AU2021105417A4 - Sensitive Data Leakage Prevention System and Method Based on Content Recognition - Google Patents

Sensitive Data Leakage Prevention System and Method Based on Content Recognition Download PDF

Info

Publication number
AU2021105417A4
AU2021105417A4 AU2021105417A AU2021105417A AU2021105417A4 AU 2021105417 A4 AU2021105417 A4 AU 2021105417A4 AU 2021105417 A AU2021105417 A AU 2021105417A AU 2021105417 A AU2021105417 A AU 2021105417A AU 2021105417 A4 AU2021105417 A4 AU 2021105417A4
Authority
AU
Australia
Prior art keywords
module
content
electrically connected
input end
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
AU2021105417A
Inventor
Nacheng Jiang
Jun Kong
Yongheng Liao
Chao SHAO
Qiushi Yang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Data Security Service Co Ltd
Original Assignee
Zhejiang Data Security Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Data Security Service Co Ltd filed Critical Zhejiang Data Security Service Co Ltd
Priority to AU2021105417A priority Critical patent/AU2021105417A4/en
Application granted granted Critical
Publication of AU2021105417A4 publication Critical patent/AU2021105417A4/en
Ceased legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a sensitive data leakage prevention system based on content identification and a method thereof, the invention comprises a processor, the input end of the processor is bidirectionally electrically connected with a content identification module, the input end of the processor is electrically connected with a camera module, the input end of the processor is electrically connected with a data receiving module 1, and the input end of the data receiving module 1 is electrically connected with a data receiving module 2. The sensitive data monitoring module of the invention detects and protects the sensitive data in the content and the sensitive data of the processor by accessing the application module, then, the fingerprint comparison module and the data encryption module carry out secondary encryption protection on the data, finally, the content interception module intercepts and displays the content through the content warning module and the display module, thus having the advantage of preventing sensitive data from leaking, and solving the problem that sensitive data in the device is easily leaked and lost due to malicious access in the content identification process. 1/1 FIGURES Data decryption module Data encryption m dule Fingerprint generation mc dule Camera module Sensitive data detecionmnodle Fingerprintcomparisonmcdule Content identification mole Datastorage module Processor Heatdissipation mdule recording module Access application module Dg m [Display module 1Datareciving module2 Content interception mdue Data psitionigmedl _Contentwarmg module Figure

Description

1/1
FIGURES
Data decryption module Data encryption m dule
Fingerprint generation mc dule Camera module
Sensitive data detecionmnodle Fingerprintcomparisonmcdule
Content identification mole Datastorage module Processor Heatdissipation mdule recording module
Access application module Dg m
1Datareciving module2
[Display module
Content interception mdue Data psitionigmedl
_Contentwarmg module
Figure
Sensitive Data Leakage Prevention System and Method Based on Content Recognition
TECHNICAL FIELD
The invention relates to the technical field of content identification, in particular
to a sensitive data leakage prevention system based on content identification and a
method thereof.
BACKGROUND
Content recognition refers to the identification, judgment and classification of
information content obtained on the network. The objects identified mainly include
text, image, audio, video, etc. In the process of content recognition, it is easy to leak
and lose sensitive data inside the device due to malicious access.
SUMMARY
To solve the problems raised in the above background art, the invention aims to
provide a sensitive data leakage prevention system based on content identification and
a method thereof, which has the advantage of preventing the leakage of sensitive data
and solves the problem that the leakage and loss of sensitive data inside a device are
easily caused by malicious access in the content identification process.
To achieve the above objectives, the invention provides the following technical
proposal: a sensitive data leakage prevention system based on content identification
and a method thereof, including processors, the input end of the processor is
bidirectionally electrically connected with a content identification module, the input
end of the processor is electrically connected with a camera module, the input end of
the processor is electrically connected with a data receiving module, the input end of the first data receiving module is electrically connected with the second data receiving module, the input end of the processor is bidirectionally electrically connected with a sensitive data monitoring module, the input end of the processor is bidirectionally electrically connected with a data storage module, the input end of the processor is bidirectionally electrically connected with an access application module, the output end of the processor is electrically connected with a display module, the output end of the access application module is electrically connected with the input end of the display module, the input end of the processor is bidirectionally electrically connected with a data encryption module, the input end of the data encryption module is electrically connected with a data decryption module, the input end of the processor is bidirectionally electrically connected with a fingerprint comparison module, the input end of the fingerprint comparison module is electrically connected with a fingerprint generation module, the input end of the processor is bidirectionally electrically connected with a content interception module, the output end of the content interception module is electrically connected with a content warning module, and the output end of the content warning module is electrically connected with the input end of the display module.
As the invention is preferred, the display module is a waterproof display screen.
As the invention is preferred, the data storage module is a high temperature
resistant hard disk.
As the invention is preferred, the camera module is a high-definition camera.
As the invention is preferred, the input end of the processor is electrically
connected with a heat dissipation module, and the heat dissipation module is a heat
dissipation fan.
As a preference of the present invention, the input end of the processor is
bidirectionally electrically connected with a flow recording module.
As a preference of the invention, the input end of the content interception module
is bidirectionally electrically connected with a data positioning module, and the output
end of the data positioning module is electrically connected with the input end of the
content warning module.
Preferably, the invention comprises the following steps:
Si: The user identifies the content through the content identification module, the
sensitive data monitoring module can detect and protect the sensitive data in the
content and the sensitive data of the processor, and the access application module can
display the access application of the content at the same time; when the content is
normal, S2 is executed;
S2: The user inputs the fingerprint into the fingerprint generation module, and
the fingerprint comparison module compares the fingerprint; after the comparison is
successful, the user prompts through the data decryption module; the user inputs the
key into the data decryption module for decryption, which can carry out secondary
protection; after unlocking, the user displays the fingerprint through the display
device; if the content has malicious access, the user executes S3;
S3: The content interception module can intercept the access of content, and the
content warning module displays the warning information through the display module
to prevent the leakage of sensitive data caused by malicious application.
Compared with the prior art, the invention has the following beneficial effects:
1. The sensitive data monitoring module of the invention detects and protects the
sensitive data in the content and the sensitive data of the processor by accessing the
application module, then, the fingerprint comparison module and the data encryption
module carry out secondary encryption protection on the data, finally, the content
interception module intercepts and displays the content through the content warning
module and the display module, thus having the advantage of preventing sensitive
data from leaking, and solving the problem that sensitive data in the device is easily
leaked and lost due to malicious access in the content identification process.
2. By setting the display module as a waterproof display screen, the invention
can prolong the service life of the display module and is convenient for displaying
information to users.
3. By setting the data storage module as a high temperature resistant hard disk,
the invention can improve the high temperature resistant performance of the data
storage module and prevent the data storage module from being damaged by heat.
4. By setting the camera module as a high-definition camera, the invention can
improve the camera effect of the camera module and prevent the phenomenon that the
content identification module cannot accurately identify.
5. The invention can dissipate heat to the processor by arranging the heat
dissipation module, thus prolonging the service life of the processor.
6. The invention can record the process of content identification by setting the
process recording module, which is convenient for users to observe.
7. By setting the data positioning module, the invention can locate the malicious
access channel, which is convenient for users to quickly understand the influence of
malicious access information.
BRIEF DESCRIPTION OF THE FIGURES
Fig. 1 is a system diagram of the present invention.
DESCRIPTION OF THE INVENTION
A clear and complete description of the technical aspects of the embodiments of
the invention will be given below in conjunction with the accompanying drawings in
which the embodiments of the invention are described, and it will be apparent that the
described embodiments are only part of the embodiments of the invention, not all of
them. Based on the embodiments in the present invention, all other embodiments
obtained by those of ordinary skill in the art without making creative efforts are
within the scope of protection of the present invention.
As shown in Figure 1, the invention provides a sensitive data leakage prevention
system based on content identification and a method thereof, including processors, the
input end of the processor is bidirectionally electrically connected with a content
identification module, the input end of the processor is electrically connected with a
camera module, the input end of the processor is electrically connected with a data receiving module, the input end of the data receiving module one is electrically connected with the data receiving module two, the input end of the processor is bidirectionally electrically connected with a sensitive data monitoring module, the input end of the processor is bidirectionally electrically connected with a data storage module, the input end of the processor is bidirectionally electrically connected with an access application module, the output end of the processor is electrically connected with a display module, the output end of the access application module is electrically connected with the input end of the display module, the input end of the processor is bidirectionally electrically connected with a data encryption module, the input end of the data encryption module is electrically connected with a data decryption module, the input end of the processor is bidirectionally electrically connected with a fingerprint comparison module, the input end of the fingerprint comparison module is electrically connected with a fingerprint generation module, the input end of the processor is bidirectionally electrically connected with a content interception module, the output end of the content interception module is electrically connected with a content warning module, and the output end of the content warning module is electrically connected with the input end of the display module.
Referring to Fig. 1, the display module is a waterproof display screen.
As a technical optimization scheme of the invention, by setting the display
module as a waterproof display screen, the service life of the display module can be
prolonged, and information is conveniently displayed to users.
Referring to Fig. 1, the data storage module is a high temperature resistant hard
disk.
As a technical optimization scheme of the invention, by setting the data storage
module as a high-temperature resistant hard disk, the high-temperature resistant
performance of the data storage module can be improved, and the phenomenon that
the data storage module is damaged by heat can be prevented.
Referring to fig. 1, the camera module is a high-definition camera.
As a technical optimization scheme of the invention, by setting the camera
module as a high-definition camera, the camera effect of the camera module can be
improved, and the phenomenon that the content identification module cannot
accurately identify can be prevented.
Referring to Fig. 1, the input end of the processor is electrically connected with a
heat dissipation module, which is a heat dissipation fan.
As a technical optimization scheme of the invention, heat dissipation can be
carried out on the processor by arranging a heat dissipation module, thus prolonging
the service life of the processor.
Referring to fig. 1, the input of the processor is electrically connected with a flow
recording module in both directions.
As a technical optimization scheme of the invention, the process of content
identification can be recorded by setting a process recording module, which is
convenient for users to observe.
Referring to Fig. 1, the input end of the content interception module is
bidirectionally electrically connected with a data positioning module, and the output
end of the data positioning module is electrically connected with the input end of the
content warning module.
As a technical optimization scheme of the invention, the malicious access
channel can be positioned by setting a data positioning module, which is convenient
for users to quickly understand the influence produced by malicious access
information.
Referring to Figure 1, the following steps are included:
SI: The user identifies the content through the content identification module, the
sensitive data monitoring module can detect and protect the sensitive data in the
content and the sensitive data of the processor, and the access application module can
display the access application of the content at the same time; when the content is
normal, S2 is executed;
S2: The user inputs the fingerprint into the fingerprint generation module, and
the fingerprint comparison module compares the fingerprint; after the comparison is
successful, the user prompts through the data decryption module; the user inputs the
key into the data decryption module for decryption, which can carry out secondary
protection; after unlocking, the user displays the fingerprint through the display
device; if the content has malicious access, the user executes S3;
S3: The content interception module can intercept the access of content, and the
content warning module displays the warning information through the display module
to prevent the leakage of sensitive data caused by malicious application.
The working principle and use flow of the invention are as follows: when in use,
the user identifies the content through the content identification module, the sensitive
data monitoring module can detect and protect the sensitive data in the content and the
sensitive data of the processor, at the same time, the access application module can
display the access application of the content, when the content is normal, by inputting
fingerprints into the fingerprint generation module, the fingerprint comparison module
compares fingerprints, after the comparison is successful, the data decryption module
is used to prompt, the user inputs the key into the data decryption module for
decryption, can carry out secondary protection, after unlocking, it is displayed by the
display device. If the content has malicious access, the content interception module
can intercept the access of the content, and the content warning module displays the
warning information through the display module, so as to prevent the leakage of
sensitive data caused by malicious application, thus achieving the advantage of
preventing the leakage of sensitive data.
To sum up: the sensitive data leakage prevention system based on content
identification and the method thereof, the sensitive data monitoring module detects
and protects the sensitive data in the content and the sensitive data of the processor by
accessing the application module, then, the fingerprint comparison module and the
data encryption module carry out secondary encryption protection on the data, finally, the content interception module intercepts and displays the content through the content warning module and the display module, thus having the advantage of preventing sensitive data from leaking, and solving the problem that sensitive data in the device is easily leaked and lost due to malicious access in the content identification process.
It should be noted that relational terms such as first and second are used herein
only to distinguish one entity or operation from another and do not necessarily require
or imply any such actual relationship or order between these entities or operations.
Moreover, the terms "including", "including" or any other variation thereof are
intended to encompass non-exclusive inclusion, so that a process, method, article or
equipment that includes a set of elements includes not only those elements but also
other elements that are not explicitly listed or are inherent to such a process, method,
article or equipment.
Although embodiments of the invention have been shown and described, it will
be understood to those of ordinary skill in the art that various variations,
modifications, substitutions and modifications may be made to these embodiments
without departing from the principle and spirit of the invention, the scope of which is
defined by the appended claims and their equivalents.

Claims (8)

THE CLAIMS DEFINING THE INVENTION ARE AS FOLLOWS:
1. A sensitive data leakage prevention system based on content identification,
including processors, Characterized by: the input end of the processor is
bidirectionally electrically connected with a content identification module, the input
end of the processor is electrically connected with a camera module, the input end of
the processor is electrically connected with a data receiving module, the input end of
the first data receiving module is electrically connected with the second data receiving
module, the input end of the processor is bidirectionally electrically connected with a
sensitive data monitoring module, the input end of the processor is bidirectionally
electrically connected with a data storage module, the input end of the processor is
bidirectionally electrically connected with an access application module, the output
end of the processor is electrically connected with a display module, the output end of
the access application module is electrically connected with the input end of the
display module, the input end of the processor is bidirectionally electrically connected
with a data encryption module, the input end of the data encryption module is
electrically connected with a data decryption module, the input end of the processor is
bidirectionally electrically connected with a fingerprint comparison module, the input
end of the fingerprint comparison module is electrically connected with a fingerprint
generation module, the input end of the processor is bidirectionally electrically
connected with a content interception module, the output end of the content
interception module is electrically connected with a content warning module, and the output end of the content warning module is electrically connected with the input end of the display module.
2. A sensitive data leakage prevention system based on content identification
according to Claim 1, characterized in that the display module is a waterproof display
screen.
3. A sensitive data leakage prevention system based on content identification
according to Claim 1, which is characterized in that the data storage module is a high
temperature resistant hard disk.
4. A sensitive data leakage prevention system based on content recognition
according to Claim 1, which is characterized in that the camera module is a
high-definition camera.
5. A sensitive data leak prevention system based on content identification
according to Claim 1, characterized in that: the input end of the processor is
electrically connected with a heat dissipation module, and the heat dissipation module
is a heat dissipation fan.
6. A sensitive data leak prevention system based on content identification
according to Claim 1, characterized in that: the input end of the processor is
bidirectionally electrically connected with a flow recording module.
7. A sensitive data leakage prevention system based on content identification
according to Claim 1, characterized in that: the input end of the content interception
module is bidirectionally electrically connected with a data positioning module, and the output end of the data positioning module is electrically connected with the input end of the content warning module.
8. A method for preventing leakage of sensitive data based on content
identification according to Claim 1, characterized in that the method comprises the
following steps:
SI: The user identifies the content through the content identification module, the
sensitive data monitoring module can detect and protect the sensitive data in the
content and the sensitive data of the processor, and the access application module can
display the access application of the content at the same time; when the content is
normal, S2 is executed;
S2: The user inputs the fingerprint into the fingerprint generation module, and
the fingerprint comparison module compares the fingerprint; after the comparison is
successful, the user prompts through the data decryption module; the user inputs the
key into the data decryption module for decryption, which can carry out secondary
protection; after unlocking, the user displays the fingerprint through the display
device; If the content has malicious access, the user executes S3;
S3: The content interception module can intercept the access of content, and the
content warning module displays the warning information through the display module
to prevent the leakage of sensitive data caused by malicious application.
FIGURES 1/1
Figure1
AU2021105417A 2021-08-13 2021-08-13 Sensitive Data Leakage Prevention System and Method Based on Content Recognition Ceased AU2021105417A4 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2021105417A AU2021105417A4 (en) 2021-08-13 2021-08-13 Sensitive Data Leakage Prevention System and Method Based on Content Recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
AU2021105417A AU2021105417A4 (en) 2021-08-13 2021-08-13 Sensitive Data Leakage Prevention System and Method Based on Content Recognition

Publications (1)

Publication Number Publication Date
AU2021105417A4 true AU2021105417A4 (en) 2021-10-14

Family

ID=78007412

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2021105417A Ceased AU2021105417A4 (en) 2021-08-13 2021-08-13 Sensitive Data Leakage Prevention System and Method Based on Content Recognition

Country Status (1)

Country Link
AU (1) AU2021105417A4 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114296368A (en) * 2021-11-19 2022-04-08 上海西埃实业有限公司 Flexible punching shear hole control system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114296368A (en) * 2021-11-19 2022-04-08 上海西埃实业有限公司 Flexible punching shear hole control system

Similar Documents

Publication Publication Date Title
US10572694B2 (en) Event-based display information protection system
CN103065102B (en) Data encryption mobile storage management method based on virtual disk
CN101430752B (en) Sensitive data switching control module and method for computer and movable memory device
US20070180257A1 (en) Application-based access control system and method using virtual disk
US20130086685A1 (en) Secure integrated cyberspace security and situational awareness system
US20090222500A1 (en) Information storage device and method capable of hiding confidential files
AU2021105417A4 (en) Sensitive Data Leakage Prevention System and Method Based on Content Recognition
US20130086376A1 (en) Secure integrated cyberspace security and situational awareness system
CN109960917A (en) A kind of time slot scrambling and device of document
CN114021184A (en) Data management method and device, electronic equipment and storage medium
CN109766215B (en) Data processing method and device
CN105868625B (en) Method and device for intercepting restart deletion of file
CN106951790B (en) USB storage medium transparent encryption method
CN104955043A (en) Intelligent terminal safety protection system
CN101777097A (en) Monitorable mobile storage device
CN102034040A (en) Log implementation method in encryption card
CN106529338A (en) Safe processing method and equipment of data file
CN116028953A (en) Data encryption method based on privacy calculation
CN114282229A (en) Gradient-based non-sensing encryption and decryption system and method
Liu et al. A file protection scheme based on the transparent encryption technology
CN116246745A (en) High-security storage database system based on medical data
TWI412950B (en) Document protection system and method thereof
CN105224892A (en) A kind of hard disk data protection method, device and system
CN110287692A (en) Application security management method and device based on terminal equipment
CN104866760A (en) Smartphone security protection method

Legal Events

Date Code Title Description
FGI Letters patent sealed or granted (innovation patent)
MK22 Patent ceased section 143a(d), or expired - non payment of renewal fee or expiry