CN111159785A - Cloud platform data information security protection method and system - Google Patents

Cloud platform data information security protection method and system Download PDF

Info

Publication number
CN111159785A
CN111159785A CN201911124596.5A CN201911124596A CN111159785A CN 111159785 A CN111159785 A CN 111159785A CN 201911124596 A CN201911124596 A CN 201911124596A CN 111159785 A CN111159785 A CN 111159785A
Authority
CN
China
Prior art keywords
data
cloud platform
module
protection device
information security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911124596.5A
Other languages
Chinese (zh)
Inventor
刘伦墩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Dongzheng Information Technology Co Ltd
Original Assignee
Fujian Dongzheng Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Dongzheng Information Technology Co Ltd filed Critical Fujian Dongzheng Information Technology Co Ltd
Priority to CN201911124596.5A priority Critical patent/CN111159785A/en
Publication of CN111159785A publication Critical patent/CN111159785A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser

Abstract

A cloud platform data information security protection method and system relate to the technical field of data information security, in particular to a cloud platform data information security protection method and system. The protection method is realized by the following steps: the method comprises the following steps: collecting data according to the instruction; step two: reading the acquired data; step three: analyzing the data; step four: monitoring the data; step five: storing the data to a cloud platform; step six: the cloud platform controller is connected with a user terminal, the user terminal sends a data access request instruction, then a virtual network is created, after the creation is completed, data is opened, then data matching is carried out, and the accuracy of the data is determined. After the technical scheme is adopted, the invention has the beneficial effects that: it can protect data information's safety, and is provided with the display screen, can show data such as the instruction that corresponds, is provided with the button, can operate, is provided with binding post, carries out data connection.

Description

Cloud platform data information security protection method and system
Technical Field
The invention relates to the technical field of data information security, in particular to a cloud platform data information security protection method and system.
Background
Turning to cloud computing, the cloud platform is a major change to be faced by the industry. The advent of various cloud platforms (cloudplatforms) is one of the most important links of this transition. As the name implies, such a platform allows developers to either run written programs in the "cloud," use services provided in the "cloud," or both. As to the name of such a platform, we can now hear more than one name, such as on-demand platform (on-demand platform), platform as a service (PaaS), and so on. But whatever it calls for, this new way of supporting applications has great potential. The data information safety means that hardware, software and data of the data information are protected and are not damaged, changed and leaked due to accidental or malicious reasons, a system continuously, reliably and normally operates, and information service is not interrupted. It is a comprehensive discipline relating to various disciplines such as computer discipline, network technology, communication technology, cryptographic technology, information security technology, application mathematics, number theory, information theory and the like. The data information security has a wide range, which is as large as the confidential security of national military and politics, and is as small as preventing the confidential leakage of commercial enterprises, preventing the browsing of bad information by teenagers, the leakage of personal information and the like. The current cloud platform data information needs a data information security protection method and system.
Disclosure of Invention
The invention aims to provide a cloud platform data information security protection method and system aiming at the defects and shortcomings of the prior art, wherein the cloud platform data information security protection method and system can protect the security of data information, is provided with a display screen, can display corresponding data such as instructions and the like, is provided with keys, can be operated, and is provided with a connecting terminal for data connection.
In order to achieve the purpose, the invention adopts the following technical scheme: the protection method is realized by the following steps: the method comprises the following steps: collecting data according to the instruction; step two: reading the acquired data; step three: analyzing the data; step four: monitoring the data; step five: storing the data to a cloud platform; step six: the cloud platform controller is connected with a user terminal, the user terminal sends a data access request instruction, then a virtual network is created, after the creation is finished, data is opened, then data matching is carried out, and the accuracy of the data is determined; step seven: the cloud platform controller 7 is connected with a monitoring terminal, and the monitoring terminal monitors the data matching process; the data information safety protection device comprises a protection device 1, a display screen 2, a keyboard 3, a switch 4, a connecting terminal 5, a heat dissipation chamber 6, a cloud platform controller 7, a data acquisition module 8, a data reading module 9, a data analysis module 10 and a data monitoring module 11, wherein the display screen 2 is arranged on the front surface of the protection device 1, the keyboard 3 is arranged below the display screen 2, the switch 4 is arranged at the upper left corner of the protection device 1, the connecting terminal 5 is arranged at the right side of the display screen 2, the cloud platform controller 7, the data acquisition module 8, the data reading module 9, the data analysis module 10 and the data monitoring module 11 are arranged in the protection device 1, the cloud platform controller 7 is electrically connected with the output end of the data monitoring module 11, the input end of the data monitoring module 11 is electrically connected with the output end of the data analysis module 10, the input end of the data analysis module 10 is electrically connected with the output end of the data reading module 9, the input end of the data reading module 9 is electrically connected with the output end of the data acquisition module 8.
A partition plate 12 is arranged between the protection device 1 and the heat dissipation chamber 6, and a circular hole is formed in the partition plate 12.
The outer side of the protection device 1 is provided with a protection shell 13.
The number of the connecting terminals 5 is more than one.
The inside of the heat dissipation chamber 6 is provided with a fan 61.
The working principle of the invention is as follows: the data protection device comprises a protection device 1, wherein the data protection device is used for connecting data equipment, one end of a data line is connected to a wiring terminal 5, the other end of the data line is connected to equipment needing data protection, and the data protection device carries out safety protection on data information through the cooperation among various modules of a cloud platform controller 7, a data acquisition module 8, a data reading module 9, a data analysis module 10 and a data monitoring module 11 in the protection device 1.
After the technical scheme is adopted, the invention has the beneficial effects that: it can protect data information's safety, and is provided with the display screen, can show data such as the instruction that corresponds, is provided with the button, can operate, is provided with binding post, carries out data connection.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a schematic structural view of the present invention;
FIG. 2 is a schematic view of the internal structure of the present invention;
FIG. 3 is a schematic view of the internal structure of the protection device 1 according to the present invention;
FIG. 4 is a schematic view of the structure of the separator 12 according to the present invention;
FIG. 5 is a schematic structural view of example 2 of the present invention.
Description of reference numerals: the device comprises a protection device 1, a display screen 2, a keyboard 3, a switch 4, a connecting terminal 5, a heat dissipation chamber 6, a fan 61, a cloud platform controller 7, a data acquisition module 8, a data reading module 9, a data analysis module 10, a data monitoring module 11, a partition plate 12 and a protection shell 13.
Detailed Description
Example 1
Referring to fig. 1-4, the technical solution adopted by the present embodiment is that it includes a protection device 1, a display screen 2, a keyboard 3, a switch 4, a connection terminal 5, a heat dissipation chamber 6, a fan 61, a cloud platform controller 7, a data acquisition module 8, a data reading module 9, a data analysis module 10, a data monitoring module 11, a partition plate 12, and a protection housing 13, where the display screen 2, the keyboard 3, the switch 4, and the connection terminal 5 are disposed on the front surface of the protection device 1, the display screen 2 is embedded on the protection device 1, the display screen 2 has a display function, the keyboard 4 is disposed below the display screen 2, the switch 4 is disposed on the left side of the display screen 2, the connection terminal 5 is disposed on the right side of the display screen 2 and the keyboard 3, the heat dissipation chamber 6 is disposed above the protection device 1, the partition plate 12 is disposed between the heat dissipation chamber 6 and the protection device 1, the partition plate 12 is provided with round holes, the outer side of the protection device 1 is provided with a protection shell 13, the inside of the protection device 1 is provided with a cloud platform controller 7, a data acquisition module 8, a data reading module 9, a data analysis module 10 and a data monitoring module 11, and the cloud platform controller 7 is electrically connected with the data acquisition module 8, the data reading module 9, the data analysis module 10 and the data monitoring module 11 in a connection relationship.
Example 2
Referring to fig. 5, the technical solution adopted in the present embodiment is that it includes a protection device 1, a display screen 2, a keyboard 3, a switch 4, a connection terminal 5, a heat dissipation chamber 6, a fan 61, a cloud platform controller 7, a data acquisition module 8, a data reading module 9, a data analysis module 10, a data monitoring module 11, a partition plate 12, and a protection housing 13, the front surface of the protection device 1 is provided with the display screen 2, the keyboard 3, the switch 4, and the connection terminal 5, the display screen 2 is embedded on the protection device 1, the display screen 2 has a display function, the keyboard 4 is disposed below the display screen 2, the switch 4 is disposed on the left side of the display screen 2, the connection terminal 5 is disposed on the right side of the display screen 2 and the keyboard 3, the heat dissipation chamber 6 is disposed above the protection device 1, the partition plate 12 is disposed between the heat dissipation chamber 6 and the protection device 1, and regular hexagonal holes are distributed on the partition plate 12, the outer side of the protection device 1 is provided with a protection shell 13, the inside of the protection device 1 is provided with a cloud platform controller 7, a data acquisition module 8, a data reading module 9, a data analysis module 10 and a data monitoring module 11, and the connection relations between the cloud platform controller 7 and the data acquisition module 8, between the data reading module 9 and the data analysis module 10 and between the cloud platform controller and the data monitoring module 11 are electrically connected.
The working principle of the invention is as follows: the data protection device comprises a protection device 1, wherein the data protection device is used for connecting data equipment, one end of a data line is connected to a wiring terminal 5, the other end of the data line is connected to equipment needing data protection, and the data protection device carries out safety protection on data information through the cooperation among various modules of a cloud platform controller 7, a data acquisition module 8, a data reading module 9, a data analysis module 10 and a data monitoring module 11 in the protection device 1.
After the technical scheme is adopted, the invention has the beneficial effects that: it can protect data information's safety, and is provided with the display screen, can show data such as the instruction that corresponds, is provided with the button, can operate, is provided with binding post, carries out data connection.
The above description is only for the purpose of illustrating the technical solutions of the present invention and not for the purpose of limiting the same, and other modifications or equivalent substitutions made by those skilled in the art to the technical solutions of the present invention should be covered within the scope of the claims of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (5)

1. A cloud platform data information security protection method and system are characterized in that: the protection method is realized by the following steps: the method comprises the following steps: collecting data according to the instruction; step two: reading the acquired data; step three: analyzing the data; step four: monitoring the data; step five: storing the data to a cloud platform; step six: the cloud platform controller is connected with a user terminal, the user terminal sends a data access request instruction, then a virtual network is created, after the creation is finished, data is opened, then data matching is carried out, and the accuracy of the data is determined; step seven: the cloud platform controller (7) is connected with the monitoring terminal, and the monitoring terminal monitors the data matching process; the data information safety protection device comprises a protection device (1), a display screen (2), a keyboard (3), a switch (4), a connecting terminal (5), a heat dissipation chamber (6), a cloud platform controller (7), a data acquisition module (8), a data reading module (9), a data analysis module (10) and a data monitoring module (11), wherein the display screen (2) is arranged on the front surface of the protection device (1), the keyboard (3) is arranged below the display screen (2), the switch (4) is arranged at the upper left corner of the protection device (1), the connecting terminal (5) is arranged at the right side of the display screen (2), the cloud platform controller (7), the data acquisition module (8), the data reading module (9), the data analysis module (10) and the data monitoring module (11) are arranged inside the protection device (1), and the cloud platform controller (7) is electrically connected with the output end of the data monitoring module (11), the input end of the data monitoring module (11) is electrically connected with the output end of the data analysis module (10), the input end of the data analysis module (10) is electrically connected with the output end of the data reading module (9), and the input end of the data reading module (9) is electrically connected with the output end of the data acquisition module (8).
2. The cloud platform data information security protection method and system according to claim 1, wherein: a partition plate (12) is arranged between the protection device (1) and the heat dissipation chamber (6), and a round hole is formed in the partition plate (12).
3. The cloud platform data information security protection method and system according to claim 1, wherein: and a protective shell (13) is arranged on the outer side of the protective device (1).
4. The cloud platform data information security protection method and system according to claim 1, wherein: the number of the connecting terminals (5) is more than one.
5. The cloud platform data information security protection method and system according to claim 1, wherein: a fan (61) is arranged in the heat dissipation chamber (6).
CN201911124596.5A 2019-11-18 2019-11-18 Cloud platform data information security protection method and system Pending CN111159785A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911124596.5A CN111159785A (en) 2019-11-18 2019-11-18 Cloud platform data information security protection method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911124596.5A CN111159785A (en) 2019-11-18 2019-11-18 Cloud platform data information security protection method and system

Publications (1)

Publication Number Publication Date
CN111159785A true CN111159785A (en) 2020-05-15

Family

ID=70555963

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911124596.5A Pending CN111159785A (en) 2019-11-18 2019-11-18 Cloud platform data information security protection method and system

Country Status (1)

Country Link
CN (1) CN111159785A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20100061025A (en) * 2008-11-28 2010-06-07 킹스정보통신(주) Module and method for security condition confirmation of keyboard
CN108600006A (en) * 2018-04-24 2018-09-28 银川华联达科技有限公司 A kind of Computer Data Security monitoring system
CN109474566A (en) * 2017-09-08 2019-03-15 南京华崴办公设备有限公司 A kind of self-aided terminal cloud monitoring maintenance system to ensure information security
CN109488378A (en) * 2018-11-20 2019-03-19 左凌云 A kind of downhole safety management-control method and its system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20100061025A (en) * 2008-11-28 2010-06-07 킹스정보통신(주) Module and method for security condition confirmation of keyboard
CN109474566A (en) * 2017-09-08 2019-03-15 南京华崴办公设备有限公司 A kind of self-aided terminal cloud monitoring maintenance system to ensure information security
CN108600006A (en) * 2018-04-24 2018-09-28 银川华联达科技有限公司 A kind of Computer Data Security monitoring system
CN109488378A (en) * 2018-11-20 2019-03-19 左凌云 A kind of downhole safety management-control method and its system

Similar Documents

Publication Publication Date Title
CN103067918B (en) Method, device and system of privacy data anonymization in communication network
CN106506484B (en) Data backup method, device and system
CN104767741A (en) Calculation service separating and safety protecting system based on light virtual machine
CN106203092A (en) Method and device for intercepting shutdown of malicious program and electronic equipment
CN111159785A (en) Cloud platform data information security protection method and system
CN116595554B (en) Method and device for realizing government affair data security analysis based on multiple dimensions
CN110855654B (en) Vulnerability risk quantitative management method and system based on flow mutual access relation
CN109558300B (en) Whole cabinet alarm processing method and device, terminal and storage medium
CN105025067A (en) Information security technology research platform
CN104407714A (en) Main board and use method thereof for remote multi-computer switching
CN109361543A (en) A kind of whole machine cabinet monitoring method, device, terminal and storage medium
CN111027076B (en) Safety isolated computer application system and design method thereof
Zhao et al. Privacy sensitive resource access monitoring for android systems
CN108647519A (en) A kind of computer hardware safety detecting system
CN213876731U (en) Computer virus prevention device based on multiple distributed attack tracing devices
CN104734977A (en) Shadow router
CN215990831U (en) Safety isolation device supporting PCI-E wireless network card
CN117389421B (en) Trusted access processing method and device, storage medium and electronic equipment
CN219018828U (en) Network unidirectional isolation device
CN213182722U (en) General embedded data security module comprehensive test equipment
CN215496024U (en) Portable solid state hard detects and maintains device
CN113660217B (en) Equipment safety management and control method and device, computer equipment and storage medium
CN211429342U (en) Network safety monitoring device
CN212624045U (en) Prevention and control device beneficial to internet information security of teenagers
US11589231B2 (en) System white box device utilized in conjunction with intelligent terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200515

RJ01 Rejection of invention patent application after publication