CN111159697A - Key detection method and device and electronic equipment - Google Patents

Key detection method and device and electronic equipment Download PDF

Info

Publication number
CN111159697A
CN111159697A CN201911402288.4A CN201911402288A CN111159697A CN 111159697 A CN111159697 A CN 111159697A CN 201911402288 A CN201911402288 A CN 201911402288A CN 111159697 A CN111159697 A CN 111159697A
Authority
CN
China
Prior art keywords
key
determined
character string
text
account identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911402288.4A
Other languages
Chinese (zh)
Other versions
CN111159697B (en
Inventor
林博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN201911402288.4A priority Critical patent/CN111159697B/en
Publication of CN111159697A publication Critical patent/CN111159697A/en
Application granted granted Critical
Publication of CN111159697B publication Critical patent/CN111159697B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The embodiment of the specification provides a key detection method, a key detection device and electronic equipment. The method comprises the following steps: extracting one or more target character strings from the text according to a preset extraction rule, wherein the preset extraction rule is a rule generated according to a preset key type; performing detection operation on the target character string so as to screen out a character string corresponding to a key to be determined from the target character string; searching the text by using a preset searching mode to obtain a character string corresponding to the account identifier to be determined; one or more feature data corresponding to the key to be determined and the account identification to be determined are obtained, the key to be determined is matched with the account identification to be determined according to the feature data to obtain a matching score of the key to be determined, and the key corresponding to the type of the key is determined based on the matching score, so that the detection of the key is realized.

Description

Key detection method and device and electronic equipment
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a method and an apparatus for detecting a secret key, and an electronic device.
Background
With the development of internet technology, the security requirements for internet platforms or internet products and the like are also improved, and in order to guarantee the security of information or data platforms, the authority and qualification of users can be confirmed by verifying the users, for example, sensitive information input by the users can be verified. The key is one of the sensitive information, and can be used to be combined with a user account to realize the authentication of the user, and the user can access the platform by using the key after acquiring the account and the corresponding key allocated by the platform, so the key is also one of the important information. However, for some reasons, there are many plaintext keys exposed in the public platform (e.g., technical website or code platform, etc.), which is a great risk to the user, and therefore, it is necessary to detect the key in the public platform in time, so as to further promote the modification of the public platform.
In the prior art, when the key is detected in the regular matching and logic verification manner, the detection and identification accuracy of the regular matching and logic verification is low because the types of the key are many and part of the key has no obvious regular features and verification logic. In addition, detection can be performed by means of keystore matching, but since the keystore is not easily obtained as highly sensitive data, even if relevant data can be obtained, data leakage is easily utilized maliciously, and thus the risk is high.
Based on the prior art, a key detection scheme with high identification accuracy and reduced detection risk needs to be provided.
Disclosure of Invention
The embodiment of the specification provides a key detection method, a key detection device and electronic equipment, and aims to solve the problems of low identification accuracy and high detection risk in the prior art.
In order to solve the above technical problem, the embodiments of the present specification are implemented as follows:
in a first aspect, a key detection method provided in an embodiment of the present specification, the method includes:
extracting one or more target character strings from the text according to a preset extraction rule, wherein the preset extraction rule is a rule generated according to a preset key type;
performing detection operation on the target character string so as to screen out a character string corresponding to a key to be determined from the target character string;
searching the text by using a preset searching mode to obtain a character string corresponding to the account identifier to be determined;
acquiring one or more feature data respectively corresponding to the key to be determined and the account identifier to be determined, wherein the feature data is used for representing the association relationship between the key to be determined and the account identifier to be determined;
and matching the key to be determined with the account identifier to be determined according to the characteristic data to obtain a matching score of the key to be determined, and determining the key corresponding to the type of the key based on the matching score so as to realize the detection of the key.
In a second aspect, an embodiment of the present specification provides a key detection apparatus, including:
the extraction module is used for extracting one or more target character strings from the text according to a preset extraction rule, wherein the preset extraction rule is a rule generated according to a preset key type;
the detection module is used for executing detection operation on the target character string so as to screen out a character string corresponding to the key to be determined from the target character string;
the search module is used for searching the text by using a preset search mode to obtain a character string corresponding to the account identifier to be determined;
an obtaining module, configured to obtain one or more feature data corresponding to the key to be determined and the account identifier to be determined, where the feature data is used to represent an association relationship between the key to be determined and the account identifier to be determined;
and the matching module is used for matching the key to be determined with the account identifier to be determined according to the characteristic data to obtain the matching score of the key to be determined, and determining the key corresponding to the key type based on the matching score so as to realize the detection of the key.
In a third aspect, an electronic device provided in an embodiment of the present specification includes a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements a key detection method as described above when executing the program.
The embodiment of the specification adopts at least one technical scheme which can achieve the following beneficial effects:
extracting one or more target character strings from the text according to a predetermined extraction rule, wherein the predetermined extraction rule is a rule generated according to a predetermined key type; performing detection operation on the target character string so as to screen out a character string corresponding to the key to be determined from the target character string; searching the text by using a preset searching mode to obtain a character string corresponding to the account identifier to be determined; acquiring one or more feature data respectively corresponding to the key to be determined and the account identifier to be determined, wherein the feature data is used for representing the incidence relation between the key to be determined and the account identifier to be determined; and matching the key to be determined with the account identifier to be determined according to the characteristic data to obtain a matching score of the key to be determined, and determining the key corresponding to the type of the key based on the matching score so as to realize the detection of the key. Based on the scheme, the accuracy of detecting and identifying the key with a weaker regular rule and no check mechanism is improved, the risk of data leakage of the key library is avoided, and the security of key detection is improved.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative effort.
Fig. 1 is a schematic flowchart of a key detection method provided in an embodiment of the present disclosure;
fig. 2 is a schematic diagram of a key detection flow in a specific implementation scenario provided in an embodiment of the present specification;
fig. 3 is a schematic structural diagram of a key detection device according to an embodiment of the present disclosure.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without making any inventive step based on the embodiments of the present disclosure, shall fall within the scope of protection of the present application.
With the rapid development of internet technology, service applications and platforms based on internet technology are changing day by day, and internet security is one of the most concerned topics of users, so research on internet security has never been stopped. In order to ensure the security of platform information or data, the internet service platform often needs to perform validity verification on behaviors of a user such as access or login, and a common verification method is used for verifying the user by an ID (account) automatically allocated to or selected by the user when the user registers the platform and security verification information, for example: the Alice cloud user can access the Alice cloud platform through the cloud account number and the secret key of the Alice cloud user, so that the authority corresponding to the account is obtained; the security authentication information is dedicated authentication information held by the user corresponding to the user ID, and thus is important sensitive information. Because the secret key has the advantages of simple structure, convenience in generation, high safety, randomness and the like, the secret key is generally applied to the authentication of the user as the safety authentication information.
However, for some reasons, the plaintext with many keys is exposed in a public platform (e.g., a technical website or a code platform), and after other users in the internet acquire the plaintext key (which may be regarded as unencrypted original text of the key, i.e., the key itself), the other users may maliciously use the key to access the platform account of the user, and thus may pose a security threat to data resources in the platform account, and therefore, the key in the public platform needs to be detected in time, so as to further promote the modification of the public platform, for example: the public key is reported to the platform so that the platform can encrypt or hide the public key.
In the prior art, the keys in the public platform are generally detected in a regular matching and logic verification manner, however, the types of the keys are many, and part of the keys do not have obvious regular features and verification logic. In addition, in the prior art, detection can be performed by a key library matching method, but since the key library is not easily obtained as highly sensitive data, even if relevant data can be obtained, data leakage occurs, and the data leakage is easily utilized maliciously by hackers and the like, the risk is high, and the security of key detection is reduced.
Therefore, for the existing key detection method, it is necessary to provide a key detection method which can improve the accuracy of detecting and identifying the key with a weak regular rule and without a verification mechanism, avoid the risk of data leakage of the key library, and improve the security of key detection.
It should be noted that, in the embodiments of the present specification, extraction and detection may be performed on a key exposed in a public platform, generally, the public platform may be a platform open to a user, that is, a platform accessible to the user, the user may be any user in the internet, or may be a specific user group, for example, the user group is a background developer, and at this time, the platform disclosed for the background developer may also be considered as a public platform or a public platform. Secondly, the public platform may be a platform open to the user and containing content (such as character content), and the platform may be a platform for content distribution, such as a website, a computer client, a mobile phone application, an applet, and the like, for example: social networking sites, public platforms, shopping platforms, technical sites, code platforms, and the like. The keys exposed in the public platform can be keys with strong regular rules (which can be regarded as common keys) or keys with weak regular rules, and the keys with weak regular rules and lacking a verification mechanism can be called pure random keys, that is, the keys have strong randomness besides the randomness of the keys. The following embodiments in this specification are described with a pure random key extracted and detected in a technical website or a code platform as an application scenario, but of course, the embodiments in this specification are also applicable to detection of a general key, and are also applicable to a case where a public platform includes both a general key and a pure random key, and the application scenario above does not constitute a limitation to the technical solution of the present application.
Based on the above-described scenarios, the following describes the embodiments of the present specification in detail.
Fig. 1 is a schematic flow chart of a key detection method provided in an embodiment of the present specification, where the method specifically includes the following steps:
in step S110, one or more target character strings are extracted from the text according to a predetermined extraction rule, which is a rule generated according to a predetermined key type.
In one or more embodiments of the present description, since the detected object is a platform or a website, the content of the platform or the website needs to be extracted before formal detection, specifically, one or more pages may be obtained from a target platform or a target website to be detected, and then the content included in the page is converted into a text, so as to crawl the content of the website, and then a key in the target platform or the website is detected based on the crawled text content.
Further, after the text is acquired, one or more target character strings may be extracted from the text according to a predetermined extraction rule, and the predetermined extraction rule may be a rule generated according to a predetermined key type. In practical applications, since the embodiments of the present specification can detect the pure random key and the detection of the pure random key still has high accuracy, the predetermined key type may be a key type corresponding to the pure random key. The extraction rule may be a first regular expression corresponding to a predetermined key type generated according to the key type, and the first regular expression is used as the extraction rule of the key type.
The key is a character string generated by the platform system or the key generation system according to some algorithms, and generally one key corresponds to one character string, so the key can also be called a key character string; in addition, the key is a character string generated according to a certain rule, so that a certain regular rule exists among keys generated by the same algorithm, the key itself has a certain regular characteristic, and a regular expression corresponding to a specific key type can be generated based on the regular rule among keys of the same type or the regular characteristic of the key itself. The regular expression is a logic formula for operating on a character string, and can adopt a plurality of specific characters defined in advance and a combination of the specific characters to form a 'regular character string', and the 'regular character string' can be used for expressing a filtering logic for the character string.
In one or more embodiments of the present specification, the suspected key in the text may be detected based on the type of the key, that is, the key may be detected according to the type of the key that needs to be detected, so that the predetermined key type may also be the type of the key that needs to be detected this time or the type of the key that needs to be detected. After the key type to be detected at this time is determined in advance, a regular expression corresponding to the predetermined key type may be generated, and the regular expression may be regarded as a first regular expression. When the first regular expression is used to extract the target character string from the text, the first regular expression may be used to search or match in the text, extract the character string that meets the filtering logic of the first regular expression, and use it as the target character string for further processing.
Taking a specific application scenario as an example, a process of extracting a target character string from a text by using an extraction rule is described below, taking an OSS system as an example, where the OSS system generates a key (e.g., an OSS key) according to an internally set generation algorithm, and according to a regular rule or a regular feature of the OSS key, a regular expression (i.e., a first regular expression) corresponding to the OSS key may be generated, where for example, the first regular expression corresponding to the OSS key is: "(< Lambda > < Lambda-zA-Z0-9 >) ([ a-zA-Z0-9] {30}) ([ < Lambda > -zA-Z0-9] + | $)", the logic rule contained in the regular expression is 30 digits plus English continuous character string; and searching the text based on the first regular expression, and matching the character strings disclosed in the text, so as to extract the character strings which accord with the filtering logic of the first regular expression and take the character strings as target character strings to be processed.
Through the operation of step S110, since the regular expression corresponding to the key type to be detected is used as the extraction rule to extract the target character string from the text, and when the key type to be detected is the key type corresponding to the purely random key, although the purely random key also generally has a certain bit format, the bit format can also be regarded as a regular feature, but the regular feature is not obvious enough, and therefore the regular rule is weak; at this time, when extracting a character string according to the regular expression generated by the key type, a large number of false alarms may be generated, and some non-key character strings may be extracted. Therefore, for a pure random key, the pure random key is difficult to be completely identified by using the corresponding regular expression, so that further operation can be performed on the extracted target character string so as to screen out the character string corresponding to the suspected key.
In step S120, a detection operation is performed on the target character string, so as to filter out a character string corresponding to the key to be determined from the target character string.
In one or more embodiments of the present specification, since the key itself has a certain randomness, the key character strings are not arranged in order, and it is based on the characteristic of the key itself that the extracted target character strings are screened, so that the character strings that are not the key can be further excluded to obtain the character strings that are suspected to be the key (i.e., the suspected key), so that the process of performing the detection operation on the target character strings to obtain the suspected key may also be referred to as randomness detection.
Further, in the embodiment of the present specification, the following manner may be adopted to perform randomness detection on the target character string, and the specific process may include the following:
and calculating the target character string to obtain the information entropy of the target character string, and taking the target character string with the information entropy larger than a preset threshold value as the character string corresponding to the key to be determined.
Specifically, the target character strings extracted in step S110 may be respectively calculated with their respective corresponding information entropies based on a calculation formula of shannon information entropies, which is a concept for measuring information amount and can be used to describe uncertainty or randomness of information, and the more ordered a system is, the lower the information entropy is. Therefore, the randomness of the target character string is judged by calculating the information entropy of the target character string and comparing the information entropy with the preset threshold, and when the information entropy of the target character string is larger than the preset threshold, it is shown that the larger the randomness of the corresponding target character string is, the higher the possibility that the target character string belongs to the secret key is, so that the target character string with the information entropy larger than the preset threshold can be used as a suspected secret key character string, namely, the character string corresponding to the secret key to be determined (suspected secret key).
It should be noted that, in the specific embodiment of the present specification, randomness detection of a target character string is realized by comparing information entropy of the target character string, but the embodiment of the present specification is not limited to this detection manner, and other detection methods based on randomness judgment are also applicable to this scheme, for example, detection by calculating the confusion level PPL or by using a neural network model.
In step S130, the text is searched in a predetermined search mode to obtain a character string corresponding to the account identifier to be determined.
In one or more embodiments of the present specification, although a key belongs to sensitive information, the key is easily utilized maliciously after being disclosed, and for a partial key (a pure random key), the regular rule of the partial key is weak, so that the partial key is difficult to accurately identify by a regular matching method, and the risk of the matching method of the key library is high. However, for account identifiers, the account identifiers are generally public information and generally have strong regular features, so that for account identifiers, character strings corresponding to account identifiers to be determined (i.e., suspected IDs) are extracted from texts in a search mode of regular matching and/or ID library scanning. The account ID may be used to identify a user, i.e. the account ID includes a user ID, and for convenience of description, the ID may be used to refer to the account ID.
The following describes the above two search modes in detail, specifically:
the first method is as follows: searching the text by using a predetermined second regular expression, wherein the second regular expression is a regular expression which is generated according to the account identification type and is corresponding to the determined key type;
the second method comprises the following steps: the text is detected by using a predetermined account identification library, wherein the account identification library is composed of account identifications generated by a system on which the account identifications depend.
Further, in the first mode, searching is performed in the text through the generated second regular expression, the character strings which accord with the filtering logic of the second regular expression are extracted, and the extracted character strings are used as the character strings corresponding to the account identification to be determined; the second regular expression is generated according to the type of the account identifier, since different types of keys correspond to different types of IDs, and the embodiments of the present specification perform detection based on a predetermined key type, in order to generate the second regular expression, it is necessary to determine the type corresponding to the ID related to the key type according to the key type, and generate the second regular expression according to the ID type, for example, the second regular expression generated according to the ID type is LTAI [0-9A-Za-z ] {12 }.
In the second mode, since the ID and the key are generated by the system on which they depend, the ID in the system that generates the ID may be obtained to form an ID library, and the text is scanned by using the ID library to detect the existing ID from the text, for example: when a user registers in the Alice cloud platform, the system automatically allocates an ID and a secret key to the user, and all or part of user IDs in the Alice cloud platform form an ID library.
It should be noted that, in practical applications, any one or two of the above-mentioned search manners may be adopted to search the text, and as to which manner is adopted, the determination may be made according to a preset search condition, for example, the search may be performed in a manner of regular matching for IDs with more regular features, and the search may be performed in a manner of ID library scanning for IDs with less regular features.
In step S140, one or more feature data corresponding to the key to be determined and the account identifier to be determined are obtained, where the feature data is used to represent an association relationship between the key to be determined and the account identifier to be determined.
In one or more embodiments of the present disclosure, since the ID and the key need to be combined together for use, there may be a certain association between the ID and the key, and by analyzing the association between the ID and the key, data (i.e., feature data) corresponding to the ID and the key and representing the association is obtained, so as to represent the association relationship between the ID and the key, i.e., whether the ID and the key can be used in combination.
Further, in the embodiments of the present specification, feature data corresponding to an association feature that can be used to represent an association relationship between an ID and a key may be applied as feature data in the embodiments of the present specification. In practical applications, the feature data includes, but is not limited to: location feature data, text feature data, title of the document, comments in the code; the characteristic data corresponding to the ID and the key may be one or more of the above-mentioned characteristic data. The following is described in detail with the feature data including at least one of position feature data and text feature data as an application scenario, specifically:
acquiring position characteristic data respectively corresponding to a key to be determined and an account identifier to be determined; and/or acquiring text characteristic data respectively corresponding to the key to be determined and the account identifier to be determined.
For the location feature data, the location feature data corresponding to the key to be determined and the account identifier to be determined may be obtained in the following manner, specifically:
when one or more target character strings are extracted from the text according to a preset extraction rule, the position characteristic data of the target character strings are obtained, and when the text is searched by a preset searching mode, the position characteristic data of the account identification to be determined are obtained.
Further, two character strings closest to each other in the text may be considered as a set of combination of an ID and a key, where a distance between the ID and the key in the text may represent a position relationship between the ID and the key in the text, and thus such a position relationship may be used as a position association feature between the ID and the key, where data corresponding to the position association feature is used as position feature data, where the position feature data includes, but is not limited to, data of a specific position of a key to be determined and an account identifier to be determined in the text, and data of a distance between the key to be determined and the account identifier to be determined in the text, for example: the ID1 and the key a have the least number of characters apart from each other in the text or have the closest positions in the text, so that the possibility that an ID and a key pair can be formed between the ID1 and the key a is considered to be high.
In a real application, the position feature data can be directly extracted during regular matching, so that when a regular expression is used to extract or search a character string from a text, the position feature data of a suspected key and a suspected ID can be respectively extracted, for example: when the first regular expression is used to extract the target character string from the text in step S110, extracting the position feature data corresponding to the target character string, wherein the position feature data corresponding to the suspected key is also included; when the text is searched by using the second regular expression in step S130, the position feature data of the character string corresponding to the suspected ID is extracted.
In addition, for the text feature data, the text feature data corresponding to the key to be determined and the account identifier to be determined respectively may be obtained in the following manner, specifically:
acquiring a key to be determined and the position of an account identifier to be determined in a text, extracting a context character string of the key to be determined by using a predetermined third regular expression according to the position of the key to be determined, and extracting the context character string of the account identifier to be determined by using a predetermined fourth regular expression according to the position of the account identifier to be determined; and respectively calculating the editing distance between the context character string of the key to be determined and the context character string of the account identifier to be determined, and taking the editing distance as the text characteristic data of the key to be determined or the account identifier to be determined.
Furthermore, in addition to representing the association relationship between the ID and the key in the text by using the location association feature, the association relationship between the ID and the key can be determined by context semantics, that is, the possibility that an ID or a key pair is formed between the ID and the key corresponding to the context semantics is considered to be high. Therefore, the data corresponding to the context associated feature may be used as the text feature data, which includes but is not limited to the edit distance of the context character string, such as: obtaining the suspected ID and the suspected key in the text, wherein the corresponding context character string is accessid and accesskey; by calculating the edit distance between the character string "accessid" and "accesskey" (i.e., calculating the similarity of the character strings), the text feature data of the pseudo ID and the pseudo key is obtained.
In a specific embodiment of the present specification, the context string may refer to a string composed of a plurality of consecutive characters in front of (above) or behind (below) a suspected ID or a suspected key in a text; therefore, when a context character string of a suspected ID or a suspected key is obtained, the position of the suspected ID or the suspected key in the text needs to be determined, that is, the suspected ID or the suspected key is located, for example, a suspected key is located between the nth character and the mth character in the lth line of the text. Since the position feature data in the foregoing embodiment includes the specific position of the suspected ID or the suspected key in the text, the position of the suspected ID or the suspected key in the text may be determined based on the foregoing position feature data, or the position of the suspected ID or the suspected key in the text may be separately obtained. After the position of the suspected ID or the suspected key in the text is determined, a regular expression may be used for matching in the context before and after the corresponding position, so as to extract the context character string corresponding to the suspected ID or the suspected key, for example, the following regular expression may be used for extraction: "[ ^ a-zA-Z0-9.] + ([ - _ a-zA-Z0-9.] {1, 70}) ([ ^ a-zA-Z0-9.] + | $)".
It should be noted that the first regular expression, the second regular expression, the third regular expression and the fourth regular expression in the above embodiments of the present specification are only used for distinguishing specific expressions taken for different processing objects, and do not represent the order or primary and secondary between them, nor necessarily represent the difference, and the above regular expressions may be the same or different.
In step S150, the key to be determined is matched with the account identifier to be determined according to the feature data to obtain a matching score of the key to be determined, and a key corresponding to the key type is determined based on the matching score, so as to implement key detection.
In one or more embodiments of the present specification, after the operations in steps S110 to S140 are performed, the suspected ID, the suspected key, and feature data corresponding to the suspected ID and the suspected key in the text may be obtained, and since the feature data may be used to represent the correlation between the suspected ID and the suspected key, the probability that an ID and a key pair are formed between the suspected ID and the suspected key may be determined by performing matching between the feature data and the suspected key, so as to indirectly determine whether the suspected key is a true key. And matching the key to be determined with the account identifier to be determined according to the characteristic data, or matching the key to be determined with the characteristic data corresponding to the account identifier to be determined.
Further, in this embodiment of the present specification, matching between feature data may be performed directly according to a sequence, matching may also be performed in an exhaustive solution space manner, and in addition, in order to improve accuracy and matching efficiency of a matching result, a probability that an ID and a key pair can be formed by a certain suspected ID and a certain suspected key may also be determined by using a key and an ID detection model (i.e., a matching model), a matching algorithm, or a policy algorithm, and an optimal ID and key pair result is generated. The following describes a process of matching the suspected ID and the suspected key by using a matching model or a matching algorithm to determine the key, as follows:
inputting the key to be determined, the account identifier to be determined and the feature data respectively corresponding to the key to be determined, the account identifier to be determined and the feature data into a preset matching model or a matching algorithm to obtain a matching score of the key to be determined, comparing the matching score with a preset score, and taking the key to be determined corresponding to the matching score larger than the preset score as the key corresponding to the key type.
In practical applications, different matching models or matching algorithms may be used, and both the algorithms or models capable of achieving target matching may be used as the matching models or matching algorithms in the embodiments of the present specification, for example, the matching algorithm used is the Gale-sharley algorithm. The obtained suspected key, the suspected ID and the feature data (such as position feature data and/or text feature data) respectively corresponding to the suspected key and the suspected ID are used as the input of a Gale-sharey algorithm, the matching result and the matching score (or the matching probability) of the suspected key and the suspected ID are output through an algorithm strategy adopted in the Gale-sharey, wherein the matching result comprises the ID and a key pair, the matching score or the matching probability is compared with the preset score or the probability, and the ID with the higher matching score or the higher matching probability and the key in the key pair are regarded as the key corresponding to the preset key type, namely, the key is regarded as the real key.
Taking a specific application scenario as an example, a description is given below of a process of implementing key detection based on matching between suspected keys, suspected IDs, and feature data corresponding to the suspected keys and the suspected IDs, respectively, in this description embodiment, referring to fig. 2, which shows a key detection flow diagram in a specific implementation scenario provided in this description embodiment, and mainly includes the following contents:
firstly, extracting a text from a target platform or a website, then, on one hand, further extracting a target character string from the text and calculating the information entropy of the target character string, and taking the target character string with the information entropy larger than a preset threshold value as a character string corresponding to a suspected key, thereby screening the suspected key, such as a suspected key A, a suspected key B and a suspected key C; on the other hand, the suspected ID is obtained by searching the text in a regular matching and/or ID library scanning mode, for example, the suspected ID comprises suspected ID1, suspected ID2 and suspected ID 3; further, acquiring location feature data and text feature data corresponding to the suspected key a, the suspected key B, the suspected key C, the suspected ID1, the suspected ID2, and the suspected ID3, respectively, inputting the suspected key, the suspected ID, and the location feature data and the text feature data corresponding to the suspected key, the suspected ID, and the location feature data and the text feature data into a key and ID detection model, and outputting a pairing result of the obtained ID and key, where the pairing result is, for example: (suspect ID1, suspect key a), (suspect ID2, suspect key B), (suspect ID3, suspect key C); and finally, comparing the pairing probability of each ID and each key pair with a preset probability so as to judge which suspected keys are possible real keys, for example, determining the suspected key C as a real key through judgment, and outputting a detection result that the public key is the key C.
Through the content of the above embodiment of the description, a suspected key is preliminarily screened out by using a random detection mode, and a suspected ID is extracted by adopting a regular matching and ID library scanning mode, so that higher detection and identification accuracy can be kept for the key lacking regular features and check logic; moreover, because the ID database scanning mode is adopted, the key database does not need to be acquired, the risk of data leakage of the key database is avoided, and the security of key detection is improved; in addition, the suspected key and the suspected ID are paired according to the characteristic data obtained by analyzing the relevance of the suspected key and the suspected ID, and whether the suspected key is a real key is judged according to the pairing probability, so that the accuracy of key detection is further improved.
It should be noted that, on the basis of the above-mentioned disclosed embodiment of the present specification, when considering the practical solution to the technical problem, the steps S110 to S120 may form a complete technical solution, at this time, the character string corresponding to the key to be determined, which is screened out from the target character string in the step S120, is used as the key character string (i.e., as the real key), and the real key is output. The embodiment corresponding to the technical scheme has the same content as the embodiment in the above step, and thus, the description is omitted.
Based on the same idea, an embodiment of the present specification further provides a key detection apparatus, for example, fig. 3 is a key detection apparatus provided for the embodiment of the present specification, where the apparatus 300 mainly includes:
an extracting module 301, configured to extract one or more target character strings from a text according to a predetermined extraction rule, where the predetermined extraction rule is a rule generated according to a predetermined key type;
a detection module 302, configured to perform a detection operation on the target character string, so as to filter out a character string corresponding to a key to be determined from the target character string;
the searching module 303 is configured to search the text by using a predetermined searching manner to obtain a character string corresponding to the account identifier to be determined;
an obtaining module 304, configured to obtain one or more feature data corresponding to the key to be determined and the account identifier to be determined, where the feature data is used to represent an association relationship between the key to be determined and the account identifier to be determined;
a matching module 305, configured to match the key to be determined with the account identifier to be determined according to the feature data, so as to obtain a matching score of the key to be determined, and determine, based on the matching score, a key corresponding to the type of the key, so as to implement key detection.
According to an embodiment of the present application, in the apparatus, the extracting module 301 is further configured to:
before one or more target character strings are extracted from the text according to a preset extraction rule, one or more pages are obtained from a target platform or a target website, and the content in the pages is converted into the text.
According to an embodiment of the present application, in the apparatus, the detecting module 302 is specifically configured to:
and calculating the target character string to obtain the information entropy of the target character string, and taking the target character string with the information entropy larger than a preset threshold value as the character string corresponding to the key to be determined.
According to an embodiment of the present application, in the apparatus, the searching module 303 is further configured to:
searching the text by using a predetermined second regular expression, wherein the second regular expression is a regular expression which is generated according to the account identification type and is used for determining the account identification type corresponding to the key type;
and/or the presence of a gas in the gas,
and detecting the text by using a preset account identification library, wherein the account identification library consists of account identifications generated by a system on which the account identifications depend.
According to an embodiment of the present application, in the apparatus, the feature data includes at least one of position feature data and text feature data, and the obtaining module 304 is specifically configured to:
acquiring the key to be determined and the position characteristic data of the account identifier to be determined; and/or acquiring the text characteristic data of the key to be determined and the account identifier to be determined.
In the apparatus, according to an embodiment of the present application, the obtaining module 304 is further configured to:
when one or more target character strings are extracted from a text according to a preset extraction rule, position feature data of the target character strings are obtained, and when the text is searched in a preset searching mode, the position feature data of the account identifier to be determined are obtained.
In the apparatus, according to an embodiment of the present application, the obtaining module 304 is further configured to:
determining the positions of the key to be determined and the account identifier to be determined in the text, acquiring a context character string of the key to be determined by using a predetermined third regular expression according to the position of the key to be determined, and acquiring a context character string of the account identifier to be determined by using a predetermined fourth regular expression according to the position of the account identifier to be determined;
and respectively calculating the editing distance between the context character string of the key to be determined and the context character string of the account identifier to be determined, and taking the editing distance as the text characteristic data of the key to be determined or the account identifier to be determined.
According to an embodiment of the present application, in the apparatus, the matching module 305 is specifically configured to:
inputting the key to be determined, the account identifier to be determined and the feature data respectively corresponding to the key to be determined, the account identifier to be determined and the feature data into a preset matching model or a matching algorithm to obtain a matching score of the key to be determined, comparing the matching score with a preset score, and taking the key to be determined corresponding to the matching score larger than the preset score as the key corresponding to the key type.
An embodiment of the present specification further provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, the processor implements the key detection method described above.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the embodiments of the apparatus, the electronic device, and the nonvolatile computer storage medium, since they are substantially similar to the embodiments of the method, the description is simple, and the relevant points can be referred to the partial description of the embodiments of the method.
The apparatus, the electronic device, the nonvolatile computer storage medium and the method provided in the embodiments of the present description correspond to each other, and therefore, the apparatus, the electronic device, and the nonvolatile computer storage medium also have similar advantageous technical effects to the corresponding method.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Hardware Description Language), traffic, pl (com universal Programming Language), HDCal (jhdware Description Language), lacl, long, HDL, las, HDL, las, rhtware (Hardware Description Language), and the like, which are currently used in the field of Hardware development. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, AtmelAT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the various elements may be implemented in the same one or more software and/or hardware implementations in implementing one or more embodiments of the present description.
As will be appreciated by one skilled in the art, the present specification embodiments may be provided as a method, system, or computer program product. Accordingly, embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.
The description has been presented with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
This description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present specification, and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (18)

1. A method of key detection, the method comprising:
extracting one or more target character strings from the text according to a preset extraction rule, wherein the preset extraction rule is a rule generated according to a preset key type;
performing detection operation on the target character string so as to screen out a character string corresponding to a key to be determined from the target character string;
searching the text by using a preset searching mode to obtain a character string corresponding to the account identifier to be determined;
acquiring one or more feature data respectively corresponding to the key to be determined and the account identifier to be determined, wherein the feature data is used for representing the association relationship between the key to be determined and the account identifier to be determined;
and matching the key to be determined with the account identifier to be determined according to the characteristic data to obtain a matching score of the key to be determined, and determining the key corresponding to the type of the key based on the matching score so as to realize the detection of the key.
2. The method of claim 1, before extracting one or more target character strings from the text according to a predetermined extraction rule, further comprising:
one or more pages are obtained from a target platform or a target website, and content in the pages is converted into text.
3. The method of claim 1, the rule generated according to a predetermined key type comprising:
and generating a first regular expression corresponding to the key type according to a preset key type, and taking the first regular expression as an extraction rule of the key type.
4. The method of claim 1, wherein the performing a detection operation on the target character string to filter out a character string corresponding to a key to be determined from the target character string comprises:
and calculating the target character string to obtain the information entropy of the target character string, and taking the target character string with the information entropy larger than a preset threshold value as the character string corresponding to the key to be determined.
5. The method of claim 1, wherein searching the text using a predetermined search pattern comprises:
searching the text by using a predetermined second regular expression, wherein the second regular expression is a regular expression which is generated according to the account identification type and is used for determining the account identification type corresponding to the key type;
and/or the presence of a gas in the gas,
and detecting the text by using a preset account identification library, wherein the account identification library consists of account identifications generated by a system on which the account identifications depend.
6. The method of claim 1, wherein the feature data includes at least one of location feature data and text feature data, and the obtaining one or more feature data corresponding to the key to be determined and the account identifier to be determined respectively includes:
acquiring position characteristic data respectively corresponding to the key to be determined and the account identifier to be determined; and/or acquiring text characteristic data respectively corresponding to the key to be determined and the account identifier to be determined.
7. The method of claim 6, wherein the obtaining of the location feature data corresponding to the key to be determined and the account identifier to be determined respectively comprises:
when one or more target character strings are extracted from a text according to a preset extraction rule, position feature data of the target character strings are obtained, and when the text is searched in a preset searching mode, the position feature data of the account identifier to be determined are obtained.
8. The method of claim 6, wherein the obtaining text feature data corresponding to the key to be determined and the account identifier to be determined respectively comprises:
acquiring the key to be determined and the position of the account identifier to be determined in the text, extracting the context character string of the key to be determined by using a predetermined third regular expression according to the position of the key to be determined, and extracting the context character string of the account identifier to be determined by using a predetermined fourth regular expression according to the position of the account identifier to be determined;
and respectively calculating the editing distance between the context character string of the key to be determined and the context character string of the account identifier to be determined, and taking the editing distance as the text characteristic data of the key to be determined or the account identifier to be determined.
9. The method of claim 1, wherein the matching the key to be determined with the account identifier to be determined according to the feature data to obtain a matching score of the key to be determined, and determining the key corresponding to the key type based on the matching score comprises:
inputting the key to be determined, the account identifier to be determined and the feature data respectively corresponding to the key to be determined, the account identifier to be determined and the feature data into a preset matching model or a matching algorithm to obtain a matching score of the key to be determined, comparing the matching score with a preset score, and taking the key to be determined corresponding to the matching score larger than the preset score as the key corresponding to the key type.
10. A key detection apparatus, the apparatus comprising:
the extraction module is used for extracting one or more target character strings from the text according to a preset extraction rule, wherein the preset extraction rule is a rule generated according to a preset key type;
the detection module is used for executing detection operation on the target character string so as to screen out a character string corresponding to the key to be determined from the target character string;
the search module is used for searching the text by using a preset search mode to obtain a character string corresponding to the account identifier to be determined;
an obtaining module, configured to obtain one or more feature data corresponding to the key to be determined and the account identifier to be determined, where the feature data is used to represent an association relationship between the key to be determined and the account identifier to be determined;
and the matching module is used for matching the key to be determined with the account identifier to be determined according to the characteristic data to obtain the matching score of the key to be determined, and determining the key corresponding to the key type based on the matching score so as to realize the detection of the key.
11. The apparatus of claim 10, the extraction module further to:
before one or more target character strings are extracted from the text according to a preset extraction rule, one or more pages are obtained from a target platform or a target website, and the content in the pages is converted into the text.
12. The apparatus of claim 10, the detection module specifically configured to:
and calculating the target character string to obtain the information entropy of the target character string, and taking the target character string with the information entropy larger than a preset threshold value as the character string corresponding to the key to be determined.
13. The apparatus of claim 10, the search module further to:
searching the text by using a predetermined second regular expression, wherein the second regular expression is a regular expression which is generated according to the account identification type and is used for determining the account identification type corresponding to the key type;
and/or the presence of a gas in the gas,
and detecting the text by using a preset account identification library, wherein the account identification library consists of account identifications generated by a system on which the account identifications depend.
14. The apparatus of claim 10, wherein the feature data comprises at least one of location feature data and text feature data, and the obtaining module is specifically configured to:
acquiring the key to be determined and the position characteristic data of the account identifier to be determined; and/or acquiring the text characteristic data of the key to be determined and the account identifier to be determined.
15. The apparatus of claim 14, the acquisition module further to:
when one or more target character strings are extracted from a text according to a preset extraction rule, position feature data of the target character strings are obtained, and when the text is searched in a preset searching mode, the position feature data of the account identifier to be determined are obtained.
16. The apparatus of claim 14, the acquisition module further to:
determining the positions of the key to be determined and the account identifier to be determined in the text, acquiring a context character string of the key to be determined by using a predetermined third regular expression according to the position of the key to be determined, and acquiring a context character string of the account identifier to be determined by using a predetermined fourth regular expression according to the position of the account identifier to be determined;
and respectively calculating the editing distance between the context character string of the key to be determined and the context character string of the account identifier to be determined, and taking the editing distance as the text characteristic data of the key to be determined or the account identifier to be determined.
17. The apparatus of claim 10, the matching module specifically configured to:
inputting the key to be determined, the account identifier to be determined and the feature data respectively corresponding to the key to be determined, the account identifier to be determined and the feature data into a preset matching model or a matching algorithm to obtain a matching score of the key to be determined, comparing the matching score with a preset score, and taking the key to be determined corresponding to the matching score larger than the preset score as the key corresponding to the key type.
18. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of any one of claims 1 to 9 when executing the program.
CN201911402288.4A 2019-12-27 2019-12-27 Key detection method and device and electronic equipment Active CN111159697B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911402288.4A CN111159697B (en) 2019-12-27 2019-12-27 Key detection method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911402288.4A CN111159697B (en) 2019-12-27 2019-12-27 Key detection method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN111159697A true CN111159697A (en) 2020-05-15
CN111159697B CN111159697B (en) 2022-06-03

Family

ID=70559457

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911402288.4A Active CN111159697B (en) 2019-12-27 2019-12-27 Key detection method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN111159697B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111753047A (en) * 2020-05-19 2020-10-09 北京捷通华声科技股份有限公司 Text processing method and device
CN111985201A (en) * 2020-08-19 2020-11-24 支付宝(杭州)信息技术有限公司 Data processing rule generation method and device and electronic equipment
CN113434871A (en) * 2021-07-15 2021-09-24 支付宝(杭州)信息技术有限公司 Information leakage detection method, device and equipment
CN113505280A (en) * 2021-07-28 2021-10-15 全知科技(杭州)有限责任公司 Sensitive key information identification and extraction technology for general scene
CN114417422A (en) * 2022-01-26 2022-04-29 湖南快乐阳光互动娱乐传媒有限公司 Automatic protection method and device for sensitive information in code warehouse
CN117714051A (en) * 2023-12-29 2024-03-15 山东神州安付信息科技有限公司 Management method and system for self-checking, self-correcting and self-recovering secret key

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140112477A1 (en) * 2012-10-19 2014-04-24 Oracle International Corporation Keystore management system
CN106302317A (en) * 2015-05-15 2017-01-04 北京国双科技有限公司 The generation method and apparatus of logon web page
CN108647497A (en) * 2018-04-28 2018-10-12 四川大学 A kind of API key automatic recognition systems of feature based extraction
US20190109869A1 (en) * 2017-10-06 2019-04-11 Carbonite, Inc. Systems and methods for detection and mitigation of malicious encryption

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140112477A1 (en) * 2012-10-19 2014-04-24 Oracle International Corporation Keystore management system
CN106302317A (en) * 2015-05-15 2017-01-04 北京国双科技有限公司 The generation method and apparatus of logon web page
US20190109869A1 (en) * 2017-10-06 2019-04-11 Carbonite, Inc. Systems and methods for detection and mitigation of malicious encryption
CN108647497A (en) * 2018-04-28 2018-10-12 四川大学 A kind of API key automatic recognition systems of feature based extraction

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
薛敏等: "源代码中的API密钥自动识别方法", 《计算机工程》 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111753047A (en) * 2020-05-19 2020-10-09 北京捷通华声科技股份有限公司 Text processing method and device
CN111753047B (en) * 2020-05-19 2024-06-07 北京捷通华声科技股份有限公司 Text processing method and device
CN111985201A (en) * 2020-08-19 2020-11-24 支付宝(杭州)信息技术有限公司 Data processing rule generation method and device and electronic equipment
CN111985201B (en) * 2020-08-19 2023-12-29 支付宝(杭州)信息技术有限公司 Data processing rule generation method and device and electronic equipment
CN113434871A (en) * 2021-07-15 2021-09-24 支付宝(杭州)信息技术有限公司 Information leakage detection method, device and equipment
CN113434871B (en) * 2021-07-15 2023-03-14 支付宝(杭州)信息技术有限公司 Information leakage detection method, device and equipment
CN113505280A (en) * 2021-07-28 2021-10-15 全知科技(杭州)有限责任公司 Sensitive key information identification and extraction technology for general scene
CN113505280B (en) * 2021-07-28 2023-08-22 全知科技(杭州)有限责任公司 Sensitive key information identification and extraction technology for general scene
CN114417422A (en) * 2022-01-26 2022-04-29 湖南快乐阳光互动娱乐传媒有限公司 Automatic protection method and device for sensitive information in code warehouse
CN117714051A (en) * 2023-12-29 2024-03-15 山东神州安付信息科技有限公司 Management method and system for self-checking, self-correcting and self-recovering secret key

Also Published As

Publication number Publication date
CN111159697B (en) 2022-06-03

Similar Documents

Publication Publication Date Title
CN111159697B (en) Key detection method and device and electronic equipment
US11580222B2 (en) Automated malware analysis that automatically clusters sandbox reports of similar malware samples
Pan et al. {FlowCog}: Context-aware semantics extraction and analysis of information flow leaks in android apps
Zhu et al. Android malware detection based on multi-head squeeze-and-excitation residual network
US20140059684A1 (en) System and method for computer inspection of information objects for shared malware components
CN105431859A (en) Signal tokens indicative of malware
KR101963756B1 (en) Apparatus and method for learning software vulnerability prediction model, apparatus and method for analyzing software vulnerability
Chen et al. Why should adversarial perturbations be imperceptible? rethink the research paradigm in adversarial nlp
CN111368289B (en) Malicious software detection method and device
CN110933104A (en) Malicious command detection method, device, equipment and medium
US11301522B1 (en) Method and apparatus for collecting information regarding dark web
CN111737304B (en) Processing method, device and equipment of block chain data
CN112287071A (en) Text relation extraction method and device and electronic equipment
Assefa et al. Intelligent phishing website detection using deep learning
Wu et al. TrackerDetector: A system to detect third-party trackers through machine learning
CN117375792A (en) Method and device for detecting side channel
CN116366377A (en) Malicious file detection method, device, equipment and storage medium
Aumpansub et al. Detecting software vulnerabilities using neural networks
CN114896603A (en) Service processing method, device and equipment
CN112817877B (en) Abnormal script detection method and device, computer equipment and storage medium
CN108804917B (en) File detection method and device, electronic equipment and storage medium
CN112837202B (en) Watermark image generation and attack tracing method and device based on privacy protection
Aghaei et al. Automated CVE Analysis for Threat Prioritization and Impact Prediction
CN116055067B (en) Weak password detection method, device, electronic equipment and medium
CN115310087A (en) Website backdoor detection method and system based on abstract syntax tree

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant