CN109587130A - One kind being based on the consistent integrated operation support system of RTI space-time - Google Patents
One kind being based on the consistent integrated operation support system of RTI space-time Download PDFInfo
- Publication number
- CN109587130A CN109587130A CN201811444267.4A CN201811444267A CN109587130A CN 109587130 A CN109587130 A CN 109587130A CN 201811444267 A CN201811444267 A CN 201811444267A CN 109587130 A CN109587130 A CN 109587130A
- Authority
- CN
- China
- Prior art keywords
- mobile terminal
- user
- data
- time
- cloud
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4016—Transaction verification involving fraud or risk level assessment in transaction processing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Virology (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Power Engineering (AREA)
- Finance (AREA)
- Strategic Management (AREA)
- Physics & Mathematics (AREA)
- General Business, Economics & Management (AREA)
- General Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811444267.4A CN109587130B (en) | 2018-11-29 | 2018-11-29 | Integrated operation support system based on RTI space-time consistency |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811444267.4A CN109587130B (en) | 2018-11-29 | 2018-11-29 | Integrated operation support system based on RTI space-time consistency |
Publications (2)
Publication Number | Publication Date |
---|---|
CN109587130A true CN109587130A (en) | 2019-04-05 |
CN109587130B CN109587130B (en) | 2021-03-26 |
Family
ID=65925272
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201811444267.4A Active CN109587130B (en) | 2018-11-29 | 2018-11-29 | Integrated operation support system based on RTI space-time consistency |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN109587130B (en) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110008704A (en) * | 2019-04-10 | 2019-07-12 | 河南城建学院 | A kind of electronic information intelligent memory system for industrial management |
CN110473110A (en) * | 2019-07-05 | 2019-11-19 | 中国平安人寿保险股份有限公司 | A kind of data processing method, device, readable storage medium storing program for executing and terminal device |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20150052253A1 (en) * | 2014-09-22 | 2015-02-19 | Weaved, Inc. | Multi-server fractional subdomain dns protocol |
CN105006887A (en) * | 2014-12-01 | 2015-10-28 | 西安百利信息科技有限公司 | System and method for remote monitoring of intelligent power distribution |
CN106022782A (en) * | 2016-07-13 | 2016-10-12 | 孙智博 | Iris payment system |
CN207301705U (en) * | 2017-08-23 | 2018-05-01 | 北京科诺伟业科技股份有限公司 | A kind of industrial data detection and control terminal based on Internet of Things |
CN108337324A (en) * | 2018-03-21 | 2018-07-27 | 合肥工业大学 | A kind of card insertion intelligent cloud computing central processing unit system and its data processing method |
-
2018
- 2018-11-29 CN CN201811444267.4A patent/CN109587130B/en active Active
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20150052253A1 (en) * | 2014-09-22 | 2015-02-19 | Weaved, Inc. | Multi-server fractional subdomain dns protocol |
CN105006887A (en) * | 2014-12-01 | 2015-10-28 | 西安百利信息科技有限公司 | System and method for remote monitoring of intelligent power distribution |
CN106022782A (en) * | 2016-07-13 | 2016-10-12 | 孙智博 | Iris payment system |
CN207301705U (en) * | 2017-08-23 | 2018-05-01 | 北京科诺伟业科技股份有限公司 | A kind of industrial data detection and control terminal based on Internet of Things |
CN108337324A (en) * | 2018-03-21 | 2018-07-27 | 合肥工业大学 | A kind of card insertion intelligent cloud computing central processing unit system and its data processing method |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110008704A (en) * | 2019-04-10 | 2019-07-12 | 河南城建学院 | A kind of electronic information intelligent memory system for industrial management |
CN110008704B (en) * | 2019-04-10 | 2020-01-24 | 河南城建学院 | Intelligent electronic information storage system for industrial management |
CN110473110A (en) * | 2019-07-05 | 2019-11-19 | 中国平安人寿保险股份有限公司 | A kind of data processing method, device, readable storage medium storing program for executing and terminal device |
CN110473110B (en) * | 2019-07-05 | 2023-11-28 | 中国平安人寿保险股份有限公司 | Data processing method and device, readable storage medium and terminal equipment |
Also Published As
Publication number | Publication date |
---|---|
CN109587130B (en) | 2021-03-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Nowak et al. | Verticals in 5G MEC-use cases and security challenges | |
CN108833397A (en) | A kind of big data safety analysis plateform system based on network security | |
CN111209269A (en) | Big data management system of wisdom city | |
CN106888106A (en) | The extensive detecting system of IT assets in intelligent grid | |
CN104219218B (en) | A kind of method and device of active safety defence | |
CN105119750A (en) | Distributed information security operation and maintenance management platform based on massive data | |
CN106888194A (en) | Intelligent grid IT assets security monitoring systems based on distributed scheduling | |
US10142365B2 (en) | System and methods for responding to cybersecurity threats | |
RU2747336C2 (en) | System and method for providing secure connections during data transfer in the aviation environment | |
CN111597555A (en) | Intelligent block chain internal data release system and method based on cloud data platform | |
Rodrigues et al. | Performance and availability evaluation of an smart hospital architecture | |
CN109587130A (en) | One kind being based on the consistent integrated operation support system of RTI space-time | |
CN108347698A (en) | A kind of on-line off-line event trace analysis method, apparatus and system | |
CN109450933B (en) | Network system for nuclear power plant emergency network | |
CN106408460A (en) | Airport emergency rescue data management system | |
CN108156177A (en) | Information Network security postures based on big data perceive method for early warning | |
CN109995558A (en) | Failure information processing method, device, equipment and storage medium | |
Odarchenko et al. | 5g networks cyberincidents monitoring system for drone communications | |
CN109600395A (en) | A kind of device and implementation method of terminal network access control system | |
CN113971288A (en) | Big data technology-based smart campus security management and control platform | |
Tao et al. | Combining the big data analysis and the threat intelligence technologies for the classified protection model | |
CN206039874U (en) | General aviation flight plan processing system | |
KR20140110566A (en) | Unified platform architecture system for volcanic disaster prevention | |
Reuschling et al. | Toolkit to enhance cyberphysical security of critical infrastructures in air transport | |
CN116644934A (en) | Big data management system of hydrogen energy industry |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
TA01 | Transfer of patent application right | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20200226 Address after: 550000 qianlingshan Road, Guiyang National High tech Industrial Development Zone, Guiyang City, Guizhou Province Applicant after: Guizhou Aerospace Cloud Network Technology Co., Ltd. Applicant after: Yu Wentao Address before: 550000 Guiyang Guiyang National High-tech Industrial Development Zone, Guiyang City, Guizhou Province, 357 Qianlingshan Road, Defu Center A5 Building 2 Unit 17, Layer 1-6 Applicant before: Guizhou Aerospace Cloud Network Technology Co., Ltd. |
|
TA01 | Transfer of patent application right | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20201102 Address after: 550000 Guiyang Guiyang National High-tech Industrial Development Zone, Guiyang City, Guizhou Province, 357 Qianlingshan Road, Defu Center A5 Building 2 Unit 17, Layer 1-6 Applicant after: GUIZHOU CASICLOUD TECHNOLOGY Co.,Ltd. Address before: 550000 qianlingshan Road, Guiyang National High tech Industrial Development Zone, Guiyang City, Guizhou Province Applicant before: GUIZHOU CASICLOUD TECHNOLOGY Co.,Ltd. Applicant before: Yu Wentao |
|
GR01 | Patent grant | ||
GR01 | Patent grant |