CN111314063A - Big data information management method, system and device based on Internet of things - Google Patents

Big data information management method, system and device based on Internet of things Download PDF

Info

Publication number
CN111314063A
CN111314063A CN202010059092.6A CN202010059092A CN111314063A CN 111314063 A CN111314063 A CN 111314063A CN 202010059092 A CN202010059092 A CN 202010059092A CN 111314063 A CN111314063 A CN 111314063A
Authority
CN
China
Prior art keywords
information
data
module
retrieval
internet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010059092.6A
Other languages
Chinese (zh)
Inventor
李海峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dalian Jiaotong University
Beijing Wonderroad Magnesium Technology Co Ltd
Original Assignee
Beijing Wonderroad Magnesium Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Wonderroad Magnesium Technology Co Ltd filed Critical Beijing Wonderroad Magnesium Technology Co Ltd
Priority to CN202010059092.6A priority Critical patent/CN111314063A/en
Publication of CN111314063A publication Critical patent/CN111314063A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/08Speech classification or search
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/26Speech to text systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/08Speech classification or search
    • G10L2015/088Word spotting

Abstract

The invention belongs to the technical field of information management, and discloses a big data information management method, a system and a device based on the Internet of things, which comprises the steps of collecting various data based on a big data mining technology; processing the acquired data; performing cross validation on the processed data through a plurality of data sources; fusing the verified data; classifying the fused data based on a keyword clustering technology; encrypting the data through an encryption program; storing the encrypted data in a classified manner by using a cloud server; performing network communication through a network communication device; retrieving the relevant information through a retrieval program; and outputting and displaying the retrieval information through the display. The method can acquire various data based on a big data mining technology, processes, cleans, fuses and verifies the data, ensures the accuracy, safety and orderliness of the data, encrypts the data, ensures the safety and stability of the data, and realizes effective management of information.

Description

Big data information management method, system and device based on Internet of things
Technical Field
The invention belongs to the technical field of information management, and particularly relates to a big data information management method, system and device based on the Internet of things.
Background
Information management (information management IM) is a social activity in which people plan, organize, lead, and control information resources by means of modern information technology in order to effectively develop and utilize the information resources. In short, information management is the management of information resources and information activities by people. Information management refers to the collective term of information that people collect, process, input, and output throughout the management process. The information management process comprises information collection, information transmission, information processing and information storage. However, when the existing big data information management system based on the internet of things adopts a simpler (such as lower encryption strength) encryption algorithm, the information security is lower due to the insufficient encryption degree of the encryption algorithm; meanwhile, the information retrieval efficiency is low.
In summary, the problems of the prior art are as follows: the existing information management technology only depends on data in the existing database, data cannot be effectively mined, meanwhile, corresponding processing and verification cannot be carried out on the data, and the safety, stability and effectiveness of the data cannot be guaranteed. Meanwhile, when the existing big data information management system based on the internet of things adopts a simpler (such as lower encryption strength) encryption algorithm, the information security is lower due to the fact that the encryption degree of the encryption algorithm is not enough; meanwhile, the information retrieval efficiency is low.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a big data information management method, system and device based on the Internet of things.
The invention is realized in such a way that a big data information management method based on the Internet of things comprises the following steps:
the method comprises the following steps of firstly, collecting various data based on a big data mining technology; filtering, de-weighting, denoising and normalizing the acquired data;
secondly, performing cross validation on the data processed in the first step through a plurality of data sources; fusing the verified data;
thirdly, acquiring the geographic position information of the current place of the terminal and the use behavior information of the user, which contains the behavior information applied by the user on the user use terminal, of the terminal from the data fused in the second step through network equipment;
fourthly, determining corresponding first encryption parameter information according to the geographic position information acquired in the third step; determining corresponding second encryption parameter information according to the use behavior information acquired in the third step;
fifthly, changing the corresponding encryption parameters in the current encryption algorithm according to the first encryption parameter information and the second encryption parameter information determined in the fourth step to obtain a target encryption algorithm;
sixthly, judging whether the target encryption algorithm obtained in the fifth step is the same as the current encryption algorithm, and if not, encrypting the information to be encrypted according to the target encryption algorithm;
seventhly, classifying and storing the data encrypted in the sixth step by using a cloud server; performing network communication through a network communication device; the starting terminal receives an information triggering instruction through network communication and acquires retrieval information required by a user;
eighthly, the terminal generates an information calling request comprising the retrieval item information according to the information triggering instruction obtained in the seventh step and sends the information calling request to the server; the server analyzes the information calling request and acquires the corresponding calling information list data comprising one or more pieces of retrieval result information according to the retrieval item information;
ninth, judging whether the calling information list data obtained in the eighth step contains retrieval information required by the user, and if so, executing the tenth step; if not, executing the eleventh step;
tenth, when the calling information list data includes the retrieval information required by the user, the terminal sequentially acquires and outputs corresponding retrieval result information from the server according to the received first access operation instruction and the retrieval result data source address information;
eleventh, when the calling information list data does not include the retrieval information required by the user, the terminal receives the voice information and analyzes the voice information to generate the retrieval information;
step ten, the terminal sends the retrieval information obtained in the step ten or the step eleventh to the server; the server outputs a corresponding search result; and displaying the output search result by using the display.
Further, before the third step, the fused data is classified based on a keyword clustering technology.
Further, in the fifth step, the first encryption parameter information and the second encryption parameter information change corresponding encryption parameters in the current encryption algorithm, and obtaining the target encryption algorithm includes:
determining a corresponding first encryption algorithm according to the geographical position information;
determining a corresponding second encryption algorithm according to the using behavior information;
and acquiring a required target encryption algorithm according to the first encryption algorithm and the second encryption algorithm.
Further, in an eighth aspect, the search result information includes: and displaying data of the retrieval result and source address information of the retrieval result data.
Further, the call information includes, but is not limited to, video information, audio information, and text information.
Further, in the tenth step, the receiving, by the terminal, the voice information, and analyzing the voice information to generate the retrieval information specifically include:
the terminal stores preset standard keywords;
the terminal stores preset keyword expansion rules;
the terminal receives voice information and identifies the voice information to obtain a voice keyword;
the terminal matches the voice keywords with the standard keywords to obtain retrieval keywords;
and the terminal expands the search keywords according to a preset keyword expansion rule to generate the search information.
Further, in the twelfth step, the outputting, by the server, the corresponding search result includes:
the server carries out inquiry according to the retrieval information so as to obtain corresponding search information list data; the search information list data comprises search result information, and the search result information comprises search result display data and search result data source address information; the server sends the search information list data to the terminal; and the terminal sequentially acquires and outputs corresponding search result information from the server according to the received second access operation instruction and the search result data source address information.
Another object of the present invention is to provide an internet of things-based big data information management system implementing the internet of things-based big data information management method, including:
the information acquisition module is connected with the main control module and is used for acquiring various data based on a big data mining technology;
the information processing module is connected with the main control module and is used for filtering, removing the duplicate, reducing the noise and normalizing the acquired data;
the data verification module is connected with the main control module and is used for performing cross verification on the processed data through a plurality of data;
the data fusion module is connected with the main control module and is used for fusing the verified data;
the information classification module is connected with the main control module and is used for classifying the fused data based on a keyword clustering technology;
the information encryption module is connected with the main control module and used for encrypting data through an encryption program;
the storage module is connected with the main control module and used for storing the encrypted data in a classified manner by utilizing the cloud server;
the main control module is connected with the information acquisition module, the information processing module, the data verification module, the data fusion module, the information classification module, the information encryption module, the storage module, the internet of things communication module, the information retrieval module and the display module and is used for controlling each module to normally work through the main control computer;
the Internet of things communication module is connected with the main control module and is used for carrying out network communication through network communication equipment;
the information retrieval module is connected with the main control module and is used for retrieving the related information through a retrieval program;
and the output module is connected with the main control module and used for outputting and displaying the retrieval information through the display.
The invention has the advantages and positive effects that: the method can acquire various data based on a big data mining technology, processes, cleans, fuses and verifies the data, ensures the accuracy, safety and orderliness of the data, encrypts the data, and ensures the safety and stability of the data.
The method comprises the steps that the current geographic position information of a terminal and the use behavior information of a user are obtained through an information encryption module, then a required target encryption algorithm is obtained according to the geographic position information and the use behavior information, and when the target encryption algorithm is different from the encryption algorithm of the current encryption algorithm, the information to be encrypted is encrypted according to the target encryption algorithm; the scheme can dynamically change the encryption algorithm based on the current geographic position information and the use behavior information of the terminal to encrypt the information, and avoids encrypting by adopting a fixed encryption algorithm, so that the safety of the information and the performance of the terminal can be improved; meanwhile, the information retrieval module has diversity and selectivity, which is beneficial to improving the retrieval efficiency of the user and simultaneously makes the operation simpler and more convenient.
Drawings
Fig. 1 is a flowchart of a big data information management method based on the internet of things according to an embodiment of the present invention.
Fig. 2 is a structural block diagram of a big data information management system based on the internet of things according to an embodiment of the present invention.
In fig. 2: 1. an information acquisition module; 2. an information processing module; 3. a data verification module; 4. a data fusion module; 5. an information classification module; 6. an information encryption module; 7. a storage module; 8. a main control module; 9. an Internet of things communication module; 10. an information retrieval module; 11. and a display module.
Detailed Description
In order to further understand the contents, features and effects of the present invention, the following embodiments are illustrated and described in detail with reference to the accompanying drawings.
The structure of the present invention will be described in detail below with reference to the accompanying drawings.
As shown in fig. 1, the method for managing big data information based on the internet of things according to the embodiment of the present invention includes the following steps:
s101, collecting various data based on a big data mining technology; and filtering, removing the weight, reducing the noise and normalizing the acquired data.
S102, performing cross validation on the processed data through a plurality of data sources; and fusing the verified data.
S103, classifying the fused data based on a keyword clustering technology; the data is encrypted by an encryption program.
S104, storing the encrypted data in a classified manner by using a cloud server; performing network communication through a network communication device; and retrieving the related information through a retrieval program.
And S105, displaying the output search information through the display.
As shown in fig. 2, the big data information management system based on the internet of things according to the embodiment of the present invention includes:
and the information acquisition module 1 is connected with the main control module 8 and is used for acquiring various data based on a big data mining technology.
And the information processing module 2 is connected with the main control module 8 and is used for filtering, removing the duplicate, reducing the noise and carrying out normalization processing on the acquired data.
And the data verification module 3 is connected with the main control module 8 and is used for performing cross verification on the processed data through a plurality of data.
And the data fusion module 4 is connected with the main control module 8 and is used for fusing the verified data.
And the information classification module 5 is connected with the main control module 8 and is used for classifying the fused data based on a keyword clustering technology.
And the information encryption module 6 is connected with the main control module 8 and is used for encrypting data through an encryption program.
And the storage module 7 is connected with the main control module 8 and is used for storing the encrypted data in a classified manner by using the cloud server.
The main control module 8 is connected with the information acquisition module 1, the information processing module 2, the data verification module 3, the data fusion module 4, the information classification module 5, the information encryption module 6, the storage module 7, the internet of things communication module 9, the information retrieval module 10 and the display module 11, and is used for controlling each module to normally work through the main control computer.
And the internet of things communication module 9 is connected with the main control module 8 and is used for carrying out network communication through network communication equipment.
And the information retrieval module 10 is connected with the main control module 8 and is used for retrieving the relevant information through a retrieval program.
And the output module 11 is connected with the main control module 8 and used for outputting and displaying the retrieval information through the display.
The technical solution of the present invention is further illustrated by the following specific examples.
Example 1:
fig. 1 shows a big data information management method based on the internet of things according to an embodiment of the present invention, and as a preferred embodiment, an encryption method according to an embodiment of the present invention is as follows:
(1) the method comprises the steps of obtaining current geographic position information of a terminal and using behavior information of a user through network equipment, wherein the geographic position information comprises a current place of the terminal, and the using behavior information comprises behavior information applied to the terminal used by the user.
(2) And acquiring a required target encryption algorithm according to the geographical position information and the using behavior information.
(3) The acquiring of the required target encryption algorithm according to the geographical location information and the usage behavior information includes: and determining corresponding encryption parameter information according to a parameter mapping relationship set, the geographic position information and the use behavior information, wherein the parameter mapping relationship set comprises preset geographic position information, preset use behavior information and mapping relationships among preset encryption parameters.
(4) And acquiring a required target encryption algorithm according to the encryption parameter information.
(5) And when the target encryption algorithm is different from the current encryption algorithm, encrypting the information to be encrypted according to the target encryption algorithm.
The target encryption algorithm required by the acquisition according to the geographical location information and the use behavior information provided by the embodiment of the invention comprises the following steps:
determining corresponding first encryption parameter information according to the geographical position information;
determining corresponding second encryption parameter information according to the using behavior information;
and acquiring a required target encryption algorithm according to the first encryption parameter information and the second encryption parameter information.
The target encryption algorithm required by the acquisition according to the first encryption parameter information and the second encryption parameter information provided by the embodiment of the invention comprises the following steps:
and changing the corresponding encryption parameters in the current encryption algorithm according to the first encryption parameter information and the second encryption parameter information to obtain the target encryption algorithm.
The target encryption algorithm required by the acquisition according to the geographical location information and the use behavior information provided by the embodiment of the invention comprises the following steps:
determining a corresponding encryption algorithm according to the geographical position information;
and changing the corresponding encryption parameter information in the encryption algorithm according to the using behavior information to obtain a target encryption algorithm.
The target encryption algorithm required by the acquisition according to the geographical location information and the use behavior information provided by the embodiment of the invention comprises the following steps:
determining a corresponding encryption algorithm according to the use behavior information;
and changing the corresponding encryption parameter information in the encryption algorithm according to the geographical position information to obtain a target encryption algorithm.
The target encryption algorithm required by the acquisition according to the geographical location information and the use behavior information provided by the embodiment of the invention comprises the following steps:
determining a corresponding first encryption algorithm according to the geographical position information;
determining a corresponding second encryption algorithm according to the using behavior information;
and acquiring a required target encryption algorithm according to the first encryption algorithm and the second encryption algorithm.
Example 2:
fig. 1 shows an internet-of-things-based big data information management method provided in an embodiment of the present invention, and as a preferred embodiment, an information retrieval method provided in an embodiment of the present invention is as follows:
1) the starting terminal receives the information triggering instruction through the terminal to obtain the retrieval information required by the user.
2) The terminal generates an information calling request according to the information triggering instruction and sends the information calling request to a server; the information invoking request comprises: retrieving item information; the server analyzes the information calling request and acquires the corresponding calling information list data according to the retrieval item information; the calling information list data includes one or more pieces of retrieval result information, which includes: and displaying data of the retrieval result and source address information of the retrieval result data.
3) And the server sends the calling information list data to the terminal.
4) And the terminal displays the calling information list data according to the retrieval result display data.
5) And when the calling information list data comprises retrieval information required by the user, the terminal acquires and outputs corresponding retrieval result information from the server according to the received first access operation instruction and the retrieval result data source address information in sequence.
6) And when the calling information list data does not comprise the retrieval information required by the user, the terminal receives the voice information and analyzes the voice information to generate the retrieval information.
7) The terminal sends the retrieval information to the server; the server carries out inquiry according to the retrieval information so as to obtain corresponding search information list data; the search information list data comprises search result information, and the search result information comprises search result display data and search result data source address information; the server sends the search information list data to the terminal; and the terminal sequentially acquires and outputs corresponding search result information from the server according to the received second access operation instruction and the search result data source address information.
The calling information provided by the embodiment of the invention comprises video information, audio information and character information.
The embodiment of the invention provides a method for receiving voice information by a terminal and analyzing the voice information to generate retrieval information, which comprises the following steps:
the terminal stores preset standard keywords;
the terminal stores preset keyword expansion rules;
the terminal receives voice information and identifies the voice information to obtain a voice keyword;
the terminal matches the voice keywords with the standard keywords to obtain retrieval keywords;
and the terminal expands the search keywords according to a preset keyword expansion rule to generate the search information.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When used in whole or in part, can be implemented in a computer program product that includes one or more computer instructions. When loaded or executed on a computer, cause the flow or functions according to embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, the computer instructions may be transmitted from one website site, computer, server, or data center to another website site, computer, server, or data center via wire (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL), or wireless (e.g., infrared, wireless, microwave, etc.)). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that includes one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
The above description is only for the preferred embodiment of the present invention, and is not intended to limit the present invention in any way, and all simple modifications, equivalent changes and modifications made to the above embodiment according to the technical spirit of the present invention are within the scope of the technical solution of the present invention.

Claims (10)

1. A big data information management method based on the Internet of things is characterized by comprising the following steps:
the method comprises the following steps of firstly, collecting various data based on a big data mining technology; filtering, de-weighting, denoising and normalizing the acquired data;
secondly, performing cross validation on the data processed in the first step through a plurality of data sources; fusing the verified data;
thirdly, acquiring the geographic position information of the current place of the terminal and the use behavior information of the user, which contains the behavior information applied by the user on the user use terminal, of the terminal from the data fused in the second step through network equipment;
fourthly, determining corresponding first encryption parameter information according to the geographic position information acquired in the third step; determining corresponding second encryption parameter information according to the use behavior information acquired in the third step;
fifthly, changing the corresponding encryption parameters in the current encryption algorithm according to the first encryption parameter information and the second encryption parameter information determined in the fourth step to obtain a target encryption algorithm;
sixthly, judging whether the target encryption algorithm obtained in the fifth step is the same as the current encryption algorithm, and if not, encrypting the information to be encrypted according to the target encryption algorithm;
seventhly, classifying and storing the data encrypted in the sixth step by using a cloud server; performing network communication through a network communication device; the starting terminal receives an information triggering instruction through network communication and acquires retrieval information required by a user;
eighthly, the terminal generates an information calling request comprising the retrieval item information according to the information triggering instruction obtained in the seventh step and sends the information calling request to the server; the server analyzes the information calling request and acquires the corresponding calling information list data comprising one or more pieces of retrieval result information according to the retrieval item information;
ninth, judging whether the calling information list data obtained in the eighth step contains retrieval information required by the user, and if so, executing the tenth step; if not, executing the eleventh step;
tenth, when the calling information list data includes the retrieval information required by the user, the terminal sequentially acquires and outputs corresponding retrieval result information from the server according to the received first access operation instruction and the retrieval result data source address information;
eleventh, when the calling information list data does not include the retrieval information required by the user, the terminal receives the voice information and analyzes the voice information to generate the retrieval information;
step ten, the terminal sends the retrieval information obtained in the step ten or the step eleventh to the server; the server outputs a corresponding search result; and displaying the output search result by using the display.
2. The Internet of things big data information management method according to claim 1, wherein before the third step, the fused data is classified based on a keyword clustering technology.
3. The internet of things big data information management method according to claim 1, wherein in the fifth step, the first encryption parameter information and the second encryption parameter information change corresponding encryption parameters in a current encryption algorithm, and obtaining a target encryption algorithm comprises:
determining a corresponding first encryption algorithm according to the geographical position information;
determining a corresponding second encryption algorithm according to the using behavior information;
and acquiring a required target encryption algorithm according to the first encryption algorithm and the second encryption algorithm.
4. The internet-of-things-based big data information management method of claim 1, wherein in an eighth aspect, the retrieval result information includes: and displaying data of the retrieval result and source address information of the retrieval result data.
5. The Internet of things big data information management method as claimed in claim 1, wherein the call information includes but is not limited to video information, audio information and text information.
6. The internet of things big data information management method as claimed in claim 1, wherein in the tenth step, the receiving the voice information and analyzing the voice information to generate the retrieval information by the terminal specifically comprises:
the terminal stores preset standard keywords;
the terminal stores preset keyword expansion rules;
the terminal receives voice information and identifies the voice information to obtain a voice keyword;
the terminal matches the voice keywords with the standard keywords to obtain retrieval keywords;
and the terminal expands the search keywords according to a preset keyword expansion rule to generate the search information.
7. The internet-of-things-based big data information management method of claim 1, wherein in the twelfth step, the outputting, by the server, the corresponding search result comprises:
the server carries out inquiry according to the retrieval information so as to obtain corresponding search information list data; the search information list data comprises search result information, and the search result information comprises search result display data and search result data source address information; the server sends the search information list data to the terminal; and the terminal sequentially acquires and outputs corresponding search result information from the server according to the received second access operation instruction and the search result data source address information.
8. An internet of things big data information management system for implementing the internet of things big data information management method according to claims 1 to 7, wherein the internet of things big data information management system comprises:
the information acquisition module is connected with the main control module and is used for acquiring various data based on a big data mining technology;
the information processing module is connected with the main control module and is used for filtering, removing the duplicate, reducing the noise and normalizing the acquired data;
the data verification module is connected with the main control module and is used for performing cross verification on the processed data through a plurality of data;
the data fusion module is connected with the main control module and is used for fusing the verified data;
the information classification module is connected with the main control module and is used for classifying the fused data based on a keyword clustering technology;
the information encryption module is connected with the main control module and used for encrypting data through an encryption program;
the storage module is connected with the main control module and used for storing the encrypted data in a classified manner by utilizing the cloud server;
the main control module is connected with the information acquisition module, the information processing module, the data verification module, the data fusion module, the information classification module, the information encryption module, the storage module, the internet of things communication module, the information retrieval module and the display module and is used for controlling each module to normally work through the main control computer;
the Internet of things communication module is connected with the main control module and is used for carrying out network communication through network communication equipment;
the information retrieval module is connected with the main control module and is used for retrieving the related information through a retrieval program;
and the output module is connected with the main control module and used for outputting and displaying the retrieval information through the display.
9. A computer program product stored on a computer readable medium, comprising a computer readable program for providing a user input interface to implement the internet of things based big data information management method of any of claims 1 to 7 when executed on an electronic device.
10. A computer-readable storage medium storing instructions which, when executed on a computer, cause the computer to execute the internet-of-things-based big data information management method according to any one of claims 1 to 7.
CN202010059092.6A 2020-01-18 2020-01-18 Big data information management method, system and device based on Internet of things Pending CN111314063A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010059092.6A CN111314063A (en) 2020-01-18 2020-01-18 Big data information management method, system and device based on Internet of things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010059092.6A CN111314063A (en) 2020-01-18 2020-01-18 Big data information management method, system and device based on Internet of things

Publications (1)

Publication Number Publication Date
CN111314063A true CN111314063A (en) 2020-06-19

Family

ID=71146763

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010059092.6A Pending CN111314063A (en) 2020-01-18 2020-01-18 Big data information management method, system and device based on Internet of things

Country Status (1)

Country Link
CN (1) CN111314063A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111835866A (en) * 2020-07-24 2020-10-27 成都西加云杉科技有限公司 Data search method, device, system, medium and Internet of things terminal
CN112181292A (en) * 2020-09-10 2021-01-05 绍兴无相智能科技有限公司 Safe storage method and device based on big data and computer readable storage medium
CN112256752A (en) * 2020-10-13 2021-01-22 山东三木众合信息科技股份有限公司 Data prediction processing method based on data mining
CN112270527A (en) * 2020-10-28 2021-01-26 河北时代电子有限公司 Processing method for managing data information of social security card
CN116680747A (en) * 2023-08-03 2023-09-01 江西省国土资源测绘工程总院有限公司 Method and system for managing foundation information of homeland space

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106534154A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Information encryption method and apparatus, and terminal
CN107832396A (en) * 2017-10-30 2018-03-23 江西博瑞彤芸科技有限公司 Information retrieval method
CN109861995A (en) * 2019-01-17 2019-06-07 安徽谛听信息科技有限公司 A kind of safe big data intelligent analysis method of cyberspace, computer-readable medium
CN110300122A (en) * 2019-07-25 2019-10-01 陈蔚 A kind of Internet of Things electronic information processing system and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106534154A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Information encryption method and apparatus, and terminal
CN107832396A (en) * 2017-10-30 2018-03-23 江西博瑞彤芸科技有限公司 Information retrieval method
CN109861995A (en) * 2019-01-17 2019-06-07 安徽谛听信息科技有限公司 A kind of safe big data intelligent analysis method of cyberspace, computer-readable medium
CN110300122A (en) * 2019-07-25 2019-10-01 陈蔚 A kind of Internet of Things electronic information processing system and method

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111835866A (en) * 2020-07-24 2020-10-27 成都西加云杉科技有限公司 Data search method, device, system, medium and Internet of things terminal
CN112181292A (en) * 2020-09-10 2021-01-05 绍兴无相智能科技有限公司 Safe storage method and device based on big data and computer readable storage medium
CN112256752A (en) * 2020-10-13 2021-01-22 山东三木众合信息科技股份有限公司 Data prediction processing method based on data mining
CN112256752B (en) * 2020-10-13 2021-05-14 山东三木众合信息科技股份有限公司 Data prediction processing method based on data mining
CN112270527A (en) * 2020-10-28 2021-01-26 河北时代电子有限公司 Processing method for managing data information of social security card
CN116680747A (en) * 2023-08-03 2023-09-01 江西省国土资源测绘工程总院有限公司 Method and system for managing foundation information of homeland space
CN116680747B (en) * 2023-08-03 2023-10-13 江西省国土资源测绘工程总院有限公司 Method and system for managing foundation information of homeland space

Similar Documents

Publication Publication Date Title
CN111314063A (en) Big data information management method, system and device based on Internet of things
US10547618B2 (en) Method and apparatus for setting access privilege, server and storage medium
CN111382341B (en) Scientific and technological information resource retrieval and query system and method based on big data
US20220405535A1 (en) Data log content assessment using machine learning
CN107133263A (en) POI recommends method, device, equipment and computer-readable recording medium
US20160004703A1 (en) Methods for modifying and ranking searches with actions based on prior search results and actions
CN110008740B (en) Method, device, medium and electronic equipment for processing document access authority
CN107908662B (en) Method and device for realizing search system
CN111563107A (en) Information recommendation method and device, electronic equipment and storage medium
CN105354506A (en) File hiding method and apparatus
US11227005B2 (en) Gesture-based database actions
CN114116924A (en) Data query method based on map data, map data construction method and device
CN113595886A (en) Instant messaging message processing method and device, electronic equipment and storage medium
US9176998B2 (en) Minimization of surprisal context data through application of a hierarchy of reference artifacts
CN112612817A (en) Data processing method and device, terminal equipment and computer readable storage medium
CN114064350A (en) Data protection method, electronic device and computer program product
CN111737218A (en) File sharing method and device
US10547986B2 (en) Cognitive root uniform resource locator
CN110740074B (en) Network address detection method and device and electronic equipment
CN112529646A (en) Commodity classification method and device
CN113079165B (en) Access processing method and device
US9053192B2 (en) Minimization of surprisal context data through application of customized surprisal context filters
CN110895584B (en) Method and apparatus for generating data
US20180081974A1 (en) Persistent filter content refinement system
CN112527802B (en) Soft link method and device based on key value database

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200619

RJ01 Rejection of invention patent application after publication