CN112069496A - Work updating system, method, device and storage medium for protecting information - Google Patents

Work updating system, method, device and storage medium for protecting information Download PDF

Info

Publication number
CN112069496A
CN112069496A CN202010946855.9A CN202010946855A CN112069496A CN 112069496 A CN112069496 A CN 112069496A CN 202010946855 A CN202010946855 A CN 202010946855A CN 112069496 A CN112069496 A CN 112069496A
Authority
CN
China
Prior art keywords
module
client
new
data
work
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010946855.9A
Other languages
Chinese (zh)
Other versions
CN112069496B (en
Inventor
王爽
李帜
郑灏
王帅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Weiwei Information Technology Co ltd
Original Assignee
Hangzhou Weiwei Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Weiwei Information Technology Co ltd filed Critical Hangzhou Weiwei Information Technology Co ltd
Priority to CN202010946855.9A priority Critical patent/CN112069496B/en
Publication of CN112069496A publication Critical patent/CN112069496A/en
Application granted granted Critical
Publication of CN112069496B publication Critical patent/CN112069496B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/556Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/184Intellectual property management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Bioethics (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Primary Health Care (AREA)
  • Operations Research (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Marketing (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

A works of protection information search system, method, apparatus and storage medium, the search system includes customer end and search the new device; the client comprises a local calculation module for reading original works; the new searching device comprises a security calculation module and a new searching database; the safety computing module is used for providing a safety computing environment; and the local computing module uploads the original work to the security computing module, completes the update checking in the security computing environment and returns the result to the client. The invention provides a novelty retrieval system under the condition of protecting the work safety of an author, so as to realize the novelty retrieval under the condition of not leaking any information of an original author and content, protect the rights and interests of the author to the maximum extent and avoid the risk of possible leakage of the original work.

Description

Work updating system, method, device and storage medium for protecting information
Technical Field
The invention relates to the technical field of security calculation, big data calculation and data processing, in particular to a system, a method, equipment and a storage medium for searching and renewing a work of protecting information.
Background
Traditional knowledge product system of looking for new needs to upload works content such as works, picture, sound to the system side, does so and has a lot of risks, and the works content suffers leakage easily. The existing system realizes anonymous collision, but anonymous query can be performed only on short fields such as ID identification numbers and texts, and for articles, how to perform image searching under the protection condition cannot be realized. And the plaintext processing can only be carried out in the plaintext, so that the information cannot be guaranteed not to be leaked and abused.
Disclosure of Invention
The invention aims to provide a work novelty retrieval system for protecting information and a test method, which are used for carrying out work novelty retrieval comparison work under the condition of ensuring the safety of personal original works without uploading the works.
In order to solve the problems, the invention adopts the following technical scheme:
the invention provides a work novelty retrieval system for protecting information, which comprises a client and a novelty retrieval device;
the client comprises a local computing module used for reading original works;
the new searching device comprises a security calculation module and a new searching database; the secure computing module provides a secure computing environment;
and the local computing module uploads the original work to the secure computing module, completes the update checking in a secure computing environment and returns the result to the client.
Further, the safety calculation module preprocesses the original work to obtain preprocessed data.
The invention provides a work updating system for protecting information, which comprises a client and an updating device;
the client comprises a local calculation module and a data preprocessing module, wherein the local calculation module is used for reading an original work; the data preprocessing module preprocesses the original work to obtain preprocessed data;
the new searching device comprises a security calculation module and a new searching database; the secure computing module provides a secure computing environment;
and the client uploads the preprocessed data to the secure computing module, completes the update checking in a secure computing environment, and returns the result to the client.
The third aspect of the invention provides a work novelty retrieval system for protecting information, which comprises a client, a cloud and a novelty retrieval device;
the client comprises a local computing module used for reading original works;
the cloud comprises a security calculation module and a data preprocessing module;
the new searching device comprises a security calculation module and a new searching database; the secure computing module provides a secure computing environment;
the client also comprises a data preprocessing module, the data preprocessing module is used for preprocessing the original works and uploading the preprocessed data to the data preprocessing module of the cloud for storage; or the client uploads the original work to a data preprocessing module of the cloud, the original work is preprocessed by the data preprocessing module of the cloud, and the preprocessed data are stored;
the safety processing module of the cloud end is in communication connection with the safety processing module of the new searching device, preprocessed data are uploaded to the safety computing module of the new searching device, the new searching is completed in a safety computing environment, a result is returned to the cloud end, and the result is returned to the client end through the cloud end.
Further, the new searching device preprocesses the data in the query database to form a fingerprint, and establishes an index for the fingerprint.
Further, the preprocessing the original work includes forming a fingerprint.
Further, the forming the fingerprint includes: text, audio, and/or picture data is segmented and/or transformed to construct fingerprints.
The fourth aspect of the present invention provides a method for searching a work for protecting information, comprising the steps of:
the new searching device preprocesses data in the new searching database, constructs a fingerprint and establishes an index for the fingerprint;
the local computing module of the client side carries out remote authentication with the security computing module of the new checking device to confirm the state of the security computing environment of the new checking device;
the client uploads the original work to the safe computing module, and the updating is finished under the safe computing environment;
and the safety calculation module returns the result to the client.
Further, the safety calculation module preprocesses the original work to obtain preprocessed data.
The fifth aspect of the present invention provides a method for checking a work to protect information, comprising the following steps:
the new searching device preprocesses data in the new searching database, constructs a fingerprint and establishes an index for the fingerprint;
a data preprocessing module of the client side preprocesses the original work to obtain preprocessed data;
the local computing module of the client side carries out remote authentication with the security computing module of the new checking device to confirm the state of the security computing environment of the new checking device;
the client uploads the preprocessed data to the secure computing module, and the updating is finished in the secure computing environment;
and the safety calculation module returns the result to the client.
A sixth aspect of the present invention provides a method for searching a work for protecting information, including the steps of:
the new searching device preprocesses data in the new searching database, constructs a fingerprint and establishes an index for the fingerprint;
a data preprocessing module of the client side preprocesses the original work to obtain preprocessed data, and uploads the preprocessed data to a cloud; or the local computing module of the client transmits the original work to the data preprocessing module of the cloud for preprocessing to obtain preprocessed data;
the security computing module of the cloud and the security computing module of the new device are remotely authenticated, the state of the security computing environment of the new device is confirmed, and connection is established;
the cloud uploads the preprocessed data to the secure computing module, and the updating is finished in the secure computing environment;
and the safety calculation module in the updating device returns the result to the cloud end, and the result is returned to the client end by the cloud end.
Further, the preprocessing the original work includes forming a fingerprint.
Further, the forming the fingerprint includes: text, audio, and/or picture data is segmented and/or transformed to construct fingerprints.
Further, the updating under the safe computing environment comprises the step of carrying out fingerprint matching computation with fingerprint data in the updating device under the safe computing environment so as to obtain the most approximate literature, matching degree and matching area.
A seventh aspect of the present invention provides a work updating apparatus that protects information, the apparatus including:
a memory and one or more processors;
wherein the memory is communicatively coupled to the one or more processors and has stored therein instructions executable by the one or more processors to cause the one or more processors to perform the method as previously described.
An eighth aspect of the invention provides a computer-readable storage medium having stored thereon computer-executable instructions operable, when executed by a computing device, to perform a method as previously described.
In summary, the present invention provides a system, a method, a device and a storage medium for retrieving a work to protect information, wherein the retrieving system comprises a client and a retrieving device; the client comprises a local calculation module for reading original works; the new searching device comprises a security calculation module and a new searching database; the safety computing module is used for providing a safety computing environment; and the local computing module uploads the original work to the security computing module, completes the update checking in the security computing environment and returns the result to the client. The invention provides a novelty retrieval system under the condition of protecting the work safety of an author, so as to realize the novelty retrieval under the condition of not leaking any information of an original author and content, protect the rights and interests of the author to the maximum extent and avoid the risk of possible leakage of the original work.
Drawings
FIG. 1 is a diagram of a system for refreshing protected information works according to a first embodiment of the present invention;
FIG. 2 is a diagram of a system for refreshing protected information works according to a second embodiment of the present invention;
FIG. 3 is a diagram illustrating a system for refreshing protected information works according to a third embodiment of the present invention;
FIG. 4 is a flowchart illustrating a work checking method for protecting information according to a fourth embodiment of the present invention;
FIG. 5 is a flowchart illustrating a work checking method for protecting information according to a fifth embodiment of the present invention;
FIG. 6 is a flowchart illustrating a work checking method for protecting information according to a sixth embodiment of the present invention;
fig. 7 is a diagram illustrating a system for updating a protected information product according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in further detail with reference to the accompanying drawings in conjunction with the following detailed description. It should be understood that the description is intended to be exemplary only, and is not intended to limit the scope of the present invention. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present invention.
The invention aims at big data calculation of multiple data sources and relates to data security. The product updating system of the invention adopts modern encryption technology and safe computing technology to realize the data joint computation of multiple industries, multiple departments and multiple centers. The requirements of laws and regulations are met, and the works are searched for new and duplicate under the condition that original privacy data and business secrets of enterprises and public institutions are not leaked. The works comprise works of literature, art and natural science, social science, engineering technology and the like which are created in the following forms: a written work; a dictation; music, drama, music art, dance, acrobatics art; fine arts and building works; a photographic work; movie works and works created in a similar way to making movies. May include, but is not limited to, papers, pictures, and the like.
The novelty retrieval system comprises three modes: a full-center mode, a client mode and a cloud mode. The three different computing modes adopt a safe computing environment to realize the novelty retrieval under the protection of the works.
The invention provides a work novelty retrieval system for protecting information, which is shown in fig. 1 and is in a full-center mode and comprises a client and a novelty retrieval device; the client comprises a local calculation module for reading original works; the new searching device comprises a security calculation module and a new searching database; the safety computing module provides a safety computing environment, particularly, the safety computing module is communicated with the client local computing module, establishes the safety computing environment and conducts safety updating computation, the safety computing module is responsible for preprocessing works in an updating database to form fingerprints, and the indexes are stored in the updating database. The database is used for storing the works for comparison and preprocessing the works to form fingerprint and index information. And the local computing module uploads the original work to the security computing module, completes the update checking in a security computing environment and returns the result to the client. Specifically, in the full center mode: and establishing a safe computing environment by a safe computing module of the updating system. The local module and the safety computing module of the updating system carry out remote authentication to check and establish a safety computing environment, the local computing module reads the original works and uploads the original works to the safety computing environment of the updating system, and the updating process is completed under the safety computing environment. And returning the result to the client.
In full-center mode: the original work needs to be submitted to a secure computing environment constructed by a secure computing module for searching new devices. The original work of the user cannot be seen by the new device.
The second aspect of the present invention provides a work update system for protecting information, as shown in fig. 2, which is in a client mode and includes a client and an update device; the client comprises a local calculation module and a data preprocessing module, wherein the local calculation module is used for reading an original work; the data preprocessing module preprocesses the original work to obtain preprocessed data and is responsible for storing and providing temporary data generated in the calculation process. The new searching device comprises a security calculation module and a new searching database; the secure computing module provides a secure computing environment. Specifically, the security computing module is communicated with the client local computing module, establishes a security computing environment and performs security updating computation, the security computing module is responsible for preprocessing all works in an updating database to form fingerprints, and the indexes are stored in the updating database. And the client uploads the preprocessed data to the secure computing module, completes the update checking in a secure computing environment, and returns the result to the client. Specifically, in the client mode, the client terminal is connected to the new device, and the client needs to keep working in conjunction with the new device for a long time. The local computing module of the client finishes preprocessing, establishes a safe computing environment with the safe computing module of the new searching device, and finishes the new searching process in the safe computing environment. And returning the result to the client.
The difference between the full-center mode and the client mode is: in the full-center mode, the client does not participate in the searching calculation and is only responsible for detecting whether the safe calculation environment of the searching device is normal or not.
A third aspect of the present invention provides a work update system for protecting information, as shown in fig. 3, which is in a cloud proxy mode, and in some cases, a trusted third party may be selected as a proxy of a client for submitting a processing speed. The system comprises a client, a cloud and a new searching device; the client comprises a local calculation module for reading original works; the cloud comprises a security calculation module and a data preprocessing module; the new searching device comprises a security calculation module and a new searching database; the secure computing module provides a secure computing environment. The client also comprises a data preprocessing module, a data preprocessing module and a cloud data processing module, wherein the data preprocessing module is used for preprocessing the original works and uploading the preprocessed data to the data preprocessing module at the cloud end for storage; or the client uploads the original work to the data preprocessing module of the cloud, the original work is preprocessed by the data preprocessing module of the cloud, and the preprocessed data are stored. The safety processing module of the cloud end is in communication connection with the safety processing module of the new searching device, preprocessed data are uploaded to the safety computing module of the new searching device, the new searching is completed in a safety computing environment, the result is returned to the cloud end, and the result is returned to the client end through the cloud end. Specifically, in the cloud agent mode: the user sends part of the calculation task to the credible cloud agent to complete, the credible cloud agent completes the whole updating work on behalf of the user, and the client does not need to keep working for a long time. And the safety computing module of the cloud agent completes preprocessing, establishes a safety computing environment with the safety computing module of the new searching device, and completes the new searching process in the safety computing environment. And returning the result to the client.
Furthermore, the device for searching for new information also comprises a preprocessing module which preprocesses the data in the query database to form a fingerprint and establishes an index for the fingerprint.
Further, the preprocessing the original work includes forming a fingerprint. The forming a fingerprint includes: text, audio, and/or picture data is segmented and/or transformed to construct fingerprints.
The invention aims to solve the problem of the invention is a novelty retrieval system under the condition of protecting the work safety of an author, so as to realize the novelty retrieval under the condition of not leaking any information of the original author, protect the benefit of the author to the maximum extent and avoid possible risks.
A fourth aspect of the present invention provides a method for checking a work of protecting information, which, in a full-center mode, as shown in fig. 4, includes the following steps:
step S400, preprocessing the data in the new database by the new searching device, constructing a fingerprint, and establishing an index for the fingerprint;
step S410, the local computing module of the client side and the security computing module of the new checking device carry out remote authentication, and the state of the security computing environment of the new checking device is confirmed;
step S420, the client uploads the original work to the secure computing module, and the update is completed in the secure computing environment;
step S430, the security computation module returns the result to the client.
Further, the safety calculation module preprocesses the original work to obtain preprocessed data.
Specifically, the steps of the full-center mode for solving the above problems of the present invention are as follows:
step 1, searching new devices needs to preprocess the existing knowledge base (namely the existing text, picture and audio set) of the work base, and adopts a method similar to that of a client to construct fingerprints; and an index (based on a hash table, a lookup tree and other data structures) is established for the fingerprint, so that subsequent calculation and lookup are facilitated (the three system structure modes are the same).
Step 2: and starting the secure computing environment by the secure computing module of the new checking device, and connecting the new checking data.
And 3, step 3: and the client local computing module and the new device searching security computing module carry out remote authentication to confirm the state of the security computing environment of the new device.
And 4, step 4: and the client local computing module uploads the original works of the user to a secure computing environment for searching the new device. And starting to perform the updating calculation. The method comprises the steps of preprocessing works (preprocessing texts, sounds and pictures, including segmenting, transforming and establishing fingerprints), and comparing the works with an existing knowledge base to obtain a new searching result.
And 5, step 5: and the calculation result is returned to the local calculation module of the client side and is informed to the user.
A fifth aspect of the present invention provides a method for checking a work to protect information, as shown in fig. 5, including the following steps:
step S500, the new searching device preprocesses data in the new searching database, constructs a fingerprint, and establishes an index for the fingerprint;
step S510, a data preprocessing module of a client side preprocesses an original work to obtain preprocessed data;
step S520, the local computing module of the client side and the security computing module of the new checking device carry out remote authentication to confirm the state of the security computing environment of the new checking device;
step S530, the client uploads the preprocessed data to the secure computing module, and the updating is finished in the secure computing environment;
and step S540, the safety calculation module returns the result to the client.
Specifically, the client mode for solving the above problems of the present invention comprises the following steps:
step 1, searching new devices needs to preprocess the existing knowledge base (namely the existing text, picture and audio set) of the work base, and adopts a method similar to that of a client to construct fingerprints; and an index (based on a hash table, a lookup tree and other data structures) is established for the fingerprint, so that subsequent calculation and lookup are facilitated (the three system structure modes are the same).
Step 2: and (5) a client side preprocessing stage.
The local computing module preprocesses the work (preprocessing text, sound, picture, including segmenting, transforming, creating fingerprints)
And storing the processing result in a processed data module.
And 3, step 3: a new searching stage: the local computing module communicates with the new searching device to establish a secure computing environment.
And 4, step 4: in the safe computing environment, the database is compared with the knowledge base in the updating device to perform updating operation, and the updating computing result comprises the same and similar fingerprints and relevant parts of the works in the work base corresponding to the fingerprints. The degree of approximation is determined by the traffic scenario.
And 5, step 5: and returning the operation result to the local calculation module and informing the user.
A sixth aspect of the present invention provides a new work searching method for protecting information, which is a cloud agent mode, as shown in fig. 6, and includes the following steps:
step S600, preprocessing the data in the new database by the new searching device, constructing a fingerprint, and establishing an index for the fingerprint;
step S610, a data preprocessing module of the client side preprocesses the original works to obtain preprocessed data, and uploads the preprocessed data to the cloud side, and specifically, the preprocessed data can be uploaded to a safety calculation module of the cloud side; or the local computing module of the client transmits the original work to the data preprocessing module of the cloud for preprocessing to obtain preprocessed data;
step S620, the security computing module of the cloud and the security computing module of the new device are remotely authenticated, the state of the security computing environment of the new device is confirmed, and connection is established;
step S630, the cloud uploads the preprocessed data to the secure computing module, and the updating is finished in the secure computing environment;
and step S640, the safety calculation module in the updating device returns the result to the cloud end, and the result is returned to the client end by the cloud end.
Specifically, the cloud agent mode for solving the above problems of the present invention includes the following steps:
a pretreatment stage: the local processing module carries out preprocessing on the works (preprocessing on texts, sounds and pictures, including segmentation, transformation, segmentation and fingerprint establishment); or the local processing module uploads the work to the cloud agent and the work is preprocessed by the cloud agent.
And storing the processing result to the cloud agent.
A new searching stage: the cloud agent module is communicated with the new searching device, and a safe computing environment is established between the safe computing module of the cloud agent and the safe computing module of the new searching device.
And in the secure computing environment, a new searching operation result is returned to the cloud agent and further returned to the client, wherein the new searching operation result comprises the same and similar fingerprints and relevant parts of the works in the work library corresponding to the fingerprints.
The invention is further illustrated below in two specific examples.
Specific example 1: client mode
The pretreatment work is also carried out at the novelty searching center end
Step 1: the new searching device preprocesses all document libraries, picture libraries and voice libraries in the new searching database at the center to form fingerprints. The processing content comprises the following steps:
text preprocessing: grouping text contents, including cutting and segmenting pictures, references, keywords and industries; performing semantic processing on the work, analyzing common words, exclamation words, auxiliary words and distribution curves, and performing word segmentation on the work to form codes; and analyzing the main keywords of the work. And then establishing fingerprints by adopting a k-shift algorithm, a simhash algorithm, a Minhash algorithm, a top k longest sentence signature algorithm and the like.
Preprocessing sound: the sound content is divided and grouped, FFT conversion is carried out, and section Landmark is solved to construct the fingerprint.
Preprocessing the picture: and grouping the picture contents, for example, constructing a scale space, detecting key points, eliminating mismatching points and describing the key points by adopting a perceptual hash algorithm and an SIFT algorithm to construct a fingerprint.
And (3) combination treatment: the three types are subjected to combined analysis.
Step 2: and establishing an index. Index and fingerprint matching can be established based on hash tables, binary search trees, prefix trees, red-black trees, bloom filters, and the like.
And performing subsequent work on the client.
And 3, step 3: the work is pre-processed locally. The method comprises the following steps:
text preprocessing: and grouping the text content, including cutting and segmenting pictures, references, keywords and industries.
Performing semantic processing on the work: analyzing out common words, sigh words, auxiliary words and distribution curves.
And performing word segmentation on the works to form codes.
And analyzing the main keywords of the work.
And then establishing fingerprints by adopting a k-shift algorithm, a simhash algorithm, a Minhash algorithm, a top k longest sentence signature algorithm and the like.
Preprocessing sound: the sound content is divided and grouped, FFT conversion is carried out, and section Landmark is solved to construct the fingerprint.
Preprocessing the picture:
the method comprises the steps of segmenting and grouping picture contents, for example, adopting a perceptual hash algorithm and an SIFT algorithm to construct a scale space, detecting key points, eliminating mismatching points and describing key points so as to construct fingerprints.
And (3) combination treatment: the three types are subjected to combined analysis.
And 4, step 4: the local computing module is communicated with the security computing module of the center to construct a security computing environment, and fingerprint matching computation is carried out on data of the searching center under the security environment so as to find the most similar works, the matching degree and the matching area. The new calculation includes the same and similar fingerprints and the related portions of the works in the library to which the fingerprints correspond. The degree of approximation is determined by the traffic scenario.
And 5, step 5: and the calculation result is returned to the client calculation module to inform the user.
Optionally: and when the client inquires the result, the client stores the inquired result, and when the client calculates the next time, the client inquires the last inquired result stored locally first, so that the calculation speed is increased.
Specific example 2
In this embodiment, the client may be connected to a plurality of update checking devices, as shown in fig. 7. Different update searching devices have the same or different processing capabilities, and a client can divide the works and submit the works respectively or according to the application field of the works so as to obtain more accurate update searching results,
for example, the work belongs to industrial design, and the novelty searching device 1 is submitted to the novelty searching device 1 for processing if the novelty searching device is better in the field of industrial design. For example, an article whose work includes a large number of photographic pictures, the text may be handed to one device for searching for new pictures (which is good at processing the article), and the pictures may be handed to another device for searching for new pictures (which is good at processing the pictures).
For example, the work piece is long and can be divided into a plurality of parts to be processed by different searching devices.
A seventh aspect of the present invention provides a work updating apparatus that protects information, the apparatus including: a memory and one or more processors; wherein the memory is communicatively coupled to the one or more processors and has stored therein instructions executable by the one or more processors to cause the one or more processors to perform the method as previously described.
An eighth aspect of the invention provides a computer-readable storage medium having stored thereon computer-executable instructions operable, when executed by a computing device, to perform a method as previously described.
In summary, the present invention provides a system, a method, a device and a storage medium for retrieving a work to protect information, wherein the retrieving system comprises a client and a retrieving device; the client comprises a local calculation module for reading original works; the new searching device comprises a security calculation module and a new searching database; the safety computing module is used for providing a safety computing environment; and the local computing module uploads the original work to the security computing module, completes the update checking in the security computing environment and returns the result to the client. The invention provides a novelty retrieval system under the condition of protecting the work safety of an author, so as to realize the novelty retrieval under the condition of not leaking any information of an original author and content, protect the rights and interests of the author to the maximum extent and avoid the risk of possible leakage of the original work.
It is to be understood that the above-described embodiments of the present invention are merely illustrative of or explaining the principles of the invention and are not to be construed as limiting the invention. Therefore, any modification, equivalent replacement, improvement and the like made without departing from the spirit and scope of the present invention should be included in the protection scope of the present invention. Further, it is intended that the appended claims cover all such variations and modifications as fall within the scope and boundaries of the appended claims or the equivalents of such scope and boundaries.

Claims (16)

1. A work novelty retrieval system for protecting information is characterized by comprising a client and a novelty retrieval device;
the client comprises a local computing module used for reading original works;
the new searching device comprises a security calculation module and a new searching database; the secure computing module provides a secure computing environment;
and the local computing module uploads the original work to the secure computing module, completes the update checking in a secure computing environment and returns the result to the client.
2. The system of claim 1, wherein the secure computing module preprocesses the original work to obtain preprocessed data.
3. A work novelty retrieval system for protecting information is characterized by comprising a client and a novelty retrieval device;
the client comprises a local calculation module and a data preprocessing module, wherein the local calculation module is used for reading an original work; the data preprocessing module preprocesses the original work to obtain preprocessed data;
the new searching device comprises a security calculation module and a new searching database; the secure computing module provides a secure computing environment;
and the client uploads the preprocessed data to the secure computing module, completes the update checking in a secure computing environment, and returns the result to the client.
4. A work novelty retrieval system for protecting information is characterized by comprising a client, a cloud and a novelty retrieval device;
the client comprises a local computing module used for reading original works;
the cloud comprises a security calculation module and a data preprocessing module;
the new searching device comprises a security calculation module and a new searching database; the secure computing module provides a secure computing environment;
the client also comprises a data preprocessing module, the data preprocessing module is used for preprocessing the original works and uploading the preprocessed data to the data preprocessing module of the cloud for storage; or the client uploads the original work to a data preprocessing module of the cloud, the original work is preprocessed by the data preprocessing module of the cloud, and the preprocessed data are stored;
the safety processing module of the cloud end is in communication connection with the safety processing module of the new searching device, preprocessed data are uploaded to the safety computing module of the new searching device, the new searching is completed in a safety computing environment, a result is returned to the cloud end, and the result is returned to the client end through the cloud end.
5. The information-protected work renewal system according to any one of claims 2 to 4, wherein the renewal means preprocesses the data in the query database to form fingerprints and indexes the fingerprints.
6. The information protected work renewing system of any of claims 2-4 wherein said preprocessing of the original work comprises fingerprinting.
7. The information-protected work renewal system according to claim 5 or 6, wherein said fingerprinting comprises: text, audio, and/or picture data is segmented and/or transformed to construct fingerprints.
8. A new method for checking works for protecting information is characterized by comprising the following steps:
the new searching device preprocesses data in the new searching database, constructs a fingerprint and establishes an index for the fingerprint;
the local computing module of the client side carries out remote authentication with the security computing module of the new checking device to confirm the state of the security computing environment of the new checking device;
the client uploads the original work to the safe computing module, and the updating is finished under the safe computing environment;
and the safety calculation module returns the result to the client.
9. The method of claim 8, wherein the information is protected,
and the safety calculation module is used for preprocessing the original work to obtain preprocessed data.
10. A new method for checking works for protecting information is characterized by comprising the following steps:
the new searching device preprocesses data in the new searching database, constructs a fingerprint and establishes an index for the fingerprint;
a data preprocessing module of the client side preprocesses the original work to obtain preprocessed data;
the local computing module of the client side carries out remote authentication with the security computing module of the new checking device to confirm the state of the security computing environment of the new checking device;
the client uploads the preprocessed data to the secure computing module, and the updating is finished in the secure computing environment;
and the safety calculation module returns the result to the client.
11. A new method for checking works for protecting information is characterized by comprising the following steps:
the new searching device preprocesses data in the new searching database, constructs a fingerprint and establishes an index for the fingerprint;
a data preprocessing module of the client side preprocesses the original work to obtain preprocessed data, and uploads the preprocessed data to a cloud; or the local computing module of the client transmits the original work to the data preprocessing module of the cloud for preprocessing to obtain preprocessed data;
the security computing module of the cloud and the security computing module of the new device are remotely authenticated, the state of the security computing environment of the new device is confirmed, and connection is established;
the cloud uploads the preprocessed data to the secure computing module, and the updating is finished in the secure computing environment;
and the safety calculation module in the updating device returns the result to the cloud end, and the result is returned to the client end by the cloud end.
12. The method of any of claims 9-11, wherein preprocessing the original work comprises fingerprinting.
13. The method of any one of claims 9-12, wherein said fingerprinting comprises: text, audio, and/or picture data is segmented and/or transformed to construct fingerprints.
14. The information-protected work updating method according to any one of claims 9-12, wherein the updating in the secure computing environment comprises performing a fingerprint matching calculation with fingerprint data in the updating device in the secure computing environment to obtain the most similar documents, matching degree and matching area.
15. A work renewal device for protecting information, the device comprising:
a memory and one or more processors;
wherein the memory is communicatively coupled to the one or more processors and has stored therein instructions executable by the one or more processors to cause the one or more processors to perform the method of any of claims 8-14.
16. A computer-readable storage medium having stored thereon computer-executable instructions operable, when executed by a computing device, to perform the method of any of claims 8-14.
CN202010946855.9A 2020-09-10 2020-09-10 System, method, device and storage medium for checking new works of protection information Active CN112069496B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010946855.9A CN112069496B (en) 2020-09-10 2020-09-10 System, method, device and storage medium for checking new works of protection information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010946855.9A CN112069496B (en) 2020-09-10 2020-09-10 System, method, device and storage medium for checking new works of protection information

Publications (2)

Publication Number Publication Date
CN112069496A true CN112069496A (en) 2020-12-11
CN112069496B CN112069496B (en) 2024-04-26

Family

ID=73664647

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010946855.9A Active CN112069496B (en) 2020-09-10 2020-09-10 System, method, device and storage medium for checking new works of protection information

Country Status (1)

Country Link
CN (1) CN112069496B (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070150948A1 (en) * 2003-12-24 2007-06-28 Kristof De Spiegeleer Method and system for identifying the content of files in a network
CN101651694A (en) * 2009-09-18 2010-02-17 北京亮点时间科技有限公司 Method, system, client and server for providing related audio information
US20110213830A1 (en) * 2010-02-26 2011-09-01 Lopez Kermit D Cloud-based intellectual property and legal docketing system and method with data management modules
WO2012088663A1 (en) * 2010-12-28 2012-07-05 北京邮电大学 Digital watermark works with characteristics of copyright protection and generation method thereof
CN103024035A (en) * 2012-12-11 2013-04-03 上海交通大学 Safe and energy-saving encryption searching method based on mobile cloud platform
CN103345523A (en) * 2013-07-17 2013-10-09 温州医科大学 Manuscript examining system based on cloud computing
US20160005410A1 (en) * 2014-07-07 2016-01-07 Serguei Parilov System, apparatus, and method for audio fingerprinting and database searching for audio identification
CN109635521A (en) * 2018-12-06 2019-04-16 中链科技有限公司 A kind of copyright protection based on block chain, verification method and device
CN110083610A (en) * 2019-04-29 2019-08-02 百度在线网络技术(北京)有限公司 Data processing method, device, system, trust computing device, equipment and medium
CN110598372A (en) * 2019-08-13 2019-12-20 数字视觉云(北京)科技发展有限公司 Block chain-based digital copyright protection method
CN110737912A (en) * 2018-09-26 2020-01-31 杨思琦 thesis duplicate checking method based on homomorphic encryption
CN111353031A (en) * 2020-02-27 2020-06-30 海南谊之脉科技有限公司 Thesis management method, server and system based on big data

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070150948A1 (en) * 2003-12-24 2007-06-28 Kristof De Spiegeleer Method and system for identifying the content of files in a network
CN101651694A (en) * 2009-09-18 2010-02-17 北京亮点时间科技有限公司 Method, system, client and server for providing related audio information
US20110213830A1 (en) * 2010-02-26 2011-09-01 Lopez Kermit D Cloud-based intellectual property and legal docketing system and method with data management modules
WO2012088663A1 (en) * 2010-12-28 2012-07-05 北京邮电大学 Digital watermark works with characteristics of copyright protection and generation method thereof
CN103024035A (en) * 2012-12-11 2013-04-03 上海交通大学 Safe and energy-saving encryption searching method based on mobile cloud platform
CN103345523A (en) * 2013-07-17 2013-10-09 温州医科大学 Manuscript examining system based on cloud computing
US20160005410A1 (en) * 2014-07-07 2016-01-07 Serguei Parilov System, apparatus, and method for audio fingerprinting and database searching for audio identification
CN110737912A (en) * 2018-09-26 2020-01-31 杨思琦 thesis duplicate checking method based on homomorphic encryption
CN109635521A (en) * 2018-12-06 2019-04-16 中链科技有限公司 A kind of copyright protection based on block chain, verification method and device
CN110083610A (en) * 2019-04-29 2019-08-02 百度在线网络技术(北京)有限公司 Data processing method, device, system, trust computing device, equipment and medium
CN110598372A (en) * 2019-08-13 2019-12-20 数字视觉云(北京)科技发展有限公司 Block chain-based digital copyright protection method
CN111353031A (en) * 2020-02-27 2020-06-30 海南谊之脉科技有限公司 Thesis management method, server and system based on big data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
燕彩蓉;钱凯;: "云存储中基于相似性的客户-服务端双端数据去重方法", 东华大学学报(自然科学版), no. 01 *

Also Published As

Publication number Publication date
CN112069496B (en) 2024-04-26

Similar Documents

Publication Publication Date Title
US11593364B2 (en) Systems and methods for question-and-answer searching using a cache
US11727053B2 (en) Entity recognition from an image
JP6190041B2 (en) Safety confirmation system and concealed data similarity search method
US8577882B2 (en) Method and system for searching multilingual documents
CN105378763A (en) Inferring entity attribute values
CN110738323B (en) Method and device for establishing machine learning model based on data sharing
US20220050833A1 (en) Dynamically suppressing query answers in search
CN112163207B (en) Service data query method based on dynamic permission and related equipment
US20230205824A1 (en) Contextual Clarification and Disambiguation for Question Answering Processes
US10073900B2 (en) Presenting a trusted tag cloud
Gong et al. A privacy-preserving image retrieval method based on improved bovw model in cloud environment
JP6781373B2 (en) Search program, search method, and search device
KR102129030B1 (en) Method and device for de-identifying security information of electronic document
CN110674383B (en) Public opinion query method, device and equipment
US20220318318A1 (en) Systems and methods for automated information retrieval
CN112069496A (en) Work updating system, method, device and storage medium for protecting information
CN113762040B (en) Video identification method, device, storage medium and computer equipment
CN114168715A (en) Method, device and equipment for generating target data set and storage medium
Sousa et al. Privacy in open search: A review of challenges and solutions
Balan et al. DECORAIT-DECentralized Opt-in/out Registry for AI Training
CN114756837B (en) Block chain-based digital content tracing method and system
CN115859380B (en) Electronic data fixed certificate association method
CN115205757B (en) Risk identification method, apparatus, device and storage medium
US20240098064A1 (en) Service server capable of performing internet access management services according to grades and the operating method thereof
US20230041703A1 (en) Systems and methods for facilitating generation of real estate descriptions for real estate assets

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant