CN112069496B - System, method, device and storage medium for checking new works of protection information - Google Patents

System, method, device and storage medium for checking new works of protection information Download PDF

Info

Publication number
CN112069496B
CN112069496B CN202010946855.9A CN202010946855A CN112069496B CN 112069496 B CN112069496 B CN 112069496B CN 202010946855 A CN202010946855 A CN 202010946855A CN 112069496 B CN112069496 B CN 112069496B
Authority
CN
China
Prior art keywords
module
client
cloud
data
new
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010946855.9A
Other languages
Chinese (zh)
Other versions
CN112069496A (en
Inventor
王爽
李帜
郑灏
王帅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Weiwei Information Technology Co ltd
Original Assignee
Hangzhou Weiwei Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Weiwei Information Technology Co ltd filed Critical Hangzhou Weiwei Information Technology Co ltd
Priority to CN202010946855.9A priority Critical patent/CN112069496B/en
Publication of CN112069496A publication Critical patent/CN112069496A/en
Application granted granted Critical
Publication of CN112069496B publication Critical patent/CN112069496B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/556Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/184Intellectual property management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Bioethics (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Primary Health Care (AREA)
  • Operations Research (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Marketing (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

A work freshness checking system, method, equipment and storage medium for protecting information, the freshness checking system comprises a client and a freshness checking device; the client comprises a local computing module and a processing module, wherein the local computing module is used for reading the original works; the new searching device comprises a security calculation module and a new searching database; the secure computing module is used for providing a secure computing environment; and the local computing module uploads the original works to the secure computing module, completes the updating under the secure computing environment, and returns the result to the client. The invention provides a new searching system under the condition of protecting the work safety of the author, so as to realize the new searching under the condition of not leaking any information of the original author and content, furthest protect the rights and interests of the author and avoid the risk of possible leakage of the original work.

Description

System, method, device and storage medium for checking new works of protection information
Technical Field
The invention relates to the technical fields of security calculation, big data calculation and data processing, in particular to a system, a method, equipment and a storage medium for checking and updating works for protecting information.
Background
The traditional knowledge product freshness checking system needs to upload the contents of works, pictures, sounds and the like to a system side, so that a plurality of risks exist, and the contents of the works are easy to leak. The existing system realizes anonymous collision, but only can carry out anonymous inquiry on short fields such as ID (identification) numbers and texts, and how to check the pictures under the protection condition can not be realized for articles. And the plaintext processing can only be compared under the plaintext, so that the information cannot be ensured not to be leaked and abused.
Disclosure of Invention
The invention aims to provide a system and a test method for checking and comparing works with protection information, which can ensure the safety of personal original works without uploading the works.
In order to solve the problems, the invention adopts the following technical scheme:
The first aspect of the invention provides a work freshness checking system for protecting information, which comprises a client and a freshness checking device;
the client comprises a local computing module and a processing module, wherein the local computing module is used for reading the original works;
The new searching device comprises a security calculation module and a new searching database; the secure computing module provides a secure computing environment;
and the local computing module uploads the original works to the secure computing module, completes the updating under the secure computing environment, and returns the result to the client.
Further, the security calculation module preprocesses the original work to obtain preprocessed data.
The second aspect of the invention provides a work freshness checking system for protecting information, which comprises a client and a freshness checking device;
the client comprises a local computing module and a data preprocessing module, wherein the local computing module is used for reading the original works; the data preprocessing module preprocesses the original works to obtain preprocessed data;
The new searching device comprises a security calculation module and a new searching database; the secure computing module provides a secure computing environment;
and the client uploads the preprocessed data to the secure computing module, completes the updating under the secure computing environment, and returns the result to the client.
The third aspect of the invention provides a work freshness checking system for protecting information, which comprises a client, a cloud and a freshness checking device;
the client comprises a local computing module and a processing module, wherein the local computing module is used for reading the original works;
the cloud comprises a security calculation module and a data preprocessing module;
The new searching device comprises a security calculation module and a new searching database; the secure computing module provides a secure computing environment;
The client also comprises a data preprocessing module for preprocessing the original works, and the preprocessed data is uploaded to the data preprocessing module of the cloud for storage; or the client uploads the original work to a data preprocessing module of the cloud, the data preprocessing module of the cloud preprocesses the original work, and the preprocessed data is stored;
And the cloud security processing module is in communication connection with the security processing module of the new searching device, the preprocessed data is uploaded to the security computing module of the new searching device, the new searching is completed in a security computing environment, the result is returned to the cloud, and the cloud returns to the client.
Further, the new searching device preprocesses the data in the searching database to form fingerprints, and establishes indexes for the fingerprints.
Further, the preprocessing of the original work includes forming a fingerprint.
Further, the forming the fingerprint includes: the text, audio and/or picture data is segmented and/or transformed to construct a fingerprint.
The fourth aspect of the present invention provides a method for searching for a work for protecting information, comprising the steps of:
the new searching device preprocesses the data in the new searching database, constructs fingerprints, and establishes indexes for the fingerprints;
the local computing module of the client performs remote authentication with the secure computing module of the new searching device to confirm the state of the secure computing environment of the new searching device;
The client uploads the original works to the secure computing module, and completes the updating under the secure computing environment;
and the security calculation module returns the result to the client.
Further, the security calculation module preprocesses the original work to obtain preprocessed data.
The fifth aspect of the present invention provides a method for searching for a work for protecting information, comprising the steps of:
the new searching device preprocesses the data in the new searching database, constructs fingerprints, and establishes indexes for the fingerprints;
The data preprocessing module of the client preprocesses the original works to obtain preprocessed data;
the local computing module of the client performs remote authentication with the secure computing module of the new searching device to confirm the state of the secure computing environment of the new searching device;
The client uploads the preprocessed data to the secure computing module, and completes updating under the secure computing environment;
and the security calculation module returns the result to the client.
The sixth aspect of the present invention provides a method for searching for a work for protecting information, comprising the steps of:
the new searching device preprocesses the data in the new searching database, constructs fingerprints, and establishes indexes for the fingerprints;
the data preprocessing module of the client preprocesses the original works to obtain preprocessed data, and the preprocessed data is uploaded to the cloud; or the local computing module of the client transmits the original works to the data preprocessing module of the cloud for preprocessing to obtain preprocessed data;
the cloud security computing module and the security computing module of the new searching device conduct remote authentication, confirm the state of the security computing environment of the new searching device and establish connection;
the cloud uploads the preprocessed data to the secure computing module, and completes updating under a secure computing environment;
and the security calculation module in the new searching device returns the result to the cloud end, and the cloud end returns the result to the client end.
Further, the preprocessing of the original work includes forming a fingerprint.
Further, the forming the fingerprint includes: the text, audio and/or picture data is segmented and/or transformed to construct a fingerprint.
Further, the completion of the update under the secure computing environment includes performing a fingerprint matching calculation with fingerprint data in the update apparatus under the secure computing environment to obtain a most similar document, matching degree, and matching area.
A seventh aspect of the present invention provides a work-finding apparatus for protecting information, the apparatus comprising:
a memory and one or more processors;
Wherein the memory is communicatively coupled to the one or more processors, the memory having stored therein instructions executable by the one or more processors, the instructions being executable by the one or more processors to cause the one or more processors to perform the method as previously described.
An eighth aspect of the invention provides a computer readable storage medium having stored thereon computer executable instructions which, when executed by a computing device, are operable to perform a method as previously described.
In summary, the present invention provides a system, a method, a device and a storage medium for checking a work of protection information, where the system includes a client and a checking device; the client comprises a local computing module and a processing module, wherein the local computing module is used for reading the original works; the new searching device comprises a security calculation module and a new searching database; the secure computing module is used for providing a secure computing environment; and the local computing module uploads the original works to the secure computing module, completes the updating under the secure computing environment, and returns the result to the client. The invention provides a new searching system under the condition of protecting the work safety of the author, so as to realize the new searching under the condition of not leaking any information of the original author and content, furthest protect the rights and interests of the author and avoid the risk of possible leakage of the original work.
Drawings
FIG. 1 is a diagram of a system for checking a new work of protection information according to a first embodiment of the present invention;
FIG. 2 is a diagram of a system for checking a new work of protection information according to a second embodiment of the present invention;
FIG. 3 is a diagram of a system for checking a new work of protection information according to a third embodiment of the present invention;
FIG. 4 is a flow chart of a method for searching for new works of protection information according to a fourth embodiment of the present invention;
FIG. 5 is a flow chart of a method for searching for new works of protection information according to a fifth embodiment of the present invention;
FIG. 6 is a flow chart of a method for protecting information in accordance with a sixth embodiment of the present invention;
fig. 7 is a schematic diagram of a system for checking new works of protection information according to an embodiment of the present invention.
Detailed Description
The objects, technical solutions and advantages of the present invention will become more apparent by the following detailed description of the present invention with reference to the accompanying drawings. It should be understood that the description is only illustrative and is not intended to limit the scope of the invention. In addition, in the following description, descriptions of well-known structures and techniques are omitted so as not to unnecessarily obscure the present invention.
The invention relates to data security, in particular to big data calculation of multiple data sources. The system adopts modern encryption technology and safe calculation technology to realize the data joint calculation of multiple industries, multiple departments and multiple centers. Meets the requirements of laws and regulations, and performs the new and repeated check of the works under the condition of not revealing the original privacy data and the business secrets of enterprises and public institutions. Works include works of literature, art and natural science, social science, engineering technology, etc. created in the following form: a written work; dictation work; music, drama, folk art forms (including ballad singing, story telling, comic dialogues, clapper talks, cross talks, etc.), dance, acrobatic works of art; fine arts and construction works; photographic works; movie works and works created in a manner similar to film production. May include, but is not limited to, papers, pictures, and the like.
The freshness checking system of the invention comprises three modes: full center mode, client mode and cloud mode. Three different calculation modes are to adopt a safe calculation environment to realize the investigation and the update under the protection of the work.
The first aspect of the present invention provides a system for searching for a work with protection information, as shown in fig. 1, in a full-center mode, including a client and a device for searching for a new work; the client comprises a local computing module and a processing module, wherein the local computing module is used for reading the original works; the new searching device comprises a security calculation module and a new searching database; the security computing module provides a security computing environment, specifically, the security computing module communicates with the client local computing module and establishes the security computing environment to perform security check and update computation, and is responsible for preprocessing works in the check and update database to form fingerprints, and the indexes are stored in the check and update database. The new database is used for storing works for comparison and preprocessing the works to form fingerprints and index information. And uploading the original works to the secure computing module by the local computing module, completing the updating under the secure computing environment, and returning the result to the client. Specifically, in full center mode: the security computing module of the new checking system establishes a security computing environment. The local module and the security computing module of the new checking system carry out remote authentication to verify and establish a security computing environment, the local computing module reads the original works and uploads the original works to the security computing environment of the new checking system, and the new checking process is completed under the security computing environment. And returning the result to the client.
In full center mode: the original works need to be submitted to a secure computing environment built by a secure computing module of the innovation device. The original work of the user cannot be seen by the new searching device.
The second aspect of the present invention provides a system for searching for new works with protection information, as shown in fig. 2, which is in a client mode, and includes a client and a device for searching for new works; the client comprises a local computing module and a data preprocessing module, wherein the local computing module is used for reading the original works; the data preprocessing module is used for preprocessing the original works to obtain preprocessed data, and is responsible for storing and providing temporary data generated in the calculation process. The new searching device comprises a security calculation module and a new searching database; the secure computing module provides a secure computing environment. Specifically, the security computing module is in communication with the client local computing module and is used for establishing a security computing environment to perform security updating computation, the security computing module is responsible for preprocessing all works in the updating database to form fingerprints, and the indexes are stored in the updating database. And the client uploads the preprocessed data to the secure computing module, completes the updating under the secure computing environment, and returns the result to the client. Specifically, in the client mode, the client terminal and the update device are connected, and the client needs to work in combination with the update device for a long time. The local computing module of the client finishes preprocessing, establishes a safe computing environment with the safe computing module of the new searching device, and finishes the new searching process under the safe computing environment. And returning the result to the client.
The distinction between full-center mode and client mode is: in the full-center mode, the client is not involved in the new searching calculation and is only responsible for detecting whether the safe computing environment of the new searching device is normal or not.
In a third aspect of the present invention, as shown in fig. 3, a cloud proxy mode is provided for protecting information, and in some cases, in order to submit processing speed, a trusted third party may be selected as a proxy for the client. The system comprises a client, a cloud and a new searching device; the client comprises a local computing module and a processing module, wherein the local computing module is used for reading the original works; the cloud comprises a security calculation module and a data preprocessing module; the new searching device comprises a security calculation module and a new searching database; the secure computing module provides a secure computing environment. The client also comprises a data preprocessing module for preprocessing the original works, and the preprocessed data is uploaded to the data preprocessing module of the cloud for storage; or the client uploads the original work to the data preprocessing module of the cloud, the data preprocessing module of the cloud preprocesses the original work, and the preprocessed data is stored. The cloud security processing module establishes communication connection with the security processing module of the new searching device, the preprocessed data is uploaded to the security computing module of the new searching device, the new searching is completed in a security computing environment, the result is returned to the cloud, and the cloud returns to the client. Specifically, in the cloud proxy mode: the user gives part of calculation tasks to the trusted cloud agent to finish, the trusted cloud agent is used for finishing the whole new searching work, and the client does not need to keep working for a long time. The cloud agent security computing module completes preprocessing, establishes a security computing environment with the security computing module of the new searching device, and completes the new searching process under the security computing environment. And returning the result to the client.
Furthermore, the new searching device also comprises a preprocessing module for preprocessing the data in the searching database to form fingerprints and establishing indexes for the fingerprints.
Further, the preprocessing of the original work includes forming a fingerprint. The forming a fingerprint includes: the text, audio and/or picture data is segmented and/or transformed to construct a fingerprint.
The invention aims to solve the problem of a new searching system under the condition of protecting the work safety of the author, so as to realize the new searching under the condition of not leaking any information of the original author, protect the benefits of the author to the greatest extent and avoid possible risks.
In a fourth aspect of the present invention, a method for searching for a new work for protecting information is provided, as shown in fig. 4, in a full-center mode, including the steps of:
Step S400, the new searching device preprocesses the data in the new searching database, constructs fingerprints, and establishes indexes for the fingerprints;
Step S410, the local computing module of the client and the security computing module of the new searching device carry out remote authentication to confirm the state of the security computing environment of the new searching device;
Step S420, the client uploads the original works to the secure computing module, and the client completes the updating under the secure computing environment;
in step S430, the security computation module returns the result to the client.
Further, the security calculation module preprocesses the original work to obtain preprocessed data.
Specifically, the full center mode of the present invention for solving the above problems has the steps of:
Step 1, the new device needs to preprocess the existing knowledge base (i.e. the existing text, picture and audio set) of the work library, and constructs fingerprints by adopting a method similar to a client; and indexes the fingerprints (based on data structures such as a hash table, a search tree and the like) so as to facilitate subsequent calculation and search (the three system structure modes are the same).
Step 2: the security computing module of the new searching device starts a security computing environment and is connected with the new searching data.
Step 3: the client local computing module and the security computing module of the new searching device conduct remote authentication to confirm the state of the security computing environment of the new searching device.
Step 4: and the client local computing module uploads the original work of the user to the safe computing environment of the new searching device. And starting to perform the new searching calculation. The method comprises preprocessing works (preprocessing texts, sounds and pictures, including segmentation, transformation and fingerprint establishment), and comparing with the existing knowledge base to obtain a new searching result.
Step 5: the calculation result is returned to the local calculation module of the client side, and the user is informed.
A fifth aspect of the present invention provides a method for searching for a new work of protection information, as shown in fig. 5, including the steps of:
Step S500, the new searching device preprocesses the data in the new searching database, constructs fingerprints, and establishes indexes for the fingerprints;
Step S510, a data preprocessing module of the client preprocesses the original works to obtain preprocessed data;
Step S520, the local computing module of the client and the security computing module of the new searching device carry out remote authentication to confirm the state of the security computing environment of the new searching device;
step S530, the client uploads the preprocessed data to the secure computing module, and completes updating under the secure computing environment;
in step S540, the security calculation module returns the result to the client.
Specifically, the client mode steps for solving the above problems of the present invention are as follows:
Step 1, the new device needs to preprocess the existing knowledge base (i.e. the existing text, picture and audio set) of the work library, and constructs fingerprints by adopting a method similar to a client; and indexes the fingerprints (based on data structures such as a hash table, a search tree and the like) so as to facilitate subsequent calculation and search (the three system structure modes are the same).
Step 2: and a client preprocessing stage.
The local computing module preprocesses works (preprocessing texts, sounds and pictures, including segmentation, transformation and fingerprint establishment)
And saving the processing result to the processed data module.
Step 3: checking a new stage: the local computing module communicates with the new searching device to establish a safe computing environment.
Step 4: in the safe computing environment, the knowledge base in the new searching device is compared, the new searching operation is carried out, and the new searching calculation result comprises identical and approximate fingerprints and relevant parts of works in the work base corresponding to the fingerprints. The approximation is determined by the traffic scenario.
Step 5: and returning the operation result to the local calculation module and informing the user.
The sixth aspect of the present invention provides a new method for searching works for protecting information, which is a cloud proxy mode, as shown in fig. 6, and includes the following steps:
Step S600, the new searching device preprocesses the data in the new searching database, constructs fingerprints, and establishes indexes for the fingerprints;
Step S610, a data preprocessing module of the client preprocesses the original works to obtain preprocessed data, and the preprocessed data is uploaded to the cloud end, in particular to a security calculation module of the cloud end; or the local computing module of the client transmits the original works to the data preprocessing module of the cloud for preprocessing to obtain preprocessed data;
Step S620, the cloud security computing module and the security computing module of the new searching device carry out remote authentication, confirm the state of the security computing environment of the new searching device and establish connection;
Step S630, the cloud uploads the preprocessed data to the secure computing module, and completes updating under the secure computing environment;
step S640, the security calculation module in the new searching device returns the result to the cloud end, and the cloud end returns the result to the client end.
Specifically, the cloud proxy mode for solving the problems comprises the following steps:
Pretreatment: the local processing module performs preprocessing (preprocessing text, sound and pictures, including segmentation, transformation, segmentation and fingerprint establishment) on the works; or the local processing module uploads the work to the cloud agent for preprocessing by the cloud agent.
And saving the processing result to the cloud proxy.
Checking a new stage: the cloud agent module is communicated with the new searching device, and a safe computing environment is established between the safe computing module of the cloud agent and the safe computing module of the new searching device.
In the safe computing environment, the new searching operation result is returned to the cloud agent and then returned to the client, and the new searching operation result comprises the same and similar fingerprints and the relevant parts of the works in the work library corresponding to the fingerprints.
The invention is further illustrated by the following two specific examples.
Specific example 1: client mode
The pretreatment work is also carried out at the new searching center end
Step 1: all file libraries, picture libraries and voice libraries in the central updating database of the updating device are preprocessed to form fingerprints. The processing content comprises the following steps:
Text preprocessing: grouping text content, including cutting pictures, references, keywords, industries, and segmenting; carrying out semantic processing on the works, analyzing common words, exclamation, auxiliary words and distribution curves, and carrying out word segmentation on the works to form codes; and analyzing the primary key words of the work. And then a k-shift algorithm, simhash algorithm, minhash algorithm, top k longest sentence signature algorithm and the like are adopted to establish fingerprints.
Pretreatment of sound: the sound content is divided and grouped, FFT conversion is carried out, and segment Landmark is calculated to construct fingerprints.
Preprocessing the picture: the picture content is grouped, for example, a perceptual hash algorithm is adopted, and a scale space, key point detection and mismatch point elimination and key point description are constructed by a SIFT algorithm to construct fingerprints.
And (3) combination treatment: the above three types were subjected to a combinatorial analysis.
Step 2: and establishing an index. Index and fingerprint matching may be established based on a hash table, binary lookup tree, prefix tree, red black tree, bloom filter, etc.
And carrying out subsequent work on the client.
Step 3: the work is locally pre-processed. Comprising the following steps:
text preprocessing: grouping text content, including cutting pictures, references, keywords, industries, and segmenting.
Semantic processing is carried out on the works: and analyzing common words, exclamation, auxiliary words and distribution curves.
And segmenting the work to form codes.
And analyzing the primary key words of the work.
And then a k-shift algorithm, simhash algorithm, minhash algorithm, top k longest sentence signature algorithm and the like are adopted to establish fingerprints.
Pretreatment of sound: the sound content is divided and grouped, FFT conversion is carried out, and segment Landmark is calculated to construct fingerprints.
Preprocessing the picture:
the picture content is segmented and grouped, for example, a perceptual hash algorithm is adopted, and a scale space, key point detection and mismatch point elimination and key point description are constructed by a SIFT algorithm to construct fingerprints.
And (3) combination treatment: the above three types were subjected to a combinatorial analysis.
Step 4: the local computing module is communicated with the central secure computing module to construct a secure computing environment, and fingerprint matching computation is carried out on the data of the new center under the secure environment so as to find out the most approximate works and matching degree and matching areas. The new calculation result comprises the same and similar fingerprints and relevant parts of works in the work library corresponding to the fingerprints. The approximation is determined by the traffic scenario.
Step 5: and returning the calculation result to the client calculation module to tell the user.
Optionally: and when the results are queried, the client saves the query results, and when the results are calculated next time, the last query result saved locally is queried first, so that the calculation speed is improved.
Example 2
In this embodiment, the client may connect to a plurality of update devices, as shown in fig. 7. Different innovation devices have the same or different processing capacities, clients can divide works and submit the works respectively or according to the application field of the works so as to obtain more accurate innovation results,
For example, if the work belongs to the industrial design and the inspection device 1 is good at inspecting the new work in the industrial design field, the work is submitted to the inspection device 1 for processing. For example, a work includes a large number of articles of photographic pictures, the text portion may be submitted to one inspection device for processing (which is good at processing the articles) and the picture to another inspection device for processing (which is good at processing the pictures).
For example, the product has longer space and can be divided into a plurality of parts to be delivered to different innovation searching devices for processing.
A seventh aspect of the present invention provides a work-finding apparatus for protecting information, the apparatus comprising: a memory and one or more processors; wherein the memory is communicatively coupled to the one or more processors, the memory having stored therein instructions executable by the one or more processors, the instructions being executable by the one or more processors to cause the one or more processors to perform the method as previously described.
An eighth aspect of the invention provides a computer readable storage medium having stored thereon computer executable instructions which, when executed by a computing device, are operable to perform a method as previously described.
In summary, the present invention provides a system, a method, a device and a storage medium for checking a work of protection information, where the system includes a client and a checking device; the client comprises a local computing module and a processing module, wherein the local computing module is used for reading the original works; the new searching device comprises a security calculation module and a new searching database; the secure computing module is used for providing a secure computing environment; and the local computing module uploads the original works to the secure computing module, completes the updating under the secure computing environment, and returns the result to the client. The invention provides a new searching system under the condition of protecting the work safety of the author, so as to realize the new searching under the condition of not leaking any information of the original author and content, furthest protect the rights and interests of the author and avoid the risk of possible leakage of the original work.
It is to be understood that the above-described embodiments of the present invention are merely illustrative of or explanation of the principles of the present invention and are in no way limiting of the invention. Accordingly, any modification, equivalent replacement, improvement, etc. made without departing from the spirit and scope of the present invention should be included in the scope of the present invention. Furthermore, the appended claims are intended to cover all such changes and modifications that fall within the scope and boundary of the appended claims, or equivalents of such scope and boundary.

Claims (10)

1. The work freshness checking system for protecting information is characterized by comprising a client, a cloud and a freshness checking device;
the client comprises a local computing module and a processing module, wherein the local computing module is used for reading the original works;
the cloud comprises a security calculation module and a data preprocessing module;
The new searching device comprises a security calculation module and a new searching database; the secure computing module provides a secure computing environment;
The client also comprises a data preprocessing module for preprocessing the original works, and the preprocessed data is uploaded to the data preprocessing module of the cloud for storage; or the client uploads the original work to a data preprocessing module of the cloud, the data preprocessing module of the cloud preprocesses the original work, and the preprocessed data is stored;
And the cloud security processing module is in communication connection with the security processing module of the new searching device, the preprocessed data is uploaded to the security computing module of the new searching device, the new searching is completed in a security computing environment, the result is returned to the cloud, and the cloud returns to the client.
2. The system of claim 1, wherein the device pre-processes the data in the database to form a fingerprint and indexes the fingerprint.
3. The system for protecting information in accordance with claim 1, wherein preprocessing the original work comprises forming a fingerprint.
4. A system for the investigation of works on protection information according to claim 2 or 3, wherein the forming of a fingerprint comprises: the text, audio and/or picture data is segmented and/or transformed to form fingerprints.
5. A method for searching a new work of protection information is characterized by comprising the following steps:
The new searching device pre-processes the data in the new searching database to form fingerprints, and establishes indexes for the fingerprints;
the data preprocessing module of the client preprocesses the original works to obtain preprocessed data, and the preprocessed data is uploaded to the cloud; or the local computing module of the client transmits the original works to the data preprocessing module of the cloud for preprocessing to obtain preprocessed data;
the cloud security computing module and the security computing module of the new searching device conduct remote authentication, confirm the state of the security computing environment of the new searching device and establish connection;
the cloud uploads the preprocessed data to the secure computing module, and completes updating under a secure computing environment;
and the security calculation module in the new searching device returns the result to the cloud end, and the cloud end returns the result to the client end.
6. The method of claim 5, wherein preprocessing the original work includes forming a fingerprint.
7. The method of claim 5, wherein forming a fingerprint comprises: the text, audio and/or picture data is segmented and/or transformed to form fingerprints.
8. The method of claim 5, wherein the performing the inspection in the secure computing environment includes performing a fingerprint matching calculation with fingerprint data in the inspection device in the secure computing environment to obtain a most approximate document, matching degree, and matching area.
9. A device for searching for new works protecting information, the device comprising:
a memory and one or more processors;
Wherein the memory is communicatively coupled to the one or more processors, the memory having stored therein instructions executable by the one or more processors to cause the one or more processors to perform the method of any of claims 5-8.
10. A computer readable storage medium having stored thereon computer executable instructions which, when executed by a computing device, are operable to perform the method of any of claims 5-8.
CN202010946855.9A 2020-09-10 2020-09-10 System, method, device and storage medium for checking new works of protection information Active CN112069496B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010946855.9A CN112069496B (en) 2020-09-10 2020-09-10 System, method, device and storage medium for checking new works of protection information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010946855.9A CN112069496B (en) 2020-09-10 2020-09-10 System, method, device and storage medium for checking new works of protection information

Publications (2)

Publication Number Publication Date
CN112069496A CN112069496A (en) 2020-12-11
CN112069496B true CN112069496B (en) 2024-04-26

Family

ID=73664647

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010946855.9A Active CN112069496B (en) 2020-09-10 2020-09-10 System, method, device and storage medium for checking new works of protection information

Country Status (1)

Country Link
CN (1) CN112069496B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101651694A (en) * 2009-09-18 2010-02-17 北京亮点时间科技有限公司 Method, system, client and server for providing related audio information
WO2012088663A1 (en) * 2010-12-28 2012-07-05 北京邮电大学 Digital watermark works with characteristics of copyright protection and generation method thereof
CN103024035A (en) * 2012-12-11 2013-04-03 上海交通大学 Safe and energy-saving encryption searching method based on mobile cloud platform
CN103345523A (en) * 2013-07-17 2013-10-09 温州医科大学 Manuscript examining system based on cloud computing
CN109635521A (en) * 2018-12-06 2019-04-16 中链科技有限公司 A kind of copyright protection based on block chain, verification method and device
CN110083610A (en) * 2019-04-29 2019-08-02 百度在线网络技术(北京)有限公司 Data processing method, device, system, trust computing device, equipment and medium
CN110598372A (en) * 2019-08-13 2019-12-20 数字视觉云(北京)科技发展有限公司 Block chain-based digital copyright protection method
CN110737912A (en) * 2018-09-26 2020-01-31 杨思琦 thesis duplicate checking method based on homomorphic encryption
CN111353031A (en) * 2020-02-27 2020-06-30 海南谊之脉科技有限公司 Thesis management method, server and system based on big data

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1549012A1 (en) * 2003-12-24 2005-06-29 DataCenterTechnologies N.V. Method and system for identifying the content of files in a network
US20110213830A1 (en) * 2010-02-26 2011-09-01 Lopez Kermit D Cloud-based intellectual property and legal docketing system and method with data management modules
US20160005410A1 (en) * 2014-07-07 2016-01-07 Serguei Parilov System, apparatus, and method for audio fingerprinting and database searching for audio identification

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101651694A (en) * 2009-09-18 2010-02-17 北京亮点时间科技有限公司 Method, system, client and server for providing related audio information
WO2012088663A1 (en) * 2010-12-28 2012-07-05 北京邮电大学 Digital watermark works with characteristics of copyright protection and generation method thereof
CN103024035A (en) * 2012-12-11 2013-04-03 上海交通大学 Safe and energy-saving encryption searching method based on mobile cloud platform
CN103345523A (en) * 2013-07-17 2013-10-09 温州医科大学 Manuscript examining system based on cloud computing
CN110737912A (en) * 2018-09-26 2020-01-31 杨思琦 thesis duplicate checking method based on homomorphic encryption
CN109635521A (en) * 2018-12-06 2019-04-16 中链科技有限公司 A kind of copyright protection based on block chain, verification method and device
CN110083610A (en) * 2019-04-29 2019-08-02 百度在线网络技术(北京)有限公司 Data processing method, device, system, trust computing device, equipment and medium
CN110598372A (en) * 2019-08-13 2019-12-20 数字视觉云(北京)科技发展有限公司 Block chain-based digital copyright protection method
CN111353031A (en) * 2020-02-27 2020-06-30 海南谊之脉科技有限公司 Thesis management method, server and system based on big data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
云存储中基于相似性的客户-服务端双端数据去重方法;燕彩蓉;钱凯;;东华大学学报(自然科学版)(第01期);全文 *

Also Published As

Publication number Publication date
CN112069496A (en) 2020-12-11

Similar Documents

Publication Publication Date Title
CN109033249B (en) Information extraction method and device for structured document in field of public inspection method and storage medium
US9483462B2 (en) Generating training data for disambiguation
US20200304433A1 (en) Interactive virtual conversation interface systems and methods
CN111797214A (en) FAQ database-based problem screening method and device, computer equipment and medium
CN110929125B (en) Search recall method, device, equipment and storage medium thereof
CN116775847A (en) Question answering method and system based on knowledge graph and large language model
KR102432600B1 (en) Method and system for detecting duplicated document using vector quantization
CN109033385A (en) Picture retrieval method, device, server and storage medium
CN110738323A (en) Method and device for establishing machine learning model based on data sharing
CN115438149A (en) End-to-end model training method and device, computer equipment and storage medium
CN117093687A (en) Question answering method and device, electronic equipment and storage medium
CN107168966A (en) A kind of search engine index construction method and device
CN112925914B (en) Data security grading method, system, equipment and storage medium
CN116992052B (en) Long text abstracting method and device for threat information field and electronic equipment
CN112069496B (en) System, method, device and storage medium for checking new works of protection information
CN110674383B (en) Public opinion query method, device and equipment
CN109726398B (en) Entity identification and attribute judgment method, system, equipment and medium
US20220318318A1 (en) Systems and methods for automated information retrieval
US11068236B2 (en) Identification of users across multiple platforms
CN114444441A (en) Name similarity calculation method and device, storage medium and calculation equipment
US11664998B2 (en) Intelligent hashing of sensitive information
CN109933788B (en) Type determining method, device, equipment and medium
CN112580358A (en) Text information extraction method, device, storage medium and equipment
CN115758368B (en) Prediction method and device for malicious cracking software, electronic equipment and storage medium
CN112329468B (en) Method and device for constructing heterogeneous relation network, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant