CN114021085B - Big data security digital watermarking system based on artificial intelligence - Google Patents

Big data security digital watermarking system based on artificial intelligence Download PDF

Info

Publication number
CN114021085B
CN114021085B CN202111293553.7A CN202111293553A CN114021085B CN 114021085 B CN114021085 B CN 114021085B CN 202111293553 A CN202111293553 A CN 202111293553A CN 114021085 B CN114021085 B CN 114021085B
Authority
CN
China
Prior art keywords
watermark
file
digital
target file
sampling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111293553.7A
Other languages
Chinese (zh)
Other versions
CN114021085A (en
Inventor
陈俭东
陈志明
廖金华
姚国东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Intelligent Computing Information Technology Co ltd
Original Assignee
Guangzhou Intelligent Computing Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Intelligent Computing Information Technology Co ltd filed Critical Guangzhou Intelligent Computing Information Technology Co ltd
Priority to CN202111293553.7A priority Critical patent/CN114021085B/en
Publication of CN114021085A publication Critical patent/CN114021085A/en
Application granted granted Critical
Publication of CN114021085B publication Critical patent/CN114021085B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • G06F16/254Extract, transform and load [ETL] procedures, e.g. ETL data flows in data warehouses
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries

Abstract

The invention provides a big data security digital watermarking system based on artificial intelligence, which comprises a scheduling configuration module, a big data security module and a big data security module, wherein the scheduling configuration module is used for capturing a target file from the system according to a configured scheduling algorithm; the watermark extraction module is used for carrying out watermark extraction processing on the target file to obtain the digital watermark of the target file; comparing and verifying the acquired digital watermark with watermark files stored in a feature library to obtain a comparison and verification result; the watermark embedding module is used for generating a digital watermark according to the target file and embedding the digital watermark into the target file; storing the target file with the digital watermark into a feature library; and the characteristic library is used for storing the target file with the watermark. The invention is beneficial to improving the safety and traceability in the file processing process.

Description

Big data security digital watermarking system based on artificial intelligence
Technical Field
The invention relates to the technical field of digital watermarking, in particular to a large data security digital watermarking system based on artificial intelligence.
Background
At present, for data use inside or outside an enterprise, the enterprise usually sets up a data management system to embed digital watermark into a digital file, so as to improve the security of data use.
However, in the prior art, for each link of the use of the digital file, the digital file can be operated or processed sequentially or simultaneously by different workers, and in the use process of the file, whether the digital file is tampered in each link of the use cannot be timely realized, so that the data has a safety problem in the use process.
Disclosure of Invention
In view of the above problems, the present invention aims to provide a big data security digital watermarking system based on artificial intelligence.
The purpose of the invention is realized by adopting the following technical scheme:
the invention discloses a big data security digital watermarking system based on artificial intelligence, which comprises:
the scheduling configuration module is used for capturing a target file from the system according to a configured scheduling algorithm;
the watermark extraction module is used for carrying out watermark extraction processing on the target file to obtain the digital watermark of the target file; comparing and verifying the acquired digital watermark with watermark files stored in a feature library to obtain a comparison and verification result;
the watermark embedding module is used for generating a digital watermark according to the target file and embedding the digital watermark into the target file; storing the target file with the digital watermark into a feature library;
and the characteristic library is used for storing the target file with the watermark.
In one embodiment, the scheduling configuration module includes:
and periodically grabbing the target file from the system according to the configured ETL scheduling algorithm.
In one embodiment, the watermark extraction module further comprises:
acquiring a digital watermark sample according to a target file;
performing watermark characteristic grouping processing according to the acquired digital watermark samples to obtain N watermark characteristic groups;
obtaining X watermark characteristics according to each obtained watermark characteristic group;
comparing and verifying the obtained watermark characteristics with watermark files stored in a characteristic library, and if all the characteristics in one watermark characteristic group are successfully compared and verified, comparing and verifying the watermark characteristic group; and if one watermark characteristic in the digital watermark sample is successfully compared and verified, the digital watermark sample is successfully compared and verified.
In one embodiment, the watermark embedding module further comprises:
storing the target file into a temporary file system as a temporary file;
generating a sampling task queue, and acquiring a temporary file according to the sampling task queue to obtain a sampling file and store the sampling file in a sampling library;
generating a digital watermark according to a sampling file in a sampling library, and adding the digital watermark into the sampling file;
and storing the sampling file added with the digital watermark into a feature library.
In one embodiment, the watermark embedding module generates a digital watermark according to a sample file in a sample library, and includes:
dividing the data of the sampling file into a plurality of groups, extracting a plurality of rows of characteristic data in each group, storing the characteristic data, and associating the characteristic data with the current target file and operator information to be used as a digital watermark to be added into the sampling file;
and storing the sampling file added with the digital watermark into a feature library as a watermark file.
In one embodiment, the watermark extraction module further comprises:
and when the comparison and verification of the digital watermark samples are successful, acquiring the operator information associated with the corresponding watermark file.
In one embodiment, the temporary file system is a so repository;
and calling a javaAPI to cache the target file to the so library in the watermark embedding module.
The beneficial effects of the invention are as follows: the large data security digital watermarking system based on artificial intelligence solves the security problem of data in the using process, can trace back each link of data use in time, and improves the security and traceability in the file processing process; through artificial intelligence algorithm, the accuracy of watermark identification is improved, and simultaneously, the development cost is reduced by providing sdk to enable developers to quickly multiplex. The method can save the operation time, improve the execution efficiency, reduce the execution cost and improve the data protection level.
Drawings
The invention is further illustrated by means of the attached drawings, but the embodiments in the drawings do not constitute any limitation to the invention, and for a person skilled in the art, other drawings can be obtained on the basis of the following drawings without inventive effort.
Fig. 1 is a block diagram of a digital watermarking system based on artificial intelligence and large data security according to the present invention.
Reference numerals:
10-scheduling configuration module, 20-watermark extraction module, 30-watermark embedding module and 40-feature library.
Detailed Description
The invention is further described in connection with the following application scenarios.
Referring to fig. 1, the present invention shows an artificial intelligence based big data security digital watermarking system, comprising:
the scheduling configuration module 10 is used for capturing a target file from the system according to a configured scheduling algorithm;
the watermark extraction module 20 is configured to perform watermark extraction processing on the target file to obtain a digital watermark of the target file; comparing and verifying the acquired digital watermark with watermark files stored in a feature library to obtain a comparison and verification result;
the watermark embedding module 30 is used for generating a digital watermark according to the target file and embedding the digital watermark into the target file; storing the target file with the digital watermark into a feature library;
and the feature library 40 is used for storing the target file with the watermark.
In one embodiment, the scheduling configuration module 10 includes:
and periodically grabbing the target file from the system according to the configured ETL scheduling algorithm. By configuring ETL scheduling, the execution efficiency of the system can be improved, the execution time can be reduced, and the execution cost can be reduced.
In one embodiment, the watermark extraction module 20 further includes:
acquiring a digital watermark sample according to a target file;
performing watermark characteristic grouping processing according to the acquired digital watermark samples to obtain N watermark characteristic groups;
obtaining X watermark features according to each obtained watermark feature group;
comparing and verifying the obtained watermark characteristics with watermark files stored in the characteristic library 40, wherein if all the characteristics in one watermark characteristic group are successfully compared and verified, the comparison and verification of the watermark characteristic group are successful; and if one watermark characteristic in the digital watermark sample is successfully compared and verified, the digital watermark sample is successfully compared and verified.
Through carrying out the digital watermark backtracking of branch sample to the target file, can track data change characteristics fast, fix a position fast, prevent that data from revealing the security risk.
In one scenario, the data watermark samples may be sampled differently according to the target file, for example, for a target file with 100 ten thousand rows of data, the sample generation scheme may be:
(1) positive samples (500): in the original file 100W line data
20 line numbers are randomly generated as a starting line, and then 1000 lines of generated files are intercepted from the starting line.
20 line numbers are randomly generated as a start line, and then 5000 lines of the generated file are intercepted from the start line.
80 line numbers are randomly generated as a starting line, and 10000 lines are intercepted from the starting line to generate a file.
80 line numbers are randomly generated as a start line, and then 20000 line generation files are intercepted from the start line.
100 line numbers are randomly generated as a start line, and then 50000 line generation files are intercepted from the start line.
80 line numbers are randomly generated as a starting line, and then 100000 lines of generated files are intercepted from the starting line.
80 line numbers are randomly generated as a starting line, and then 200000 line generation files are intercepted from the starting line.
20 line numbers are randomly generated as a start line, and then 500000 line generation files are intercepted from the start line.
Randomly generating 20 line numbers as a starting line, and then intercepting 800000 lines from the starting line to generate a file.
(2) Negative examples (100):
in the line data of the original file 100W, 5 ten thousand lines of other data are generated, and then 9 blocks of 500 lines are randomly extracted from the original file (scrambling sequence).
Wherein the grouping process may be to group each sample, e.g. to divide the samples into several groups (20, 50, 80, 100, 200, 500 groups, etc.); extracting a plurality of watermark characteristics (100, 50, 20, 10, 5 watermark characteristics and the like) from each group;
in a scenario, the number of groups and the number of watermark features extracted by each group may be obtained by performing iterative training and confirmation based on the accuracy obtained by testing the extracted features after performing watermark feature extraction based on different combinations based on an artificial intelligence model.
In a scenario, the method for confirming the number of watermark characteristic packets and the number of watermark characteristics extracted by each packet based on an artificial intelligence model specifically comprises the following steps:
constructing an artificial intelligence model;
constructing a training set file by using a positive sample and a negative sample based on the watermark files stored in the feature library 40, inputting the training set file, the number of watermark feature groups and the number of watermark features extracted by each group as a model, randomly sampling the watermark files by using the input number of watermark feature groups and the number of watermark features extracted by each group by an artificial intelligence model according to the input training set file to extract the watermark features, and comparing and verifying the extracted watermark feature matching with the watermark files stored in the feature library 40 to obtain corresponding processing efficiency and accuracy, and adjusting the number of watermark characteristic groups and the number of watermark characteristics extracted by each group according to the obtained processing efficiency and accuracy, and carrying out iterative training until the model tends to be stable, and obtaining the number of watermark characteristic groups which are finally output and the number of watermark characteristics which are extracted by each group.
In the training process, the watermark feature grouping number and the watermark feature number extracted by each grouping are updated according to the obtained processing efficiency and accuracy, and the specifically adopted updating function is as follows:
Figure BDA0003335793990000041
wherein (N)t+1,Xt+1) Representing the number N of watermark feature packets at the t +1 th iterationt+1And the number of watermark features X extracted per packett+1;NtRepresenting the number of watermark feature packets, X, at the t-th iterationtRepresenting the watermark characteristic number extracted by each group at the t iteration; ctRepresenting the corresponding accuracy rate in the t iteration, and C' representing the set accuracy rate threshold; f. of1(Nt,Xt) Representing a first processing function, wherein1(Nt,Xt) Indicates that the following condition is satisfied: n is a radical oft+1=random(1,N′),Xt+1=random(1,X′),Nt+1×Xt+1>Nt×Xt+ 1; wherein f is2(Nt,Xt) Indicates that the following conditions are satisfied: n is a radical oft+1=random(1,N′),Xt+1=random(1,X′),Nt+1×Xt+1<Nt×Xt-1;
Recording the processing efficiency T of the T +1 th iterationt+1And accuracy Ct+1
Constructing an objective function
Figure BDA0003335793990000051
Outputting (N) corresponding to the objective function according to the objective functiont,Xt) As the number of watermark characteristic packets to be finally output and the number of watermark characteristics extracted for each packet.
By adopting the mode, the digital watermark characteristic quantity of each sample is self-adaptively confirmed, the efficiency and the accuracy in the comparison verification process can be balanced, and the performance of the system is effectively improved.
In one scenario, the number of packets of the watermark feature may be determined according to the following conditions:
the number of watermark feature packets should meet the following condition:
the watermark characteristic grouping number N is more than or equal to 2S/K, wherein K represents the set minimum identifiable record number; s denotes the number of data recording lines in the target file.
For example, when the minimum recognizable record number K of returned samples is 1000, and the original file recorded with S ═ 100 ten thousand is watermarked, the number N of watermark feature packets is greater than or equal to 2 × 1000000/1000 ═ 2000.
In one scenario, the number of packets of the watermark feature may be determined according to the following condition:
the number of watermark feature packets should meet the following condition:
the number N of watermark characteristic groups is 2/M, wherein M represents the minimum recognizable data proportion,
for example: when the minimum recognizable data proportion M of the returned sample is 1%, the number of the watermark characteristic groups is irrelevant to the size of the original file, and 200 is the number N of the watermark characteristic groups which is more than or equal to 2/1%.
In one scenario, the number of watermark features in each watermark feature grouping may be determined according to the following condition:
the number of watermark features should meet the following condition:
the number X of the features of each group is more than or equal to 2/(1-B), wherein B represents a set recognizable similarity standard value;
for example: in order to enable the system to identify sample files with similarity exceeding 90%, the number X of the features of each group is more than or equal to 2/(1-90%), and is equal to 20.
In one embodiment, the temporary file system is a so repository;
in the watermark embedding module 30, iavaAPI is called to cache the target file to the so library.
In one embodiment, the watermark embedding module 30 further comprises:
storing the target file into a temporary file system as a temporary file;
generating a sampling task queue, and acquiring a temporary file according to the sampling task queue to obtain a sampling file and store the sampling file in a sampling library;
generating a digital watermark according to a sampling file in a sampling library, and adding the digital watermark into the sampling file;
the digital watermarked sample file is stored in the feature repository 40.
In one embodiment, the watermark embedding module 30 generates a digital watermark according to a sample file in a sample library, and includes:
dividing the data of the sampling file into a plurality of groups, extracting a plurality of lines of characteristic data in each group, storing the characteristic data, and associating the characteristic data with the current target file and operator information to be used as a digital watermark to be added into the sampling file;
the digital watermarked sample file is stored as a watermark file in the feature repository 40.
In one embodiment, the watermark extraction module 20 further includes:
and when the comparison and verification of the digital watermark samples are successful, acquiring the operator information associated with the corresponding watermark file.
It should be noted that, functional units/modules in the embodiments of the present invention may be integrated into one processing unit/module, or each unit/module may exist alone physically, or two or more units/modules are integrated into one unit/module. The integrated units/modules may be implemented in the form of hardware, or may be implemented in the form of software functional units/modules.
The large data security digital watermarking system based on artificial intelligence solves the security problem of data in the using process, can trace back each link of data use in time, and improves the security and traceability in the file processing process; through artificial intelligence algorithm, the accuracy of watermark identification is improved, and simultaneously, the development cost is reduced by providing sdk to enable developers to quickly multiplex. The method can save the operation time, improve the execution efficiency, reduce the execution cost and improve the data protection level.
From the above description of embodiments, it is clear for a person skilled in the art that the embodiments described herein can be implemented in hardware, software, firmware, middleware, code or any appropriate combination thereof. For a hardware implementation, the processor may be implemented in one or more of the following units: an Application Specific Integrated Circuit (ASIC), a Digital Signal Processor (DSP), a Digital Signal Processing Device (DSPD), a Programmable Logic Device (PLD), a Field Programmable Gate Array (FPGA), a processor, a controller, a microcontroller, a microprocessor, other electronic units designed to perform the functions described herein, or a combination thereof. For a software implementation, some or all of the procedures of an embodiment may be performed by a computer program instructing associated hardware. In practice, the program may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a computer. Computer-readable media can include, but is not limited to, RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
Finally, it should be noted that the above embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the protection scope of the present invention, although the present invention is described in detail with reference to the preferred embodiments, it should be analyzed by those skilled in the art that modifications or equivalent substitutions can be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (6)

1. A big data security digital watermarking system based on artificial intelligence, comprising:
the scheduling configuration module is used for capturing a target file from the system according to a configured scheduling algorithm;
the watermark extraction module is used for carrying out watermark extraction processing on the target file to obtain the digital watermark of the target file; comparing and verifying the acquired digital watermark with watermark files stored in a feature library to obtain a comparison and verification result;
the watermark embedding module is used for generating a digital watermark according to the target file and embedding the digital watermark into the target file; storing the target file with the digital watermark into a feature library;
the characteristic library is used for storing the target file with the watermark;
wherein, watermark extraction module still includes:
acquiring a digital watermark sample according to a target file;
performing watermark characteristic grouping processing according to the acquired digital watermark samples to obtain N watermark characteristic groups;
obtaining X watermark characteristics according to each obtained watermark characteristic group;
comparing and verifying the obtained watermark characteristics with watermark files stored in a characteristic library, and if all the characteristics in one watermark characteristic group are successfully compared and verified, comparing and verifying the watermark characteristic group; and if one watermark characteristic in the digital watermark sample is successfully compared and verified, the digital watermark sample is successfully compared and verified.
2. The artificial intelligence based big data security digital watermarking system of claim 1, wherein the scheduling configuration module comprises:
and periodically grabbing the target file from the system according to the configured ETL scheduling algorithm.
3. The artificial intelligence based big data security digital watermarking system of claim 1, wherein the watermark embedding module further comprises:
storing the target file into a temporary file system and storing the target file as a temporary file;
generating a sampling task queue, and acquiring a temporary file according to the sampling task queue to obtain a sampling file and store the sampling file in a sampling library;
generating a digital watermark according to a sampling file in a sampling library, and adding the digital watermark into the sampling file;
and storing the sampling file added with the digital watermark into a feature library.
4. The big data security based on artificial intelligence as claimed in claim 3, wherein the watermark embedding module generates the digital watermark according to the sample file in the sample library, and includes:
dividing the data of the sampling file into a plurality of groups, extracting a plurality of rows of characteristic data in each group, storing the characteristic data, and associating the characteristic data with the current target file and operator information to be used as a digital watermark to be added into the sampling file;
and storing the sampling file added with the digital watermark into a feature library as a watermark file.
5. The artificial intelligence based big data security digital watermarking system of claim 4, wherein the watermark extracting module further comprises:
and when the digital watermark samples are successfully compared and verified, acquiring operator information associated with the corresponding watermark file.
6. The artificial intelligence based big data security digital watermarking system of claim 3, wherein the temporary file system is a so library;
and calling a javaAPI to cache the target file to the so library in the watermark embedding module.
CN202111293553.7A 2021-11-03 2021-11-03 Big data security digital watermarking system based on artificial intelligence Active CN114021085B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111293553.7A CN114021085B (en) 2021-11-03 2021-11-03 Big data security digital watermarking system based on artificial intelligence

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111293553.7A CN114021085B (en) 2021-11-03 2021-11-03 Big data security digital watermarking system based on artificial intelligence

Publications (2)

Publication Number Publication Date
CN114021085A CN114021085A (en) 2022-02-08
CN114021085B true CN114021085B (en) 2022-07-01

Family

ID=80060019

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111293553.7A Active CN114021085B (en) 2021-11-03 2021-11-03 Big data security digital watermarking system based on artificial intelligence

Country Status (1)

Country Link
CN (1) CN114021085B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101436296A (en) * 2008-11-24 2009-05-20 中国电子科技集团公司第二十八研究所 Watermark authentication system
CN101452553A (en) * 2008-12-22 2009-06-10 武汉大学 Trading method for protecting database copyright based on digital watermarking
CN102024244A (en) * 2009-09-10 2011-04-20 北京大学 Method and device for embedding and detecting watermarks based on image characteristic region

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9323902B2 (en) * 2011-12-13 2016-04-26 Verance Corporation Conditional access using embedded watermarks
CN104009842A (en) * 2014-05-15 2014-08-27 华南理工大学 Communication data encryption and decryption method based on DES encryption algorithm, RSA encryption algorithm and fragile digital watermarking
CN109101791B (en) * 2018-09-21 2021-03-02 北京仁信证科技有限公司 Watermark parameter automatic acquisition method and system based on data characteristics
CN112948895A (en) * 2019-12-10 2021-06-11 航天信息股份有限公司 Data watermark embedding method, watermark tracing method and device
CN112800394B (en) * 2021-01-25 2022-10-25 南京邮电大学 Security database watermark construction method based on clustering weighting multidimensional bucket grouping

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101436296A (en) * 2008-11-24 2009-05-20 中国电子科技集团公司第二十八研究所 Watermark authentication system
CN101452553A (en) * 2008-12-22 2009-06-10 武汉大学 Trading method for protecting database copyright based on digital watermarking
CN102024244A (en) * 2009-09-10 2011-04-20 北京大学 Method and device for embedding and detecting watermarks based on image characteristic region

Also Published As

Publication number Publication date
CN114021085A (en) 2022-02-08

Similar Documents

Publication Publication Date Title
CN111614599B (en) Webshell detection method and device based on artificial intelligence
CN108256329B (en) Fine-grained RAT program detection method and system based on dynamic behavior and corresponding APT attack detection method
CN110968845B (en) Detection method for LSB steganography based on convolutional neural network generation
CN110417768B (en) Botnet tracking method and device
WO2015131434A1 (en) Multithread software plagiarism detection method based on thread slice birthmark
CN107111695B (en) Model anti-collusion watermarking
CN104036187A (en) Method and system for determining computer virus types
CN110770725B (en) Data processing method and device
CN113612767A (en) Encrypted malicious flow detection method and system based on multitask learning enhancement
CN109033148A (en) One kind is towards polytypic unbalanced data preprocess method, device and equipment
CN114356919A (en) Watermark embedding method, tracing method and device for structured database
CN112329954A (en) Article recall method and device, terminal equipment and storage medium
Khan et al. Digital forensics and cyber forensics investigation: security challenges, limitations, open issues, and future direction
CN114021085B (en) Big data security digital watermarking system based on artificial intelligence
CN108959922B (en) Malicious document detection method and device based on Bayesian network
CN110704464A (en) Method and device for processing bifurcation problem
Billard et al. Making sense of unstructured flash-memory dumps
CN102982288B (en) The encryption of data and the equipment of deciphering and method is performed in portable terminal
WO2017207998A1 (en) Method of associating a person with a digital object
CN114707151B (en) Zombie software detection method based on API call and network behavior
CN114186637A (en) Traffic identification method, traffic identification device, server and storage medium
CN109726181B (en) Data processing method and data processing device
CN113645286A (en) Data leakage-oriented Web security event evidence obtaining method and system
Chen et al. Tackling android stego apps in the wild
CN113919514B (en) Sample data acquisition method and device based on threat intelligence

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant