CN112256753A - Data encryption secure transmission method - Google Patents

Data encryption secure transmission method Download PDF

Info

Publication number
CN112256753A
CN112256753A CN202011087757.0A CN202011087757A CN112256753A CN 112256753 A CN112256753 A CN 112256753A CN 202011087757 A CN202011087757 A CN 202011087757A CN 112256753 A CN112256753 A CN 112256753A
Authority
CN
China
Prior art keywords
data
class
encryption
priority number
number set
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011087757.0A
Other languages
Chinese (zh)
Other versions
CN112256753B (en
Inventor
于士国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Sunsam Information Technology Co ltd
Original Assignee
Shandong Sunsam Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Sunsam Information Technology Co ltd filed Critical Shandong Sunsam Information Technology Co ltd
Priority to CN202011087757.0A priority Critical patent/CN112256753B/en
Publication of CN112256753A publication Critical patent/CN112256753A/en
Application granted granted Critical
Publication of CN112256753B publication Critical patent/CN112256753B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2465Query processing support for facilitating data mining operations in structured databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • G06F16/215Improving data quality; Data cleansing, e.g. de-duplication, removing invalid entries or correcting typographical errors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/285Clustering or classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management

Abstract

A project data prediction processing method based on data mining comprises the steps of initialization setting, sub-target data cluster establishment, preprocessing to form an effective target data cluster, clustering processing and analysis, homogeneous data association processing and data internal priority number set establishment, related class encryption ID and priority number set encryption ID setting, class data transmission, data verification, mining processing and the like.

Description

Data encryption secure transmission method
Technical Field
The invention relates to the field of data analysis, processing and transmission, in particular to an encryption safe transmission method of engineering data.
Background
Big data (big data), an IT industry term, refers to a data set that cannot be captured, managed, and processed with a conventional software tool within a certain time range, and is a massive, high-growth-rate, diversified information asset that needs a new processing mode to have stronger decision-making power, insight discovery power, and process optimization capability.
Data mining is an emerging discipline, which was born in the 80 th 20 th century and is mainly oriented to the artificial intelligence research field of commercial application. From a technical perspective, data mining is the process of obtaining implicit, previously undetected, potentially valuable information and knowledge from large, complex, irregular, random, and ambiguous data. From the commercial perspective, data mining is to extract, convert and analyze some potential laws and values from a huge database, and obtain key information and useful knowledge for assisting business decisions. Data mining, which is a nontrivial process that reveals implicit, previously unknown and potentially valuable information from a large amount of data in a database, is a hot problem for research in the fields of artificial intelligence and databases. Data mining refers to the process of algorithmically searching a large amount of data for information hidden therein. Data mining is generally related to computer science and achieves this through many methods such as statistics, online analytical processing, intelligence retrieval, machine learning, expert systems (relying on past rules of thumb), and pattern recognition.
Data mining is a decision support process, and is mainly based on artificial intelligence, machine learning, pattern recognition, statistics, databases, visualization technologies and the like, the data of enterprises are analyzed in a highly automated manner, inductive reasoning is made, potential patterns are mined out from the data, decision makers are helped to adjust market strategies, risks are reduced, and correct decisions are made. The knowledge discovery process consists of three phases: firstly, preparing data; data mining; expression and explanation of results. Data mining may interact with users or knowledge bases.
Data encryption is a long-history technology, which means that plaintext is converted into ciphertext through an encryption algorithm and an encryption key, and decryption is realized by recovering the ciphertext into plaintext through a decryption algorithm and a decryption key. Its core is cryptography. Data encryption is still the most reliable way for computer systems to protect information. The information is encrypted by utilizing a cryptographic technology, so that the information is concealed, and the effect of protecting the safety of the information is achieved. The purpose of data transmission encryption technology is to encrypt data stream in transmission, and there are two kinds of encryption, line encryption and end-to-end encryption. The line encryption focuses on the line without considering the information source and the information sink, and the security protection is provided for the secret information through different encryption keys of each line. The end-end encryption means that information is automatically encrypted by a sending end, data packet encapsulation is carried out by TCP/IP, then the information passes through the Internet as unreadable and unidentifiable data, and when the information reaches a destination, the information is automatically recombined and decrypted to form readable data. The data storage encryption technology aims to prevent data from being decrypted in a storage link, and can be divided into ciphertext storage and access control. The former is generally realized by methods such as encryption algorithm conversion, additional encryption codes, encryption modules and the like; the latter checks and limits the user qualification and authority to prevent illegal user from accessing data or legal user from unauthorized accessing data
A large amount of engineering data cannot be processed according to a conventional processing and storing method, the problems of large data volume and low processing efficiency can be effectively solved by using a large data mode and a data mining data processing mode, but the requirement on the transmission safety of the engineering data is higher. The existing data mining mostly utilizes the operations of clustering data and the like at a server side of big data, the data pertinence is poor, the calculated amount is large, meanwhile, the interaction of a client side needs bidirectional big data transmission, the efficiency is low, and the speed is low. For the encryption mode of data, the prior art basically only aims at the confidentiality of client information, and does not carry out encryption protection on the data from the whole data processing process, and particularly does not carry out targeted encryption measures in the data transmission process, so that the security of the data is low.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provide an encryption safe transmission method of engineering data, which can improve the processing efficiency and speed of data prediction and has a targeted data encryption mode so that the data safety is high.
The invention provides an encryption safe transmission method of engineering data, which comprises the following steps in sequence:
(1) initializing, namely establishing bidirectional communication connection among a data mining server, a plurality of remote engineering target terminals and a plurality of class node servers respectively;
(2) establishing a sub-target data cluster for each remote engineering target terminal; preprocessing the sub-target data cluster to form an effective target data cluster;
(3) for each remote engineering target end, clustering and analyzing the effective target data clusters, and classifying data in the effective target data clusters according to a preset data selection type;
(4) according to the classification result of the clustering process, respectively aiming at the classification result of each class, performing association processing on the data of the same class, and establishing a priority number set in the data;
(5) based on the classification result of each class, different encryption IDs with association are respectively set for different classes and corresponding priority number sets, specifically:
(5.1) randomly selecting an encryption algorithm and a key, carrying out confidential treatment on the class attributes of different classes, and setting corresponding class encryption IDs aiming at the different classes, wherein the class encryption IDs comprise algorithm index numbers and key index numbers;
(5.2) adding a priority number set index number in the class encryption ID based on the class encryption ID set for different classes to form a priority number set encryption ID corresponding to the priority number set;
and (5.3) respectively sending the class encryption ID and the priority number set encryption ID to a data mining server side and a plurality of class node server sides.
(5.4) after the data mining server end and the plurality of class node server ends receive the class encryption ID and the priority number set encryption ID, decryption can be realized by searching an encryption algorithm and a key which accord with the class encryption ID and the priority number set encryption ID;
(6) the data mining server side sends a data transmission instruction to one or more of the plurality of class node servers; the class node server receiving the transmission instruction sets transmission storage parameters corresponding to the class according to the transmission class requirement, and respectively sends the class transmission instruction to a plurality of remote engineering target ends connected with the class transmission storage parameters, wherein each class node server corresponds to the transmission of one class;
(7) after receiving the transmission instruction, the plurality of remote engineering target terminals respectively send the priority number sets in the plurality of classification results to the class node servers matched with the transmission instruction in sequence;
(8) and the category node server verifies the received priority number set encryption ID, transmits the priority number set corresponding to the category to the data mining server side after the verification condition is met, and realizes data mining and prediction after processing and analysis.
Further, the preprocessing of the sub-target data clusters in the step (2) is to perform cleaning and washing after performing preliminary screening on the sub-target data clusters, and remove noise and abnormal data therein.
Further, the cleaning and washing in the step (2) are specifically the cleaning and washing of the screened data.
Further, the step (4) specifically includes the following steps:
(4.1) randomly selecting high-reliability data from the classification result of each class as first data, and classifying the first data into a priority number set;
(4.2) setting a first threshold based on the first data, sequentially carrying out error processing on other data in each class of classification results and the first data, and classifying second data and third data which fall within the first threshold and have the minimum positive error and the minimum negative error relative to the first data into a priority number set;
(4.3) associating the second and third data with the first data, respectively, while dividing other data that do not fall into the priority number set into a positive error group and a negative error group according to whether they have a positive error or a negative error with respect to the first data;
(4.4) setting a second threshold smaller than the first threshold based on the second data and the third data, sequentially carrying out error processing on the data in the positive error group and the negative error group and the second data and the third data respectively, classifying the fourth data and the fifth data which fall within the second threshold and have the minimum error relative to the second data and the third data into a priority number set, and associating the fourth data and the fifth data with the second data and the third data respectively;
(4.5) performing association processing in the same manner as in steps (4.3) to (4.4) until:
a. ending when the requirement of the data quantity of the priority number set is met; or
b. And (5) when no data meets the corresponding threshold and does not meet the requirement of the data quantity of the priority number set, selecting high-reliability data, and repeating the steps (4.1) - (4.5) until the requirement of the data quantity of the priority number set is met.
Further, the amount of data in the priority number set is within 20% of the amount in the classification result of each class.
Further, the amount of data in the priority number set is 15% of the amount in the classification result of each class.
Further, the method further comprises a step (9), specifically, when the data mining server side needs more complete data corresponding to the category, the method directly sends an instruction of complete data transmission and keys corresponding to the class encryption ID to a plurality of remote engineering target sides, carries out class encryption ID and key verification on the complete data corresponding to the category at the plurality of remote engineering target sides, and directly sends the complete data to the data mining server side for analysis processing when verification conditions are met.
The encryption safe transmission method of the engineering data can realize that:
1) in the two-step screening process, the reliability of the data is higher, the useful target data is screened out firstly, then the useful data is processed, so that the processing speed can be effectively improved, the pertinence is higher, the efficiency of the whole prediction processing method can be effectively improved at the front end, and the guarantee is provided for the subsequent processing;
2) after the effective target data clusters corresponding to each remote engineering target end are clustered, different types of data which are classified preliminarily can be obtained, so that the data are packaged according to the types of the data, and the data integration level is higher;
3) the data is preprocessed in advance, so that the data transmission is targeted, the transmission efficiency can be greatly improved, meanwhile, the data is correlated with high correlation degree, multi-correlation data in positive and negative directions is established, the continuity of the data is strong, and the data processing accuracy is correspondingly higher for subsequent processing analysis;
4) the clustered classification results of the remote engineering target ends are secondarily classified, so that each node server only converges one type of results in one transmission requirement time period, and the correspondingly set attribute parameters (such as optimized setting of transmission length, time and the like of the data) make the data transmission have pertinence, and the efficiency is obviously improved;
5) the classification result and the priority number set are transmitted to different degrees based on different strategies, the transmission efficiency is improved, the class processing effect is high, the data processing pertinence is strong, the efficiency is high, the class encryption ID and the priority number set encryption ID are respectively set, a targeted data encryption mode is provided, the data security is improved, and the data verification is realized.
Drawings
Fig. 1 is a flowchart of an encrypted secure transmission method of engineering data.
Detailed Description
Reference will now be made in detail to the embodiments of the present invention, the following examples of which are intended to be illustrative only and are not to be construed as limiting the scope of the invention.
The invention provides an encryption safe transmission method of engineering data, the specific flow of which is shown in figure 1, the method can improve the processing efficiency and speed of data prediction, and the data safety is high, which is specifically described below.
Data mining is a technology for searching a rule from a large amount of data by analyzing each piece of data, and mainly comprises three steps of data preparation, rule searching and rule representation. The data preparation is to select required data from related data sources and integrate the data into a data set for data mining; the rule searching is to find out the rule contained in the data set by a certain method; the law representation is to represent the found laws as much as possible in a manner understandable to the user (e.g., visualization). The data mining task comprises association analysis, cluster analysis, classification analysis, anomaly analysis, specific group analysis, evolution analysis and the like. The invention adopts a clustering analysis method to carry out specific processing.
The invention provides an encryption safe transmission method of engineering data, which specifically comprises the following steps that are sequentially carried out:
firstly, establishing a sub-target data cluster for each remote engineering target end; and screening the sub-target data clusters, specifically screening out interference data in the data clusters, selecting data related to the mining target, cleaning and washing the screened data again, and removing noise and abnormal data in the screened data to form an effective target data cluster. Therefore, through the two-step screening process, compared with the mode of directly screening or directly cleaning and washing in the prior art, the method has the advantages that the data reliability is higher, the useful target data is screened out firstly, then the useful data is processed, the processing speed can be effectively improved, the pertinence is stronger, the efficiency of the whole prediction processing method can be effectively improved at the front end, and the follow-up processing is guaranteed.
Secondly, clustering the effective target data clusters aiming at each remote engineering target end, analyzing the data in the effective target data clusters according to the data attributes (including but not limited to type, size, time and the like) in the effective target data clusters, and classifying the data in the effective target data clusters according to the preset data selection type. Therefore, after the effective target data clusters corresponding to each remote engineering target end are clustered, different types of data which are classified preliminarily can be obtained, and the data are subjected to type packaging according to the attributes of the data.
Then, according to the classification result of the clustering process, respectively aiming at the classification result of each class, performing association process on the data of the same class, and establishing a priority number set in the data, specifically: randomly selecting high-reliability data from each class of classification results as first data, and classifying the first data into a priority number set, wherein the high-reliability data can be the data closest to the historical standard data or the data with higher reliability determined in other ways, and the high-reliability data is selected according to actual conditions without further limitation; setting a first threshold (namely a threshold range which is relatively close to first data) based on the first data, sequentially carrying out error processing (such as absolute difference error, standard error and the like) on other data in each class of classification results and the first data, classifying second and third data which fall within the first threshold and have the minimum positive and negative errors relative to the first data into a priority set (the positive and negative represent the directions deviating from the first data), respectively associating the second and third data with the first data, and simultaneously dividing other data which do not fall into the priority set into a positive error group and a negative error group according to the positive or negative errors relative to the first data; then, based on the second and third data, setting a second threshold smaller than the first threshold, sequentially performing error processing on the data in the positive error group and the negative error group with the second and third data respectively, classifying the fourth and fifth data which fall within the second threshold and have the minimum error relative to the second and third data into a priority set, and associating the fourth and fifth data with the second and third data respectively, and so on, ending when the requirement of the number of the priority set data is met or the corresponding threshold is not met, but for the condition that the corresponding threshold is not met, selecting the high-reliability data again because the number of the priority set data is not enough, and repeating the steps until the requirement of the number of the priority set data is met. Further, the number of data in the priority number set is preferably within 20%, more preferably 15%, of the number in the classification result for each class because selection is not so large and the advantage of setting the priority number set is lost when the number is too large. Therefore, data is preprocessed at a remote engineering target end in advance, so that the data transmission is pointed, the transmission efficiency can be greatly improved, high-correlation-degree correlation is performed on the data, multi-correlation data in positive and negative directions is established, the continuity is high, and the data processing accuracy is correspondingly higher for subsequent processing analysis.
Next, respectively setting different encryption IDs with associations aiming at different classes and corresponding priority number sets thereof based on the classification result of each class; the decoder is respectively arranged at the plurality of class node server ends, the encrypted ID can be decrypted by using the decoder, and the collected data can be authenticated at the class node server ends to meet the trusted environment of the data, so that the data meeting the decoding requirement can be transmitted in the expected transmission time; the plurality of category node servers are respectively connected with the plurality of remote engineering target terminals and the data mining server terminal.
Wherein, different encryption IDs with associations are respectively set for different classes and corresponding priority number sets, specifically: randomly selecting an encryption algorithm and a key, carrying out confidential processing on the category attributes of different categories, and setting corresponding category encryption IDs aiming at the different categories, wherein the category encryption IDs comprise algorithm index numbers and key index numbers; then, based on the class encryption IDs set for different classes, a priority number set index number is added to the class encryption ID, thereby constituting a priority number set encryption ID corresponding to the priority number set. And then, the class encryption ID and the priority number set encryption ID are respectively sent to a data mining server side and a plurality of class node server sides.
After the data mining server end and the plurality of class node server ends receive the class encryption ID and the priority number set encryption ID, the encryption algorithm and the key which are in accordance with the class encryption ID and the priority number set encryption ID are searched, and therefore decryption can be achieved. It should be noted that the selection of the encryption algorithm is random, and the specific selection thereof as a way of verification can be implemented by using one or more encryption algorithms in the prior art.
The data mining server side sends a data transmission instruction to one or more of the plurality of class node servers; the class node server receiving the transmission instruction sets transmission storage parameters corresponding to the class according to the transmission class requirement, and respectively sends the class transmission instruction to a plurality of remote engineering target ends connected with the class transmission storage parameters, and at the moment, each class node server corresponds to transmission of one class; and after receiving the transmission instruction, the remote engineering target terminals respectively and correspondingly send the priority number sets in the classification results to the classification node servers matched with the transmission instruction in sequence. In this way, the classification node servers classify the clustered classification results of the plurality of remote engineering target ends again, so that each node server only converges one type of results again in a transmission requirement time period, and the correspondingly set attribute parameters (such as the transmission length, time and the like of the data) make the data transmission have pertinence and the efficiency is obviously improved.
The type node server verifies the encrypted ID of the received priority number set of the priority number set, transmits the priority number set corresponding to the type to the data mining server end after the verification condition is met, and carries out processing analysis at the mining server end, so that data mining is realized, and engineering data is predicted according to the mining result. When the data mining server side needs more complete data corresponding to the types, the command of complete data transmission and the ID keys corresponding to the class encryption IDs are directly sent to the plurality of remote engineering target sides, the class encryption IDs and the ID keys corresponding to the complete data corresponding to the types are verified at the plurality of remote engineering target sides, and the complete data are directly sent to the data mining server side to be analyzed and processed when verification conditions are met, so that more comprehensive data are obtained for mining and prediction.
Although exemplary embodiments of the present invention have been described for illustrative purposes, those skilled in the art will appreciate that various modifications, additions, substitutions and the like can be made in form and detail without departing from the scope and spirit of the invention as disclosed in the accompanying claims, all of which are intended to fall within the scope of the claims, and that various steps in the various sections and methods of the claimed product can be combined together in any combination. Therefore, the description of the embodiments disclosed in the present invention is not intended to limit the scope of the present invention, but to describe the present invention. Accordingly, the scope of the present invention is not limited by the above embodiments, but is defined by the claims or their equivalents.

Claims (7)

1. The encryption safety transmission method of the engineering data is characterized by comprising the following steps of sequentially carrying out:
(1) initializing, namely establishing bidirectional communication connection among a data mining server, a plurality of remote engineering target terminals and a plurality of class node servers respectively;
(2) establishing a sub-target data cluster for each remote engineering target terminal; preprocessing the sub-target data cluster to form an effective target data cluster;
(3) for each remote engineering target end, clustering and analyzing the effective target data clusters, and classifying data in the effective target data clusters according to a preset data selection type;
(4) according to the classification result of the clustering process, respectively aiming at the classification result of each class, performing association processing on the data of the same class, and establishing a priority number set in the data;
(5) based on the classification result of each class, different encryption IDs with association are respectively set for different classes and corresponding priority number sets, specifically:
(5.1) randomly selecting an encryption algorithm and a key, carrying out confidential treatment on the class attributes of different classes, and setting corresponding class encryption IDs aiming at the different classes, wherein the class encryption IDs comprise algorithm index numbers and key index numbers;
(5.2) adding a priority number set index number in the class encryption ID based on the class encryption ID set for different classes to form a priority number set encryption ID corresponding to the priority number set;
(5.3) respectively sending the class encryption ID and the priority number set encryption ID to a data mining server side and a plurality of class node server sides;
(5.4) after the data mining server end and the plurality of class node server ends receive the class encryption ID and the priority number set encryption ID, decryption can be realized by searching an encryption algorithm and a key which accord with the class encryption ID and the priority number set encryption ID;
(6) the data mining server side sends a data transmission instruction to one or more of the plurality of class node servers; the class node server receiving the transmission instruction sets transmission storage parameters corresponding to the class according to the transmission class requirement, and respectively sends the class transmission instruction to a plurality of remote engineering target ends connected with the class transmission storage parameters, wherein each class node server corresponds to the transmission of one class;
(7) after receiving the transmission instruction, the plurality of remote engineering target terminals respectively send the priority number sets in the plurality of classification results to the class node servers matched with the transmission instruction in sequence;
(8) and the category node server verifies the received priority number set encryption ID, transmits the priority number set corresponding to the category to the data mining server side after the verification condition is met, and realizes data mining and prediction after processing and analysis.
2. The method of claim 1, wherein: the preprocessing of the sub-target data clusters in the step (2) is to perform cleaning and washing after primary screening of the sub-target data clusters, and to remove noise and abnormal data in the sub-target data clusters.
3. The method of claim 2, wherein: and (3) cleaning and washing in the step (2) specifically cleaning and washing the screened data.
4. The method of claim 1, wherein: the step (4) specifically comprises the following steps:
(4.1) randomly selecting high-reliability data from the classification result of each class as first data, and classifying the first data into a priority number set;
(4.2) setting a first threshold based on the first data, sequentially carrying out error processing on other data in each class of classification results and the first data, and classifying second data and third data which fall within the first threshold and have the minimum positive error and the minimum negative error relative to the first data into a priority number set;
(4.3) associating the second and third data with the first data, respectively, while dividing other data that do not fall into the priority number set into a positive error group and a negative error group according to whether they have a positive error or a negative error with respect to the first data;
(4.4) setting a second threshold smaller than the first threshold based on the second data and the third data, sequentially carrying out error processing on the data in the positive error group and the negative error group and the second data and the third data respectively, classifying the fourth data and the fifth data which fall within the second threshold and have the minimum error relative to the second data and the third data into a priority number set, and associating the fourth data and the fifth data with the second data and the third data respectively;
(4.5) performing association processing in the same manner as in steps (4.3) to (4.4) until:
a. ending when the requirement of the data quantity of the priority number set is met; or
b. And (5) when no data meets the corresponding threshold and does not meet the requirement of the data quantity of the priority number set, selecting high-reliability data, and repeating the steps (4.1) - (4.5) until the requirement of the data quantity of the priority number set is met.
5. The method of claim 1, wherein: the amount of data in the priority number set is within 20% of the amount in the classification result of each class.
6. The method of claim 5, wherein: the amount of data in the priority number set is 15% of the amount in the classification result of each class.
7. The method of claim 7, wherein: and (9) specifically, when the data mining server side needs more complete data corresponding to the category, directly sending an instruction of complete data transmission and a key corresponding to the class encryption ID to a plurality of remote engineering target sides, verifying the class encryption ID and the key of the complete data corresponding to the category at the plurality of remote engineering target sides, and directly sending the complete data to the data mining server side for analysis and processing when verification conditions are met.
CN202011087757.0A 2020-10-13 2020-10-13 Data encryption secure transmission method Active CN112256753B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011087757.0A CN112256753B (en) 2020-10-13 2020-10-13 Data encryption secure transmission method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011087757.0A CN112256753B (en) 2020-10-13 2020-10-13 Data encryption secure transmission method

Publications (2)

Publication Number Publication Date
CN112256753A true CN112256753A (en) 2021-01-22
CN112256753B CN112256753B (en) 2021-05-18

Family

ID=74243005

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011087757.0A Active CN112256753B (en) 2020-10-13 2020-10-13 Data encryption secure transmission method

Country Status (1)

Country Link
CN (1) CN112256753B (en)

Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030031151A1 (en) * 2001-08-10 2003-02-13 Mukesh Sharma System and method for secure roaming in wireless local area networks
EP1458163B1 (en) * 2003-03-12 2006-07-26 Samsung Electronics Co., Ltd. Return routability method for secure communication
CN1938980A (en) * 2004-02-13 2007-03-28 Ivi斯马特技术公司 Method and apparatus for cryptographically processing data
CN101227417A (en) * 2006-08-04 2008-07-23 华为技术有限公司 Apparatus and method for data package classification
EP2184695A1 (en) * 2008-11-10 2010-05-12 Siemens Aktiengesellschaft Method of combining data with a device to be used for processing data, corresponding functionality to execute the individual steps in the procedure and computer program to implement the procedure
CN103780622A (en) * 2014-01-24 2014-05-07 华中科技大学 Data classification and encryption method for cloud storage
CN104009836A (en) * 2014-05-26 2014-08-27 南京泰锐斯通信科技有限公司 Encrypted data detection method and system
CN104023085A (en) * 2014-06-25 2014-09-03 武汉大学 Security cloud storage system based on increment synchronization
US20140370958A1 (en) * 2008-08-20 2014-12-18 Cfph, Llc Game of chance systems and methods
CN104426973A (en) * 2013-09-03 2015-03-18 中国移动通信集团公司 Cloud database encryption method, system and device
CN104598651A (en) * 2015-02-27 2015-05-06 深圳市欧珀通信软件有限公司 Method and apparatus for managing favorite on mobile terminal
EP2860911B1 (en) * 2013-10-11 2016-07-27 Mitsubishi Electric R&D Centre Europe B.V. Method and device for classifying encrypted data flows between at least one web client and at least one web server
CN106161015A (en) * 2016-09-29 2016-11-23 长春大学 A kind of quantum key distribution method based on DPI
CN106506474A (en) * 2016-11-01 2017-03-15 西安电子科技大学 A kind of efficient traceable data sharing method based on mobile cloud environment
CN106599311A (en) * 2016-12-29 2017-04-26 广州市奥威亚电子科技有限公司 Cloud computation-based internet education platform resource library image retrieval method
CN108197491A (en) * 2017-12-29 2018-06-22 西安电子科技大学 A kind of subgraph search method based on ciphertext
CN108197496A (en) * 2018-01-18 2018-06-22 成都博睿德科技有限公司 Data safety Enhancement Method under cloud computing environment
CN109165520A (en) * 2018-07-16 2019-01-08 哈尔滨工业大学(深圳) Data ciphering method and its device, data encryption searching system
US10333924B2 (en) * 2014-07-01 2019-06-25 Shape Security, Inc. Reliable selection of security countermeasures
US10445527B2 (en) * 2016-12-21 2019-10-15 Sap Se Differential privacy and outlier detection within a non-interactive model
CN110930411A (en) * 2019-11-20 2020-03-27 杭州光珀智能科技有限公司 Human body segmentation method and system based on depth camera
CN111832068A (en) * 2020-06-03 2020-10-27 北京沅启融安科技有限公司 Analysis method for ensuring data privacy and service confidentiality

Patent Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030031151A1 (en) * 2001-08-10 2003-02-13 Mukesh Sharma System and method for secure roaming in wireless local area networks
EP1458163B1 (en) * 2003-03-12 2006-07-26 Samsung Electronics Co., Ltd. Return routability method for secure communication
CN1938980A (en) * 2004-02-13 2007-03-28 Ivi斯马特技术公司 Method and apparatus for cryptographically processing data
CN101227417A (en) * 2006-08-04 2008-07-23 华为技术有限公司 Apparatus and method for data package classification
US20140370958A1 (en) * 2008-08-20 2014-12-18 Cfph, Llc Game of chance systems and methods
EP2184695A1 (en) * 2008-11-10 2010-05-12 Siemens Aktiengesellschaft Method of combining data with a device to be used for processing data, corresponding functionality to execute the individual steps in the procedure and computer program to implement the procedure
CN104426973A (en) * 2013-09-03 2015-03-18 中国移动通信集团公司 Cloud database encryption method, system and device
EP2860911B1 (en) * 2013-10-11 2016-07-27 Mitsubishi Electric R&D Centre Europe B.V. Method and device for classifying encrypted data flows between at least one web client and at least one web server
CN103780622A (en) * 2014-01-24 2014-05-07 华中科技大学 Data classification and encryption method for cloud storage
CN104009836A (en) * 2014-05-26 2014-08-27 南京泰锐斯通信科技有限公司 Encrypted data detection method and system
CN104023085A (en) * 2014-06-25 2014-09-03 武汉大学 Security cloud storage system based on increment synchronization
US10333924B2 (en) * 2014-07-01 2019-06-25 Shape Security, Inc. Reliable selection of security countermeasures
CN104598651A (en) * 2015-02-27 2015-05-06 深圳市欧珀通信软件有限公司 Method and apparatus for managing favorite on mobile terminal
CN106161015A (en) * 2016-09-29 2016-11-23 长春大学 A kind of quantum key distribution method based on DPI
CN106506474A (en) * 2016-11-01 2017-03-15 西安电子科技大学 A kind of efficient traceable data sharing method based on mobile cloud environment
US10445527B2 (en) * 2016-12-21 2019-10-15 Sap Se Differential privacy and outlier detection within a non-interactive model
CN106599311A (en) * 2016-12-29 2017-04-26 广州市奥威亚电子科技有限公司 Cloud computation-based internet education platform resource library image retrieval method
CN108197491A (en) * 2017-12-29 2018-06-22 西安电子科技大学 A kind of subgraph search method based on ciphertext
CN108197496A (en) * 2018-01-18 2018-06-22 成都博睿德科技有限公司 Data safety Enhancement Method under cloud computing environment
CN109165520A (en) * 2018-07-16 2019-01-08 哈尔滨工业大学(深圳) Data ciphering method and its device, data encryption searching system
CN110930411A (en) * 2019-11-20 2020-03-27 杭州光珀智能科技有限公司 Human body segmentation method and system based on depth camera
CN111832068A (en) * 2020-06-03 2020-10-27 北京沅启融安科技有限公司 Analysis method for ensuring data privacy and service confidentiality

Also Published As

Publication number Publication date
CN112256753B (en) 2021-05-18

Similar Documents

Publication Publication Date Title
Zolanvari et al. Machine learning-based network vulnerability analysis of industrial Internet of Things
CN114826691B (en) Network information security intelligent analysis early warning management system based on multidimensional analysis
Rehák et al. Adaptive multiagent system for network traffic monitoring
CN111698241B (en) Internet of things cloud platform system, verification method and data management method
CN110611640A (en) DNS protocol hidden channel detection method based on random forest
CN110661680A (en) Method and system for detecting data stream white list based on regular expression
Hu et al. CLD-Net: a network combining CNN and LSTM for internet encrypted traffic classification
Harbola et al. Improved intrusion detection in DDoS applying feature selection using rank & score of attributes in KDD-99 data set
Soewu et al. Analysis of Data Mining-Based Approach for Intrusion Detection System
CN112256753B (en) Data encryption secure transmission method
Nadiammai et al. Research Article Handling Intrusion Detection System using Snort Based Statistical Algorithm and Semi-supervised Approach
CN110519228B (en) Method and system for identifying malicious cloud robot in black-production scene
Liu et al. Spatial-temporal feature with dual-attention mechanism for encrypted malicious traffic detection
CN115865461B (en) Method and system for distributing data in high-performance computing cluster
CN116074066B (en) Intelligent monitoring blocking method and system for retrieval threat information
Wang et al. Web anomaly detection based on frequent closed episode rules
Das et al. Man-in-the-middle attack detection using ensemble learning
CN116614251A (en) Data security monitoring system
CN115051874B (en) Multi-feature CS malicious encrypted traffic detection method and system
Aljuhani et al. A deep learning integrated blockchain framework for securing industrial iot
Sharma et al. Recent trend in Intrusion detection using Fuzzy-Genetic algorithm
CN115643085A (en) Internet of things equipment safety protection method and system
Guo et al. MGEL: a robust malware encrypted traffic detection method based on ensemble learning with multi-grained features
Shim et al. Effective behavior signature extraction method using sequence pattern algorithm for traffic identification
CN112256752B (en) Data prediction processing method based on data mining

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant