CN113010860A - Data safety protection system based on industrial internet - Google Patents

Data safety protection system based on industrial internet Download PDF

Info

Publication number
CN113010860A
CN113010860A CN202110258837.6A CN202110258837A CN113010860A CN 113010860 A CN113010860 A CN 113010860A CN 202110258837 A CN202110258837 A CN 202110258837A CN 113010860 A CN113010860 A CN 113010860A
Authority
CN
China
Prior art keywords
login
module
data
coefficient
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110258837.6A
Other languages
Chinese (zh)
Inventor
张崴
季乐
李�杰
魏洪伟
王培青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Chaoqing Technology Co ltd
Original Assignee
Anhui Chaoqing Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Chaoqing Technology Co ltd filed Critical Anhui Chaoqing Technology Co ltd
Priority to CN202110258837.6A priority Critical patent/CN113010860A/en
Publication of CN113010860A publication Critical patent/CN113010860A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • G06V40/166Detection; Localisation; Normalisation using acquisition arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioethics (AREA)
  • Quality & Reliability (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a data security protection system based on an industrial internet, which comprises a login module, an identity authentication module, an information base, a data extraction module, a master control module, a data storage module, a data import module, a data storage module, a data sending module, an automatic backup module, a data storage cloud and an alarm sending module, wherein the login module is connected with the identity authentication module; the login module is used for a user to login the data security protection system, the identity authentication module is used for authenticating the identity of the user, and the information base stores the information of the user login system which allows login; the data extraction module is used for extracting data after a user logs in the system, and the data import module is used for importing the data after the user logs in; the data storage module is used for storing data uploaded by a user, and the data sending module is used for sending out data required to be called by a login user. The invention can better perform data safety protection and is more worthy of popularization and application.

Description

Data safety protection system based on industrial internet
Technical Field
The invention relates to the field of data security protection, in particular to a data security protection system based on an industrial internet.
Background
The data information security refers to that hardware, software and data of data information are protected and are not damaged, changed and leaked due to accidental or malicious reasons, a system continuously, reliably and normally operates, and information service is not interrupted. The data information security has a wide range, which is as large as the confidential security of national military and politics, and as small as preventing the confidential leakage of business enterprises, preventing the browsing of bad information by teenagers, the leakage of personal information and the like, and a data security protection system is required to be used in the process of data security protection.
The existing data security protection system is poor in protection effect, data leakage is easily caused, and certain influence is brought to the use of the data security protection system, so that the data security protection system based on the industrial internet is provided.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: how to solve current data safety protection system, the protecting effect is relatively poor, causes the data to reveal easily, has brought the problem of certain influence for data safety protection system's use, provides a data safety protection system based on industry internet.
The invention solves the technical problems through the following technical scheme that the intelligent terminal comprises a login module, an identity authentication module, an information base, a data extraction module, a master control module, a data storage module, a data import module, a data storage module, a data sending module, an automatic backup module, a data storage cloud and an alarm sending module;
the login module is used for a user to login the data security protection system, the identity authentication module is used for authenticating the identity of the user, and the information base stores the information of the user login system which allows login;
the data extraction module is used for extracting data after a user logs in the system, and the data import module is used for importing the data after the user logs in;
the data storage module is used for storing data uploaded by a user, the data sending module is used for sending out data required to be called by a logged-in user, the automatic backup module is used for comparing the data in the data storage module to generate automatic backup information, and the data storage cloud end is used for storing the data in the data storage module backed up by the automatic backup module;
the identity authentication module generates alarm information when the single user does not pass the continuous identity authentication for more than the preset times, the alarm information is sent to the master control module, the master control module converts the alarm information into an alarm instruction, the alarm instruction is sent to the alarm sending module, and the alarm sending module sends the alarm instruction.
Preferably, the identity authentication module needs to simultaneously authenticate the first login coefficient and the second login coefficient when performing identity authentication, the information base stores the first login coefficient and the second login coefficient of a person allowed to login, and the specific process of the data storage module performing identity authentication is as follows:
the method comprises the following steps: the method comprises the steps that a real-time first login coefficient is obtained through account number input equipment of a login module, a corresponding preset first login coefficient is extracted from an information base and compared, and a second login coefficient is obtained when the real-time first login coefficient is successfully matched with the second login coefficient;
step two: after the first login coefficient passes the verification, the corresponding preset second login coefficient is called from the information base through the real-time second login coefficient obtained by the image acquisition equipment of the login module;
step three: and calculating the difference between the real-time second login coefficient and the preset second login coefficient to obtain a login coefficient difference, and passing the verification when the absolute value of the login coefficient difference is smaller than the preset value.
Preferably, the specific processing procedure of the first registration coefficient is as follows:
s1: a user inputs an account and a password by using account input equipment of the Dunly module, records the time length information of the input account and the time length information of the password, and marks the time length information as T1 and T2 respectively;
s2: extracting account number information and password number information of the user, and respectively marking the information as M1 and M2;
s3: calculating the ratio of the time length information T1 of the account and the digit information M1 of the account through a formula to obtain the average time Tm1 of the accountAre all made of
S4: then the ratio of the time length information T2 of the password to the password digit information M2 is calculated through a formula to obtain the password average time Tm2Are all made of
S5: by the formula (Tm 1)Are all made of+Tm2Are all made of)/(|Tm1Are all made of+Tm2Are all made of|)=TmRatio ofI.e. the first registration coefficient TmRatio of
Preferably, the specific processing procedure of the second registration coefficient is as follows:
SS 1: extracting face image information acquired by image acquisition equipment of a login module, and performing face feature points from acquired images of people;
SS 2: marking the nose tip point of the human face as a point A1, and marking two external canthi points of the human face as a point A2 and a point A3;
SS 3: connecting the point A1 with the point A2 and the point A3 respectively to obtain a line segment L1 and a line segment L2, and measuring the lengths of the line segment L1 and the line segment L2;
SS 4: by the formula (L1+ L2)/2 ═ LAre all made ofTo obtain a length average LAre all made ofWith LAre all made ofDrawing a circle with the radius of the circle as the center of the point A1 to obtain a circle K;
SS 5: by the formula LAre all made of 2*π=KNoodleObtaining the area K of the circle KNoodleI.e. the second registration coefficient KNoodle
Preferably, the specific processing procedure of the alarm information is as follows: the alarm information is generated when the first login coefficient is verified to have errors three times or more continuously, and the alarm information is generated when the first login coefficient is verified to have passed but the second login coefficient is verified to have errors two times or more continuously.
Preferably, when the alarm information is generated, the image acquisition device of the login module acquires the face image information of the login person, adds the face image information into the alarm information, and sends the face image information to the receiving terminal of the manager.
Preferably, the automatic backup module automatically backs up the data stored in the data storage module to the data storage cloud every preset time.
Compared with the prior art, the invention has the following advantages: this data safety protection system based on industry internet, the user all need carry out authentication when extracting data and leading-in data operation in to the database, verify through the dual coefficient that sets up, the user can only log in when two kinds of coefficients are all verified and pass through and carry out the system and carry out data extraction and data import, this kind sets up the effectual identity of having avoided pretending and carries out the data stealing and the situation emergence of leading-in virus data, the effectual safeguard effect who promotes safety protection system, and can be when verifying timely generation alarm information and sending out, remind managers to strengthen the protection operation, make this system be worth using widely more.
Drawings
FIG. 1 is a system block diagram of the present invention.
Detailed Description
The following examples are given for the detailed implementation and specific operation of the present invention, but the scope of the present invention is not limited to the following examples.
As shown in fig. 1, the present embodiment provides a technical solution: a data security protection system based on an industrial internet comprises a login module, an identity authentication module, an information base, a data extraction module, a master control module, a data storage module, a data import module, a data storage module, a data sending module, an automatic backup module, a data storage cloud and an alarm sending module;
the login module is used for a user to login the data security protection system, the identity authentication module is used for authenticating the identity of the user, and the information base stores the information of the user login system which allows login;
the data extraction module is used for extracting data after a user logs in the system, and the data import module is used for importing the data after the user logs in;
the data storage module is used for storing data uploaded by a user, the data sending module is used for sending out data required to be called by a logged-in user, the automatic backup module is used for comparing the data in the data storage module to generate automatic backup information, and the data storage cloud end is used for storing the data in the data storage module backed up by the automatic backup module;
the identity authentication module generates alarm information when the single user does not pass the continuous identity authentication for more than the preset times, the alarm information is sent to the master control module, the master control module converts the alarm information into an alarm instruction, the alarm instruction is sent to the alarm sending module, and the alarm sending module sends the alarm instruction.
The identity authentication module needs to simultaneously authenticate a first login coefficient and a second login coefficient when performing identity authentication, the information base stores the first login coefficient and the second login coefficient of a person allowed to login, and the specific process of the data storage module for performing identity authentication is as follows:
the method comprises the following steps: the method comprises the steps that a real-time first login coefficient is obtained through account number input equipment of a login module, a corresponding preset first login coefficient is extracted from an information base and compared, and a second login coefficient is obtained when the real-time first login coefficient is successfully matched with the second login coefficient;
step two: after the first login coefficient passes the verification, the corresponding preset second login coefficient is called from the information base through the real-time second login coefficient obtained by the image acquisition equipment of the login module;
step three: and calculating the difference between the real-time second login coefficient and the preset second login coefficient to obtain a login coefficient difference, and passing the verification when the absolute value of the login coefficient difference is smaller than the preset value.
The specific processing procedure of the first login coefficient is as follows:
s1: a user inputs an account and a password by using account input equipment of the Dunly module, records the time length information of the input account and the time length information of the password, and marks the time length information as T1 and T2 respectively;
s2: extracting account number information and password number information of the user, and respectively marking the information as M1 and M2;
s3: calculating the ratio of the time length information T1 of the account and the digit information M1 of the account through a formula to obtain the average time Tm1 of the accountAre all made of
S4: then the ratio of the time length information T2 of the password to the password digit information M2 is calculated through a formula to obtain the password average time Tm2Are all made of
S5: by the formula (Tm 1)Are all made of+Tm2Are all made of)/(|Tm1Are all made of+Tm2Are all made of|)=TmRatio ofI.e. the first registration coefficient TmRatio of
The specific processing procedure of the second login coefficient is as follows:
SS 1: extracting face image information acquired by image acquisition equipment of a login module, and performing face feature points from acquired images of people;
SS 2: marking the nose tip point of the human face as a point A1, and marking two external canthi points of the human face as a point A2 and a point A3;
SS 3: connecting the point A1 with the point A2 and the point A3 respectively to obtain a line segment L1 and a line segment L2, and measuring the lengths of the line segment L1 and the line segment L2;
SS 4: by the formula (L1+ L2)/2 ═ LAre all made ofTo obtain a length average LAre all made ofWith LAre all made ofDrawing a circle with the radius of the circle as the center of the point A1 to obtain a circle K;
SS 5: by the formula LAre all made of 2*π=KNoodleObtaining the area K of the circle KNoodleI.e. the second registration coefficient KNoodle
The specific processing procedure of the alarm information is as follows: the alarm information is generated when the first login coefficient is verified to have errors three times or more continuously, and the alarm information is generated when the first login coefficient is verified to have passed but the second login coefficient is verified to have errors two times or more continuously.
When the alarm information is generated, the image acquisition equipment of the login module acquires the face image information of the login person, adds the face image information into the alarm information and sends the face image information to the receiving terminal of the manager.
The automatic backup module automatically backs up the data stored in the data storage module to the data storage cloud end every preset time.
In summary, in the present invention, when the user logs in the data security system using the login module, the identity authentication module authenticates the identity of the user, the information base stores the user login system information data extraction module allowing login for the user to extract data after logging in the system, the user imports data through the data import module after logging in, the data storage module stores data uploaded by the user, the data sending module sends out the data to be retrieved by the login user, the automatic backup module compares the data in the data storage module to generate automatic backup information, the data storage cloud stores the data in the data storage module backed up by the automatic backup module, the identity authentication module generates alarm information when the continuous identity authentication of the single user does not pass the preset number of times, and the alarm information is sent to the master control module, the master control module converts the alarm information into an alarm instruction, the alarm instruction is sent to the alarm sending module, and the alarm sending module sends the alarm instruction.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present invention.

Claims (7)

1. A data security protection system based on an industrial Internet is characterized by comprising a login module, an identity authentication module, an information base, a data extraction module, a master control module, a data storage module, a data import module, a data storage module, a data sending module, an automatic backup module, a data storage cloud and an alarm sending module;
the login module is used for a user to login the data security protection system, the identity authentication module is used for authenticating the identity of the user, and the information base stores the information of the user login system which allows login;
the data extraction module is used for extracting data after a user logs in the system, and the data import module is used for importing the data after the user logs in;
the data storage module is used for storing data uploaded by a user, the data sending module is used for sending out data required to be called by a logged-in user, the automatic backup module is used for comparing the data in the data storage module to generate automatic backup information, and the data storage cloud end is used for storing the data in the data storage module backed up by the automatic backup module;
the identity authentication module generates alarm information when the single user does not pass the continuous identity authentication for more than the preset times, the alarm information is sent to the master control module, the master control module converts the alarm information into an alarm instruction, the alarm instruction is sent to the alarm sending module, and the alarm sending module sends the alarm instruction.
2. The industrial internet-based data security system according to claim 1, wherein: the identity authentication module needs to simultaneously authenticate a first login coefficient and a second login coefficient when performing identity authentication, the information base stores the first login coefficient and the second login coefficient of a person allowed to login, and the specific process of the data storage module for performing identity authentication is as follows:
the method comprises the following steps: the method comprises the steps that a real-time first login coefficient is obtained through account number input equipment of a login module, a corresponding preset first login coefficient is extracted from an information base and compared, and a second login coefficient is obtained when the real-time first login coefficient is successfully matched with the second login coefficient;
step two: after the first login coefficient passes the verification, the corresponding preset second login coefficient is called from the information base through the real-time second login coefficient obtained by the image acquisition equipment of the login module;
step three: and calculating the difference between the real-time second login coefficient and the preset second login coefficient to obtain a login coefficient difference, and passing the verification when the absolute value of the login coefficient difference is smaller than the preset value.
3. The industrial internet-based data security system according to claim 2, wherein: the specific processing procedure of the first login coefficient is as follows:
s1: a user inputs an account and a password by using account input equipment of the Dunly module, records the time length information of the input account and the time length information of the password, and marks the time length information as T1 and T2 respectively;
s2: extracting account number information and password number information of the user, and respectively marking the information as M1 and M2;
s3: calculating the ratio of the time length information T1 of the account and the digit information M1 of the account through a formula to obtain the average time Tm1 of the accountAre all made of
S4: then the ratio of the time length information T2 of the password to the password digit information M2 is calculated through a formula to obtain the password average time Tm2Are all made of
S5: by the formula (Tm 1)Are all made of+Tm2Are all made of)/(|Tm1Are all made of+Tm2Are all made of|)=TmRatio ofI.e. the first registration coefficient TmRatio of
4. The industrial internet-based data security system according to claim 2, wherein: the specific processing procedure of the second login coefficient is as follows:
SS 1: extracting face image information acquired by image acquisition equipment of a login module, and performing face feature points from acquired images of people;
SS 2: marking the nose tip point of the human face as a point A1, and marking two external canthi points of the human face as a point A2 and a point A3;
SS 3: connecting the point A1 with the point A2 and the point A3 respectively to obtain a line segment L1 and a line segment L2, and measuring the lengths of the line segment L1 and the line segment L2;
SS 4: by the formula (L1+ L2)/2 ═ LAre all made ofTo obtain a length average LAre all made ofWith LAre all made ofDrawing a circle with the radius of the circle as the center of the point A1 to obtain a circle K;
SS 5: by the formula LAre all made of 2*π=KNoodleObtaining the area K of the circle KNoodleI.e. the second registration coefficient KNoodle
5. The industrial internet-based data security system according to claim 1, wherein: the specific processing procedure of the alarm information is as follows: the alarm information is generated when the first login coefficient is verified to have errors three times or more continuously, and the alarm information is generated when the first login coefficient is verified to have passed but the second login coefficient is verified to have errors two times or more continuously.
6. The industrial internet-based data security system according to claim 1, wherein: when the alarm information is generated, the image acquisition equipment of the login module acquires the face image information of the login person, adds the face image information into the alarm information and sends the face image information to the receiving terminal of the manager.
7. The industrial internet-based data security system according to claim 1, wherein: the automatic backup module automatically backs up the data stored in the data storage module to the data storage cloud end every preset time.
CN202110258837.6A 2021-03-10 2021-03-10 Data safety protection system based on industrial internet Pending CN113010860A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110258837.6A CN113010860A (en) 2021-03-10 2021-03-10 Data safety protection system based on industrial internet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110258837.6A CN113010860A (en) 2021-03-10 2021-03-10 Data safety protection system based on industrial internet

Publications (1)

Publication Number Publication Date
CN113010860A true CN113010860A (en) 2021-06-22

Family

ID=76403742

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110258837.6A Pending CN113010860A (en) 2021-03-10 2021-03-10 Data safety protection system based on industrial internet

Country Status (1)

Country Link
CN (1) CN113010860A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113378132A (en) * 2021-06-30 2021-09-10 武汉学无止教育科技有限公司 Education software data processing method based on big data
CN113434851A (en) * 2021-06-28 2021-09-24 国网山东省电力公司电力科学研究院 Key management method and system based on data acquisition
CN113556329A (en) * 2021-07-06 2021-10-26 广东轻工职业技术学院 Industrial data safety protection system of industrial internet technology
CN113591044A (en) * 2021-07-27 2021-11-02 睿思网盾(北京)科技有限公司 Intrusion protection system based on identity recognition
CN113726769A (en) * 2021-08-28 2021-11-30 睿思网盾(北京)科技有限公司 Network security prevention and control system based on data acquisition
CN113824900A (en) * 2021-09-18 2021-12-21 深圳市爱剪辑科技有限公司 Cloud video editing system
CN113868609A (en) * 2021-09-18 2021-12-31 深圳市爱剪辑科技有限公司 Video editing system based on deep learning
CN114398668A (en) * 2021-12-14 2022-04-26 中国民用航空飞行学院 Civil aviation privacy data protection and storage system based on block chain
CN115640555A (en) * 2022-11-03 2023-01-24 雷顿电气科技有限公司 Cloud control system for automatically converting switch electric appliance information

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110032476A (en) * 2019-04-17 2019-07-19 柳州铁道职业技术学院 A kind of file storage intelligent backup system based on big data
CN112269969A (en) * 2020-11-19 2021-01-26 杭州云梯科技有限公司 Digital content safety protection system
CN112464192A (en) * 2020-10-26 2021-03-09 国网安徽省电力有限公司信息通信分公司 Power grid data asset management system based on big data

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110032476A (en) * 2019-04-17 2019-07-19 柳州铁道职业技术学院 A kind of file storage intelligent backup system based on big data
CN112464192A (en) * 2020-10-26 2021-03-09 国网安徽省电力有限公司信息通信分公司 Power grid data asset management system based on big data
CN112269969A (en) * 2020-11-19 2021-01-26 杭州云梯科技有限公司 Digital content safety protection system

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113434851A (en) * 2021-06-28 2021-09-24 国网山东省电力公司电力科学研究院 Key management method and system based on data acquisition
CN113378132A (en) * 2021-06-30 2021-09-10 武汉学无止教育科技有限公司 Education software data processing method based on big data
CN113556329A (en) * 2021-07-06 2021-10-26 广东轻工职业技术学院 Industrial data safety protection system of industrial internet technology
CN113591044A (en) * 2021-07-27 2021-11-02 睿思网盾(北京)科技有限公司 Intrusion protection system based on identity recognition
CN113726769A (en) * 2021-08-28 2021-11-30 睿思网盾(北京)科技有限公司 Network security prevention and control system based on data acquisition
CN113726769B (en) * 2021-08-28 2023-07-04 睿思网盾(北京)科技有限公司 Network security prevention and control system based on data acquisition
CN113824900A (en) * 2021-09-18 2021-12-21 深圳市爱剪辑科技有限公司 Cloud video editing system
CN113868609A (en) * 2021-09-18 2021-12-31 深圳市爱剪辑科技有限公司 Video editing system based on deep learning
CN113824900B (en) * 2021-09-18 2024-05-28 深圳市爱剪辑科技有限公司 Cloud video editing system
CN114398668A (en) * 2021-12-14 2022-04-26 中国民用航空飞行学院 Civil aviation privacy data protection and storage system based on block chain
CN115640555A (en) * 2022-11-03 2023-01-24 雷顿电气科技有限公司 Cloud control system for automatically converting switch electric appliance information
CN115640555B (en) * 2022-11-03 2023-05-23 雷顿电气科技有限公司 Cloud control system for automatically converting information of switching electric appliance

Similar Documents

Publication Publication Date Title
CN113010860A (en) Data safety protection system based on industrial internet
DE60223129T2 (en) METHOD AND SYSTEM FOR SECURING A COMPUTER NETWORK AND PERSONAL IDENTIFICATION DEVICE USED FOR CONTROLLING NETWORK COMPONENT ACCESS
CN111415163B (en) Block chain-based service processing and verifying method, system and verifying node
CN108111473B (en) Unified management method, device and system for hybrid cloud
CN104765998A (en) User identity reliably-verifying system based on face identification and using method thereof
CN112464192A (en) Power grid data asset management system based on big data
CN107222476A (en) A kind of authentication service method
WO2015117507A1 (en) Authentication method, collection device, authentication device and system, and cabinet and unlocking method therefor
CN103391194B (en) The method and system that the safety equipment of user are unlocked
CN113704718A (en) Computer data protection system based on identity authentication
WO2015062441A1 (en) Cgi web interface multi-session verification code generation and verification method
CN113660268A (en) Login authorization management method, system, device and medium
CN111163104B (en) Network security protection system for enterprise
CN107918730A (en) A kind of application program login method based on iris recognition identification certification
CN109522694A (en) A kind of identification system based on computer network
CN116527401B (en) Secure communication method and system of distributed data server
CN105678149B (en) A kind of unlocking method and terminal
CN112613028A (en) Weak password detection method and device, electronic equipment and readable storage medium
CN112615828A (en) Intellectual property operating system based on cloud computing network and intelligent authorization method
CN116049797A (en) Intelligent storage system based on data classification system
US20100212009A1 (en) Multi-Method Emergency Access
CN112967423A (en) Method, system, equipment and storage medium for unlocking coded lock
CN107909370B (en) Multiple safety control method and system for electronic payment platform
CN112637187A (en) Computer network information safety system
CN108241803B (en) A kind of access control method of heterogeneous system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210622

RJ01 Rejection of invention patent application after publication