CN110602213A - Data exchange method between different security level networks based on optical disk ferry - Google Patents

Data exchange method between different security level networks based on optical disk ferry Download PDF

Info

Publication number
CN110602213A
CN110602213A CN201910870866.0A CN201910870866A CN110602213A CN 110602213 A CN110602213 A CN 110602213A CN 201910870866 A CN201910870866 A CN 201910870866A CN 110602213 A CN110602213 A CN 110602213A
Authority
CN
China
Prior art keywords
data
optical
optical disk
optical disc
read
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910870866.0A
Other languages
Chinese (zh)
Inventor
宋永立
党增江
程强强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Institute of Computer Technology and Applications
Original Assignee
Beijing Institute of Computer Technology and Applications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Institute of Computer Technology and Applications filed Critical Beijing Institute of Computer Technology and Applications
Priority to CN201910870866.0A priority Critical patent/CN110602213A/en
Publication of CN110602213A publication Critical patent/CN110602213A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B17/00Guiding record carriers not specifically of filamentary or web form, or of supports therefor
    • G11B17/02Details
    • G11B17/04Feeding or guiding single record carrier to or from transducer unit
    • G11B17/0401Details
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B17/00Guiding record carriers not specifically of filamentary or web form, or of supports therefor
    • G11B17/02Details
    • G11B17/04Feeding or guiding single record carrier to or from transducer unit
    • G11B17/041Feeding or guiding single record carrier to or from transducer unit specially adapted for discs contained within cartridges
    • G11B17/044Indirect insertion, i.e. with external loading means
    • G11B17/047Indirect insertion, i.e. with external loading means with sliding loading means
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B7/00Recording or reproducing by optical means, e.g. recording using a thermal beam of optical radiation by modifying optical properties or the physical structure, reproducing using an optical beam at lower power by sensing optical properties; Record carriers therefor
    • G11B7/004Recording, reproducing or erasing methods; Read, write or erase circuits therefor
    • G11B7/0045Recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/562Brokering proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Optical Recording Or Reproduction (AREA)

Abstract

The invention discloses a data exchange method among different security level networks based on optical disk ferrying, which comprises the following steps that firstly, a data export approval server receives a data export application submitted by an applicant through a client; sending a data export burning instruction to the optical disk ferry machine after the approval is passed; completing the recording, printing and optical disk ferrying operations by an optical disk ferry machine; after the optical disc recording and the identification printing are finished, automatically reading data by a read-only optical drive of the intranet intermediate auditing and verifying device, and automatically verifying and sterilizing the content of the optical disc through an intermediate auditing and verifying module; reading optical disc data by an external network read-only optical drive, uploading the data to a data management and distribution server, and distributing the data by the data management and distribution server according to task information; the applicant downloads the submitted export data through the data management and distribution server, and data migration between the internal network and the external network is realized. The method can realize cross-network ferry exchange of data among service systems in different security networks on the premise of meeting security requirements, and the whole process is intelligent, controllable, efficient and safe.

Description

Data exchange method between different security level networks based on optical disk ferry
Technical Field
The invention relates to the technical field of data exchange, in particular to a data exchange method between networks with different security levels based on optical disk ferry.
Background
Nowadays, with the rapid advance of the scientific research and production intelligent upgrading process of military enterprises, intelligent manufacturing, cloud manufacturing and collaborative manufacturing are continuously and deeply developed in the military enterprises, so that urgent needs are provided for data exchange between a production network (non-secret) and an office network (secret), and new requirements are provided for the current situation from the type and the type of data exchange, the total amount of data exchange and the frequency of data exchange. Meanwhile, the mode and the problem of the existing data exchange are considered, and the internal and external networks are strictly physically isolated, so that the data exchange of the internal and external networks becomes a prominent problem, the effective deployment, the design and production integrated target propulsion and the intelligent upgrading process of the military enterprise intelligent application service system are influenced, and the specific problems are shown as follows:
(1) and the import and export mode is based on the intermediate machine. The method is based on complete physical isolation, and after security audit processing, the data of an external (or internal) network is recorded to the optical disk (or copied to the U disk) by adopting an optical disk (U disk) import/export mode, so that data exchange between an internal network and an external network is realized. Although the mode realizes data exchange between the two networks on the basis of ensuring physical isolation of the internal network and the external network, the method has the defects of large resource consumption, low efficiency and difficult management, and particularly does not conform to the frequency requirement and the time delay requirement of data exchange between internal networks at the present stage, so that the requirements of internal-external network interconnection and data exchange in the intelligent upgrading process of enterprises cannot be met.
(2) And a data exchange mode based on the unidirectional network gate. The internal network and the external network are connected by adopting the unidirectional network gate equipment, although the efficiency is high, the unidirectional network gate equipment does not belong to complete physical isolation, the unidirectional network gate equipment does not completely meet the requirements of the existing country on internal and external network data safety exchange, and the unidirectional network gate equipment needs to demonstrate and review aiming at practical application deployment under special conditions.
Disclosure of Invention
The invention aims to provide a data exchange method between different security level networks based on optical disk ferry, which can realize cross-network ferry exchange of data between service systems in different security level networks on the premise of meeting security requirements, and has the advantages of intelligence, controllability, high efficiency and safety in the whole process.
The purpose of the invention is realized by the following technical scheme:
a method for exchanging data between different security level networks based on optical disk ferry, the method comprises:
step 1, a data export approval server receives a data export application submitted by an applicant through a client;
step 2, the data export approval server examines and verifies the data export application, and sends a data export burning instruction to the optical disk ferry machine after the examination and approval is passed;
step 3, after receiving a recording instruction, a PLC controller in the optical disk ferry-boat machine drives an intranet manipulator to capture a blank optical disk from a blank optical disk bin and place the blank optical disk in an intranet recording optical drive to carry out optical disk recording of derived data;
step 4, after the optical disc recording is finished, the intranet manipulator grabs the recorded optical disc and moves the optical disc to an optical disc printer, and the optical disc printer prints an optical disc surface identification according to the task information;
step 5, after the printing of the compact disc printer is finished, the internal network manipulator grabs the compact disc and moves the compact disc to an intermediate auditing read-only optical drive, and automatically reads data, and then an intermediate auditing verification device connected with the intermediate auditing read-only optical drive automatically verifies and sterilizes the content of the compact disc;
step 6, if the automatic verification and virus killing process passes, the PLC drives the intranet manipulator to grab the optical disk and place the optical disk in the optical disk tray;
step 7, the PLC drives the optical disk tray to move to the lower part of the outer net read-only optical drive, and the outer net mechanical arm grabs and places the optical disk in the outer net read-only optical drive;
step 8, the external network read-only optical drive reads the data of the optical disk, and uploads the data to a data management and distribution server, and the data management and distribution server distributes the data according to the task information;
and 9, the applicant logs in the data management and distribution server through a low-security level network client, and downloads the submitted export data through the data management and distribution server to realize data migration between the internal network and the external network.
The CD ferrying machine comprises an inner net burning CD driver, a CD printer, an intermediate auditing read-only CD driver, an outer net read-only CD driver and a CD ferrying component, wherein:
the internal network recording optical drive is used for recording the optical disk of the high-security level network derived information;
the optical disc printer is used for realizing the printing function of the cover of the optical disc;
the intermediate audit read-only optical drive is connected with the intermediate audit verification device through a data line, and the read-only optical drive is used for automatically reading the recorded optical disc content to the intermediate audit verification device;
the external network read-only optical drive is connected with the data management and distribution server through a data line, the read-only optical drive is used for loading the recorded optical disk after the examination and verification is passed, and the content of the optical disk is read into the data management and distribution server for subsequent processing;
the optical disk ferrying assembly comprises an internal network manipulator, a conveying device, an external network manipulator and a PLC (programmable logic controller), and is used for operating the internal network manipulator, the conveying device and the external network manipulator under the control of the PLC to complete the ferrying operation of the internal and external network data optical disks.
In step 5, if the automatic verification and the antivirus process pass, the staff members dedicated to verification and verification of the exported optical disc further perform manual verification and verification of the content of the optical disc to be exported.
In step 5, if the verification result is illegal, the illegal optical disc is placed in the optical disc bin for storing the illegal optical disc.
In step 5, the items of the intermediate audit verification device performing automatic verification and virus killing on the content of the optical disc mainly include:
exporting data content validity check, sensitive information entrainment check, virus infection check and killing, exporting data integrity check and supporting manual review.
The technical scheme provided by the invention can show that the method can realize cross-network ferry exchange of data between service systems in different security networks on the premise of meeting security requirements, is intelligent, controllable, efficient and safe in the whole process, and provides an automatic, safe and reliable solution for data exchange between two networks.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
Fig. 1 is a schematic flowchart of a data exchange method between different security networks based on optical disc ferry according to an embodiment of the present invention;
fig. 2 is a flowchart of a data security exchange work between different security networks based on optical disc ferry according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without making any creative effort, shall fall within the protection scope of the present invention.
The following will describe the embodiments of the present invention in further detail with reference to the accompanying drawings, and as shown in fig. 1, a schematic flow chart of a data exchange method between different security networks based on optical disc ferry provided by the embodiments of the present invention is shown, where the method includes:
step 1, a data export approval server receives a data export application submitted by an applicant through a client;
step 2, the data export approval server examines and verifies the data export application, and sends a data export burning instruction to the optical disk ferry machine after the examination and approval is passed;
step 3, after receiving a recording instruction, a PLC controller in the optical disk ferry-boat machine drives an intranet manipulator to capture a blank optical disk from a blank optical disk bin and place the blank optical disk in an intranet recording optical drive to carry out optical disk recording of derived data;
step 4, after the optical disc recording is finished, the intranet manipulator grabs the recorded optical disc and moves the optical disc to an optical disc printer, and the optical disc printer prints an optical disc surface identification according to the task information;
step 5, after the printing of the compact disc printer is finished, the internal network manipulator grabs the compact disc and moves the compact disc to an intermediate auditing read-only optical drive, and automatically reads data, and then an intermediate auditing verification device connected with the intermediate auditing read-only optical drive automatically verifies and sterilizes the content of the compact disc;
in this step, if the automatic verification and the antivirus process pass, the staff members dedicated to verification and verification of the exported optical disc further perform manual verification and verification of the content of the optical disc to be exported. If the checking result is illegal, the illegal optical disk is put into an optical disk bin for storing the illegal optical disk.
The items of the intermediate audit verification device for automatically verifying and sterilizing the content of the optical disc mainly comprise:
exporting data content validity check, sensitive information entrainment check, virus infection check and killing, exporting data integrity check and supporting manual review.
Step 6, if the automatic verification and virus killing process passes, the PLC drives the intranet manipulator to grab the optical disk and place the optical disk in the optical disk tray;
step 7, the PLC drives the optical disk tray to move to the lower part of the outer net read-only optical drive, and the outer net mechanical arm grabs and places the optical disk in the outer net read-only optical drive;
step 8, the external network read-only optical drive reads the data of the optical disk, and uploads the data to a data management and distribution server, and the data management and distribution server distributes the data according to the task information;
and 9, the applicant logs in the data management and distribution server through a low-security level network client, and downloads the submitted export data through the data management and distribution server to realize data migration between the internal network and the external network.
In specific implementation, the optical disk ferry adopted in the above steps mainly includes an internal network recording optical drive, an optical disk printer, an intermediate auditing read-only optical drive, an external network read-only optical drive and an optical disk ferry component, wherein:
the internal network recording optical drive is used for recording the optical disk of the high-security level network derived information;
the optical disc printer is used for realizing the printing function of the cover of the optical disc;
the intermediate audit read-only optical drive is connected with the intermediate audit verification device through a data line, and the read-only optical drive is used for automatically reading the recorded optical disc content to the intermediate audit verification device;
the external network read-only optical drive is connected with the data management and distribution server through a data line, the read-only optical drive is used for loading the recorded optical disk after the examination and verification is passed, and the content of the optical disk is read into the data management and distribution server for subsequent processing;
the optical disk ferrying assembly comprises an internal network manipulator, a conveying device, an external network manipulator and a PLC (programmable logic controller), and is used for operating the internal network manipulator, the conveying device and the external network manipulator under the control of the PLC to complete the ferrying operation of the internal and external network data optical disks.
Fig. 2 is a flowchart illustrating a data security exchange work flow between different security level networks based on optical disc ferry according to an embodiment of the present invention, and refer to fig. 2: the physical isolation between the high-security network and the low-security network is realized through the optical disk ferrying machine; ensuring that no sensitive information entrainment of data exported by a high-security level network is carried out through an intermediate auditing and verifying device; the management and control of a data export (import) process are enhanced through a data export (import) approval server; the centralized management and intelligent distribution of export (import) data are realized through the data management and distribution server.
It is noted that those skilled in the art will recognize that embodiments of the present invention are not described in detail herein.
In summary, the method of the embodiment of the present invention has the following advantages:
(1) the cross-network safe exchange of data among service systems in different security networks of enterprises is realized under the condition of meeting related requirements of security and confidentiality, and the whole process is intelligent, controllable and safe.
(2) On the premise that the whole data export process follows the original manual engraving data export process, the medium storage process, the reading process, the transmission process and the like of the data are subjected to manual removal, and the mode of intelligent control and mechanical arm is applied, so that excessive participation of personnel is avoided, and the timeliness and the safety of data exchange are improved.
(3) And the intermediate audit verification of the exported (imported) data is forced, and the data export (import) behavior is managed and controlled according to the audit verification result, so that the safety and accuracy of information exchange between different security networks are guaranteed.
(4) The liberation data is exported (imported) to the applicant, and the applicant only needs to export and apply through application approval software without process participation, so that the business process is simplified, and the scientific research production efficiency is improved.
(5) The whole process of exporting (importing) the data is bound through the task description file, and the unique controlled ID is adopted for the data storage medium optical disk, so that the whole process tracking and the after-the-fact tracing management of the data are realized.
(6) The data storage optical disc medium is closed and controlled, and uncontrollable factors caused by manual operation in the past can be avoided.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (5)

1. A method for exchanging data between different security level networks based on optical disk ferry, which is characterized in that the method comprises the following steps:
step 1, a data export approval server receives a data export application submitted by an applicant through a client;
step 2, the data export approval server examines and verifies the data export application, and sends a data export burning instruction to the optical disk ferry machine after the examination and approval is passed;
step 3, after receiving a recording instruction, a PLC controller in the optical disk ferry-boat machine drives an intranet manipulator to capture a blank optical disk from a blank optical disk bin and place the blank optical disk in an intranet recording optical drive to carry out optical disk recording of derived data;
step 4, after the optical disc recording is finished, the intranet manipulator grabs the recorded optical disc and moves the optical disc to an optical disc printer, and the optical disc printer prints an optical disc surface identification according to the task information;
step 5, after the printing of the compact disc printer is finished, the internal network manipulator grabs the compact disc and moves the compact disc to an intermediate auditing read-only optical drive, and automatically reads data, and then an intermediate auditing verification device connected with the intermediate auditing read-only optical drive automatically verifies and sterilizes the content of the compact disc;
step 6, if the automatic verification and virus killing process passes, the PLC drives the intranet manipulator to grab the optical disk and place the optical disk in the optical disk tray;
step 7, the PLC drives the optical disk tray to move to the lower part of the outer net read-only optical drive, and the outer net mechanical arm grabs and places the optical disk in the outer net read-only optical drive;
step 8, the external network read-only optical drive reads the data of the optical disk, and uploads the data to a data management and distribution server, and the data management and distribution server distributes the data according to the task information;
and 9, the applicant logs in the data management and distribution server through a low-security level network client, and downloads the submitted export data through the data management and distribution server to realize data migration between the internal network and the external network.
2. The method of claim 1, wherein the optical disk ferry machine comprises an internal network recording optical drive, an optical disk printer, an intermediate audit read-only optical drive, an external network read-only optical drive, and an optical disk ferry component, wherein:
the internal network recording optical drive is used for recording the optical disk of the high-security level network derived information;
the optical disc printer is used for realizing the printing function of the cover of the optical disc;
the intermediate audit read-only optical drive is connected with the intermediate audit verification device through a data line, and the read-only optical drive is used for automatically reading the recorded optical disc content to the intermediate audit verification device;
the external network read-only optical drive is connected with the data management and distribution server through a data line, the read-only optical drive is used for loading the recorded optical disk after the examination and verification is passed, and the content of the optical disk is read into the data management and distribution server for subsequent processing;
the optical disk ferrying assembly comprises an internal network manipulator, a conveying device, an external network manipulator and a PLC (programmable logic controller), and is used for operating the internal network manipulator, the conveying device and the external network manipulator under the control of the PLC to complete the ferrying operation of the internal and external network data optical disks.
3. The method for exchanging data between networks with different security levels based on optical disc ferry according to claim 1, wherein in step 5, if the automatic verification and disinfection process passes, the staff member dedicated to the verification of the optical disc will further perform manual verification and confirmation of the content of the optical disc to be exported.
4. The method for exchanging data between networks with different security levels based on the ferry of optical disc as claimed in claim 1, wherein in step 5, if the verification result is illegal, the illegal optical disc is placed in the optical disc storage for storing the illegal optical disc.
5. The method for exchanging data between networks with different security levels based on optical disc ferry according to claim 1, wherein in step 5, the items of performing automatic verification and virus killing on the content of the optical disc by the intermediate verification apparatus mainly include:
exporting data content validity check, sensitive information entrainment check, virus infection check and killing, exporting data integrity check and supporting manual review.
CN201910870866.0A 2019-09-16 2019-09-16 Data exchange method between different security level networks based on optical disk ferry Pending CN110602213A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910870866.0A CN110602213A (en) 2019-09-16 2019-09-16 Data exchange method between different security level networks based on optical disk ferry

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910870866.0A CN110602213A (en) 2019-09-16 2019-09-16 Data exchange method between different security level networks based on optical disk ferry

Publications (1)

Publication Number Publication Date
CN110602213A true CN110602213A (en) 2019-12-20

Family

ID=68859627

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910870866.0A Pending CN110602213A (en) 2019-09-16 2019-09-16 Data exchange method between different security level networks based on optical disk ferry

Country Status (1)

Country Link
CN (1) CN110602213A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111277560A (en) * 2019-12-24 2020-06-12 普世(南京)智能科技有限公司 Safe information acquisition, import and compilation method and system based on high-bandwidth physical isolation unidirectional transmission
CN112637129A (en) * 2020-11-30 2021-04-09 招商华软信息有限公司 Multi-node communication method, electronic device, storage medium and system in network isolation environment
CN113347178A (en) * 2021-05-26 2021-09-03 国网宁夏电力有限公司营销服务中心(国网宁夏电力有限公司计量中心) Safe and rapid penetration lifting method based on internal and external networks
CN114049903A (en) * 2021-11-12 2022-02-15 乌鲁木齐新太博软件信息技术有限公司 Isolated optical disk ferrying machine and using method
CN114115766A (en) * 2021-12-09 2022-03-01 北京中电普华信息技术有限公司 File printing method based on internal and external networks and related device
CN114205159A (en) * 2021-12-10 2022-03-18 北京睿云信安科技有限公司 Cross-network optical rotary disc isolation ferrying machine and cross-network automatic data ferrying method
CN114244799A (en) * 2021-12-15 2022-03-25 成都飞机工业(集团)有限责任公司 Method and system for automatically importing Internet mails into unit secret-involved intranet

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102938761A (en) * 2012-10-22 2013-02-20 苏州互盟信息存储技术有限公司 One-way data exchange device and method for physical isolation among networks at different security levels
CN203787083U (en) * 2014-04-29 2014-08-20 乌鲁木齐新太博软件信息技术有限公司 Two-stage internal network and external network data physical isolation transfer apparatus
JP2017139680A (en) * 2016-02-05 2017-08-10 株式会社日立製作所 Communication device and transfer device control method
CN108766469A (en) * 2018-07-28 2018-11-06 山东宏数数据科技有限公司 DEU data exchange unit between a kind of intranet and extranet
CN109255263A (en) * 2018-10-17 2019-01-22 北京京航计算通讯研究所 Big data exchanges management system between net based on secure memory techniques

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102938761A (en) * 2012-10-22 2013-02-20 苏州互盟信息存储技术有限公司 One-way data exchange device and method for physical isolation among networks at different security levels
CN203787083U (en) * 2014-04-29 2014-08-20 乌鲁木齐新太博软件信息技术有限公司 Two-stage internal network and external network data physical isolation transfer apparatus
JP2017139680A (en) * 2016-02-05 2017-08-10 株式会社日立製作所 Communication device and transfer device control method
CN108766469A (en) * 2018-07-28 2018-11-06 山东宏数数据科技有限公司 DEU data exchange unit between a kind of intranet and extranet
CN109255263A (en) * 2018-10-17 2019-01-22 北京京航计算通讯研究所 Big data exchanges management system between net based on secure memory techniques

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111277560A (en) * 2019-12-24 2020-06-12 普世(南京)智能科技有限公司 Safe information acquisition, import and compilation method and system based on high-bandwidth physical isolation unidirectional transmission
CN112637129A (en) * 2020-11-30 2021-04-09 招商华软信息有限公司 Multi-node communication method, electronic device, storage medium and system in network isolation environment
CN113347178A (en) * 2021-05-26 2021-09-03 国网宁夏电力有限公司营销服务中心(国网宁夏电力有限公司计量中心) Safe and rapid penetration lifting method based on internal and external networks
CN114049903A (en) * 2021-11-12 2022-02-15 乌鲁木齐新太博软件信息技术有限公司 Isolated optical disk ferrying machine and using method
CN114115766A (en) * 2021-12-09 2022-03-01 北京中电普华信息技术有限公司 File printing method based on internal and external networks and related device
CN114205159A (en) * 2021-12-10 2022-03-18 北京睿云信安科技有限公司 Cross-network optical rotary disc isolation ferrying machine and cross-network automatic data ferrying method
CN114205159B (en) * 2021-12-10 2024-04-16 北京睿云信安科技有限公司 Cross-network optical turntable isolation ferrying machine and cross-network automatic data ferrying method
CN114244799A (en) * 2021-12-15 2022-03-25 成都飞机工业(集团)有限责任公司 Method and system for automatically importing Internet mails into unit secret-involved intranet

Similar Documents

Publication Publication Date Title
CN110602213A (en) Data exchange method between different security level networks based on optical disk ferry
CN110570882A (en) data security ferry system with high security and confidentiality level
CN101729550B (en) Digital content safeguard system based on transparent encryption and decryption, and encryption and decryption method thereof
CN101594360B (en) Local area network system and method for maintaining safety thereof
CN102859929A (en) Online secure device provisioning with updated offline identity data generation and offline device binding
CN102693399B (en) System and method for on-line separation and recovery of electronic documents
CN102307114A (en) Management method of network
CN111966977B (en) Resource management system of IAM platform
CN108053088A (en) A kind of Subscriber Management System, method and apparatus
CN109067790A (en) Data transmission method and device
CN107463839A (en) A kind of system and method for managing application program
CN102724137B (en) Method and system for safely using credible mobile storage medium in off-line state
CN101710980A (en) Video monitoring information processing method, device and video monitoring system
CN1099113C (en) Process and arrangement for writing binary data onto glass masters
CN110674538B (en) Optical disk safety burning monitoring and warning method
CN110555682B (en) Multi-channel implementation method based on alliance chain
CN115328053B (en) Permission realization method based on security level DCS system of nuclear power plant
CN106529216A (en) Software authorization system based on public storage platforms and software authorization method
CN104200173B (en) A kind of electronic document is trusted and method of controlling security and system
CN109507922B (en) Port data acquisition method based on intelligent Internet of things
CN101553807A (en) Offsite centralized data center providing client functionality
CN108376055A (en) Pass through the method and system of trusted channel technical protection data of magnetic disk array safety
CN105468936A (en) Application reinforcement method and apparatus
CN105516056B (en) Encrypt file protecting system and its guard method
CN109995735A (en) Downloading and application method, server, client, system, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191220

RJ01 Rejection of invention patent application after publication