CN104102692A - Electronic document tracking method based on logs - Google Patents

Electronic document tracking method based on logs Download PDF

Info

Publication number
CN104102692A
CN104102692A CN201410272384.2A CN201410272384A CN104102692A CN 104102692 A CN104102692 A CN 104102692A CN 201410272384 A CN201410272384 A CN 201410272384A CN 104102692 A CN104102692 A CN 104102692A
Authority
CN
China
Prior art keywords
user
file
electronic document
unique identification
daily record
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410272384.2A
Other languages
Chinese (zh)
Inventor
肖龙旭
张凯
丁凯
孙其峰
王永渤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Caroline control (Beijing) Information Technology Co., Ltd.
Original Assignee
BEIJING CHERILEAD TECH Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING CHERILEAD TECH Co Ltd filed Critical BEIJING CHERILEAD TECH Co Ltd
Priority to CN201410272384.2A priority Critical patent/CN104102692A/en
Publication of CN104102692A publication Critical patent/CN104102692A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention belongs to the technical field of information security, and particularly relates to an electronic document confidential management method. The technical scheme is that an electronic document tracking method based on logs relates to multiple terminal computers, a cloud server, a database server, a WEB application server and a local area network connecting the computing resources. The method comprises the following steps of A, recording the logs; B, analyzing the logs. By adopting the method, the completeness and accuracy of the log records when electronic documents are transmitted among the multiple computers can be kept, the transmission process of the electronic documents and users of each stage can be conveniently tracked, and the electronic documents can be confidentially managed favorably.

Description

Electronic document method for tracing based on daily record
Technical field
The invention belongs to field of information security technology, particularly electronic document security management method.
Background technology
In existing electronic document encryption software, only the Operation Log of electronic document in single computer is carried out to record, if electronic document is transferred to other computing machines, rely on daily record accurately transmission path and the operational circumstances on other computing machines of tracking electronic document, thereby the requirement of in can not security management, secret leaking person liable being called to account.
Summary of the invention
The object of the invention is: a kind of above-mentioned deficiency of prior art that overcomes is provided, can accurately verifies the method for tracing of electronic document transmission path and operational circumstances between many computing machines.
Technical scheme of the present invention is: a kind of electronic document method for tracing based on daily record, it uses and comprises many station terminals computing machine, Cloud Server, database server, WEB application server and the LAN (Local Area Network) that these computational resources are coupled together, and comprises the following steps:
A, log recording
A1, be equipped with on the described terminal computer of encryption software, carry out electronic document newly-built, revise, delete and during transmission operation, described terminal computer records and transfer to described Cloud Server by corresponding file name, store path, active user, establishment user, running time, action type with daily record form;
A2, described Cloud Server are by the described daily record receiving, mode with data-base recording is stored to described database server, and database table field comprises: id-data unique identification field, type-action type, fileid-file unique identification field, path-store path, uid-active user unique identification, the last user's unique identification of preuid-, the last file unique identification of prefid-, origuid-create user's unique identification, time-running time;
B, log analysis
B1, described terminal computer, by WEB application server described in browser access, enter log analysis operation, select to carry out log analysis according to " creating user ";
B2, described WEB application server are obtained the daily record of described establishment user's establishment by described database server, relevant field is wherein analyzed, and at browser page, construct similar WINDOWS explorer file tree;
B3, click file in described file tree, the lower file of display file folder; Click this document, show the operation note, store path, user of institute's tracking electronic document and the daily record of related each terminal computer in transmission.
Application the present invention, integrality and the accuracy of its log recording in the time of can keeping electronic document to transmit between many computing machines, tracking electronic document transmission process and each stage user, be conducive to the security management of electronic document easily.
Embodiment
An electronic document method for tracing based on daily record, it uses and comprises many station terminals computing machine, Cloud Server, database server, WEB application server and the LAN (Local Area Network) that these computational resources are coupled together, and comprises the following steps:
A, log recording
A1, be equipped with on the described terminal computer of encryption software, carry out electronic document newly-built, revise, delete and during transmission operation, described terminal computer records and transfer to described Cloud Server by corresponding file name, store path, active user, establishment user, running time, action type with daily record form;
A2, described Cloud Server are by the described daily record receiving, mode with data-base recording is stored to described database server, and database table field comprises: id-data unique identification field, type-action type, fileid-file unique identification field, path-store path, uid-active user unique identification, the last user's unique identification of preuid-, the last file unique identification of prefid-, origuid-create user's unique identification, time-running time;
B, log analysis
B1, described terminal computer, by WEB application server described in browser access, enter log analysis operation, select to carry out log analysis according to " creating user ":
B2, described WEB application server are obtained the daily record of described establishment user's establishment by described database server, relevant field is wherein analyzed, and at browser page, construct similar WINDOWS explorer file tree;
B3, click file in described file tree, the lower file of display file folder; Click this document, show the operation note, store path, user of institute's tracking electronic document and the daily record of related each terminal computer in transmission.

Claims (1)

1. the electronic document method for tracing based on daily record, its uses and comprises many station terminals computing machine, Cloud Server, database server, WEB application server and the LAN (Local Area Network) that these computational resources are coupled together, and comprises the following steps:
A, log recording
A1, be equipped with on the described terminal computer of encryption software, carry out electronic document newly-built, revise, delete and during transmission operation, described terminal computer records and transfer to described Cloud Server by corresponding file name, store path, active user, establishment user, running time, action type with daily record form;
A2, described Cloud Server are by the described daily record receiving, mode with data-base recording is stored to described database server, and database table field comprises: id-data unique identification field, type-action type, fileid-file unique identification field, path-store path, uid-active user unique identification, the last user's unique identification of preuid-, the last file unique identification of prefid-, origuid-create user's unique identification, time-running time;
B, log analysis
B1, described terminal computer, by WEB application server described in browser access, enter log analysis operation, select to carry out log analysis according to " creating user ";
B2, described WEB application server are obtained the daily record of described establishment user's establishment by described database server, relevant field is wherein analyzed, and at browser page, construct similar WINDOWS explorer file tree;
B3, click file in described file tree, the lower file of display file folder; Click this document, show the operation note, store path, user of institute's tracking electronic document and the daily record of related each terminal computer in transmission.
CN201410272384.2A 2014-06-19 2014-06-19 Electronic document tracking method based on logs Pending CN104102692A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410272384.2A CN104102692A (en) 2014-06-19 2014-06-19 Electronic document tracking method based on logs

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410272384.2A CN104102692A (en) 2014-06-19 2014-06-19 Electronic document tracking method based on logs

Publications (1)

Publication Number Publication Date
CN104102692A true CN104102692A (en) 2014-10-15

Family

ID=51670846

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410272384.2A Pending CN104102692A (en) 2014-06-19 2014-06-19 Electronic document tracking method based on logs

Country Status (1)

Country Link
CN (1) CN104102692A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105718544A (en) * 2016-01-18 2016-06-29 北京金山安全管理系统技术有限公司 Office document management method and device
CN106021246A (en) * 2015-03-26 2016-10-12 北京畅游天下网络技术有限公司 Method and device for document management
CN106407429A (en) * 2016-09-27 2017-02-15 国家电网公司 File tracking method, device and system
CN106557479A (en) * 2015-09-25 2017-04-05 北京计算机技术及应用研究所 Document guiding circulation track method for tracing under network environment
WO2017092150A1 (en) * 2015-12-03 2017-06-08 福建福昕软件开发股份有限公司 File information interlinking method
TWI602073B (en) * 2016-03-16 2017-10-11 財團法人資訊工業策進會 Traceable data audit apparatus, method, and computer program product thereof
CN107491530A (en) * 2017-08-18 2017-12-19 四川神琥科技有限公司 A kind of social relationships mining analysis method based on the automatic label information of file
CN108011721A (en) * 2017-12-06 2018-05-08 北京明朝万达科技股份有限公司 A kind of data leak method for early warning and system based on restoring files
CN111931174A (en) * 2020-09-09 2020-11-13 北京志翔科技股份有限公司 File transfer visualization method and device and readable storage medium
CN113691681A (en) * 2021-08-20 2021-11-23 北京琥珀创想科技有限公司 Junk phone data processing method and system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1815946A (en) * 2005-02-02 2006-08-09 华为技术有限公司 Method for realizing digital information safety access
CN102004883A (en) * 2010-12-03 2011-04-06 中国软件与技术服务股份有限公司 Trace tracking method for electronic files
CN102609637A (en) * 2011-12-20 2012-07-25 北京友维科软件科技有限公司 Audit protection system for data leakage
US20120259964A1 (en) * 2011-04-11 2012-10-11 D-Link Corporation Cloud computing method capable of hiding real file paths
CN102811260A (en) * 2012-08-10 2012-12-05 清华大学 File cloud synchronizing system and method
CN103326999A (en) * 2012-12-14 2013-09-25 无锡华御信息技术有限公司 File safety management system based on cloud service

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1815946A (en) * 2005-02-02 2006-08-09 华为技术有限公司 Method for realizing digital information safety access
CN102004883A (en) * 2010-12-03 2011-04-06 中国软件与技术服务股份有限公司 Trace tracking method for electronic files
US20120259964A1 (en) * 2011-04-11 2012-10-11 D-Link Corporation Cloud computing method capable of hiding real file paths
CN102609637A (en) * 2011-12-20 2012-07-25 北京友维科软件科技有限公司 Audit protection system for data leakage
CN102811260A (en) * 2012-08-10 2012-12-05 清华大学 File cloud synchronizing system and method
CN103326999A (en) * 2012-12-14 2013-09-25 无锡华御信息技术有限公司 File safety management system based on cloud service

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106021246A (en) * 2015-03-26 2016-10-12 北京畅游天下网络技术有限公司 Method and device for document management
CN106557479A (en) * 2015-09-25 2017-04-05 北京计算机技术及应用研究所 Document guiding circulation track method for tracing under network environment
WO2017092150A1 (en) * 2015-12-03 2017-06-08 福建福昕软件开发股份有限公司 File information interlinking method
US10614263B2 (en) 2015-12-03 2020-04-07 Fujian Foxit Software Development Joint Stock Co. File information interlinking method
CN105718544A (en) * 2016-01-18 2016-06-29 北京金山安全管理系统技术有限公司 Office document management method and device
TWI602073B (en) * 2016-03-16 2017-10-11 財團法人資訊工業策進會 Traceable data audit apparatus, method, and computer program product thereof
CN106407429A (en) * 2016-09-27 2017-02-15 国家电网公司 File tracking method, device and system
CN107491530A (en) * 2017-08-18 2017-12-19 四川神琥科技有限公司 A kind of social relationships mining analysis method based on the automatic label information of file
CN108011721A (en) * 2017-12-06 2018-05-08 北京明朝万达科技股份有限公司 A kind of data leak method for early warning and system based on restoring files
CN111931174A (en) * 2020-09-09 2020-11-13 北京志翔科技股份有限公司 File transfer visualization method and device and readable storage medium
CN113691681A (en) * 2021-08-20 2021-11-23 北京琥珀创想科技有限公司 Junk phone data processing method and system

Similar Documents

Publication Publication Date Title
CN104102692A (en) Electronic document tracking method based on logs
CN110275898B (en) Integrated monitoring and communication system using knowledge graph-based interpretive device management
US20210352144A1 (en) Tag operating system
EP3550464A1 (en) Data security and protection system using distributed ledgers to store validated data in a knowledge graph
US9454671B2 (en) Selective data transformation and access for secure cloud analytics
US20200364525A1 (en) Rf tag operating system with iot connector core
WO2019196224A1 (en) Regulation information processing method and apparatus, computer device and storage medium
CN104283975B (en) Document distribution method and device
US11799835B2 (en) Predicting user-file interactions
EP3051475A1 (en) Data analysis system and method to enable integrated view of customer information
Tarekegn et al. Big data: security issues, challenges and future scope
CN104484766A (en) Enterprise management application system
US9998450B2 (en) Automatically generating certification documents
US8024444B2 (en) Associating telemetry data from a group of entities
Baldwin et al. Emerging from the cloud: A bibliometric analysis of cloud forensics studies
CN104199848A (en) Relevance method and device for user data under different domains
US11048738B2 (en) Records search and management in compliance platforms
US20170374092A1 (en) System for monitoring and addressing events based on triplet metric analysis
Ghosh et al. Big data: Security issues and challenges
KR101161648B1 (en) A search information generation system of the database server and method thereof
Wurzenberger et al. Discovering insider threats from log data with high-performance bioinformatics tools
Kishore et al. Big data as a challenge and opportunity in digital forensic investigation
Rani et al. Social data provenance framework based on zero-information loss graph database
US11886229B1 (en) System and method for generating a global dictionary and performing similarity search queries in a network
US12013970B2 (en) System and method for detecting and obfuscating confidential information in task logs

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 100094 No. 109 North Qing Road, Beijing, Haidian District

Applicant after: Xiao Longxu

Applicant after: Caroline control (Beijing) Information Technology Co., Ltd.

Address before: 100094 No. 109 North Qing Road, Beijing, Haidian District

Applicant before: Xiao Longxu

Applicant before: Beijing Cherilead Tech Co., Ltd.

CB03 Change of inventor or designer information
CB03 Change of inventor or designer information

Inventor after: Zhang Kai

Inventor after: Ding Kai

Inventor after: Sun Qifeng

Inventor after: Wang Yongbo

Inventor before: Xiao Longxu

Inventor before: Zhang Kai

Inventor before: Ding Kai

Inventor before: Sun Qifeng

Inventor before: Wang Yongbo

TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20171026

Address after: 304, room 3, building 23, building 68, North Ching Road, 100094, Beijing, Haidian District

Applicant after: Caroline control (Beijing) Information Technology Co., Ltd.

Address before: 100094 No. 109 North Qing Road, Beijing, Haidian District

Applicant before: Xiao Longxu

Applicant before: Caroline control (Beijing) Information Technology Co., Ltd.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20141015