for authenticating password and operating method thereof
Mishu et al. Vulnerabilities of fingerprint authentication systems and their securities
Sukaitis Building a path towards responsible use of Biometrics
CN117527265B (en) Internet of things data acquisition system and method based on distributed digital identity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant