CN112468494B - Intranet and extranet internet data transmission method and device - Google Patents

Intranet and extranet internet data transmission method and device Download PDF

Info

Publication number
CN112468494B
CN112468494B CN202011347272.0A CN202011347272A CN112468494B CN 112468494 B CN112468494 B CN 112468494B CN 202011347272 A CN202011347272 A CN 202011347272A CN 112468494 B CN112468494 B CN 112468494B
Authority
CN
China
Prior art keywords
data
intranet
field
value
combined
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011347272.0A
Other languages
Chinese (zh)
Other versions
CN112468494A (en
Inventor
周展
王燕蓉
孙鸿
周霜
刘明军
汤洋
杜成威
胡磊
李�权
答涛
方强
叶媛媛
余俊
徐蓉
郭建光
付冲
余波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hubei Aerospace Information Technology Co ltd
Original Assignee
Hubei Aerospace Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hubei Aerospace Information Technology Co ltd filed Critical Hubei Aerospace Information Technology Co ltd
Priority to CN202011347272.0A priority Critical patent/CN112468494B/en
Publication of CN112468494A publication Critical patent/CN112468494A/en
Application granted granted Critical
Publication of CN112468494B publication Critical patent/CN112468494B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2282Tablespace storage structures; Management thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/543User-generated data transfer, e.g. clipboards, dynamic data exchange [DDE], object linking and embedding [OLE]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Abstract

The invention is suitable for the technical field of internet security, and provides an internal and external network internet data transmission method and a device. The invention improves the safety of data transmission by field value encryption and mixed arrangement, and copies the temporary file into the designated address of the intranet safety boundary access platform, and the data in the address can only be read by the intranet safety boundary access platform, thereby further ensuring the safety of the data.

Description

Intranet and extranet internet data transmission method and device
Technical Field
The invention belongs to the technical field of internet security, and particularly relates to an internal and external network internet data transmission method and device.
Background
As informatization brings people with a variety of physical and cultural enjoyment, we are also suffering from increasingly serious security threats from networks, such as data thieves, hackers' attacks, virus publishers, and even divulgences inside the system. Although various complex software technologies such as firewalls, proxy servers, intrusion detectors and channel control mechanisms are being widely used, hackers become more and more rampant in both developed and developing countries, and they do not have holes and do not enter, thereby causing serious harm to society. Meanwhile, it is more uncomfortable that hacker websites on the internet are continuously increased, and it becomes easy to learn the hacking technique and obtain a hacking tool. Thus, the internet which is originally very fragile is increasingly unsafe. On the other hand, the network has potential safety hazards to affect the safety of the network. At present, the technologies threatening network security mainly comprise viruses, invasion and attack; the threat to the network information theft is mainly the invasion of hackers, and valuable information can be stolen only by invading the inside of the host. How to ensure the security of network information, especially the security of important data on a local network, aiming at various security threats from the network.
In order to ensure the safe transmission of information in the internet, the physical isolation can be carried out on the internal network and the external network, and the internal network can be ensured not to be attacked illegally by the external public network. Meanwhile, clear security boundaries are defined for the computer and the information system by physical isolation, so that the controllability of the network is enhanced, and internal management and prevention are facilitated. In the recent years, physical isolation technology has become an indispensable important means in network security and privacy systems, and is increasingly paid high attention by departments and units.
At present, internet information data transmission of internal and external networks is physically isolated, but in order to further ensure the security, the data transmission needs to be further optimized to ensure the data security.
Disclosure of Invention
In view of the foregoing problems, an object of the present invention is to provide an intranet and extranet internet data transmission method and apparatus, which are used to solve the technical problem that security of existing intranet and extranet internet data transmission needs to be improved.
On one hand, the internal and external network internet data transmission method comprises the following steps:
the method comprises the steps that field names of fields in a data table needing to be synchronized to an intranet are obtained in an internet structural database, and each field name of each piece of data has a corresponding encryption value;
combining all field names and corresponding encrypted values according to a shuffling rule aiming at each piece of data to be transmitted to obtain combined data, wherein each piece of combined data is separated by a separator, a plurality of pieces of combined data are combined into a data character string, and the data character string is stored in a memory;
reading data character strings from the memory in batches, writing the data character strings into temporary files respectively, and naming the temporary files by using timestamps;
copying the generated temporary files one by one to a designated address of an intranet safety boundary access platform in time, and exchanging the temporary files in the designated address to the intranet through the intranet safety boundary access platform;
reading temporary files in an intranet, calculating the size of each temporary file, restoring to obtain a plurality of data character strings, and dividing a combined character string into a plurality of combined data according to a separator for each data character string;
analyzing each combined data according to the inverse process of the mixed arrangement rule, and restoring to obtain original format data;
and correspondingly storing the obtained original format data into an intranet data table.
On the other hand, the intranet and extranet internet data transmission device comprises:
the system comprises a database value taking unit, a data processing unit and a data processing unit, wherein the database value taking unit is used for taking the field name of each field in a data table needing to be synchronized to an intranet in an internet structural database, and each field name of each piece of data has a corresponding encryption value;
the character string forming unit is used for combining all field names and corresponding encrypted values according to a shuffling rule aiming at each piece of data to be transmitted to obtain combined data, each piece of combined data is separated by a separator, a plurality of pieces of combined data are combined into a data character string, and the data character string is stored in the memory;
the character string conversion unit is used for reading data character strings from the memory in batches, writing the data character strings into the temporary files respectively, and naming the temporary files by using timestamps;
the file copying unit is used for copying the generated temporary files one by one to the designated address of the intranet safety boundary access platform in time, and exchanging the temporary files in the designated address to the intranet through the intranet safety boundary access platform;
the file reading unit is used for reading the temporary files in the intranet, calculating the size of each temporary file, restoring to obtain a plurality of data character strings, and dividing the combined character strings into a plurality of combined data according to the separators for each data character string;
the data analysis unit is used for analyzing each piece of combined data according to the reverse process of the mixed arrangement rule and restoring to obtain original format data;
and the intranet storing unit is used for correspondingly storing the obtained original format data into an intranet data table.
The invention has the beneficial effects that: the method comprises the steps of appointing a field name to be synchronized, encrypting the field value through an encryption algorithm to obtain an encrypted value, then carrying out mixed arrangement on the field name and the encrypted value, processing and packaging the field name and the encrypted value into a data character string, storing the data character string into a temporary file and copying the data character string to an appointed address, restoring the data character string in an intranet to obtain original format data through reverse analysis, and finally adding the original format data into an intranet data table. The invention improves the safety of data transmission by field value encryption and mixed arrangement, and copies the temporary file into the designated address of the intranet safety boundary access platform, and the data in the address can only be read by the intranet safety boundary access platform, thereby further ensuring the safety of the data.
Drawings
Fig. 1 is a flowchart of an intranet and extranet internet data transmission method according to a first embodiment of the present invention;
fig. 2 is a block diagram showing a configuration of an intranet/extranet data transmission apparatus according to a second embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In order to explain the technical means of the present invention, the following description will be given by way of specific examples.
The first embodiment is as follows:
fig. 1 shows a flow of an intranet and extranet internet data transmission method provided by an embodiment of the present invention, and only a part related to the embodiment of the present invention is shown for convenience of description.
As shown in fig. 1, the intranet and extranet internet data transmission method provided in this step includes the following steps:
step S1, the field name of each field in the data table needing to be synchronized to the internal network is obtained in the Internet structural database, and each field name of each piece of data has a corresponding encryption value.
The structured data refers to data logically expressed and realized by a two-dimensional table structure, strictly conforms to data format and length specifications, and is mainly stored and managed by a relational database. A relational database is a database that uses a relational model to organize data, and stores data in rows and columns, a series of rows and columns of the relational database are called tables, and a group of tables constitutes the database. The relational model can be simply understood as a two-dimensional table model, and a relational database is a data organization composed of two-dimensional tables and relations between them. The general characteristics are as follows: data is in row units, one row of data represents information of one entity, and the attribute of each row of data is the same.
The embodiment of the invention is explained aiming at the transmission of the internet structured data. For example, in one embodiment, the internet structured database stores the information of the person collected by the internet, including name, identification number, gender, date of birth, province, city, county, address, etc., which are the field names in the data table. In the data table, each field name of each piece of data has a corresponding field value, the step encrypts each field value to obtain an encrypted value, an AES (advanced Encryption Standard) algorithm is used for encrypting each field value (such as name, identification number, gender, birth date, province, city, county and county, address and the like) corresponding to each field name in the data table to generate a character string, and the character string generated by Encryption is the encrypted value.
And step S2, combining all field names and corresponding encrypted values according to a shuffling rule aiming at each piece of data to be transmitted to obtain combined data, separating each piece of combined data through separators, combining a plurality of pieces of combined data into a data character string, and storing the data character string in a memory.
The data table has a plurality of data required to be synchronized, and the field names and the corresponding encrypted values are mixed, namely, the field names and the encrypted values are arranged out of order. As an implementation manner, the embodiment adopts a reverse order arrangement after head-to-tail pairing, for example, it is assumed that n field names which need to be synchronized to the intranet exist, where the ith field name is field (i), and the corresponding encrypted value is value (i), and value (i) is the field value of field (i) obtained through an encryption algorithm. The original n Field names are Field (1), Field (2), … and Field (n), and the corresponding encryption values are Value (1), Value (2), … and Value (n), so that after the permutation, the combined data in the forms of { { Field (n), (1) }, { Field (n-1), Value (2) }, { Field (n-2), Value (3) }, { Field (1) and Value (n) } is obtained.
The plurality of pieces of combined data are combined into one data character string, and each piece of combined data is separated by a separator, for example, the separator may be an "×". In this embodiment, a data string is a json string, and a data string may contain at most 40 pieces (configurable number of pieces) of combined data, { { Field (n), Value (1) }, { Field (n-1), Value (2) }, { Field (n-2), Value (3) },., { Field (1), Value (n) } is a piece of combined data.
Step S3, reading the data strings from the memory in batches and writing the data strings into the temporary files respectively, and naming the temporary files with the timestamps.
After the pieces of combined data are distinguished according to the separators, in the embodiment, multithreading is used for reading data character strings from the memory in parallel in batches and writing the data character strings into temporary files respectively, for example, 5 threads are used for writing the data character strings from the memory in batches and respectively into a file with a format of tmp, namely the temporary file, and the file is named by a timestamp.
And step S4, copying the generated temporary files one by one to the designated address of the intranet safety boundary access platform in time, and exchanging the temporary files in the designated address to the intranet through the intranet safety boundary access platform.
The intranet safety boundary access platform provides the safety of the whole internal network and the access function of an external network. The intranet safety boundary access platform provides some specified boundary addresses, and the address contents can be only accessed by the intranet safety boundary access platform. The generated tmp files are copied to the designated address of the security boundary access platform one by one, and the tmp files existing in the internet are switched to the intranet by using the boundary access platform, so that the security of data access is ensured by setting the designated address.
Step S5, reading the temporary files in the internal network, calculating the file size of each temporary file, restoring to obtain a plurality of data character strings, and dividing the combined character strings into a plurality of combined data according to the separators for each data character string.
The size of the temporary file is calculated in the intranet, and the specific number of the data character strings in the current temporary file can be obtained because the name of each field and the number of bytes occupied by the encrypted value are fixed. Then, each data string is divided into a plurality of combined data in the form of { Field (n), Value (1) }, { Field (n-1), Value (2) }, { Field (n-2), Value (3) }, { Field (1), Value (n) }, and the temporary file is read in the intranet by multithreading according to the number of the combined data in the data string, for example, 3 to 5 threads can be selected (for example, 3 threads are used for 10 combined data, 4 threads are used for 10 to 20 combined data, and 5 threads are used for 20 combined data, and the temporary file is read in the intranet).
And step S6, analyzing each piece of combined data according to the reverse process of the mixed rule, and restoring to obtain original format data.
The mixed arrangement rule is defined in the previous step, and each piece of combined data is analyzed through the reverse process in the step, and the original format data is obtained through reduction. Specifically, according to the composition rule of the piece-by-piece combined data, { { Field (n), Value (1) }, { Field (n-1), Value (2) }, { Field (n-2), Value (3) },., { Field (1), Value (n) }, the combined character string is parsed by the inverse process, and finally the combined data is converted into the original format of { { Field (1), Value (1) }, { Field (2), Value (2) }, { Field (3), Value (3) }, { Field (n)), Value (n }.
And step S7, correspondingly storing the obtained original format data into an intranet data table.
The original format data in the memory is stored in an internal network data table (such as a personnel table: name, identification number, gender, date of birth, province, city, county and address), and the field value of each data field name can be obtained by reversely decrypting the obtained encrypted value. Therefore, the process realizes the synchronization of the content of the data table in the Internet structural database to the intranet data table through the selected field.
Example two:
fig. 2 shows a structure of an intranet/extranet data transmission apparatus according to an embodiment of the present invention, and only a portion related to the embodiment of the present invention is shown for convenience of description.
As shown in fig. 2, the intranet and extranet internet data transmission apparatus provided in this embodiment includes:
a database value taking unit 1, configured to take, in an internet structured database, field names of fields in a data table that needs to be synchronized to an intranet, where each field name of each piece of data has a corresponding encrypted value;
a character string composition unit 2, configured to combine all field names and corresponding encrypted values according to a shuffling rule for each piece of data to be transmitted, to obtain combined data, where each piece of combined data is separated by a separator, and multiple pieces of combined data are combined into a data character string, and the data character string is stored in a memory;
the character string conversion unit 3 is used for reading data character strings from the memory in batches, writing the data character strings into the temporary files respectively, and naming the temporary files by using timestamps;
the file copying unit 4 is used for copying the generated temporary files one by one to the designated address of the intranet security boundary access platform in time, and exchanging the temporary files in the designated address to the intranet through the intranet security boundary access platform;
the file reading unit 5 is used for reading temporary files in an intranet, calculating the size of each temporary file, restoring the temporary files to obtain a plurality of data character strings, and dividing the combined character strings into a plurality of combined data according to separators for each data character string;
the data analysis unit 6 is used for analyzing each piece of combined data according to the inverse process of the mixed arrangement rule and restoring to obtain original format data;
and the internal network storage unit 7 is used for correspondingly storing the obtained original format data into an internal network data table.
The above-mentioned respective functional units 1 to 7 implement steps S1 to S7 in the first embodiment, respectively. Specifically, the field names of fields in a data table needing to be synchronized to an intranet are determined through a database value taking unit, then the field names and the encrypted values are mixed through a character string forming unit to form a data character string, the character string is written into a temporary file through a character string converting unit, the temporary file is copied to a specified address of an intranet safety boundary access platform through a file copying unit by taking the file as a unit, and file exchange is completed; and finally, reading the temporary file in the intranet through a file reading unit for splitting, performing reverse process analysis through a data analysis unit, restoring to obtain original format data, and correspondingly storing the original format data into an intranet data table through an intranet storing unit.
In a database Value taking unit, n Field names which need to be synchronized to an intranet are provided, wherein the ith Field name is Field (i), a corresponding encryption Value is Value (i), the Value (i) is the Field Value of the Field (i) obtained through an encryption algorithm, a mixed arrangement rule of character string component units is that after the head and the tail are paired, the mixed arrangement rule is that after the head and the tail are arranged in an inverted order, and particularly, combined data in the forms of { { Field (n), Value (1) }, { Field (n-1), Value (2) }, { Field (n-2), Value (3) }, { Field (1), and Value (n) } is obtained after mixed arrangement. The character strings are formed into cells, and each piece of combined data is separated by a separator. The character string conversion unit reads data character strings from the memory in parallel in batches by utilizing multiple threads and writes the data character strings into the temporary files respectively, and the file reading unit reads the temporary files in the internal network by utilizing the multiple threads.
In conclusion, the invention improves the security of data transmission by field value encryption and mixed arrangement, and copies the temporary file into the designated address of the intranet security boundary access platform, and the data in the address can only be read by the intranet security boundary access platform, thereby further ensuring the security of the data.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents and improvements made within the spirit and principle of the present invention are intended to be included within the scope of the present invention.

Claims (6)

1. An intranet and extranet internet data transmission method is characterized by comprising the following steps:
the method comprises the steps that field names of fields in a data table needing to be synchronized to an intranet are obtained in an internet structural database, and each field name of each piece of data has a corresponding encryption value;
combining all field names and corresponding encrypted values according to a shuffling rule aiming at each piece of data to be transmitted to obtain combined data, wherein each piece of combined data is separated by a separator, a plurality of pieces of combined data are combined into a data character string, and the data character string is stored in a memory;
reading data character strings from the memory in batches, writing the data character strings into temporary files respectively, and naming the temporary files by using timestamps;
copying the generated temporary files one by one to a designated address of an intranet safety boundary access platform in time, and exchanging the temporary files in the designated address to the intranet through the intranet safety boundary access platform;
reading temporary files in an intranet, calculating the size of each temporary file, restoring to obtain a plurality of data character strings, and dividing a combined character string into a plurality of combined data according to a separator for each data character string;
analyzing each combined data according to the inverse process of the mixed arrangement rule, and restoring to obtain original format data;
correspondingly storing the obtained original format data into an intranet data table;
the Field names to be synchronized to the intranet are n, wherein the i-th Field name is Field (i), the corresponding encryption Value is Value (i), the Value (i) is the Field Value of the Field (i) obtained through an encryption algorithm, the shuffling rule is that the fields are paired end to end and then arranged in reverse order, and particularly, the shuffling rule is that combined data in the forms of { { Field (n), Value (1) }, { Field (n-1), Value (2) }, { Field (n-2), Value (3) },., { Field (1), Value (n) } are obtained after shuffling.
2. The intranet/extranet internet data transmission method of claim 1, wherein each combined data is separated by a separator.
3. The intranet and extranet internet data transmission method of claim 2, wherein data strings are read from the memory in parallel and in batch by using multiple threads and written into the temporary files respectively, and the temporary files are read in the intranet by using the multiple threads.
4. An intranet and extranet internet data transmission apparatus, the apparatus comprising:
the system comprises a database value taking unit, a data processing unit and a data processing unit, wherein the database value taking unit is used for taking the field name of each field in a data table needing to be synchronized to an intranet in an internet structural database, and each field name of each piece of data has a corresponding encryption value;
a character string forming unit, configured to combine all field names and corresponding encrypted values according to a shuffling rule for each piece of data to be transmitted, to obtain combined data, where each piece of combined data is separated by a separator, and multiple pieces of combined data are combined into one data character string, and the data character string is stored in a memory;
the character string conversion unit is used for reading data character strings from the memory in batches, writing the data character strings into the temporary files respectively, and naming the temporary files by using timestamps;
the file copying unit is used for copying the generated temporary files one by one to the specified address of the intranet safety boundary access platform in time sequence and exchanging the temporary files in the specified address to the intranet through the intranet safety boundary access platform;
the file reading unit is used for reading the temporary files in the intranet, calculating the size of each temporary file, restoring to obtain a plurality of data character strings, and dividing the combined character strings into a plurality of combined data according to separators for each data character string;
the data analysis unit is used for analyzing each piece of combined data according to the reverse process of the mixed arrangement rule and restoring to obtain original format data;
the intranet storing unit is used for correspondingly storing the obtained original format data into an intranet data table;
in the database Value-taking unit, n Field names to be synchronized to an intranet are provided, wherein the ith Field name is Field (i), the corresponding encryption Value is Value (i), the Value (i) is obtained by the Field Value of Field (i) through an encryption algorithm, the mixed arrangement rule of the character string component units is arranged in an inverted order after head-to-tail pairing, and particularly, combined data in the forms of { { Field (n), Value (1) }, { Field (n-1), Value (2) }, { Field (n-2), Value (3) }, { Field (1), Value (n) } is obtained after mixed arrangement.
5. The intranet/extranet internet data transmission apparatus according to claim 4, wherein each of the combined data is separated from each other by a separator "×".
6. The intranet and intranet internet data transmission apparatus according to claim 5, wherein the character string converting unit reads the data character strings from the memory in parallel and in batches by using multiple threads and writes the data character strings into the temporary files, respectively, and the file reading unit reads the temporary files in the intranet by using the multiple threads.
CN202011347272.0A 2020-11-26 2020-11-26 Intranet and extranet internet data transmission method and device Active CN112468494B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011347272.0A CN112468494B (en) 2020-11-26 2020-11-26 Intranet and extranet internet data transmission method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011347272.0A CN112468494B (en) 2020-11-26 2020-11-26 Intranet and extranet internet data transmission method and device

Publications (2)

Publication Number Publication Date
CN112468494A CN112468494A (en) 2021-03-09
CN112468494B true CN112468494B (en) 2022-05-17

Family

ID=74808519

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011347272.0A Active CN112468494B (en) 2020-11-26 2020-11-26 Intranet and extranet internet data transmission method and device

Country Status (1)

Country Link
CN (1) CN112468494B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113141372A (en) * 2021-04-30 2021-07-20 平安国际智慧城市科技股份有限公司 Request calling method, device, equipment and storage medium based on one-way optical gate
CN114826760B (en) * 2022-05-12 2023-08-15 深圳铸泰科技有限公司 Network security analysis method based on boundary theory

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102236766A (en) * 2011-05-10 2011-11-09 桂林电子科技大学 Security data item level database encryption system
CN107085690A (en) * 2017-04-27 2017-08-22 武汉斗鱼网络科技有限公司 Encryption method, decryption method and device
CN108268658A (en) * 2018-02-06 2018-07-10 政采云有限公司 Appendchunk storage method and system based on MySQL database
CN109583217A (en) * 2018-11-21 2019-04-05 深圳市易讯天空网络技术有限公司 A kind of encryption of internet electric business platform user private data and decryption method
CN110324330A (en) * 2019-06-26 2019-10-11 高新兴科技集团股份有限公司 A kind of system and method for realizing internet and the transmission of public security intranet data
CN110730170A (en) * 2019-10-10 2020-01-24 山东超越数控电子股份有限公司 Internal and external network isolation method and system
CN110825805A (en) * 2019-11-12 2020-02-21 北京东软望海科技有限公司 Data visualization method and device
CN111310221A (en) * 2020-03-26 2020-06-19 北京百度网讯科技有限公司 Encryption and decryption method, device, equipment and storage medium for persistent layer data

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7269729B2 (en) * 2001-12-28 2007-09-11 International Business Machines Corporation Relational database management encryption system
US10089178B2 (en) * 2016-02-29 2018-10-02 International Business Machines Corporation Developing an accurate dispersed storage network memory performance model through training
US10528557B1 (en) * 2017-12-31 2020-01-07 Allscripts Software, Llc Database methodology for searching encrypted data records
CN111506569B (en) * 2020-03-02 2024-03-01 平安科技(深圳)有限公司 Data storage method and device and electronic device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102236766A (en) * 2011-05-10 2011-11-09 桂林电子科技大学 Security data item level database encryption system
CN107085690A (en) * 2017-04-27 2017-08-22 武汉斗鱼网络科技有限公司 Encryption method, decryption method and device
CN108268658A (en) * 2018-02-06 2018-07-10 政采云有限公司 Appendchunk storage method and system based on MySQL database
CN109583217A (en) * 2018-11-21 2019-04-05 深圳市易讯天空网络技术有限公司 A kind of encryption of internet electric business platform user private data and decryption method
CN110324330A (en) * 2019-06-26 2019-10-11 高新兴科技集团股份有限公司 A kind of system and method for realizing internet and the transmission of public security intranet data
CN110730170A (en) * 2019-10-10 2020-01-24 山东超越数控电子股份有限公司 Internal and external network isolation method and system
CN110825805A (en) * 2019-11-12 2020-02-21 北京东软望海科技有限公司 Data visualization method and device
CN111310221A (en) * 2020-03-26 2020-06-19 北京百度网讯科技有限公司 Encryption and decryption method, device, equipment and storage medium for persistent layer data

Also Published As

Publication number Publication date
CN112468494A (en) 2021-03-09

Similar Documents

Publication Publication Date Title
Mehmood et al. Protection of big data privacy
CN109791594B (en) Method and readable medium for performing write and store operations on a relational database
Samaraweera et al. Security and privacy implications on database systems in big data era: A survey
Derbeko et al. Security and privacy aspects in MapReduce on clouds: A survey
Zhang et al. On efficient and robust anonymization for privacy protection on massive streaming categorical information
CN102891876B (en) Distributed data encryption method and system under cloud computing environment
CN112468494B (en) Intranet and extranet internet data transmission method and device
Fernando et al. SciBlock: A blockchain-based tamper-proof non-repudiable storage for scientific workflow provenance
Brohi et al. Identifying and analyzing the transient and permanent barriers for big data
Jaiswal et al. Big data and its analyzing tools: a perspective
Kotenko et al. Detection of stego-insiders in corporate networks based on a hybrid NoSQL database model
Santos et al. Performance analysis of data fragmentation techniques on a cloud server
Gattoju et al. An efficient approach for bigdata security based on Hadoop system using cryptographic techniques
Razaque et al. Secure data sharing in multi-clouds
Zheng et al. An efficient multikeyword fuzzy ciphertext retrieval scheme based on distributed transmission for Internet of Things
EP3716124B1 (en) System and method of transmitting confidential data
Al-Sumaidaee et al. A technical assessment of blockchain in healthcare with a focus on big data
Shahin et al. Big data platform privacy and security, a review
Yang et al. Research on the ranked searchable encryption scheme based on an access Tree in IoTs
Priyanka et al. A hybrid encryption method handling big data vulnerabilities
Charles et al. Big Data Security an Overview
Wadhwa et al. Security and Privacy Challenges in Big Data
Patel Visual Analysis of Spam Campaigns based on Network Modelling
Fudhah Blockchain and Bigdata to Secure Data Using Hash and Salt Techniques
Ansari et al. A Proposed Multilayered Framework for Security and Privacy in Big Data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant