CN112905982A - Internet-based E-commerce platform intrusion detection method and monitoring system - Google Patents

Internet-based E-commerce platform intrusion detection method and monitoring system Download PDF

Info

Publication number
CN112905982A
CN112905982A CN202110069081.0A CN202110069081A CN112905982A CN 112905982 A CN112905982 A CN 112905982A CN 202110069081 A CN202110069081 A CN 202110069081A CN 112905982 A CN112905982 A CN 112905982A
Authority
CN
China
Prior art keywords
unit
user
data
module
monitoring
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110069081.0A
Other languages
Chinese (zh)
Other versions
CN112905982B (en
Inventor
臧云霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiwu Beijing Technology Co ltd
Original Assignee
Qingdao Zhixin Media Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Zhixin Media Co ltd filed Critical Qingdao Zhixin Media Co ltd
Priority to CN202110069081.0A priority Critical patent/CN112905982B/en
Publication of CN112905982A publication Critical patent/CN112905982A/en
Application granted granted Critical
Publication of CN112905982B publication Critical patent/CN112905982B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The invention discloses an E-commerce platform intrusion detection method and a monitoring system based on the Internet, and relates to the technical field of E-commerce platform intrusion detection; in order to take operating efficiency and monitoring strength into consideration; the system comprises a login module, a marking module, a monitoring module, a storage module and a processing module; the marking module marks data information transmitted after the user logs in; the marking module comprises an analysis unit, a marking unit and a marking encryption unit; the method comprises a login method of a login module, a data interaction method of a marking module, a monitoring method of a monitoring module and processing and execution of data information by a processing module. According to the invention, by arranging the analysis unit, the marking unit and the like, the data information sent by the user side can be classified, analyzed and processed, the marking is carried out according to the data information with the appointed type and possible invasion, the risk value is divided, the risk evaluation is further facilitated, and the purpose of detecting the invasion is achieved.

Description

Internet-based E-commerce platform intrusion detection method and monitoring system
Technical Field
The invention relates to the technical field of E-commerce platform intrusion detection, in particular to an E-commerce platform intrusion detection method and a monitoring system based on the Internet.
Background
An e-commerce platform refers to a platform that provides online transaction negotiation for businesses or individuals; the platform is an important place for coordinating and integrating information flow, commodity flow and fund flow in order, relevance and efficient flowing, and enterprises, merchants and individuals can fully utilize shared resources such as network infrastructure, payment platforms and the like provided by an electronic commerce platform to effectively develop own commercial activities at low cost; with the rise of the e-commerce platform, the phenomenon of illegal intrusion into the e-commerce platform is more and more, so that a monitoring system is often needed to detect intrusion behaviors, part of molecules intrude in various forms through registered users, the e-commerce platform often has a large user base number, and detailed monitoring on each data information of each user one by one is difficult to realize.
Through retrieval, the chinese patent application No. CN202010107057.7 discloses an internet-based e-commerce platform intrusion detection method and computer equipment, which can determine whether a first user terminal is an intrusion terminal based on a first order feature vector of an output order and a second order feature vector of a target order when an electronic order in an electronic order information set is an output order. When the electronic order in the electronic order information set is an input order, whether the first user terminal is an intrusion terminal or not can be judged based on a user behavior track of a third user terminal interacting with the first user terminal. The intrusion detection method in the above patent has the following disadvantages: when carrying out intrusion detection, in order to ensure the detection dynamics, careful detection often causes inefficiency, the big problem of operational load, and rough detection often causes the phenomenon of lou examining, consequently, can not overall compromise during the implementation, and the operation is comparatively difficult.
Disclosure of Invention
The invention aims to solve the defects in the prior art and provides an Internet-based E-commerce platform intrusion detection method and a monitoring system.
In order to achieve the purpose, the invention adopts the following technical scheme:
an E-commerce platform intrusion monitoring system based on the Internet comprises a login module, a marking module, a monitoring module, a storage module and a processing module; the marking module marks data information transmitted after the user logs in; the marking module comprises an analysis unit, a marking unit and a marking encryption unit; the monitoring module monitors the information of each mark in real time; the monitoring module comprises a monitoring decryption unit, a counting unit, an evaluation unit, an authority limit unit and a monitoring encryption unit; the processing module processes the data information fed back by the monitoring module; the processing module comprises a processing decryption unit, a transaction unit and a processing unit; the storage module comprises a user data storage unit, a transaction information storage unit and a universal repository; the login module comprises an authentication unit, an input unit and a permission management unit.
An E-commerce platform intrusion detection method based on the Internet is realized based on the E-commerce platform intrusion monitoring system, and comprises a login method of a login module, a data interaction method of a marking module, a monitoring method of a monitoring module and processing and execution of data information by a processing module;
the login method of the login module comprises the following steps:
s01: the user registers the user information through the authentication unit, the authentication unit completes registration, a user ID is generated, and the registration information is transmitted to the user data storage unit;
s02: a user inputs account password information through an input unit and sends a login request;
s03: the authority management unit performs matching and decryption with the user data storage unit based on the account password information, the step S5 is carried out when the matching is successful, and the step S4 is carried out when the matching is failed;
s04: the authority management unit overrules the login request;
s05: the right management unit opens the corresponding right.
Further: the data interaction method of the marking module comprises the following steps:
s11: the user sends data information through various operations after authorized login through the authority management unit;
s12: the analysis unit analyzes the data information type;
s13: the marking module marks according to the data information type;
s14: the mark encryption unit carries out encryption processing according to the data information type;
s15: the encrypted data information is transmitted to the monitoring module and the processing module by the mark encryption unit.
Further preferred is: in the step S13, the marking module marks according to the type of the data information, that is, a string of marking codes is added behind each piece of data information, where the marking codes include category codes and risk value codes, specifically, the marking module marks based on the data type analyzed by the analysis unit, the data types are transaction data, basic browsing access data, and private browsing access data, and the marking unit marks different category codes for different data types, where the data types are transaction data and private browsing access data, and correspond to risk value codes with different scores.
As a preferable aspect of the present invention: the monitoring method of the monitoring module comprises the following steps:
s21: the monitoring decryption unit of the monitoring module decrypts the data information transmitted by the mark encryption unit and transmits the data information to the counting unit;
s22: the counting unit counts the category codes and the risk value codes, accumulates the risk value on the user ID and updates the risk value corresponding to the user ID in real time;
s23: the evaluation unit judges the user ID risk value, and the step is switched to S24 if the user ID risk value reaches or is higher than a preset value, and the step is switched to S25 if the user ID risk value is lower than the preset value;
s24: the authority limit unit limits the authority of the user ID;
s25: the monitoring encryption unit encrypts the data information.
Further preferred as the invention: in the step S14, the tag encryption unit performs encryption processing according to the type of the data information, and the encryption mode adopts a public key form and performs encryption according to the type code of the data information; the monitoring decryption unit and the processing decryption unit are respectively provided with corresponding private keys, and the decryption type of the private key of the monitoring decryption unit corresponds to the transaction data and the private browsing access data; and the private key decryption type of the processing decryption unit corresponds to the basic browsing access data.
As a still further scheme of the invention: in the step S25, when the monitoring encryption unit encrypts the data information, the encryption result matches with the processing decryption unit of the processing module; the processing and execution of the data information by the processing module comprises the following steps:
s31: the processing decryption unit decrypts the data information transmitted by the mark encryption unit and the monitoring encryption unit through a private key;
s32: a mark code for reading the data information;
s33: distributing to a transaction unit or a processing unit to respectively execute access or transaction instructions;
s34: the access or transaction is completed.
On the basis of the scheme: in the step S22, the counting unit updates the risk value corresponding to the user ID in real time according to the following rule: a: each risk value is taken as a unit of count; b: each risk value has effectiveness, and the effective time is 60 min; c: the total value of the risk values lost within 10min must not exceed 50% of the total value of the risk values in the effective time before loss.
On the basis of the foregoing scheme, it is preferable that: in the steps S23 and S24, the permission limiting unit specifically limits the permission of the user ID by: when the user ID risk value reaches or is higher than the preset value within a single day for less than or equal to 2 times, limiting the transaction and private browsing access of the user for 6h, namely shielding the transaction data and the private browsing access data of the user ID within 6 h; and when the user ID risk value reaches or is higher than the preset value within a single day for more than 2 times, the user ID is subjected to limited login, namely, the authority management unit directly refutes the login request.
The invention has the beneficial effects that:
1. according to the invention, by arranging the analysis unit, the marking unit and the like, the data information sent by the user side can be classified, analyzed and processed, the marking is carried out according to the data information with the appointed type and possible invasion, the risk value is divided, the risk evaluation is further facilitated, and the purpose of detecting the invasion is achieved.
2. According to the invention, by formulating the rule that the counting unit updates the risk value corresponding to the user ID in real time, the phenomena of malicious access and the like can be effectively avoided, the monitoring strength is further enhanced, the phenomenon of false sealing is reduced, and the user experience is ensured.
3. The encryption processing is carried out according to the type of the data information by arranging the mark encryption unit, and the encryption mode adopts a public key form and carries out encryption according to the category code of the data information; the monitoring decryption unit and the processing decryption unit are respectively provided with corresponding private keys, and the decryption type of the private key of the monitoring decryption unit corresponds to the transaction data and the private browsing access data; the private key decryption type of the processing decryption unit corresponds to the basic browsing access data; the data information can be transmitted by different transmission ways according to different data information types, so that the efficiency is guaranteed, and the monitoring strength is further enhanced.
Drawings
Fig. 1 is a flowchart of a monitoring method of a monitoring module in an internet-based e-commerce platform intrusion detection method according to the present invention;
fig. 2 is a graph showing the relationship between the effective time of the risk value, the amount of containment and the complaint rate in the internet-based e-commerce platform intrusion detection method and the monitoring system provided by the invention.
Detailed Description
The technical solution of the present patent will be described in further detail with reference to the following embodiments.
Reference will now be made in detail to embodiments of the present patent, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are exemplary only for the purpose of explaining the present patent and are not to be construed as limiting the present patent.
In the description of this patent, it is to be understood that the terms "center," "upper," "lower," "front," "rear," "left," "right," "vertical," "horizontal," "top," "bottom," "inner," "outer," and the like are used in the orientations and positional relationships indicated in the drawings for the convenience of describing the patent and for the simplicity of description, and are not intended to indicate or imply that the referenced devices or elements must have a particular orientation, be constructed and operated in a particular orientation, and are not to be considered limiting of the patent.
In the description of this patent, it is noted that unless otherwise specifically stated or limited, the terms "mounted," "connected," and "disposed" are to be construed broadly and can include, for example, fixedly connected, disposed, detachably connected, disposed, or integrally connected and disposed. The specific meaning of the above terms in this patent may be understood by those of ordinary skill in the art as appropriate.
Example 1:
an internet-based e-commerce platform intrusion monitoring system is shown in fig. 1 and 2 and comprises a login module, a marking module, a monitoring module, a storage module and a processing module; the marking module marks data information transmitted after the user logs in; the marking module comprises an analysis unit, a marking unit and a marking encryption unit; the monitoring module monitors the information of each mark in real time; the monitoring module comprises a monitoring decryption unit, a counting unit, an evaluation unit, an authority limit unit and a monitoring encryption unit; the processing module processes the data information fed back by the monitoring module; the processing module comprises a processing decryption unit, a transaction unit and a processing unit; the storage module comprises a user data storage unit, a transaction information storage unit and a universal repository; the login module comprises an authentication unit, an input unit and a permission management unit.
Example 2:
an internet-based e-commerce platform intrusion detection method, as shown in fig. 1 and 2, includes a login method of a login module, a data interaction method of a marking module, a monitoring method of a monitoring module, and a processing module for processing and executing data information;
the login method of the login module comprises the following steps:
s01: the user registers the user information through the authentication unit, the authentication unit completes registration, a user ID is generated, and the registration information is transmitted to the user data storage unit;
s02: a user inputs account password information through an input unit and sends a login request;
s03: the authority management unit performs matching and decryption with the user data storage unit based on the account password information, the step S5 is carried out when the matching is successful, and the step S4 is carried out when the matching is failed;
s04: the authority management unit overrules the login request;
s05: the right management unit opens the corresponding right.
The data interaction method of the marking module comprises the following steps:
s11: the user sends data information through various operations after authorized login through the authority management unit;
s12: the analysis unit analyzes the data information type;
s13: the marking module marks according to the data information type;
s14: the mark encryption unit carries out encryption processing according to the data information type;
s15: the encrypted data information is transmitted to the monitoring module and the processing module by the mark encryption unit.
In the step S13, the marking module marks according to the type of the data information, that is, a string of marking codes is added behind each piece of data information, where the marking codes include category codes and risk value codes, specifically, the marking module marks based on the data type analyzed by the analysis unit, the data types are transaction data, basic browsing access data, and private browsing access data, and the marking unit marks different category codes for different data types, where the data types are transaction data and private browsing access data, and correspond to risk value codes with different scores.
The monitoring method of the monitoring module comprises the following steps:
s21: the monitoring decryption unit of the monitoring module decrypts the data information transmitted by the mark encryption unit and transmits the data information to the counting unit;
s22: the counting unit counts the category codes and the risk value codes, accumulates the risk value on the user ID and updates the risk value corresponding to the user ID in real time;
s23: the evaluation unit judges the user ID risk value, and the step is switched to S24 if the user ID risk value reaches or is higher than a preset value, and the step is switched to S25 if the user ID risk value is lower than the preset value;
s24: the authority limit unit limits the authority of the user ID;
s25: the monitoring encryption unit encrypts the data information.
In the step S14, the tag encryption unit performs encryption processing according to the type of the data information, and the encryption mode adopts a public key form and performs encryption according to the type code of the data information; the monitoring decryption unit and the processing decryption unit are respectively provided with corresponding private keys, and the decryption type of the private key of the monitoring decryption unit corresponds to the transaction data and the private browsing access data; and the private key decryption type of the processing decryption unit corresponds to the basic browsing access data.
In the step S25, when the monitoring encryption unit encrypts the data information, the encryption result matches with the processing decryption unit of the processing module; the processing and execution of the data information by the processing module comprises the following steps:
s31: the processing decryption unit decrypts the data information transmitted by the mark encryption unit and the monitoring encryption unit through a private key;
s32: a mark code for reading the data information;
s33: distributing to a transaction unit or a processing unit to respectively execute access or transaction instructions;
s34: the access or transaction is completed.
In the step S22, the counting unit updates the risk value corresponding to the user ID in real time according to the following rule: a: each risk value is taken as a unit of count; b: each risk value has effectiveness, and the effective time is 60 min; c: the total value of the risk values lost within 10min must not exceed 50% of the total value of the risk values in the effective time before loss.
In the steps S23 and S24, the permission limiting unit specifically limits the permission of the user ID by: when the user ID risk value reaches or is higher than the preset value within a single day for less than or equal to 2 times, limiting the transaction and private browsing access of the user for 6h, namely shielding the transaction data and the private browsing access data of the user ID within 6 h; and when the user ID risk value reaches or is higher than the preset value within a single day for more than 2 times, the user ID is subjected to limited login, namely, the authority management unit directly refutes the login request.
Comparative example:
in order to enhance the monitoring strength, reduce the phenomenon of false sealing, and keep other conditions inconvenient, the counting unit is changed to update the rule followed by the risk value corresponding to the user ID in real time, and the rule is compared with the rule before the monitoring system described in embodiment 1 is applied, so as to obtain the following data:
effective time 30min 45min 60min 75min 90min
Containment volume enhancement 41.5% 52.4% 67.5% 69.2% 71.3%
Complaint rate promotion 10.5% 11.8% 12.9% 22.7% 24.5%
As can be seen from the above, when the effective time of setting the risk value is 60min or more, the forbidden amount is significantly increased compared to that before the monitoring system described in application embodiment 1, and in addition, when the effective time of setting the risk value is 75min or more, the complaint rate of the user is increased higher, and when the effective time of setting the risk value is 60min or less, the complaint rate of the user is not greatly increased, so as to enhance the monitoring strength, reduce the phenomenon of false sealing, and ensure the user experience, the effective time of setting the risk value is preferably set at 60 min.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (9)

1. An E-commerce platform intrusion monitoring system based on the Internet is characterized by comprising a login module, a marking module, a monitoring module, a storage module and a processing module; the marking module marks data information transmitted after the user logs in; the marking module comprises an analysis unit, a marking unit and a marking encryption unit; the monitoring module monitors the information of each mark in real time; the monitoring module comprises a monitoring decryption unit, a counting unit, an evaluation unit, an authority limit unit and a monitoring encryption unit; the processing module processes the data information fed back by the monitoring module; the processing module comprises a processing decryption unit, a transaction unit and a processing unit; the storage module comprises a user data storage unit, a transaction information storage unit and a universal repository; the login module comprises an authentication unit, an input unit and a permission management unit.
2. An e-commerce platform intrusion detection method based on the internet is characterized in that the e-commerce platform intrusion monitoring system based on claim 1 is realized by a login method of a login module, a data interaction method of a marking module, a monitoring method of a monitoring module and a processing module for processing and executing data information;
the login method of the login module comprises the following steps:
s01: the user registers the user information through the authentication unit, the authentication unit completes registration, a user ID is generated, and the registration information is transmitted to the user data storage unit;
s02: a user inputs account password information through an input unit and sends a login request;
s03: the authority management unit performs matching and decryption with the user data storage unit based on the account password information, the step S5 is carried out when the matching is successful, and the step S4 is carried out when the matching is failed;
s04: the authority management unit overrules the login request;
s05: the right management unit opens the corresponding right.
3. The internet-based e-commerce platform intrusion detection method of claim 2, wherein the data interaction method of the marking module comprises the following steps:
s11: the user sends data information through various operations after authorized login through the authority management unit;
s12: the analysis unit analyzes the data information type;
s13: the marking module marks according to the data information type;
s14: the mark encryption unit carries out encryption processing according to the data information type;
s15: the encrypted data information is transmitted to the monitoring module and the processing module by the mark encryption unit.
4. The internet-based e-commerce platform intrusion detection method according to claim 3, wherein in the step S13, the marking module marks according to data information types, that is, a string of marking codes is added behind each piece of data information, each marking code includes a category code and a risk value code, specifically, the marking module marks based on the data type analyzed by the analysis unit, the data types are divided into transaction data, basic browsing access data and private browsing access data, and the marking unit marks different category codes for different data types, wherein when the data types are transaction data and private browsing access data, the risk value codes with different scores are respectively corresponded to the transaction data and the private browsing access data.
5. The internet-based e-commerce platform intrusion detection method of claim 4, wherein the monitoring method of the monitoring module comprises the following steps:
s21: the monitoring decryption unit of the monitoring module decrypts the data information transmitted by the mark encryption unit and transmits the data information to the counting unit;
s22: the counting unit counts the category codes and the risk value codes, accumulates the risk value on the user ID and updates the risk value corresponding to the user ID in real time;
s23: the evaluation unit judges the user ID risk value, and the step is switched to S24 if the user ID risk value reaches or is higher than a preset value, and the step is switched to S25 if the user ID risk value is lower than the preset value;
s24: the authority limit unit limits the authority of the user ID;
s25: the monitoring encryption unit encrypts the data information.
6. The internet-based e-commerce platform intrusion detection method of claim 5, wherein in the step S14, the tag encryption unit performs encryption processing according to the type of the data information, and the encryption mode is in the form of a public key and is encrypted according to the category code of the data information; the monitoring decryption unit and the processing decryption unit are respectively provided with corresponding private keys, and the decryption type of the private key of the monitoring decryption unit corresponds to the transaction data and the private browsing access data; and the private key decryption type of the processing decryption unit corresponds to the basic browsing access data.
7. The internet-based e-commerce platform intrusion detection method of claim 6, wherein in the step S25, when the monitoring encryption unit encrypts the data information, the encryption result matches with the processing decryption unit of the processing module; the processing and execution of the data information by the processing module comprises the following steps:
s31: the processing decryption unit decrypts the data information transmitted by the mark encryption unit and the monitoring encryption unit through a private key;
s32: a mark code for reading the data information;
s33: distributing to a transaction unit or a processing unit to respectively execute access or transaction instructions;
s34: the access or transaction is completed.
8. The method as claimed in claim 7, wherein the step S22, the counting unit updates the risk value corresponding to the user ID in real time according to the following rule: a: each risk value is taken as a unit of count; b: each risk value has effectiveness, and the effective time is 60 min; c: the total value of the risk values lost within 10min must not exceed 50% of the total value of the risk values in the effective time before loss.
9. The method as claimed in claim 8, wherein in steps S23 and S24, the permission limiting unit limits the permission of the user ID by: when the user ID risk value reaches or is higher than the preset value within a single day for less than or equal to 2 times, limiting the transaction and private browsing access of the user for 6h, namely shielding the transaction data and the private browsing access data of the user ID within 6 h; and when the user ID risk value reaches or is higher than the preset value within a single day for more than 2 times, the user ID is subjected to limited login, namely, the authority management unit directly refutes the login request.
CN202110069081.0A 2021-01-19 2021-01-19 Internet-based E-commerce platform intrusion detection method and monitoring system Active CN112905982B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110069081.0A CN112905982B (en) 2021-01-19 2021-01-19 Internet-based E-commerce platform intrusion detection method and monitoring system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110069081.0A CN112905982B (en) 2021-01-19 2021-01-19 Internet-based E-commerce platform intrusion detection method and monitoring system

Publications (2)

Publication Number Publication Date
CN112905982A true CN112905982A (en) 2021-06-04
CN112905982B CN112905982B (en) 2022-11-25

Family

ID=76115728

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110069081.0A Active CN112905982B (en) 2021-01-19 2021-01-19 Internet-based E-commerce platform intrusion detection method and monitoring system

Country Status (1)

Country Link
CN (1) CN112905982B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113779549A (en) * 2021-11-11 2021-12-10 汶上县郭楼镇为民服务中心(汶上县郭楼镇退役军人服务站) Internet-based E-commerce platform intrusion detection personal information early warning method
CN114520731A (en) * 2021-12-28 2022-05-20 连邦网络科技服务南通有限公司 Cloud server and system for preventing data intrusion for cloud computing

Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060212407A1 (en) * 2005-03-17 2006-09-21 Lyon Dennis B User authentication and secure transaction system
CN1929477A (en) * 2005-09-08 2007-03-14 中兴通讯股份有限公司 Control system and method for multicast business limited access
CN101150432A (en) * 2007-08-24 2008-03-26 北京启明星辰信息技术有限公司 An information system risk evaluation method and system
US20080275821A1 (en) * 2005-04-04 2008-11-06 American Express Travel Related Services Company, Inc. Systems and methods for risk triggering values
CN101484896A (en) * 2006-07-14 2009-07-15 埃森哲环球服务有限公司 Enhanced statistical measurement analysis and reporting
WO2010115607A1 (en) * 2009-04-03 2010-10-14 Digidentity B.V. Secure data system
CN102377788A (en) * 2011-12-13 2012-03-14 方正国际软件有限公司 Single sign-on (SSO) system and single sign-on (SSO) method
TW201218104A (en) * 2010-10-27 2012-05-01 Allgenki Entertainment Inc Integration system and method for performing merchandise transaction in mobile commerce
CN103366244A (en) * 2013-06-19 2013-10-23 深圳市易聆科信息技术有限公司 Method and system for acquiring network risk value in real time
US20160203489A1 (en) * 2015-01-14 2016-07-14 Alibaba Group Holding Limited Methods, systems, and apparatus for identifying risks in online transactions
CN108965240A (en) * 2018-05-28 2018-12-07 安徽鼎龙网络传媒有限公司 A kind of business activity management platform client account encryption protection system
CN109167832A (en) * 2018-09-03 2019-01-08 许晓山 A kind of e-commerce system based on cloud computing
CN109558423A (en) * 2018-10-31 2019-04-02 深圳壹账通智能科技有限公司 A kind of data search method based on key-value pair, device and equipment
CN110191137A (en) * 2019-06-12 2019-08-30 北京理工大学 A kind of network system quantization safety evaluation method and device
CN110929280A (en) * 2019-11-25 2020-03-27 普元信息技术股份有限公司 System and method for realizing data authority control based on metadata in big data environment
CN111324883A (en) * 2020-02-20 2020-06-23 徐世云 Internet-based E-commerce platform intrusion detection method and computer equipment
CN111556059A (en) * 2020-04-29 2020-08-18 深圳壹账通智能科技有限公司 Abnormity detection method, abnormity detection device and terminal equipment
CN111931212A (en) * 2020-08-20 2020-11-13 安徽高鹏天下网络科技有限公司 E-commerce platform based on block chain technology
CN112187792A (en) * 2020-09-27 2021-01-05 安徽斯跑特科技有限公司 Network information safety protection system based on internet

Patent Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060212407A1 (en) * 2005-03-17 2006-09-21 Lyon Dennis B User authentication and secure transaction system
US20080275821A1 (en) * 2005-04-04 2008-11-06 American Express Travel Related Services Company, Inc. Systems and methods for risk triggering values
CN1929477A (en) * 2005-09-08 2007-03-14 中兴通讯股份有限公司 Control system and method for multicast business limited access
CN101484896A (en) * 2006-07-14 2009-07-15 埃森哲环球服务有限公司 Enhanced statistical measurement analysis and reporting
CN101150432A (en) * 2007-08-24 2008-03-26 北京启明星辰信息技术有限公司 An information system risk evaluation method and system
WO2010115607A1 (en) * 2009-04-03 2010-10-14 Digidentity B.V. Secure data system
TW201218104A (en) * 2010-10-27 2012-05-01 Allgenki Entertainment Inc Integration system and method for performing merchandise transaction in mobile commerce
CN102377788A (en) * 2011-12-13 2012-03-14 方正国际软件有限公司 Single sign-on (SSO) system and single sign-on (SSO) method
CN103366244A (en) * 2013-06-19 2013-10-23 深圳市易聆科信息技术有限公司 Method and system for acquiring network risk value in real time
US20160203489A1 (en) * 2015-01-14 2016-07-14 Alibaba Group Holding Limited Methods, systems, and apparatus for identifying risks in online transactions
CN108965240A (en) * 2018-05-28 2018-12-07 安徽鼎龙网络传媒有限公司 A kind of business activity management platform client account encryption protection system
CN109167832A (en) * 2018-09-03 2019-01-08 许晓山 A kind of e-commerce system based on cloud computing
CN109558423A (en) * 2018-10-31 2019-04-02 深圳壹账通智能科技有限公司 A kind of data search method based on key-value pair, device and equipment
CN110191137A (en) * 2019-06-12 2019-08-30 北京理工大学 A kind of network system quantization safety evaluation method and device
CN110929280A (en) * 2019-11-25 2020-03-27 普元信息技术股份有限公司 System and method for realizing data authority control based on metadata in big data environment
CN111324883A (en) * 2020-02-20 2020-06-23 徐世云 Internet-based E-commerce platform intrusion detection method and computer equipment
CN111556059A (en) * 2020-04-29 2020-08-18 深圳壹账通智能科技有限公司 Abnormity detection method, abnormity detection device and terminal equipment
CN111931212A (en) * 2020-08-20 2020-11-13 安徽高鹏天下网络科技有限公司 E-commerce platform based on block chain technology
CN112187792A (en) * 2020-09-27 2021-01-05 安徽斯跑特科技有限公司 Network information safety protection system based on internet

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
吴清燕: "Web框架下基于用户偏好的电子商务信息系统研究", 《现代电子技术》 *
杨利兵等: "一种基于访问标记的安全数据库审计方法", 《电力信息与通信技术》 *
杨芝等: "基于共享平台的单点登录技术研究与应用", 《中国公共安全(学术版)》 *
王笑等: "信息安全风险评估服务资质认证发现", 《信息安全研究》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113779549A (en) * 2021-11-11 2021-12-10 汶上县郭楼镇为民服务中心(汶上县郭楼镇退役军人服务站) Internet-based E-commerce platform intrusion detection personal information early warning method
CN113779549B (en) * 2021-11-11 2022-04-01 汶上县郭楼镇为民服务中心(汶上县郭楼镇退役军人服务站) Internet-based E-commerce platform intrusion detection personal information early warning method
CN114520731A (en) * 2021-12-28 2022-05-20 连邦网络科技服务南通有限公司 Cloud server and system for preventing data intrusion for cloud computing
CN114520731B (en) * 2021-12-28 2023-08-11 连邦网络科技服务南通有限公司 Cloud server and system for preventing data intrusion for cloud computing

Also Published As

Publication number Publication date
CN112905982B (en) 2022-11-25

Similar Documents

Publication Publication Date Title
US10715515B2 (en) Generating code for a multimedia item
AU2016220152B2 (en) Cloud encryption key broker apparatuses, methods and systems
EP3164794B1 (en) Method and system for information authentication
EP3238415B1 (en) Software tampering detection and reporting process
US20210377258A1 (en) Attributed network enabled by search and retreival of privity data from a registry and packaging of the privity data into a digital registration certificate for attributing the data of the attributed network
CN107209830A (en) Method for recognizing and resisting network attack
CN112217835B (en) Message data processing method and device, server and terminal equipment
US20100175136A1 (en) System and method for security of sensitive information through a network connection
CN112905982B (en) Internet-based E-commerce platform intrusion detection method and monitoring system
US9055061B2 (en) Process of authentication for an access to a web site
AU2023223007A1 (en) Secure online access control to prevent identification information misuse
CN101221641B (en) On-line trading method and its safety affirmation equipment
WO2013025592A1 (en) Method and apparatus for token-based conditioning
WO2013025586A2 (en) Apparatus and method for performing session validation
US10373135B2 (en) System and method for performing secure online banking transactions
US20130046987A1 (en) Apparatus and Method for Performing End-to-End Encryption
US8572690B2 (en) Apparatus and method for performing session validation to access confidential resources
US7610625B2 (en) Program control system, program control method and information control program
Sehgal et al. Future trends in cloud computing
CN109697368B (en) Method, device and system for safe use of user information data and storage medium
US20130047199A1 (en) Method and Apparatus for Subject Recognition Session Validation
US10567171B2 (en) Client-side security key generation
US9159065B2 (en) Method and apparatus for object security session validation
US20210350020A1 (en) De-identified Identity Proofing Methods and Systems
KR100955880B1 (en) Security method in RFID environment, Recording medium and System using by the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20221104

Address after: Room 05, No. 1101, 11th Floor, Building 6, Wangjing Dongyuan 4th District, Chaoyang District, Beijing 100020

Applicant after: Jiwu (Beijing) Technology Co.,Ltd.

Address before: 266000 room 205, 2nd floor, No.10 Shanghai Road, Qianwan bonded port area, Qingdao area, China (Shandong) pilot Free Trade Zone, Qingdao City, Shandong Province (b)

Applicant before: Qingdao Zhixin Media Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant