CN113918977A - User information transmission device based on Internet of things and big data analysis - Google Patents

User information transmission device based on Internet of things and big data analysis Download PDF

Info

Publication number
CN113918977A
CN113918977A CN202111254709.0A CN202111254709A CN113918977A CN 113918977 A CN113918977 A CN 113918977A CN 202111254709 A CN202111254709 A CN 202111254709A CN 113918977 A CN113918977 A CN 113918977A
Authority
CN
China
Prior art keywords
data
file
value
encrypted
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202111254709.0A
Other languages
Chinese (zh)
Inventor
刘海涛
陈书义
王泉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yixing Perception Jinfu Internet Of Things Technology Co ltd
Original Assignee
Yixing Perception Jinfu Internet Of Things Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yixing Perception Jinfu Internet Of Things Technology Co ltd filed Critical Yixing Perception Jinfu Internet Of Things Technology Co ltd
Priority to CN202111254709.0A priority Critical patent/CN113918977A/en
Publication of CN113918977A publication Critical patent/CN113918977A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The invention belongs to the technical field of computer application, and aims to solve the problem that the conventional user information transmission device does not have the function of analyzing the value of data through the parameters of the data, in particular to a user information transmission device based on the Internet of things and big data analysis, which comprises an identity verification module, wherein the identity verification module is in communication connection with a database and a data processing module, the data processing module is in communication connection with a data analysis module, the data analysis module is in communication connection with a data encryption module, and the data encryption module is in communication connection with a data server; the data analysis module analyzes the value of the data file to obtain the value coefficient of the data file, the data file is divided into an encrypted file and a non-encrypted file according to the comparison result of the value coefficient and the value threshold, the encrypted file is only encrypted, and the non-encrypted file is directly transmitted, so that the overall transmission efficiency of the data file is improved.

Description

User information transmission device based on Internet of things and big data analysis
Technical Field
The invention belongs to the technical field of computer application, and particularly relates to a user information transmission device based on the Internet of things and big data analysis.
Background
The user information transmission device is core front-end equipment of the smart city remote monitoring system and is used for acquiring and transmitting various user alarm information and equipment state information acquired from a user fire control host.
The existing user information transmission device generally does not have the function of encrypting and decrypting data, the safety performance of the data during transmission is poor, and meanwhile, the existing user information transmission device does not have the function of analyzing the value of the data through the parameters of the data, so that the data can be encrypted only in an integral encryption mode, and the efficiency of data transmission is reduced on the whole by encrypting some low-value data which does not need to be encrypted.
In view of the above technical problem, the present application proposes a solution.
Disclosure of Invention
The invention aims to provide a user information transmission device based on the Internet of things and big data analysis, which is used for solving the problem that the existing user information transmission device is not provided with the function of carrying out value analysis on data through parameters of the data, so that the data can only be encrypted integrally when being encrypted;
the technical problems to be solved by the invention are as follows: how to provide an efficient user information transmission device with a data encryption function.
The purpose of the invention can be realized by the following technical scheme:
the user information transmission device based on the Internet of things and big data analysis comprises an identity verification module, wherein the identity verification module is in communication connection with a database and a data processing module, the data processing module is in communication connection with a data analysis module, the data analysis module is in communication connection with a data encryption module, and the data encryption module is in communication connection with a data server;
the user performs identity authentication on the mobile phone client through the identity information, the user information is uploaded to the data processing module through the mobile phone client after the user identity authentication is successful, and the data processing module performs sensitive word detection on the user information after receiving the user information;
the data processing module sends the data file which completes the sensitive word detection to the data analysis module in the form of a data model A, and the data analysis module performs value analysis on the data file after receiving the data file and divides the data file into an encrypted file and a non-encrypted file;
the data encryption module encrypts the encrypted file to form encrypted data and sends the obtained encrypted data and the unencrypted file to the data server.
Further, the identity information comprises a user name and a login password of the user, after the user inputs the user name and the login password, the user name is screened in a database, if the corresponding user name does not exist in the database, the user is judged to be an unregistered user, and the identity authentication module sends a registration link to a mobile phone client of the user; if the corresponding user name exists in the database, calling a login password corresponding to the user name to compare with a login password input by the user, if the login password is not consistent, judging that the login password is wrong, and sending a re-authentication request to the mobile phone terminal of the user by the identity authentication module; if the two are consistent, the verification is judged to be successful.
Further, the specific process of processing the user information by the data processing module includes:
storing the data files uploaded by the user into a data model A, wherein the data model A comprises A1, A2, … and Am, m is a positive integer, the data files are sorted according to the initials of the file names, and the storage sequence of the data files corresponds to the sorting of the data files;
sensitive word detection is carried out on a data file in a data model, and the sensitive word detection process comprises the following steps: acquiring a sensitive word set consisting of sensitive words through a database, and scattering all the sensitive words in the sensitive word set to form a sensitive word set consisting of sensitive words;
comparing the sensitive words in the sensitive word set with the characters in the data file one by one, and if the number of the characters in the data file, which are the same as the sensitive words, is less than one, judging that the sensitive words of the data file are qualified for detection; if the number of the characters in the data file, which are the same as the sensitive characters, is not less than one, marking the corresponding data file as an audit file, marking the corresponding characters as marked characters, screening out all the sensitive words with the marked characters from a sensitive word bank and marking the sensitive words as marked sensitive words, marking the rest characters except the marked characters in the marked sensitive words as verification characters, comparing the verification characters with the characters in the audit file one by one, and if the characters which are the same as the verification characters do not exist in the audit file, judging that the sensitive words of the audit file are qualified in detection; and if the characters identical to the verification characters exist in the audit file, deleting all the marking characters and the verification characters in the audit file.
Further, the specific process of the data analysis module for analyzing the value of the data file comprises the following steps:
acquiring uploading time of a data file and marking the uploading time as SJ, and acquiring a memory value of the data file and marking the memory value as NC;
obtaining a value coefficient JZ of the data file by a formula JZ which is alpha 1 multiplied by SJ + alpha 2 multiplied by NC, wherein alpha 1 and alpha 2 are both proportional coefficients, and alpha 1 is more than alpha 2 and more than 0;
and comparing the value coefficient JZ of the data file with a value threshold value JZmin, and dividing the data file into an encrypted file and an unencrypted file according to a comparison result.
Further, the comparison process of the value coefficient JZ and the value threshold value JZmin includes:
if the value coefficient JZ is less than or equal to the value threshold value JZmin, judging that the corresponding data file does not have encryption value, and marking the corresponding data file as a non-encryption file;
and if the value coefficient JZ is larger than the value threshold value JZmin, judging that the corresponding data file has the encryption value and marking the corresponding data file as the encryption file.
Further, the number of encrypted files is obtained and marked as u, the ratio of u to m is marked as a value ratio, and the value ratio is compared with a value ratio threshold value:
if the value ratio is less than or equal to the value ratio threshold value, determining that the user information is low-value information;
and if the value ratio is larger than the value ratio threshold value, judging that the user information is high-value information.
Further, the specific process of the data encryption module for encrypting the encrypted file includes:
marking data in the encrypted file as original data; generating random contents of a designated length and adding the generated random contents to original data to form encrypted data; generating an encryption key of the encrypted data based on the length of the encrypted data and preset redundant data; encrypting the new data by using the encryption key, and sending the unencrypted file and the encrypted data to the data server by using the data encryption module;
the data server decrypts the encrypted data through the encryption key when the encrypted data are called, identifies the length of the encrypted data, and generates the encryption key used by the encrypted data based on the identified length and the preset redundant data; decrypting the encrypted data by using the encryption key to obtain decrypted data; and removing the added random content with the specified length from the decrypted data to obtain original data.
Further, the working method of the user information transmission device comprises the following steps:
the method comprises the following steps: the user carries out identity authentication on the mobile phone client through the identity information, and the user information is uploaded to the data processing module through the mobile phone client after the user authentication is successful;
step two: the data processing module receives user information and stores data files uploaded by a user in a data model A form, sensitive word detection is carried out on the data files in the data model A and detected marking characters and verification characters are deleted, and the data processing module sends the data files to the data analysis module in the data model A form;
step three: the data analysis module receives the data file, performs value analysis on the data file to obtain a value coefficient of the data file, screens the data file into an encrypted file and a non-encrypted file according to a comparison result of the value coefficient and a value threshold value, and sends the encrypted file and the non-encrypted file to the data encryption module;
step four: the data encryption module encrypts the encrypted file after receiving the encrypted file and the unencrypted file to generate an encryption key, and sends the encryption key to the data server, and the data server decrypts the encrypted data through the received encryption key to obtain the original data.
The invention has the following beneficial effects:
1. the user performs identity authentication through the user authentication module, data transmission can be performed after authentication is completed, the security of uploaded data is guaranteed, meanwhile, the data processing module performs sensitive detection on the received data, adverse effects caused by sensitive words existing in the uploaded data after the data transmission is affected are prevented, meanwhile, the sensitive word detection is performed in a sensitive word comparison mode, if one sensitive word exists alone, processing is not performed, if a plurality of sensitive words exist, all the sensitive words are deleted, and the phenomenon that the sensitive words which do not exist in a database formed by combining the sensitive words pass through the sensitive detection is prevented;
2. the data analysis module is used for analyzing the value of the data file to obtain a value coefficient of the data file, the data file is divided into an encrypted file and an unencrypted file according to a comparison result of the value coefficient and a value threshold, the encrypted file is only encrypted, and the unencrypted file is directly transmitted, so that the overall transmission efficiency of the data file is improved;
3. the data encryption module encrypts the encrypted file to form encrypted data and an encrypted key, and the data server decrypts and restores the encrypted data through the encrypted key, so that the safety and confidentiality of an information system and the data are improved, the secret data is prevented from being decoded from the outside, and the data safety problem caused by secret stealing means such as internal secret stealing, hacker attack, unconscious secret leakage and the like is avoided.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic block diagram of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the following embodiments, and it should be understood that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example one
As shown in fig. 1, the user information transmission device based on the internet of things and big data analysis comprises an identity authentication module, wherein the identity authentication module is in communication connection with a database and a data processing module, the data processing module is in communication connection with a data analysis module, the data analysis module is in communication connection with a data encryption module, and the data encryption module is in communication connection with a data server.
The method comprises the steps that a user carries out identity verification on a mobile phone client through identity information, the identity information comprises a user name and a login password of the user, the user name is screened in a database after the user inputs the user name and the login password, if the corresponding user name does not exist in the database, the user is judged to be an unregistered user, an identity verification module sends a registration link to the mobile phone client of the user, and the user clicks the registration link at the mobile phone client to set the user name and the login password to carry out account registration; if the corresponding user name exists in the database, calling a login password corresponding to the user name to compare with a login password input by the user, if the login password is not consistent with the login password, judging that the login password is wrong, sending a re-authentication request to the mobile phone terminal of the user by the identity authentication module, and re-authenticating the user name and the login password input by the user at the mobile phone terminal; if the two are consistent, the verification is judged to be successful.
After the identity of a user is successfully verified, uploading user information to a data processing module through a mobile phone client, processing the user information by the data processing module after the user information is received, storing data files uploaded by the user into a data model A, performing distributed processing on the data files, and performing sensitive word detection and value analysis on each data file independently, wherein the data model A comprises the number of data files A1, A2, …, Am and m, the data files are sorted according to the initials of file names, and the storage sequence of the data files corresponds to the sorting of the data files;
sensitive word detection is carried out on a data file in a data model, and the sensitive word detection process comprises the following steps: acquiring a sensitive word set consisting of sensitive words through a database, and scattering all the sensitive words in the sensitive word set to form a sensitive word set consisting of sensitive words, wherein the sensitive word set comprises all characters of all the sensitive words;
comparing the sensitive words in the sensitive word set with the characters in the data file one by one, and if the number of the characters in the data file, which are the same as the sensitive words, is less than one, indicating that the sensitive words do not exist in the data file, judging that the sensitive words of the data file are qualified for detection; if the number of the characters in the data file, which are the same as the sensitive characters, is not less than one, indicating that the sensitive characters exist in the data file, marking the corresponding data file as an audit file, marking the corresponding characters as marked characters, screening all the sensitive words with the marked characters from a sensitive word library, marking the sensitive words as marked sensitive words, marking the rest characters except the marked characters in the marked sensitive words as verification characters, combining the verification characters and the marked characters to possibly form new sensitive words recorded in the database, comparing the verification characters with the characters in the audit file one by one, and if the characters which are the same as the verification characters do not exist in the audit file, indicating that only a single sensitive word exists in the characters of the audit file, judging that the sensitive word detection of the audit file is qualified; if the characters identical to the verification characters exist in the audit file, the verification characters and the marking characters exist in the audit file at the same time, and the verification characters and the marking characters possibly form new sensitive words, the marking characters and the verification characters in the audit file are all deleted.
The data processing module sends the data file to the data analysis module in the form of a data model A, the data analysis module performs value analysis on the data file after receiving the data file, and the specific process of performing value analysis on the data file comprises the following steps:
acquiring uploading time of a data file and marking the uploading time as SJ, and acquiring a memory value of the data file and marking the memory value as NC;
obtaining a value coefficient JZ of the data file by a formula JZ of alpha 1 × SJ + alpha 2 × NC, wherein alpha 1 and alpha 2 are both proportionality coefficients, and alpha 1 > alpha 2 > 0, wherein the value coefficient JZ is a numerical value representing data encryption value, and the higher the numerical value of the value coefficient JZ is, the higher the encryption value of the corresponding data file is;
comparing the value coefficient JZ of the data file with a value threshold JZmin:
if the value coefficient JZ is less than or equal to the value threshold value JZmin, judging that the corresponding data file does not have encryption value, and marking the corresponding data file as a non-encryption file;
and if the value coefficient JZ is larger than the value threshold value JZmin, judging that the corresponding data file has the encryption value and marking the corresponding data file as the encryption file.
Acquiring the number of encrypted files and marking the number as u, marking the ratio of u to m as a value ratio, wherein the value ratio is a numerical value reflecting the ratio of encrypted files in a data file uploaded by a user, and comparing the value ratio with a value ratio threshold value:
if the value ratio is less than or equal to the value ratio threshold value, determining that the user information is low-value information;
and if the value ratio is larger than the value ratio threshold value, judging that the user information is high-value information.
The data analysis module sends the unencrypted file and the encrypted file to the data encryption module, the data encryption module encrypts the encrypted file after receiving the unencrypted file and the encrypted file, the data encryption is the most reliable method for protecting information by a computer system, and the information is encrypted by utilizing a cryptographic technology to realize information concealment, so that the effect of protecting the safety of the information is achieved; the specific process of encryption processing comprises the following steps:
marking data in the encrypted file as original data; generating random content with a specified length, adding the generated random content into original data to form encrypted data, and splicing the random content in the front of the original data to remove fixed characteristics of a data packet header of the original data; based on the length of the encrypted data and the preset redundant data, the preset redundant data can be stored in the data encryption module, and subsequently, in the data transmission process, the safety of data transmission can be ensured by using the preset redundant data, and an encryption key of the encrypted data is generated; and encrypting the new data by using the encryption key, and sending the unencrypted file and the encrypted data to the data server by using the data encryption module.
The data server decrypts the encrypted data through the encryption key when the encrypted data are called, identifies the length of the encrypted data, and generates the encryption key used by the encrypted data based on the identified length and the preset redundant data; decrypting the encrypted data by using the encryption key to obtain decrypted data; removing the added random content with the specified length from the decrypted data to obtain original data; the data encryption technology is one of main technical means which are adopted for improving the safety and the confidentiality of an information system and data and preventing secret data from being decoded by the outside, the data storage encryption technology aims to prevent data decryption in a storage link, the data storage encryption technology can be divided into ciphertext storage and access control, and the data encryption is carried out in a ciphertext storage mode.
Example two
The user information transmission method based on the Internet of things and big data analysis comprises the following steps:
the method comprises the following steps: the user carries out identity authentication on the mobile phone client through the identity information, and the user information is uploaded to the data processing module through the mobile phone client after the user authentication is successful;
step two: the data processing module receives user information and stores data files uploaded by a user in a data model A form, sensitive word detection is carried out on the data files in the data model A and detected marking characters and verification characters are deleted, and the data processing module sends the data files to the data analysis module in the data model A form;
step three: the data analysis module receives the data file, performs value analysis on the data file to obtain a value coefficient of the data file, screens the data file into an encrypted file and a non-encrypted file according to a comparison result of the value coefficient and a value threshold value, and sends the encrypted file and the non-encrypted file to the data encryption module;
step four: the data encryption module encrypts the encrypted file after receiving the encrypted file and the unencrypted file to generate an encryption key, and sends the encryption key to the data server, and the data server decrypts the encrypted data through the received encryption key to obtain the original data.
The user information transmission device based on the Internet of things and big data analysis is characterized in that a user carries out identity verification on a mobile phone client through identity information, the user who succeeds in identity verification uploads user information to a data processing module through the mobile phone client, and the data processing module carries out sensitive word detection on the user information after receiving the user information; the data processing module sends a data file which completes sensitive word detection to the data analysis module in a data model A mode, the data analysis module performs value analysis on the data file after receiving the data file to obtain a value coefficient, the data file is divided into an encrypted file and a non-encrypted file according to a comparison result of the value coefficient and a value threshold value, the data encryption module encrypts the encrypted file to generate encrypted data and an encrypted key, and the data encryption module sends the encrypted data, the encrypted key and the non-encrypted file to the data server.
The foregoing is merely exemplary and illustrative of the present invention and various modifications, additions and substitutions may be made by those skilled in the art to the specific embodiments described without departing from the scope of the invention as defined in the following claims.
The formulas are obtained by acquiring a large amount of data and performing software simulation, and the coefficients in the formulas are set by the technicians in the field according to actual conditions; such as: formula JZ ═ α 1 × SJ + α 2 × NC; collecting multiple groups of sample data and setting corresponding value coefficient for each group of sample data by technicians in the field; substituting the set value coefficient and the acquired sample data into formulas, forming a linear equation set by any two formulas, screening the calculated coefficients and taking the mean value to obtain values of alpha 1 and alpha 2 which are 2.65 and 2.23 respectively;
the size of the coefficient is a specific numerical value obtained by quantizing each parameter, so that the subsequent comparison is convenient, and the size of the coefficient depends on the number of sample data and a value coefficient preliminarily set by a person skilled in the art for each group of sample data; as long as the proportional relationship between the parameter and the quantized value is not affected, for example, the value coefficient is proportional to the value of the memory value.
In the description herein, references to the description of "one embodiment," "an example," "a specific example" or the like are intended to mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The preferred embodiments of the invention disclosed above are intended to be illustrative only. The preferred embodiments are not intended to be exhaustive or to limit the invention to the precise forms disclosed. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the invention and the practical application, to thereby enable others skilled in the art to best utilize the invention. The invention is limited only by the claims and their full scope and equivalents.

Claims (8)

1. The user information transmission device based on the Internet of things and big data analysis comprises an identity verification module, and is characterized in that the identity verification module is in communication connection with a database and a data processing module, the data processing module is in communication connection with a data analysis module, the data analysis module is in communication connection with a data encryption module, and the data encryption module is in communication connection with a data server;
the user performs identity authentication on the mobile phone client through the identity information, the user information is uploaded to the data processing module through the mobile phone client after the user identity authentication is successful, and the data processing module performs sensitive word detection on the user information after receiving the user information;
the data processing module sends the data file which completes the sensitive word detection to the data analysis module in the form of a data model A, and the data analysis module performs value analysis on the data file after receiving the data file and divides the data file into an encrypted file and a non-encrypted file;
the data encryption module encrypts the encrypted file to form encrypted data and sends the obtained encrypted data and the unencrypted file to the data server.
2. The user information transmission device based on the internet of things and big data analysis as claimed in claim 1, wherein the identity information comprises a user name and a login password of the user, the user name is screened in the database after the user inputs the user name and the login password, if no corresponding user name exists in the database, the user is determined to be an unregistered user, and the identity authentication module sends a registration link to a mobile phone client of the user; if the corresponding user name exists in the database, calling a login password corresponding to the user name to compare with a login password input by the user, if the login password is not consistent, judging that the login password is wrong, and sending a re-authentication request to the mobile phone terminal of the user by the identity authentication module; if the two are consistent, the verification is judged to be successful.
3. The user information transmission device based on the internet of things and big data analysis as claimed in claim 1, wherein the specific process of processing the user information by the data processing module comprises:
storing the data files uploaded by the user into a data model A, wherein the data model A comprises A1, A2, … and Am, m is a positive integer, the data files are sorted according to the initials of the file names, and the storage sequence of the data files corresponds to the sorting of the data files;
sensitive word detection is carried out on a data file in a data model, and the sensitive word detection process comprises the following steps: acquiring a sensitive word set consisting of sensitive words through a database, and scattering all the sensitive words in the sensitive word set to form a sensitive word set consisting of sensitive words;
comparing the sensitive words in the sensitive word set with the characters in the data file one by one, and if the number of the characters in the data file, which are the same as the sensitive words, is less than one, judging that the sensitive words of the data file are qualified for detection; if the number of the characters in the data file, which are the same as the sensitive characters, is not less than one, marking the corresponding data file as an audit file, marking the corresponding characters as marked characters, screening out all the sensitive words with the marked characters from a sensitive word bank and marking the sensitive words as marked sensitive words, marking the rest characters except the marked characters in the marked sensitive words as verification characters, comparing the verification characters with the characters in the audit file one by one, and if the characters which are the same as the verification characters do not exist in the audit file, judging that the sensitive words of the audit file are qualified in detection; and if the characters identical to the verification characters exist in the audit file, deleting all the marking characters and the verification characters in the audit file.
4. The user information transmission device based on the internet of things and big data analysis as claimed in claim 1, wherein the specific process of the data analysis module for analyzing the value of the data file comprises:
acquiring uploading time of a data file and marking the uploading time as SJ, and acquiring a memory value of the data file and marking the memory value as NC;
obtaining a value coefficient JZ of the data file by a formula JZ which is alpha 1 multiplied by SJ + alpha 2 multiplied by NC, wherein alpha 1 and alpha 2 are both proportional coefficients, and alpha 1 is more than alpha 2 and more than 0;
and comparing the value coefficient JZ of the data file with a value threshold value JZmin, and dividing the data file into an encrypted file and an unencrypted file according to a comparison result.
5. The user information transmission device based on the internet of things and big data analysis as claimed in claim 4, wherein the comparison process of the value coefficient JZ and the value threshold value JZmin comprises:
if the value coefficient JZ is less than or equal to the value threshold value JZmin, judging that the corresponding data file does not have encryption value, and marking the corresponding data file as a non-encryption file;
and if the value coefficient JZ is larger than the value threshold value JZmin, judging that the corresponding data file has the encryption value and marking the corresponding data file as the encryption file.
6. The user information transmission device based on the internet of things and big data analysis as claimed in claim 5, wherein the number of encrypted files is obtained and marked as u, the ratio of u to m is marked as a value ratio, and the value ratio is compared with a value ratio threshold:
if the value ratio is less than or equal to the value ratio threshold value, determining that the user information is low-value information;
and if the value ratio is larger than the value ratio threshold value, judging that the user information is high-value information.
7. The user information transmission device based on the internet of things and big data analysis as claimed in claim 5, wherein the specific process of the data encryption module for encrypting the encrypted file comprises:
marking data in the encrypted file as original data; generating random contents of a designated length and adding the generated random contents to original data to form encrypted data; generating an encryption key of the encrypted data based on the length of the encrypted data and preset redundant data; encrypting the new data by using the encryption key, and sending the unencrypted file and the encrypted data to the data server by using the data encryption module;
the data server decrypts the encrypted data through the encryption key when the encrypted data are called, identifies the length of the encrypted data, and generates the encryption key used by the encrypted data based on the identified length and the preset redundant data; decrypting the encrypted data by using the encryption key to obtain decrypted data; and removing the added random content with the specified length from the decrypted data to obtain original data.
8. The user information transmission device based on the internet of things and big data analysis as claimed in any one of claims 1-7, wherein the working method of the user information transmission device comprises the following steps:
the method comprises the following steps: the user carries out identity authentication on the mobile phone client through the identity information, and the user information is uploaded to the data processing module through the mobile phone client after the user authentication is successful;
step two: the data processing module receives user information and stores data files uploaded by a user in a data model A form, sensitive word detection is carried out on the data files in the data model A and detected marking characters and verification characters are deleted, and the data processing module sends the data files to the data analysis module in the data model A form;
step three: the data analysis module receives the data file, performs value analysis on the data file to obtain a value coefficient of the data file, screens the data file into an encrypted file and a non-encrypted file according to a comparison result of the value coefficient and a value threshold value, and sends the encrypted file and the non-encrypted file to the data encryption module;
step four: the data encryption module encrypts the encrypted file after receiving the encrypted file and the unencrypted file to generate an encryption key, and sends the encryption key to the data server, and the data server decrypts the encrypted data through the received encryption key to obtain the original data.
CN202111254709.0A 2021-10-27 2021-10-27 User information transmission device based on Internet of things and big data analysis Withdrawn CN113918977A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111254709.0A CN113918977A (en) 2021-10-27 2021-10-27 User information transmission device based on Internet of things and big data analysis

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111254709.0A CN113918977A (en) 2021-10-27 2021-10-27 User information transmission device based on Internet of things and big data analysis

Publications (1)

Publication Number Publication Date
CN113918977A true CN113918977A (en) 2022-01-11

Family

ID=79243253

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111254709.0A Withdrawn CN113918977A (en) 2021-10-27 2021-10-27 User information transmission device based on Internet of things and big data analysis

Country Status (1)

Country Link
CN (1) CN113918977A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115618398A (en) * 2022-12-20 2023-01-17 吉林省信息技术研究所 System and method for encrypting user information of network database
CN116015766A (en) * 2022-12-09 2023-04-25 淮阴师范学院 Data safety transmission system for computer

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116015766A (en) * 2022-12-09 2023-04-25 淮阴师范学院 Data safety transmission system for computer
CN115618398A (en) * 2022-12-20 2023-01-17 吉林省信息技术研究所 System and method for encrypting user information of network database

Similar Documents

Publication Publication Date Title
JP6606156B2 (en) Data security service
EP2957063B1 (en) Policy enforcement with associated data
US6981156B1 (en) Method, server system and device for making safe a communication network
US20060041760A1 (en) Trusted computer activity monitoring and recording system and method
US20140229732A1 (en) Data security service
JP2017507552A (en) Method and apparatus for providing client-side score-based authentication
CN112217835A (en) Message data processing method and device, server and terminal equipment
CN113918977A (en) User information transmission device based on Internet of things and big data analysis
CN111475866A (en) Block chain electronic evidence preservation method and system
CN116015766B (en) Data safety transmission system for computer
Vashishtha et al. Security and detection mechanism in IoT-based cloud computing using hybrid approach
US20210035018A1 (en) Apparatus for verifying integrity of AI learning data and method therefor
Ishibashi et al. Generating labeled training datasets towards unified network intrusion detection systems
Said et al. A multi-factor authentication-based framework for identity management in cloud applications
US11218472B2 (en) Methods and systems to facilitate establishing a connection between an access-seeking device and an access granting device
CN111295656A (en) Privacy preserving log analysis
CN116186718B (en) Reinforcing test method based on kernel protection server data
CN116722970B (en) Anti-attack gateway security system based on hardware implementation
CN113271306B (en) Data request and transmission method, device and system
CN117118750B (en) Data sharing method and device based on white-box password, electronic equipment and medium
Algamdi Security Risk Management in the Electronic Banking Environment: Some Evidence for Banking Systems
CN115883203A (en) Compression encryption transmission method and device for power data and server
CN117439799A (en) Anti-tampering method for http request data
CN117714151A (en) Access control method, system and medium for encrypted traffic
Oyeyinka et al. A symbolic attribute-based access control model for data security in the cloud

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20220111