CN113392077A - File detection method, device, equipment and storage medium - Google Patents

File detection method, device, equipment and storage medium Download PDF

Info

Publication number
CN113392077A
CN113392077A CN202110574605.1A CN202110574605A CN113392077A CN 113392077 A CN113392077 A CN 113392077A CN 202110574605 A CN202110574605 A CN 202110574605A CN 113392077 A CN113392077 A CN 113392077A
Authority
CN
China
Prior art keywords
information
file
file list
state
list information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110574605.1A
Other languages
Chinese (zh)
Other versions
CN113392077B (en
Inventor
叶家明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Securities Co Ltd
Original Assignee
Ping An Securities Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Securities Co Ltd filed Critical Ping An Securities Co Ltd
Priority to CN202110574605.1A priority Critical patent/CN113392077B/en
Publication of CN113392077A publication Critical patent/CN113392077A/en
Application granted granted Critical
Publication of CN113392077B publication Critical patent/CN113392077B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/1734Details of monitoring file system events, e.g. by the use of hooks, filter drivers, logs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • G06F16/162Delete operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention relates to the technical field of data processing, namely the field of artificial intelligence, and discloses a file detection method, a device, equipment and a storage medium, wherein the method comprises the following steps: acquiring first file list information on a preset service platform; encrypting each file in the first file list information to obtain first label information corresponding to each file in the first file list information; reading second label information corresponding to each file in the second file list information; comparing the first label information with the second label information to obtain the state information of each file; when the state information meets the early warning condition, the early warning information is generated to realize the detection of the file, so that the abnormal state of the file is identified through the tag information on the basis of effectively managing the file through the tag information, and more comprehensive file management and control are realized. In addition, the invention also relates to a block chain technology, and the first file list information can be stored in the block chain.

Description

File detection method, device, equipment and storage medium
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a file detection method, apparatus, device, and storage medium.
Background
In the file related business, the checking and the auditing of the files are generally managed manually, in the file management platform, if the files are not sent timely, the processing and the auditing progress of the files are influenced, after the files are checked and sent with errors, new files are sent again without notification, the files are easily processed with errors during the file auditing without being known by people, and in addition, the file auditing progress is also influenced when the files are deleted manually or systematically.
At present, monitoring of a certain frequency is mainly performed on an audit file, whether the audit file is received or not is monitored, whether an update file is received again or not is monitored, whether the update file is deleted or not is detected, and the like, but problems that management and control cannot be performed more comprehensively still exist.
Disclosure of Invention
The invention mainly aims to provide a file detection method, a file detection device, file detection equipment and a file detection storage medium, and aims to solve the problem that file management and control cannot be performed more comprehensively in the prior art.
In order to achieve the above object, the present invention provides a file detection method, including the steps of:
acquiring first file list information of a preset service platform in a first time period;
encrypting each file in the first file list information to obtain first label information corresponding to each file in the first file list information;
acquiring second file list information recorded in a last time period of the first time period in the preset service platform, and reading second label information corresponding to each file in the second file list information;
comparing the first label information with the second label information to obtain a comparison result;
determining the state information of each file in the first file list information according to the comparison result;
and when the state information meets the early warning condition, generating early warning information to realize the detection of the file.
Optionally, the first file list information includes at least one of file name information and file path information;
the acquiring of the first file list information of the preset service platform in the first time period includes:
when the first file list information comprises file name information and file path information, acquiring an information import instruction, wherein the information import instruction comprises query script information, database information and authorization information, and the first file list information is stored in a block chain;
and when the verification is passed, calling the preset service platform through the query script information in the information import instruction so as to access the preset service platform through the database information in the information import instruction, importing file name information and file path information corresponding to each file in the first file list information in a first time period through the preset service platform, and obtaining the first file list information through the file name information and the file path information.
Optionally, the encrypting each file in the first file list information to obtain first tag information corresponding to each file in the first file list information includes:
extracting file name information of each file in the first file list information;
coding in a preset coding mode according to the file name information to obtain file coding information;
filling the file coding information to realize the expansion of the file coding information;
acquiring an initialization variable, and grouping the expanded file coding information according to the initialization variable to obtain a preset number of grouped coding information;
encrypting the packet coding information of the preset number to obtain packet data of preset bits;
and cascading the grouped data of the preset bit to obtain first label information corresponding to each file in the first file list information.
Optionally, the encrypting the preset number of block coding information to obtain the packet data with preset bits includes:
acquiring target variables, and copying the initialization variables corresponding to the preset number of block coding information into the target variables respectively to obtain copied coding information corresponding to the target variables respectively;
dividing the copied coding information into sub-grouping information with preset bits;
selecting a preset number of target variables from the target variables corresponding to the sub-grouping information of the preset bits;
performing nonlinear function operation on the sub-grouping information corresponding to the preset number of target variables to obtain reference coding sub-grouping information;
adding the reference coding sub-grouping information and the residual variables in the target variables corresponding to the sub-grouping information of the preset bits to obtain added sub-grouping information;
and respectively adding the initialization variables corresponding to the added sub-packet information and the target variable to obtain packet data with preset bits.
Optionally, the determining the state information of each file in the first file list information according to the comparison result includes:
if the first label information and the second label information of the second file list information recorded in the last time period are both empty, determining that the state information of the file is a file non-arrival state;
if the first label information is empty and the label information of the second file list information recorded in the previous time period is not empty, determining that the state information of the file is in a file abnormal deletion state;
if the first label information and the label information of the second file list information recorded in the last time period are not empty, and the first label information and the label information of the second file list information recorded in the last time period are not equal, determining that the state information of the file is in a file abnormal modification state;
and if the first label information is not null and the label information of the second file list information recorded in the last time period is equal to the label information of the second file list information recorded in the last time period, determining that the state information of the file is in a normal state.
Optionally, when the state information meets the warning condition, after generating the warning information, the method further includes:
updating the first file list information according to the file abnormal deletion state, the file abnormal modification state and the first label information of the file corresponding to the file missing state to obtain the updated first file list information;
acquiring a preset storage instruction, and extracting storage area information in the preset storage instruction;
and storing the updated first file list information according to the storage area information, acquiring an attribute setting instruction of the storage area, and setting the storage area corresponding to the storage area information to be in an encrypted state according to the attribute setting instruction.
Optionally, after saving the updated first file list information according to the storage area information, acquiring an attribute setting instruction of a storage area, and setting the storage area corresponding to the storage area information to an encrypted state according to the attribute setting instruction, the method further includes:
acquiring a user deleting instruction, and extracting current access account information in the user deleting instruction;
judging whether the current access account information exists in an authorization list or not;
and when the current access account information exists in the authorization list, allowing a user corresponding to the current access account information to perform file editing operation.
In addition, in order to achieve the above object, the present invention also provides a document detecting apparatus, including: a memory, a processor, and a file detection program stored on the memory and executable on the processor, the file detection program configured to implement a file detection method as described above.
Furthermore, to achieve the above object, the present invention further provides a storage medium having a file detection program stored thereon, which when executed by a processor implements the file detection method as described above.
In addition, in order to achieve the above object, the present invention further provides a document detecting apparatus, including:
the acquisition module is used for acquiring first file list information of a preset service platform in a first time period;
the encryption module is used for encrypting each file in the first file list information to obtain first label information corresponding to each file in the first file list information;
the obtaining module is further configured to obtain second file list information recorded in a previous time period of the first time period in the preset service platform, and read second tag information corresponding to each file in the second file list information;
the comparison module is used for comparing the first label information with the second label information to obtain a comparison result;
the obtaining module is further configured to determine state information of each file in the first file list information according to the comparison result;
and the early warning module is used for generating early warning information when the state information meets the early warning condition so as to realize the detection of the file.
The file detection method provided by the invention comprises the steps of acquiring first file list information of a preset service platform in a first time period; encrypting each file in the first file list information to obtain first label information corresponding to each file in the first file list information; acquiring second file list information recorded in a last time period of the first time period in the preset service platform, and reading second label information corresponding to each file in the second file list information; comparing the first label information with the second label information to obtain a comparison result; determining the state information of each file in the first file list information according to the comparison result; when the state information meets the early warning condition, early warning information is generated to realize the detection of the file, so that the abnormal state of the file is identified through the tag information on the basis of effectively managing the file through the tag information, and more comprehensive file management and control are realized.
Drawings
FIG. 1 is a schematic diagram of an apparatus architecture of a hardware operating environment according to an embodiment of the present invention;
FIG. 2 is a schematic flowchart of a first embodiment of a document detection method according to the present invention;
FIG. 3 is a schematic overall flowchart of an embodiment of a file detection method according to the present invention;
FIG. 4 is a flowchart illustrating a second embodiment of a document detection method according to the present invention;
FIG. 5 is a flowchart illustrating a file detection method according to a third embodiment of the present invention;
FIG. 6 is a functional block diagram of a file detection apparatus according to a first embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to fig. 1, fig. 1 is a schematic device structure diagram of a hardware operating environment according to an embodiment of the present invention.
As shown in fig. 1, the apparatus may include: a processor 1001, such as a CPU, a communication bus 1002, a user interface 1003, a network interface 1004, and a memory 1005. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may comprise a Display screen (Display), an input unit such as keys, and the optional user interface 1003 may also comprise a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 1005 may alternatively be a storage device separate from the processor 1001.
Those skilled in the art will appreciate that the configuration of the apparatus shown in fig. 1 is not intended to be limiting of the apparatus and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
As shown in fig. 1, a memory 1005, which is a storage medium, may include therein an operating system, a network communication module, a user interface module, and a file detection program.
In the device shown in fig. 1, the network interface 1004 is mainly used for connecting an external network and performing data communication with other network devices; the user interface 1003 is mainly used for connecting user equipment and performing data communication with the equipment; the device calls a file detection program stored in the memory 1005 through the processor 1001, and executes the implementation method of file detection provided by the embodiment of the present invention.
Based on the hardware structure, the embodiment of the file detection method is provided.
Referring to fig. 2, fig. 2 is a flowchart illustrating a file detection method according to a first embodiment of the present invention.
In a first embodiment, the file detection method comprises the following steps:
step S10, obtaining first file list information of the preset service platform in a first time period.
It should be noted that, the executing subject in this embodiment may be a file detection device, and may also be other devices with a network function, such as a file management server.
In this embodiment, the preset time period may be one minute or one hour, which is not limited in this embodiment, and to improve the monitoring efficiency, thirty minutes is taken as an example, the first file list information on the preset service platform is imported from the preset service platform every thirty minutes, where the first file list information includes at least one of file name information and file path information, for example, the item a evaluation report and the corresponding file path thereof are computer 110> DATA (D:) > item a, the preset service platform may be a file auditing management system, the file auditing management system manages and controls files on the platform according to preset rules, and may also be an off-site counter transaction core subsystem, for example, an OTC system (over-the-counter market), where a file list that needs to be imported for clearing every day is stored in the OTC system, in this embodiment, an OTC is taken as an example for explanation, it should be emphasized that, in order to further ensure the privacy and security of the first file list information, the first file list information may also be stored in a node of a block chain.
It can be understood that in the OTC system, a file list to be imported for clearing every day is stored, so that the file list to be imported is queried by docking the OTC system database according to the configured data table query script, database name, user and password.
Step S20, encrypt each file in the first file list information to obtain first label information corresponding to each file in the first file list information.
It should be noted that the first tag information may be an MD5(Message-Digest Algorithm5, information summarization Algorithm 5) value, and may also have unique tag information in other forms, which is not limited in this embodiment, and in this embodiment, an MD5 value is taken as an example for description.
In a specific implementation, a preset rule is adopted to encrypt the first file list information to obtain tag information corresponding to each file in the first file list information, where an encryption manner may be obtained by encrypting a file name in the first file list information, or may be obtained by encrypting a file path in the file list, which is not limited in this embodiment, and the example of encrypting the file name is described in this embodiment.
Step S30, obtaining second file list information recorded in the preset service platform in a previous time period of the first time period, and reading second label information corresponding to each file in the second file list information.
It can be understood that the last time period may be the last thirty minutes, for example, the first file list information obtained within the current half hour in the preset time period, for example, the first file list information obtained at 10:00 on the preset service platform, and the second file list information in the last time period is the second file list information obtained at 9:30 on the preset service platform.
Step S40, comparing the first label information with the second label information to obtain a comparison result.
In specific implementation, before comparing the target first file list information with second file list information on a preset service platform in a previous time period, the second file list information on the preset service platform in the previous time period is also obtained in the same manner and by an encryption algorithm, when the first file list information is compared with the second file list information on the preset service platform in the previous time period, the tag information of the first file list information is compared with the tag information obtained by the second file list information on the preset service platform in the previous time period, and the real state of the first file list information is judged according to the comparison result, so that the control of each file is realized.
In this embodiment, since the checking program needs to determine whether the file is retransmitted, that is, whether the file is updated, at this time, it needs to be confirmed by comparing with the previous check, the previous check result needs to be read during the check, the check result is saved in a file form, and the file is saved in a manner corresponding to the tag information, where the tag information may be described by taking the MD5 value as an example, if the file does not arrive at the previous check, the MD5 value is saved as a null value, all the results are saved in the memory, and if the file is the first check on the day, the result file is not needed, and the last check result does not need to be obtained.
In an embodiment, in order to ensure accuracy of file management and control, version information and time information of a corresponding file list can be obtained through tag information, and the file list at the adjacent time is compared with the version information and the time information, so that accurate second file list information on a preset service platform in the previous time period is determined according to the version information and the time information of the file list.
In a specific implementation, the current tag information and the file name information in the first file list information may also be extracted, the previous tag information corresponding to the file name information is searched in the second file list information on a preset service platform in the previous time period according to the file name information, the current tag information and the previous tag information are compared, and early warning is performed according to a comparison result.
In this embodiment, in order to compare the current file list with the second file list information on the preset service platform in the previous time period, since the current file list corresponds to the obtained MD5 value, first extracting the tag information and the file name information in the first file list information, and searching the second file list information on the preset service platform in the previous time period for the same file name information according to the file name information, since the second file list information on the preset service platform in the previous time period is also the one-to-one relationship between the file name information and the tag information, comparing the MD5 values corresponding to the file list information with the same file name, since the MD5 value has non-falsification and uniqueness, comparing the MD5 values of two files, if there is a slight difference, the MD5 values will be different, thereby improving the accuracy of data analysis.
It should be noted that, in addition to the comparison by the file names, the comparison may be performed by combining file path information, and in the case that the file names are the same, whether the file paths are the same is determined, so that it is ensured that the file names in the current file list and the second file list information on the preset service platform in the previous time period are the same and belong to the same file information, thereby achieving the purpose of improving the validity of data processing.
Step S50, determining status information of each file in the first file list information according to the comparison result.
It should be noted that the state information of each file includes a file not-reached state, a file abnormal deletion state, a file abnormal modification state, and a normal state, and may also include other file states, which is not limited in this embodiment.
And step S60, generating early warning information when the state information meets the early warning condition so as to realize the detection of the file.
In this embodiment, the early warning condition is a file not-reached state, a file abnormal deletion state, and a file abnormal modification state, that is, when the file state is the file not-reached state, the file abnormal deletion state, and the file abnormal modification state, the early warning information is generated to implement the detection of the file.
As shown in the overall flowchart diagram of fig. 3, the previous inspection result on the current day is read, the database is queried to confirm the file list that needs to be imported on the current day, the files are read circularly according to the file list, the MD5 value is calculated and compared for inspection, and the inspection result is written into the files and fed back by mail, thereby realizing all file inspection.
According to the scheme, the first file list information of the preset service platform in the first time period is obtained; encrypting each file in the first file list information to obtain first label information corresponding to each file in the first file list information; acquiring second file list information recorded in a last time period of the first time period in the preset service platform, and reading second label information corresponding to each file in the second file list information; comparing the first label information with the second label information to obtain a comparison result; determining the state information of each file in the first file list information according to the comparison result; when the state information meets the early warning condition, early warning information is generated to realize the detection of the file, so that the abnormal state of the file is identified through the tag information on the basis of effectively managing the file through the tag information, and more comprehensive file management and control are realized.
In an embodiment, as shown in fig. 4, a second embodiment of the file detection method according to the present invention is proposed based on the first embodiment, in this embodiment, the first file list information includes at least one of file name information and file path information, and the step S10 includes:
step S101, when the first file list information comprises file name information and file path information, an information import instruction is obtained, wherein the information import instruction comprises query script information, database information and authorization information.
In a specific implementation, by acquiring import instruction information, the import instruction information includes at least one of query script information, database information and authorization information, the preset service platform is called through the import instruction information, the current first file list information is imported through the preset service platform, and due to the fact that the latest file state information is stored on the preset service platform, the validity of a file can be guaranteed by storing the first file list information on the preset service platform.
In this embodiment, import instruction information is acquired, query script information, database information and authorization information in the import instruction information are extracted, the current first file list information on a preset service platform is queried through the query script information and the database information by entering the preset service platform through the authorization information, and thus cross-platform data processing is realized.
Step S102, user verification is carried out through authorization information in the information import instruction, when the user verification is passed, the preset service platform is called through query script information in the information import instruction, the preset service platform is accessed through database information in the information import instruction, file name information and file path information corresponding to each file in the first file list information in a first time period are imported through the preset service platform, and first file list information is obtained through the file name information and the file path information.
Further, the step S20 includes:
extracting file name information of each file in the first file list information; coding in a preset coding mode according to the file name information to obtain file coding information; filling the file coding information to realize the expansion of the file coding information; acquiring an initialization variable, and grouping the expanded file coding information according to the initialization variable to obtain a preset number of grouped coding information; encrypting the packet coding information of the preset number to obtain packet data of preset bits; and cascading the grouped data of the preset bit to obtain first label information corresponding to each file in the first file list information.
In a specific implementation, the current first file list information includes at least one of file name information and file path information, the file name information is generated in a binary code form to obtain file encoding information, the file encoding information is calculated through an MD5 to obtain tag information, so that the current first file list information has unique identifiability and non-tamper property, and the security of the current first file list information is ensured, for example, the file encoding information is processed by using 512-bit grouping to perform MD5 calculation, each grouping is divided into 16 32-bit sub-groupings, after a series of processing, file encoding information composed of four 32-bit groupings is obtained, and a 128-bit hash value is generated after the four 32-bit groupings are concatenated, so that a corresponding MD5 value is obtained.
Further, the encrypting the predetermined number of block coding information to obtain the packet data with the predetermined bit includes:
acquiring target variables, and copying the initialization variables corresponding to the preset number of block coding information into the target variables respectively to obtain copied coding information corresponding to the target variables respectively; dividing the copied coding information into sub-grouping information with preset bits; selecting a preset number of target variables from the target variables corresponding to the sub-grouping information of the preset bits; performing nonlinear function operation on the sub-grouping information corresponding to the preset number of target variables to obtain reference coding sub-grouping information; adding the reference coding sub-grouping information and the residual variables in the target variables corresponding to the sub-grouping information of the preset bits to obtain added sub-grouping information; and respectively adding the initialization variables corresponding to the added sub-packet information and the target variable to obtain packet data with preset bits.
In this embodiment, first, the file encoding information is padded to extend the bit length to N × 512+448, where N is a non-negative integer and may be zero, and then variables are initialized, where an initial 128-bit value is an initial chaining variable, and these parameters are used for the first round of operation and expressed in big-endian, and are respectively: dividing the expanded message into n 512-bit packets, namely M (1), M (2), … … and M (n), encrypting the n 512-bit packets:
4 initialization variables A, B, C, D are copied into variables a, b, c and d respectively, each 512-bit message packet is divided into 16 32-bit sub-packets, 4 rounds of operations are carried out on the packets, 16 operations are carried out in each round, 64 operations are carried out, each operation carries out nonlinear function operation on 3 of a, b, c and d once, then the obtained result is added with a fourth variable, a packet and a constant T, the obtained result is circularly moved to the right by an indefinite number and is added with one of a, b, c and d, A, B, C, D is respectively added with a, b, c and d and is used for the next 512-bit packet data, and finally, 128-bit output is A, B, C, D cascade connection through an MD5 algorithm, so that the encryption of coded information is realized.
In the scheme provided by this embodiment, by obtaining a target variable, the initialization variables corresponding to the preset number of pieces of block coding information are respectively copied into the target variable, so as to obtain copied coding information respectively corresponding to the target variable; dividing the copied coding information into sub-grouping information with preset bits; selecting a preset number of target variables from the target variables corresponding to the sub-grouping information of the preset bits; performing nonlinear function operation on the sub-grouping information corresponding to the preset number of target variables to obtain reference coding sub-grouping information; adding the reference coding sub-grouping information and the residual variables in the target variables corresponding to the sub-grouping information of the preset bits to obtain added sub-grouping information; and respectively adding the initialization variables corresponding to the added sub-packet information and the target variable to obtain packet data with preset bits, so as to encrypt data by adopting a brand new coding mode and improve the security of encrypted data.
In an embodiment, as shown in fig. 5, a third embodiment of the file detection method according to the present invention is proposed based on the first embodiment or the second embodiment, and in this embodiment, the description is made based on the first embodiment, and the step S50 includes:
step S501, if the first tag information and the second tag information of the second file list information recorded in the previous time period are both empty, determining that the state information of the file is a file non-arrival state.
And if the first label information is empty and the label information of the second file list information recorded in the previous time period is not empty, determining that the state information of the file is in a file abnormal deletion state.
And if the first label information and the label information of the second file list information recorded in the last time period are not null, and the first label information and the label information of the second file list information recorded in the last time period are not equal, determining that the state information of the file is in an abnormal file modification state.
And if the first label information is not null and the label information of the second file list information recorded in the last time period is equal to the label information of the second file list information recorded in the last time period, determining that the state information of the file is in a normal state.
In a specific implementation, the tag information is compared with previous tag information, where the previous tag information is an old value and the current tag information is a new value, an audit file in the file server is read according to a file list (including a path) read from the OTC system, if the file exists, an MD5 value is calculated and compared with an MD5 value corresponding to the last check stored in the memory, and the following conditions exist in comparison, so as to obtain more comprehensive file state information:
if the old value and the new value are both null, the file does not arrive (waits for receiving);
if the old value is null and the new value is not null, the file is received for the first time (continuous monitoring);
if the old value is not null and the new value is null, the file is deleted (exception is deleted);
if the old value and the new value are not null but not equal, the file is modified (the file is retransmitted or artificially modified);
if the old value is equal to the new value, the file has arrived without exception (constant monitoring).
In an embodiment, after the step S60, the method further includes:
updating the first file list information according to the file abnormal deletion state, the file abnormal modification state and the first label information of the file corresponding to the file missing state to obtain the updated first file list information; acquiring a preset storage instruction, and extracting storage area information in the preset storage instruction; and storing the updated first file list information according to the storage area information, acquiring an attribute setting instruction of the storage area, and setting the storage area corresponding to the storage area information to be in an encrypted state according to the attribute setting instruction, where the encrypted state may be a hidden state or a readable state, or may be in another state, which is not limited in this embodiment.
In this embodiment, the file list that has not been reached, the updated file list and the deleted file list are fed back to the operation and maintenance related personnel in the form of an email, and the MD5 value of the current inspection is updated and stored in the inspection result file so as to be used as comparison in the next inspection, thereby realizing real-time updating of the inspection result without acquiring the inspection result again, and improving the efficiency of data processing.
In a specific implementation, a storage instruction is acquired, storage area information in the storage instruction is extracted, an updated file list is saved according to the storage area information, an attribute setting instruction of a storage area is acquired, and the storage area information is set to be in a hidden state according to the attribute setting instruction, so that the security of the updated file list in the storage area is ensured, for example, an updated file a is saved in a folder DATA in a storage area dvd disk, the DATA is set to be in the hidden state or a file in the DATA is set to be in a readable state, so that the file in the DATA is not easy to rewrite, and the security of the file is ensured.
In this embodiment, when the DATA is set to be in the hidden state, an authorized user may check the DATA, for example, when a user corresponding to the account a accesses the current folder DATA, extract current access account information in the access information, compare the current access account information with the access account information in the authorization list, when the current access account information is included in the access account information in the authorization list, display all file information in the current folder, including file information in the hidden state, and when the current access account information is not included in the access account information in the authorization list, not display file information in the hidden state in the current folder.
In an embodiment, after the storing the updated first file list information according to the storage area information, and acquiring an attribute setting instruction of a storage area, and setting the storage area corresponding to the storage area information to an encrypted state according to the attribute setting instruction, the method further includes:
acquiring a user deleting instruction, and extracting current access account information in the user deleting instruction; judging whether the current access account information exists in an authorization list or not; and when the current access account information exists in the authorization list, allowing a user corresponding to the current access account information to perform file editing operation.
In this embodiment, when the file in the DATA is set to be in a readable state, whether the current access account information is in an authorization list may also be determined, and when the current access account information is in the access account information in the authorization list, a user corresponding to the current account is allowed to perform a file editing operation, where the editing operation includes an addition operation, a modification operation, a deletion operation, and other operations.
The invention further provides a file detection device.
Referring to fig. 6, fig. 6 is a functional module diagram of the file detection apparatus according to the first embodiment of the present invention.
In a first embodiment of the document detecting apparatus according to the present invention, the document detecting apparatus includes:
the obtaining module 10 is configured to obtain first file list information of a preset service platform in a first time period.
In this embodiment, the preset time period may be one minute or one hour, which is not limited in this embodiment, and to improve the monitoring efficiency, thirty minutes is taken as an example, the first file list information on the preset service platform is imported from the preset service platform every thirty minutes, where the first file list information includes at least one of file name information and file path information, for example, the item a evaluation report and the corresponding file path thereof are computer 110> DATA (D:) > item a, the preset service platform may be a file auditing management system, the file auditing management system manages and controls files on the platform according to preset rules, and may also be an off-site counter transaction core subsystem, for example, an OTC system (over-the-counter market), where a file list that needs to be imported for clearing every day is stored in the OTC system, the file list may be verified, and may also be a service platform of another type, which is not limited in this embodiment, and in this embodiment, an OTC is taken as an example for description.
It can be understood that in the OTC system, a file list to be imported for clearing every day is stored, so that the file list to be imported is queried by docking the OTC system database according to the configured data table query script, database name, user and password.
And an encrypting module 20, configured to encrypt each file in the first file list information to obtain first tag information corresponding to each file in the first file list information.
It should be noted that the first tag information may be an MD5(Message-Digest Algorithm5, information summarization Algorithm 5) value, and may also have unique tag information in other forms, which is not limited in this embodiment, and in this embodiment, an MD5 value is taken as an example for description.
In a specific implementation, a preset rule is adopted to encrypt the first file list information to obtain tag information corresponding to each file in the first file list information, where an encryption manner may be obtained by encrypting a file name in the first file list information, or may be obtained by encrypting a file path in the file list, which is not limited in this embodiment, and the example of encrypting the file name is described in this embodiment.
The obtaining module 10 is further configured to obtain second file list information recorded in the preset service platform in a last time period of the first time period, and read second tag information corresponding to each file in the second file list information.
It can be understood that the previous time period may be the last thirty minutes, for example, the current first file list information obtained within the current half hour in the preset time period, for example, the current first file list information obtained at 10:00 on the preset service platform, and the second file list information in the previous time period is the second file list information obtained at 9:30 on the preset service platform.
And the comparing module 30 is configured to compare the first tag information with the second tag information to obtain a comparison result.
In the specific implementation, before comparing the target first file list information with second file list information on a preset service platform in a previous time period, the same method is adopted for the second file list information on the preset service platform in the previous time period, corresponding label information is obtained through an encryption algorithm, when the target first file list information is compared with the first file list information on the preset service platform in the previous time period, the label information of the target first file list information is compared with the label information obtained from the second file list information on the preset service platform in the previous time period, and the real state of the current first file list information is judged according to the comparison result, so that the control of each file is realized.
In this embodiment, since the checking program needs to determine whether the file is retransmitted, that is, whether the file is updated, at this time, it needs to be confirmed by comparing with the previous check, the previous check result needs to be read during the check, the check result is saved in a file form, and the file is saved in a manner corresponding to the tag information, where the tag information may be described by taking the MD5 value as an example, if the file does not arrive at the previous check, the MD5 value is saved as a null value, all the results are saved in the memory, and if the file is the first check on the day, the result file is not needed, and the last check result does not need to be obtained.
In an embodiment, in order to ensure accuracy of file management and control, version information and time information of a corresponding file list can be obtained through tag information, and the file list at the adjacent time is compared with the version information and the time information, so that accurate first file list information on a preset service platform in the previous time period is determined according to the version information and the time information of the file list.
In a specific implementation, the current tag information and the file name information in the target first file list information may also be extracted, the previous tag information corresponding to the file name information is searched in the second file list information on a preset service platform in the previous time period according to the file name information, the current tag information and the previous tag information are compared, and early warning is performed according to a comparison result.
In this embodiment, in order to compare the current file list with the second file list information on the preset service platform in the previous time period, since the current file list corresponds to the obtained MD5 value, first extracting the tag information and the file name information in the target first file list information, and searching the second file list information on the preset service platform in the previous time period for the same file name information according to the file name information, since the second file list information on the preset service platform in the previous time period is also the one-to-one relationship between the file name information and the tag information, comparing the MD5 values corresponding to the file list information with the same file name, since the MD5 value is not falsifiable and unique, the MD5 values of two files are compared, as long as there is a slight difference, the MD5 values are different, thereby improving the accuracy of data analysis.
It should be noted that, in addition to the comparison by the file names, the comparison may be performed by combining file path information, and in the case that the file names are the same, whether the file paths are the same is determined, so that it is ensured that the file names in the current file list and the second file list information on the preset service platform in the previous time period are the same and belong to the same file information, thereby achieving the purpose of improving the validity of data processing.
The obtaining module 10 is further configured to determine, according to the comparison result, status information of each file in the first file list information.
It should be noted that the state information of each file includes a file not-reached state, a file abnormal deletion state, a file abnormal modification state, and a normal state, and may also include other file states, which is not limited in this embodiment.
And the early warning module 40 is configured to generate early warning information when the state information meets an early warning condition, so as to implement detection on the file.
In this embodiment, the early warning condition is a file not-reached state, a file abnormal deletion state, and a file abnormal modification state, that is, when the file state is the file not-reached state, the file abnormal deletion state, and the file abnormal modification state, the early warning information is generated to implement the detection of the file.
As shown in the overall flowchart diagram of fig. 3, the previous inspection result on the current day is read, the database is queried to confirm the file list that needs to be imported on the current day, the files are read circularly according to the file list, the MD5 value is calculated and compared for inspection, and the inspection result is written into the files and fed back by mail, thereby realizing all file inspection.
According to the scheme, the first file list information of the preset service platform in the first time period is obtained; encrypting each file in the first file list information to obtain first label information corresponding to each file in the first file list information; acquiring second file list information recorded in a last time period of the first time period in the preset service platform, and reading second label information corresponding to each file in the second file list information; comparing the first label information with the second label information to obtain a comparison result; determining the state information of each file in the first file list information according to the comparison result; when the state information meets the early warning condition, early warning information is generated to realize the detection of the file, so that the abnormal state of the file is identified through the tag information on the basis of effectively managing the file through the tag information, and more comprehensive file management and control are realized.
In one embodiment, the first file list information includes at least one of file name information and file path information;
the obtaining module 10 is further configured to obtain an information import instruction when the first file list information includes file name information and file path information, where the information import instruction includes query script information, database information, and authorization information;
and when the verification is passed, calling the preset service platform through the query script information in the information import instruction so as to access the preset service platform through the database information in the information import instruction, importing file name information and file path information corresponding to each file in the first file list information in a first time period through the preset service platform, and obtaining the first file list information through the file name information and the file path information.
In an embodiment, the encryption module 20 is further configured to extract file name information of each file in the first file list information;
coding in a preset coding mode according to the file name information to obtain file coding information;
filling the file coding information to realize the expansion of the file coding information;
acquiring an initialization variable, and grouping the expanded file coding information according to the initialization variable to obtain a preset number of grouped coding information;
encrypting the packet coding information of the preset number to obtain packet data of preset bits;
and cascading the grouped data of the preset bit to obtain first label information corresponding to each file in the first file list information.
In an embodiment, the encryption module 20 is further configured to obtain a target variable, and copy the initialization variables corresponding to the preset number of block coding information into the target variable respectively to obtain copied coding information corresponding to the target variable respectively;
dividing the copied coding information into sub-grouping information with preset bits;
selecting a preset number of target variables from the target variables corresponding to the sub-grouping information of the preset bits;
performing nonlinear function operation on the sub-grouping information corresponding to the preset number of target variables to obtain reference coding sub-grouping information;
adding the reference coding sub-grouping information and the residual variables in the target variables corresponding to the sub-grouping information of the preset bits to obtain added sub-grouping information;
and respectively adding the initialization variables corresponding to the added sub-packet information and the target variable to obtain packet data with preset bits.
In an embodiment, the obtaining module is further configured to determine that the state information of the file is a file missing state if the first tag information and the second tag information of the second file list information recorded in the previous time period are both null;
if the first label information is empty and the label information of the second file list information recorded in the previous time period is not empty, determining that the state information of the file is in a file abnormal deletion state;
if the first label information and the label information of the second file list information recorded in the last time period are not empty, and the first label information and the label information of the second file list information recorded in the last time period are not equal, determining that the state information of the file is in a file abnormal modification state;
and if the first label information is not null and the label information of the second file list information recorded in the last time period is equal to the label information of the second file list information recorded in the last time period, determining that the state information of the file is in a normal state.
In an embodiment, the early warning module 40 is further configured to update the first file list information according to the file abnormal deletion state, the file abnormal modification state, and the first tag information of the file corresponding to the file not-in state, so as to obtain updated first file list information;
acquiring a preset storage instruction, and extracting storage area information in the preset storage instruction;
and storing the updated first file list information according to the storage area information, acquiring an attribute setting instruction of the storage area, and setting the storage area corresponding to the storage area information to be in an encrypted state according to the attribute setting instruction.
In an embodiment, the early warning module 40 is further configured to obtain a user deletion instruction, and extract current access account information in the user deletion instruction;
judging whether the current access account information exists in an authorization list or not;
and when the current access account information exists in the authorization list, allowing a user corresponding to the current access account information to perform file editing operation.
The file detection device of the present invention adopts all the technical solutions of all the embodiments described above, so that at least all the beneficial effects brought by the technical solutions of the embodiments described above are achieved, and no further description is given here.
In addition, in order to achieve the above object, the present invention also provides a document detecting apparatus, including: a memory, a processor, and a file detection program stored on the memory and executable on the processor, the file detection program configured to implement a file detection method as described above.
In addition, an embodiment of the present invention further provides a storage medium, where a file detection program is stored on the storage medium, and the file detection program is executed by a processor to perform the file detection method described above.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a computer-readable storage medium (such as ROM/RAM, magnetic disk, optical disk) as described above, and includes several instructions for enabling an intelligent terminal (which may be a mobile phone, a computer, a terminal, an air conditioner, or a network terminal) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.
The block chain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.

Claims (10)

1. A file detection method, characterized in that the file detection method comprises:
acquiring first file list information of a preset service platform in a first time period;
encrypting each file in the first file list information to obtain first label information corresponding to each file in the first file list information;
acquiring second file list information recorded in a last time period of the first time period in the preset service platform, and reading second label information corresponding to each file in the second file list information;
comparing the first label information with the second label information to obtain a comparison result;
determining the state information of each file in the first file list information according to the comparison result;
and when the state information meets the early warning condition, generating early warning information to realize the detection of the file.
2. The file detection method according to claim 1, wherein the first file list information includes at least one of file name information and file path information;
the acquiring of the first file list information of the preset service platform in the first time period includes:
when the first file list information comprises file name information and file path information, acquiring an information import instruction, wherein the information import instruction comprises query script information, database information and authorization information, and the first file list information is stored in a block chain;
and when the verification is passed, calling the preset service platform through the query script information in the information import instruction so as to access the preset service platform through the database information in the information import instruction, importing file name information and file path information corresponding to each file in the first file list information in a first time period through the preset service platform, and obtaining the first file list information through the file name information and the file path information.
3. The file detection method according to claim 1, wherein the encrypting each file in the first file list information to obtain first tag information corresponding to each file in the first file list information comprises:
extracting file name information of each file in the first file list information;
coding in a preset coding mode according to the file name information to obtain file coding information;
filling the file coding information to realize the expansion of the file coding information;
acquiring an initialization variable, and grouping the expanded file coding information according to the initialization variable to obtain a preset number of grouped coding information;
encrypting the packet coding information of the preset number to obtain packet data of preset bits;
and cascading the grouped data of the preset bit to obtain first label information corresponding to each file in the first file list information.
4. The file detection method of claim 3, wherein the encrypting the predetermined number of block coded information to obtain the packet data with predetermined bits comprises:
acquiring target variables, and copying the initialization variables corresponding to the preset number of block coding information into the target variables respectively to obtain copied coding information corresponding to the target variables respectively;
dividing the copied coding information into sub-grouping information with preset bits;
selecting a preset number of target variables from the target variables corresponding to the sub-grouping information of the preset bits;
performing nonlinear function operation on the sub-grouping information corresponding to the preset number of target variables to obtain reference coding sub-grouping information;
adding the reference coding sub-grouping information and the residual variables in the target variables corresponding to the sub-grouping information of the preset bits to obtain added sub-grouping information;
and respectively adding the initialization variables corresponding to the added sub-packet information and the target variable to obtain packet data with preset bits.
5. The file detection method according to any one of claims 1 to 4, wherein the determining the state information of each file in the first file list information according to the comparison result includes:
if the first label information and the second label information of the second file list information recorded in the last time period are both empty, determining that the state information of the file is a file non-arrival state;
if the first label information is empty and the label information of the second file list information recorded in the previous time period is not empty, determining that the state information of the file is in a file abnormal deletion state;
if the first label information and the label information of the second file list information recorded in the last time period are not empty, and the first label information and the label information of the second file list information recorded in the last time period are not equal, determining that the state information of the file is in a file abnormal modification state;
and if the first label information is not null and the label information of the second file list information recorded in the last time period is equal to the label information of the second file list information recorded in the last time period, determining that the state information of the file is in a normal state.
6. The file detection method according to claim 5, wherein after generating the warning information when the state information satisfies the warning condition, the method further comprises:
updating the first file list information according to the file abnormal deletion state, the file abnormal modification state and the first label information of the file corresponding to the file missing state to obtain the updated first file list information;
acquiring a preset storage instruction, and extracting storage area information in the preset storage instruction;
and storing the updated first file list information according to the storage area information, acquiring an attribute setting instruction of the storage area, and setting the storage area corresponding to the storage area information to be in an encrypted state according to the attribute setting instruction.
7. The file detection method according to claim 6, wherein after saving the updated first file list information according to the storage area information, acquiring an attribute setting instruction of a storage area, and setting the storage area corresponding to the storage area information to an encrypted state according to the attribute setting instruction, the method further comprises:
acquiring a user deleting instruction, and extracting current access account information in the user deleting instruction;
judging whether the current access account information exists in an authorization list or not;
and when the current access account information exists in the authorization list, allowing a user corresponding to the current access account information to perform file editing operation.
8. A document sensing device, comprising: a memory, a processor, and a file detection program stored on the memory and executable on the processor, the file detection program configured to implement the file detection method of any one of claims 1 to 7.
9. A storage medium having stored thereon a file detection program which, when executed by a processor, implements the file detection method according to any one of claims 1 to 7.
10. A document sensing device, comprising:
the acquisition module is used for acquiring first file list information of a preset service platform in a first time period;
the encryption module is used for encrypting each file in the first file list information to obtain first label information corresponding to each file in the first file list information;
the obtaining module is further configured to obtain second file list information recorded in a previous time period of the first time period in the preset service platform, and read second tag information corresponding to each file in the second file list information;
the comparison module is used for comparing the first label information with the second label information to obtain a comparison result;
the obtaining module is further configured to determine state information of each file in the first file list information according to the comparison result;
and the early warning module is used for generating early warning information when the state information meets the early warning condition so as to realize the detection of the file.
CN202110574605.1A 2021-05-25 2021-05-25 File detection method, device, equipment and storage medium Active CN113392077B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110574605.1A CN113392077B (en) 2021-05-25 2021-05-25 File detection method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110574605.1A CN113392077B (en) 2021-05-25 2021-05-25 File detection method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113392077A true CN113392077A (en) 2021-09-14
CN113392077B CN113392077B (en) 2023-09-01

Family

ID=77619105

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110574605.1A Active CN113392077B (en) 2021-05-25 2021-05-25 File detection method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113392077B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008226255A (en) * 2008-03-24 2008-09-25 Fujitsu Ltd File processing unit
US20180307855A1 (en) * 2015-10-14 2018-10-25 Finalcode, Inc. Access management system, file access system, encrypting apparatus and program
CN110874467A (en) * 2018-08-29 2020-03-10 阿里巴巴集团控股有限公司 Information processing method, device, system, processor and storage medium
CN112633770A (en) * 2020-12-31 2021-04-09 深圳市奔凯安全技术股份有限公司 Asset state judgment method and device, storage medium and electronic equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008226255A (en) * 2008-03-24 2008-09-25 Fujitsu Ltd File processing unit
US20180307855A1 (en) * 2015-10-14 2018-10-25 Finalcode, Inc. Access management system, file access system, encrypting apparatus and program
CN110874467A (en) * 2018-08-29 2020-03-10 阿里巴巴集团控股有限公司 Information processing method, device, system, processor and storage medium
CN112633770A (en) * 2020-12-31 2021-04-09 深圳市奔凯安全技术股份有限公司 Asset state judgment method and device, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN113392077B (en) 2023-09-01

Similar Documents

Publication Publication Date Title
US10810683B2 (en) Hierarchical meta-ledger transaction recording
US9967096B2 (en) Rewritable blockchain
CN109784870B (en) Contract management method, contract management device, computer equipment and computer readable storage medium
CN110321735B (en) Business handling method, system and storage medium based on zero knowledge certification
CN107145802A (en) A kind of BIOS integrity measurement methods, baseboard management controller and system
EP3709568A1 (en) Deleting user data from a blockchain
CN110932859A (en) User information processing method, device and equipment and readable storage medium
CN111881481A (en) Block chain-based medical data processing method, device, equipment and storage medium
CN110969207A (en) Electronic evidence processing method, device, equipment and storage medium
CN110378796A (en) Vehicle unique identification generation method, device, computer equipment and medium
CN113950679A (en) Validating a measurement dataset using speaker consensus
CN111224826B (en) Configuration updating method, device, system and medium based on distributed system
Cao et al. Design and implementation for MD5-based data integrity checking system
CN112751823A (en) Outgoing data generation method, outgoing safety control method and system
CN113392077B (en) File detection method, device, equipment and storage medium
CN110618989A (en) Information processing method, information processing device and related product
US11516002B1 (en) Tracking history of a digital object using a cryptographic chain
CN115514470A (en) Storage method and system for community correction data security
CN111444270B (en) Method and system for controlling harmful information based on block chain
CN110995440B (en) Work history confirming method, device, equipment and storage medium
CN114726609A (en) Encrypted data verification method and device based on block chain and electronic equipment
CN111651795A (en) Bid document disclosing method, system and storage medium based on block chain
CN112069182A (en) Batch case reporting method, device, equipment and storage medium
US20160092886A1 (en) Methods of authorizing a computer license
CN112035471A (en) Transaction processing method and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant