CN113821774A - Terminal security risk module matching and verifying system - Google Patents

Terminal security risk module matching and verifying system Download PDF

Info

Publication number
CN113821774A
CN113821774A CN202111040690.XA CN202111040690A CN113821774A CN 113821774 A CN113821774 A CN 113821774A CN 202111040690 A CN202111040690 A CN 202111040690A CN 113821774 A CN113821774 A CN 113821774A
Authority
CN
China
Prior art keywords
information
unit
module
safety
matching
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111040690.XA
Other languages
Chinese (zh)
Inventor
叶志远
李志浩
曹灿
郭志民
陈涛
袁涛
陈佳
陈疆
摆文志
胡健民
节玉荷
陈岑
张铮
蔡军飞
常昊
李令龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Xinjiang Electric Power Co Ltd Urumqi Power Supply Co
State Grid Corp of China SGCC
State Grid Information and Telecommunication Co Ltd
Electric Power Research Institute of State Grid Henan Electric Power Co Ltd
Anhui Jiyuan Software Co Ltd
State Grid Xinjiang Electric Power Co Ltd
Original Assignee
State Grid Xinjiang Electric Power Co Ltd Urumqi Power Supply Co
State Grid Corp of China SGCC
State Grid Information and Telecommunication Co Ltd
Electric Power Research Institute of State Grid Henan Electric Power Co Ltd
Anhui Jiyuan Software Co Ltd
State Grid Xinjiang Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Xinjiang Electric Power Co Ltd Urumqi Power Supply Co, State Grid Corp of China SGCC, State Grid Information and Telecommunication Co Ltd, Electric Power Research Institute of State Grid Henan Electric Power Co Ltd, Anhui Jiyuan Software Co Ltd, State Grid Xinjiang Electric Power Co Ltd filed Critical State Grid Xinjiang Electric Power Co Ltd Urumqi Power Supply Co
Priority to CN202111040690.XA priority Critical patent/CN113821774A/en
Publication of CN113821774A publication Critical patent/CN113821774A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/14Fourier, Walsh or analogous domain transformations, e.g. Laplace, Hilbert, Karhunen-Loeve, transforms
    • G06F17/141Discrete Fourier transforms
    • G06F17/142Fast Fourier transforms, e.g. using a Cooley-Tukey type algorithm
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Computational Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Computational Linguistics (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Discrete Mathematics (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Molecular Biology (AREA)
  • Evolutionary Computation (AREA)
  • Algebra (AREA)
  • Databases & Information Systems (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a terminal security risk module matching and verifying system, which belongs to the technical field of security protection and comprises the following components: the terminal equipment is connected with a safety risk module, the safety risk module comprises a safety verification module and a safety matching module, the safety verification module is used for carrying out safety verification on transmitted data information, and the safety matching module is used for verifying the accuracy of the transmitted data information. The invention utilizes the safety verification module to carry out safety verification on the data information, utilizes the safety verification module to obtain useful data in the data information, and verifies the address, thereby realizing effective verification of safety protection problems.

Description

Terminal security risk module matching and verifying system
Technical Field
The invention relates to the technical field of safety protection, in particular to a terminal safety risk module matching and verifying system.
Background
The security protection is the technical and administrative security protection established and adopted by the data processing system, protecting computer hardware, software and data from being damaged, altered and revealed by accidental and malicious reasons. The security of a computer network can thus be understood as: by adopting various technologies and management measures, the network system can normally operate, thereby ensuring the availability, integrity and confidentiality of network data. Therefore, the purpose of establishing network security protection measures is to ensure that data transmitted and exchanged through a network cannot be increased, modified, lost, leaked and the like, and information security or data security has two opposite meanings: firstly, the safety of data is mainly characterized in that a modern cryptographic algorithm is adopted to carry out active protection on the data, such as data confidentiality, data integrity, bidirectional identity authentication and the like, secondly, the safety of data protection is mainly characterized in that a modern information storage means is adopted to carry out active protection on the data, such as the means of disk array, data backup, remote disaster recovery and the like are adopted to ensure the safety of the data, the data safety is an active contained measure, the safety of the data is required to be based on a reliable encryption algorithm and a safety system, mainly a symmetric algorithm and a public key cryptographic system are adopted, and various safety protections on the market still have various problems.
The invention discloses an intelligent remote operation safety control method and device, as disclosed in the patent with the publication number of CN111626707A, which determines whether an operator is a target operator by matching image information of the operator with face image information corresponding to account information; then, whether the operator has operation qualification is judged by matching the account information of the operator with a preset personnel database; then, video data of an operation site are obtained through visual equipment, and whether illegal operation exists in the operation is judged through analyzing the video data; and finally, rechecking the video data by field inspection personnel to confirm whether illegal operation exists in the operation. Therefore, a supervisor can strictly monitor the risk of the field operation, the field operation process is visual and sensible, the risk is known and controllable, but the existing safety protection can not be verified and matched, namely the problems of effectively verifying the safety protection, processing the safety problem, matching and checking the information and the like can not be realized.
Disclosure of Invention
The present invention is directed to overcoming the above-mentioned deficiencies in the background art to effectively verify the security issues.
In order to achieve the above object, a terminal security risk module matching and verifying system is adopted, including: the terminal equipment is connected with a safety risk module, the safety risk module comprises a safety verification module and a safety matching module, the safety verification module is used for carrying out safety verification on transmitted data information, and the safety matching module is used for verifying the accuracy of the transmitted data information.
Furthermore, the security verification module is connected with an attack identification unit, a security database, a protection network unit, a POC verification unit and an equipment protection model;
and the safety data base stores attack characteristic data, and the attack characteristic data is used for carrying out matching identification on the transmitted data information and determining the safety of the transmitted data information.
The protection network unit upgrades the equipment protection model through data information of a security database and a polar verification GCN technology;
the attack identification unit is used for identifying an abnormal behavior pattern according to the terminal interaction behavior data and adding the abnormal behavior pattern data into the protection network unit as a node;
the POC verification unit is used for detecting and verifying the loophole of the transmission data.
The equipment protection model comprises an equipment simulator and an equipment configuration unit, wherein the simulator is used for simulating and evaluating the working state of equipment under the safety protection configuration, and the equipment configuration unit is used for carrying out safety configuration on the equipment.
Further, the security matching module comprises a password decoding unit, the password decoding unit is connected with an information verification unit, the information verification unit comprises an information identification subunit and an address verification subunit, wherein:
the password decoding unit is used for decrypting the data information by using symmetric encryption and asymmetric encryption;
the information identification subunit performs security identification on the data information based on the security database;
the address checking subunit is used for extracting address information of the data obtained by decryption, comparing and judging the extracted address information with the address information applied for connection, and comparing and judging the extracted address information with the dangerous address stored in the safety database.
Furthermore, the terminal equipment is connected with an information processing module, and the information processing module is connected with a communication module.
Furthermore, the terminal equipment is connected with an auxiliary module, the auxiliary module comprises a storage unit, a display unit and a control unit, and the storage unit comprises a ROM storage unit and a RAM storage unit.
Furthermore, a power supply module is connected to the terminal device.
Further, the protection Network unit is established by adopting a Graph convolution Neural Network, and the Graph embedding mode of the Graph convolution Neural Network comprises rectangular decomposition, Deep Walk and Graph Neural Network.
Further, the graph G of the graph convolution neural network is (V, E), V is a set of nodes, E is a set of edges, and for each node i, there is a characteristic x thereofiUsing matrix XN*DN represents the number of nodes in the graph, D represents the number of features of each node;
a non-linear function of the graph convolution neural network: hl+1=f(HlA), and H0X is the input of the first layer, X belongs to RN*DA is an adjacency matrix, HlA weight parameter matrix representing l layers.
Further, the cipher decoding unit is configured to decrypt the data information by using an FFT algorithm, a DFT algorithm, and a frequency domain filtering algorithm.
Further, the information processing module includes an information receiving unit, an information detecting unit, and an information converting unit, wherein:
the information receiving unit is used for sending and receiving data information;
the information detection unit is used for detecting the size of the data information;
the information conversion unit is used for converting the format type of the data information.
Compared with the prior art, the invention has the following technical effects: according to the invention, the terminal equipment is connected with the security risk module, the security verification module in the security risk module realizes effective processing on the transmitted data information through the security verification module, the security database is established, the attack data is identified through the security database, the POC verification module is arranged, the loophole of the transmitted data can be detected, the attack identification module establishes the protection network module, and the security protection capability of the information is enhanced. The safety matching module can process the transmitted data information, namely, a password decoding module is carried out on the data information, and then the information is identified and the address is checked to determine the accuracy of the data information.
Drawings
The following detailed description of embodiments of the invention refers to the accompanying drawings in which:
fig. 1 is a block diagram of a terminal security risk module matching and verification system.
Detailed Description
To further illustrate the features of the present invention, refer to the following detailed description of the invention and the accompanying drawings. The drawings are for reference and illustration purposes only and are not intended to limit the scope of the present disclosure.
As shown in fig. 1, the present embodiment discloses a terminal security risk module matching and verifying system, which includes: the terminal equipment, the last electric connection of terminal equipment has the safety risk module, the safety risk module includes safety verification module and safe matching module, the safety verification module is used for carrying out the safety verification to the data information of transmission, the safety matching module is used for carrying out the check-up to the accuracy of the data information of transmission.
As a further preferred technical solution, the security verification module is electrically connected with an attack identification unit, a security database, a protection network unit, a POC verification unit, and an equipment protection model;
and the safety data base stores attack characteristic data, and the attack characteristic data is used for carrying out matching identification on the transmitted data information and determining the safety of the transmitted data information.
The protection network unit upgrades the equipment protection model through data information of a security database and a polar verification GCN technology;
the attack identification unit is used for identifying an abnormal behavior pattern according to the terminal interaction behavior data and adding the abnormal behavior pattern data into the protection network unit as a node;
the POC verification unit is used for detecting and verifying the loophole of the transmission data.
The equipment protection model comprises an equipment simulator and an equipment configuration unit, wherein the simulator is used for simulating and evaluating the working state of equipment under the safety protection configuration, and the equipment configuration unit is used for carrying out safety configuration on the equipment. It should be noted that, when data information is transmitted, matching identification is performed through an attack code in the security database, and whether the transmitted data information is secure is determined; and the protection network module is established according to the data information of the security database, and the protection network module performs protection model upgrading through a large amount of data information and a high-experience GCN technology, so that the whole protection system has intelligent and self-evolution capability, and simultaneously, the depth of data mining and the breadth of security analysis are creatively expanded through a high-experience neural network, and abnormal groups of problem sources are deeply discovered.
As a further preferred technical solution, the secure matching module includes a password decoding unit, the password decoding unit is electrically connected to an information verification unit, the information verification unit includes an information identification subunit and an address verification subunit, wherein:
the password decoding unit is used for decrypting the data information by using symmetric encryption and asymmetric encryption;
the information identification subunit realizes security identification on the data information by combining the security database, then processes and analyzes the data information under the condition of determining information security, and extracts useful information content needing to be transmitted in the data information;
the address checking subunit extracts the address information in the data information after the password decoding unit, then compares and judges the address information with the connection application address information, and compares and judges the address information with the dangerous address stored in the safety database.
As a further preferred technical solution, the terminal device is connected with an information processing module, the information processing module is connected with a communication module, and the communication module adopts a mixture of three communication modes, namely simplex communication, half-duplex communication and full-duplex communication.
As a further preferable technical solution, the terminal device is connected with an auxiliary module, the auxiliary module includes a storage unit, a display unit and a control unit, and the storage unit includes a ROM storage unit and a RAM storage unit.
As a further preferable technical solution, the terminal device is connected with a power supply module.
As a further preferable technical solution, the protection Network unit is established by using a Graph convolution Neural Network, and a Graph embedding manner of the Graph convolution Neural Network includes rectangular decomposition, Deep Walk, and Graph Neural Network.
The matrix decomposition is to express the relationship between nodes in a matrix form, then decompose the matrix to obtain an embedded vector, and the matrix for expressing the node relationship comprises an adjacency matrix, a Laplace matrix, a node transfer probability matrix, a node attribute matrix and the like;
the Deep Walk is based on word2vec technology, takes nodes as words, takes a node sequence obtained by random Walk as sentences, directly takes the node sequence as the input of the word2vec to be capable of being embedded and expressed in the nodes, and simultaneously takes the embedded expression of the nodes as the initialization parameters of downstream tasks to well optimize the effect of the downstream tasks;
the Graph Neural Network is a Network built by combining a Graph with deep learning method and is generally called a Graph Neural Network GNN, so that the Graph Neural Network GNN can be applied to Graph embedding to obtain a vector representation of a Graph or Graph nodes.
In a more preferred embodiment, the graph G of the graph convolution neural network is (V, E), V is a set of nodes, E is a set of edges, and each node i has a feature x thereofiUsing matrix XN*DN represents the number of nodes in the graph, D represents the number of features of each node;
a non-linear function of the graph convolution neural network: hl+1=f(HlA), and H0X is the input of the first layer, X belongs to RN*DA is an adjacency matrix, HlA weight parameter matrix representing l layers.
As a further preferred technical solution, the cryptographic decoding unit is configured to decrypt the data information by using an FFT algorithm, a DFT algorithm, and a frequency domain filtering algorithm;
the FFT algorithm is a fast algorithm of finite-length sequence discrete Fourier transform, the basic operation of the FFT algorithm is a butterfly algorithm, and the calculation time of the DFT algorithm can be shortened by 1-2 orders of magnitude;
the FFT algorithm decodes, each frame of signal needs to do N-256-point FFT, and the frequency composing all DTMF signals is only 8, so that only 8 DFTs with most characteristic feature points can be calculated for each frame of signal to avoid many meaningless calculations in FFT, and the DFT algorithm decoding process is as follows:
1) DFT is carried out on each frame of DTMF signal at 8 specific frequencies, a spectrogram is drawn, and a characteristic word representing each signal is found out;
2) restoring each DTMF signal into a corresponding number key;
the steps of the frequency domain filtering algorithm are as follows:
1) firstly, framing a signal, considering truncation effects such as spectrum leakage and the like, obtaining better spectrum characteristics by using a Hanning window, and then filtering from a frequency domain according to a frequency spectrum subjected to sequence windowing, namely, setting zero to an out-of-band spectrum to obtain a frequency spectrum subjected to input sequence idealized low-pass filtering;
2) because the out-of-band frequency spectrum is set to zero at this moment, the signal bandwidth is reduced, the in-band frequency spectrum can be directly spliced, inverse Fourier transform is carried out to recover the time domain waveform, and the extraction is equivalent;
3) and finally dividing by the Hanning window coefficient to obtain a decoded sequence.
As a further preferred technical solution, the information processing module includes an information receiving unit, an information detecting unit, and an information converting unit, wherein:
the information receiving unit is used for sending and receiving data information;
the information detection unit is used for detecting the size of the data information;
the information conversion unit is used for converting the format type of the data information.
The working principle and the using process of the invention are as follows: when in use, the communication module is used for transmitting data information, the information processing module is used for receiving the data information and then transmitting the data information to the safety risk module, the safety risk module firstly realizes the safety verification module of the data information through the safety verification module, namely, the data information is matched through attack characteristic data in a safety database and is safely protected through the protection network module, then the POC verification module is used for checking and verifying the leak condition in the data information, the attack identification module is used for identifying the attack type, the new identification type is added into the protection network module, the terminal equipment is also used for simulating and protecting through the equipment protection module, the safety protection capability of the terminal equipment is improved, then the password decoding module in the safety matching module is used for decoding the data information and verifying the information, the useful data in the data information is obtained through the information identification module, the address is verified, whether the transmitted address has risk or not is judged, and then the data information is displayed in the display module in the auxiliary module.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (10)

1. A terminal security risk module matching and verification system, comprising: the terminal equipment is connected with a safety risk module, the safety risk module comprises a safety verification module and a safety matching module, the safety verification module is used for carrying out safety verification on transmitted data information, and the safety matching module is used for verifying the accuracy of the transmitted data information.
2. The terminal security risk module matching and verification system of claim 1, wherein the security verification module is connected with an attack recognition unit, a security database, a protection network unit, a POC verification unit and a device protection model;
the security database stores attack characteristic data, and the attack characteristic data is used for matching and identifying transmitted data information and determining the security of the transmitted data information;
the protection network unit upgrades the equipment protection model through data information of a security database and a polar verification GCN technology;
the attack identification unit is used for identifying an abnormal behavior pattern according to the terminal interaction behavior data and adding the abnormal behavior pattern data into the protection network unit as a node;
the POC verification unit is used for detecting and verifying the loophole of the transmission data.
The equipment protection model comprises an equipment simulator and an equipment configuration unit, wherein the simulator is used for simulating and evaluating the working state of equipment under the safety protection configuration, and the equipment configuration unit is used for carrying out safety configuration on the equipment.
3. The terminal security risk module matching and verifying system of claim 1, wherein the security matching module comprises a password decoding unit, the password decoding unit is connected with an information verifying unit, the information verifying unit comprises an information identifying subunit and an address verifying subunit, wherein:
the password decoding unit is used for decrypting the data information by using symmetric encryption and asymmetric encryption;
the information identification subunit performs security identification on the data information based on the security database;
the address checking subunit is used for extracting address information of the data obtained by decryption, comparing and judging the extracted address information with the address information applied for connection, and comparing and judging the extracted address information with the dangerous address stored in the safety database.
4. The terminal security risk module matching and verification system of claim 1, wherein an information processing module is connected to the terminal device, and a communication module is connected to the information processing module.
5. The terminal security risk module matching and verification system of claim 1, wherein an auxiliary module is connected to the terminal device, the auxiliary module comprising a storage unit, a display unit and a control unit, the storage unit comprising a ROM storage unit and a RAM storage unit.
6. The terminal security risk module matching and verification system of claim 1, wherein a power module is connected to the terminal device.
7. The terminal security risk module matching and verification system of claim 2, wherein the protection Network unit is built using a Graph convolution Neural Network, and Graph embedding manners of the Graph convolution Neural Network include rectangular decomposition, Deep Walk, and Graph Neural Network.
8. The terminal security risk module matching and verification system of claim 7, wherein the graph G ═ V, E of the graph convolutional neural network, V is a set of nodes, E is a set of edges, for each node i, there is its characteristic xiUsing matrix XN*DN represents the number of nodes in the graph, D represents the number of features of each node;
a non-linear function of the graph convolution neural network: hl+1=f(HlA), and H0X is the input of the first layer, X belongs to RN*DA is an adjacency matrix, HlA weight parameter matrix representing l layers.
9. The terminal security risk module matching and verification system of claim 3, wherein the cryptographic decoding unit is configured to decrypt the data information using an FFT algorithm, a DFT algorithm, and a frequency domain filtering algorithm.
10. The terminal security risk module matching and verification system of claim 5, wherein the information processing module comprises an information receiving unit, an information detecting unit, and an information converting unit, wherein:
the information receiving unit is used for sending and receiving data information;
the information detection unit is used for detecting the size of the data information;
the information conversion unit is used for converting the format type of the data information.
CN202111040690.XA 2021-09-07 2021-09-07 Terminal security risk module matching and verifying system Pending CN113821774A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111040690.XA CN113821774A (en) 2021-09-07 2021-09-07 Terminal security risk module matching and verifying system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111040690.XA CN113821774A (en) 2021-09-07 2021-09-07 Terminal security risk module matching and verifying system

Publications (1)

Publication Number Publication Date
CN113821774A true CN113821774A (en) 2021-12-21

Family

ID=78922004

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111040690.XA Pending CN113821774A (en) 2021-09-07 2021-09-07 Terminal security risk module matching and verifying system

Country Status (1)

Country Link
CN (1) CN113821774A (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103166972A (en) * 2013-03-25 2013-06-19 北京奇虎科技有限公司 Safety website access system, and equipment and method for same
CN104410617A (en) * 2014-11-21 2015-03-11 西安邮电大学 Information safety attack and defense system structure of cloud platform
CN105208011A (en) * 2015-08-31 2015-12-30 努比亚技术有限公司 Verification system and method
CN106161481A (en) * 2016-09-28 2016-11-23 联信摩贝软件(北京)有限公司 A kind of mobile terminal physical button isolation safe module takes precautions against the device of security risk
CN106572105A (en) * 2016-10-31 2017-04-19 中国银联股份有限公司 URL (Uniform Resource Locator) verification method and device
CN107871081A (en) * 2017-11-30 2018-04-03 梅州市联安科技有限公司 A kind of computer information safe system
CN108737442A (en) * 2018-06-12 2018-11-02 北京多采多宜网络科技有限公司 A kind of cryptographic check processing method
CN109063476A (en) * 2018-07-13 2018-12-21 江苏慧学堂系统工程有限公司 A kind of computer system to ensure information security
CN109492397A (en) * 2018-11-15 2019-03-19 平顶山工业职业技术学院(平顶山煤矿技工学校) A kind of computer information safe system
CN110691064A (en) * 2018-09-27 2020-01-14 国家电网有限公司 Safety access protection and detection system for field operation terminal
CN112561539A (en) * 2020-12-28 2021-03-26 链博(成都)科技有限公司 Block chain-based security risk prevention and control method and system

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103166972A (en) * 2013-03-25 2013-06-19 北京奇虎科技有限公司 Safety website access system, and equipment and method for same
CN104410617A (en) * 2014-11-21 2015-03-11 西安邮电大学 Information safety attack and defense system structure of cloud platform
CN105208011A (en) * 2015-08-31 2015-12-30 努比亚技术有限公司 Verification system and method
CN106161481A (en) * 2016-09-28 2016-11-23 联信摩贝软件(北京)有限公司 A kind of mobile terminal physical button isolation safe module takes precautions against the device of security risk
CN106572105A (en) * 2016-10-31 2017-04-19 中国银联股份有限公司 URL (Uniform Resource Locator) verification method and device
CN107871081A (en) * 2017-11-30 2018-04-03 梅州市联安科技有限公司 A kind of computer information safe system
CN108737442A (en) * 2018-06-12 2018-11-02 北京多采多宜网络科技有限公司 A kind of cryptographic check processing method
CN109063476A (en) * 2018-07-13 2018-12-21 江苏慧学堂系统工程有限公司 A kind of computer system to ensure information security
CN110691064A (en) * 2018-09-27 2020-01-14 国家电网有限公司 Safety access protection and detection system for field operation terminal
CN109492397A (en) * 2018-11-15 2019-03-19 平顶山工业职业技术学院(平顶山煤矿技工学校) A kind of computer information safe system
CN112561539A (en) * 2020-12-28 2021-03-26 链博(成都)科技有限公司 Block chain-based security risk prevention and control method and system

Similar Documents

Publication Publication Date Title
CN110287739B (en) Data security management method and system based on hardware private key storage technology
CN113472547B (en) Safety monitoring system based on block chain
CN103532927A (en) Financial cloud safety service platform based on mobile terminal and data protection method
CN105099705B (en) A kind of safety communicating method and its system based on usb protocol
CN104991526A (en) Industrial control system safe support framework and data safe transmission and storage method thereof
CN107871081A (en) A kind of computer information safe system
WO2015117507A1 (en) Authentication method, collection device, authentication device and system, and cabinet and unlocking method therefor
CN112597462A (en) Industrial network safety system
CN109190401A (en) A kind of date storage method, device and the associated component of Qemu virtual credible root
CN111585995A (en) Method and device for transmitting and processing safety wind control information, computer equipment and storage medium
CN109951294B (en) Information updating management method in electronic label system and related equipment
Alshammari A novel security framework to mitigate and avoid unexpected security threats in saudi arabia
CN114124450A (en) Network security system and method for remote storage battery capacity checking
CN113821774A (en) Terminal security risk module matching and verifying system
CN116248406B (en) Information security storage method and information security device thereof
CN115118751B (en) Blockchain-based supervision system, method, equipment and medium
CN116611116A (en) Data secure storage management method and system
CN116579006A (en) Key data destruction method and system and electronic equipment
CN114884714A (en) Task processing method, device, equipment and storage medium
CN115600189A (en) Commercial password application security evaluation system
CN115759757A (en) Transaction risk early warning method and system and electronic equipment
CN110830465B (en) Security protection method for accessing UKey, server and client
CN115700887A (en) Electronic medical record processing method and device, storage medium and electronic equipment
CN108134781A (en) A kind of important information data confidentiality monitoring system
CN114519203A (en) Internet of things equipment data tracing method based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination