CN114465781A - Network information safety system based on Internet of things - Google Patents

Network information safety system based on Internet of things Download PDF

Info

Publication number
CN114465781A
CN114465781A CN202210048171.6A CN202210048171A CN114465781A CN 114465781 A CN114465781 A CN 114465781A CN 202210048171 A CN202210048171 A CN 202210048171A CN 114465781 A CN114465781 A CN 114465781A
Authority
CN
China
Prior art keywords
data
module
unit
information
things
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210048171.6A
Other languages
Chinese (zh)
Inventor
詹越
王龙华
李先峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Guoxin Wanglian Technology Co ltd
Original Assignee
Beijing Guoxin Wanglian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Guoxin Wanglian Technology Co ltd filed Critical Beijing Guoxin Wanglian Technology Co ltd
Priority to CN202210048171.6A priority Critical patent/CN114465781A/en
Publication of CN114465781A publication Critical patent/CN114465781A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Abstract

The invention belongs to the technical field of information security, in particular to a network information security system based on the Internet of things, which aims at solving the problems that the existing network information security system only prevents Trojan viruses, does not screen and process information, is easy to leak information and has hidden danger in information security, and the invention provides a scheme which comprises an information management platform, wherein the information management platform is connected with a login module, an authority setting module, a template input module, a data transmission module, a data calling module, a template comparison module, a data screening module, a security processing module and an early warning module; the login module is used for logging in the information management platform. The invention sets authority management to avoid closing information and avoid safety information leakage; and creating an information template, comparing the called information or the received information, screening out dangerous information, processing the danger, protecting safety information data, and performing safe transmission or reception.

Description

Network information safety system based on Internet of things
Technical Field
The invention relates to the technical field of information security, in particular to a network information security system based on the Internet of things.
Background
With the application of the internet of things equipment becoming more and more extensive, the information interaction between the internet of things server and the internet of things equipment and the safety of user authority management become more and more important, the internet of things can directly control the corresponding internet of things equipment, and some unsafe information exists in the process of information transmission and reception.
The existing network information security system simply prevents Trojan horse virus, does not screen and process information, is easy to leak information, and has hidden danger for information security.
Disclosure of Invention
The invention aims to solve the defects that the existing network information safety system only prevents Trojan horse viruses, does not screen and process information, is easy to leak information and has hidden danger in information safety, and provides the network information safety system based on the Internet of things.
In order to achieve the purpose, the invention adopts the following technical scheme:
a network information safety system based on the Internet of things comprises an information management platform, wherein a login module, an authority setting module, a template input module, a data transmission module, a data calling module, a template comparison module, a data screening module, a safety processing module and an early warning module are connected to the information management platform;
the login module is used for logging in the information management platform;
the authority setting module is used for setting the management authority of the information;
the template input module is used for inputting and storing the dangerous data or the safety data and using the dangerous data or the safety data as a template;
the data transmission module is used for receiving and transmitting data;
the data calling module is used for calling or transmitting data;
the template comparison module is used for comparing the called data;
the data screening module is used for screening and eliminating the compared data;
the safety processing module is used for processing the screened data;
the early warning module is used for early warning dangerous data.
Preferably, the login module comprises administrator login and operator login; specifically, password login, short message login and verification login are adopted.
Preferably, the permission setting module comprises an editing unit, an operating unit and a browsing unit;
the editing unit comprises data deletion, data storage, data modification and data copying; the operation unit comprises data receiving and data transmission; the browsing unit comprises data browsing and data marking.
Preferably, the template entry module comprises a dangerous data entry unit and a safety data entry unit;
the dangerous data entry unit comprises dangerous digital data entry, dangerous picture data entry and dangerous video data entry;
the safety data entry unit comprises safety digital data entry, safety picture data entry and safety video data entry.
Preferably, the data transmission module comprises a data receiving unit and a data transmitting unit;
the data receiving unit is used for receiving data; the data transmission unit is used for transmitting data.
Preferably, the data calling module comprises a data acquisition unit and a data receiving temporary storage unit;
the data acquisition unit is used for gathering the data of receiving or conveying, and data reception temporary storage unit is used for keeping in the data of receiving, makes things convenient for the later stage to compare data.
Preferably, the template comparison module comprises a data classification unit, a classification comparison unit and a comparison judgment unit;
the data classification unit is used for classifying the data according to the digital data, the picture data and the video data;
the classification comparison unit is used for sequentially comparing the classified data with the dangerous data module and the safety data module;
the comparison and judgment unit is used for judging the classified and compared data.
Preferably, the data screening module comprises a safety data screening storage unit and a dangerous data screening storage unit;
the safety data screening and storing unit is used for screening and storing the safety data, and transmitting, receiving or storing the safety data as prepared data;
the dangerous data screening and storing unit is used for screening, storing and marking the dangerous data.
Preferably, the safety processing module comprises a safety data storage unit and a dangerous data deleting unit;
the safety data saving unit is used for saving the safety data;
the danger data deletion is used to delete the danger data.
Preferably, the early warning module comprises a dangerous data early warning unit, a hidden danger data early warning unit and a network trojan early warning unit.
Compared with the prior art, the invention has the advantages that:
the invention sets authority management to avoid the information from being checked and the safety information from being leaked; and creating an information template, comparing the called information or the received information, screening out dangerous information, processing the danger, protecting safety information data, and performing safe transmission or reception.
Drawings
Fig. 1 is a block diagram of a network information security system based on the internet of things according to the present invention;
FIG. 2 is a block diagram of a privilege setting module according to the present invention;
FIG. 3 is a block diagram of a template entry module according to the present invention;
FIG. 4 is a block diagram of a data transmission module according to the present invention;
FIG. 5 is a block diagram of a data retrieval module according to the present invention;
FIG. 6 is a block diagram of a template comparison module according to the present invention;
FIG. 7 is a block diagram of a data filtering module according to the present invention;
FIG. 8 is a block diagram of a security processing module according to the present invention;
FIG. 9 is a block diagram of an early warning module according to the present invention;
fig. 10 is a second block diagram of an embodiment of a network information security system based on the internet of things.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments.
Example one
Referring to fig. 1-9, a network information security system based on the internet of things comprises an information management platform, wherein a login module, an authority setting module, a template input module, a data transmission module, a data calling module, a template comparison module, a data screening module, a security processing module and an early warning module are connected to the information management platform.
In this embodiment, the login module is used for logging in the information management platform; the login module comprises administrator login and operator login; specifically, password login, short message login and verification login are adopted.
In the embodiment, the authority setting module is used for setting the management authority of the information; the authority setting module comprises an editing unit, an operating unit and a browsing unit;
the editing unit comprises data deletion, data storage, data modification and data copying; the operation unit comprises data receiving and data transmission; the browsing unit comprises data browsing and data marking.
In the embodiment, the template entry module is used for entering and storing the dangerous data or the safety data and is used as a template; the template input module comprises a dangerous data input unit and a safety data input unit;
the dangerous data entry unit comprises dangerous digital data entry, dangerous picture data entry and dangerous video data entry;
the safety data entry unit comprises safety digital data entry, safety picture data entry and safety video data entry.
In this embodiment, the data transmission module is configured to receive and transmit data; the data transmission module comprises a data receiving unit and a data transmitting unit;
the data receiving unit is used for receiving data; the data transmission unit is used for transmitting data.
In this embodiment, the data retrieving module is configured to retrieve or transmit data; the data calling module comprises a data acquisition unit and a data receiving temporary storage unit;
the data acquisition unit is used for gathering the data of receiving or conveying, and data reception temporary storage unit is used for keeping in the data of receiving, makes things convenient for the later stage to compare data.
In this embodiment, the template comparison module is configured to compare the retrieved data; the template comparison module comprises a data classification unit, a classification comparison unit and a comparison judgment unit;
the data classification unit is used for classifying the data according to the digital data, the picture data and the video data;
the classification comparison unit is used for sequentially comparing the classified data with the dangerous data module and the safety data module;
the comparison and judgment unit is used for judging the classified and compared data.
In this embodiment, the data screening module is configured to screen and remove the compared data; the data screening module comprises a safety data screening and storing unit and a dangerous data screening and storing unit;
the safety data screening and storing unit is used for screening and storing the safety data, and transmitting, receiving or storing the safety data as prepared data;
the dangerous data screening and storing unit is used for screening, storing and marking the dangerous data.
In this embodiment, the security processing module is configured to process the screened data; the safety processing module comprises a safety data storage unit and a dangerous data deleting unit;
the safety data saving unit is used for saving the safety data;
the danger data deletion is used to delete the danger data.
In this embodiment, the early warning module is configured to perform early warning on the dangerous data; the early warning module comprises a dangerous data early warning unit, a hidden danger data early warning unit and a network Trojan early warning unit; the network Trojan early warning unit is used for early warning data carrying viruses.
Example two
Referring to fig. 2-10, a network information security system based on the internet of things comprises an information management platform, wherein a login module, an authority setting module, a template input module, a data transmission module, a data calling module, a template comparison module, a data screening module, a security processing module, an early warning module, a wireless transmission module and a mobile module are connected to the information management platform.
In this embodiment, the login module is used for logging in the information management platform; the login module comprises administrator login and operator login; specifically, password login, short message login and verification login are adopted.
In the embodiment, the authority setting module is used for setting the management authority of the information; the authority setting module comprises an editing unit, an operating unit and a browsing unit;
the editing unit comprises data deletion, data storage, data modification and data copying; the operation unit comprises data receiving and data transmission; the browsing unit comprises data browsing and data marking.
In the embodiment, the template entry module is used for entering and storing the dangerous data or the safety data and is used as a template; the template input module comprises a dangerous data input unit and a safety data input unit;
the dangerous data entry unit comprises dangerous digital data entry, dangerous picture data entry and dangerous video data entry;
the safety data entry unit comprises safety digital data entry, safety picture data entry and safety video data entry.
In this embodiment, the data transmission module is configured to receive and transmit data; the data transmission module comprises a data receiving unit and a data transmitting unit;
the data receiving unit is used for receiving data; the data transmission unit is used for transmitting data.
In this embodiment, the data retrieving module is configured to retrieve or transmit data; the data calling module comprises a data acquisition unit and a data receiving temporary storage unit;
the data acquisition unit is used for gathering the data of receiving or conveying, and data reception temporary storage unit is used for keeping in the data of receiving, makes things convenient for the later stage to compare data.
In this embodiment, the template comparison module is configured to compare the retrieved data; the template comparison module comprises a data classification unit, a classification comparison unit and a comparison judgment unit;
the data classification unit is used for classifying the data according to the digital data, the picture data and the video data;
the classification comparison unit is used for sequentially comparing the classified data with the dangerous data module and the safety data module;
the comparison and judgment unit is used for judging the classified and compared data.
In this embodiment, the data screening module is configured to screen and remove the compared data; the data screening module comprises a safety data screening and storing unit and a dangerous data screening and storing unit;
the safety data screening and storing unit is used for screening and storing the safety data, and transmitting, receiving or storing the safety data as prepared data;
the dangerous data screening and storing unit is used for screening, storing and marking the dangerous data.
In this embodiment, the security processing module is configured to process the screened data; the safety processing module comprises a safety data storage unit and a dangerous data deleting unit;
the safety data saving unit is used for saving the safety data;
the danger data deletion is used to delete the danger data.
In this embodiment, the early warning module is configured to perform early warning on the dangerous data; the early warning module comprises a dangerous data early warning unit, a hidden danger data early warning unit and a network Trojan early warning unit; the network Trojan early warning unit is used for early warning data carrying viruses.
In this embodiment, the wireless transmission module is a 5G wireless network, the mobile module includes a mobile phone or a tablet, the wireless transmission module is used to wirelessly connect the information management platform with the mobile module, and the mobile module is used for remote operation, and can wirelessly receive and transmit data, which specifically requires an administrator to operate.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (10)

1. A network information safety system based on the Internet of things comprises an information management platform, and is characterized in that the information management platform is connected with a login module, an authority setting module, a template input module, a data transmission module, a data calling module, a template comparison module, a data screening module, a safety processing module and an early warning module;
the login module is used for logging in the information management platform;
the authority setting module is used for setting the management authority of the information;
the template input module is used for inputting and storing the dangerous data or the safety data and using the dangerous data or the safety data as a template;
the data transmission module is used for receiving and transmitting data;
the data calling module is used for calling or transmitting data;
the template comparison module is used for comparing the called data;
the data screening module is used for screening and eliminating the compared data;
the safety processing module is used for processing the screened data;
the early warning module is used for early warning dangerous data.
2. The internet of things-based network information security system of claim 1, wherein the login module comprises an administrator login and an operator login.
3. The internet-of-things-based network information security system of claim 1, wherein the permission setting module comprises an editing unit, an operating unit and a browsing unit.
4. The internet of things-based network information security system of claim 1, wherein the template entry module comprises a dangerous data entry unit and a secure data entry unit.
5. The internet of things-based network information security system of claim 1, wherein the data transmission module comprises a data receiving unit and a data transmitting unit.
6. The internet of things-based network information security system of claim 1, wherein the data retrieval module comprises a data acquisition unit and a data receiving temporary storage unit.
7. The internet-of-things-based network information security system of claim 1, wherein the template comparison module comprises a data classification unit, a classification comparison unit and a comparison judgment unit.
8. The internet of things-based network information security system of claim 1, wherein the data screening module comprises a security data screening storage unit and a dangerous data screening storage unit.
9. The internet of things-based network information security system of claim 1, wherein the security processing module comprises a security data saving unit and a dangerous data deleting unit.
10. The Internet of things-based network information safety system of claim 1, wherein the early warning module comprises a dangerous data early warning unit, a hidden danger data early warning unit and a network Trojan horse early warning unit.
CN202210048171.6A 2022-01-17 2022-01-17 Network information safety system based on Internet of things Pending CN114465781A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210048171.6A CN114465781A (en) 2022-01-17 2022-01-17 Network information safety system based on Internet of things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210048171.6A CN114465781A (en) 2022-01-17 2022-01-17 Network information safety system based on Internet of things

Publications (1)

Publication Number Publication Date
CN114465781A true CN114465781A (en) 2022-05-10

Family

ID=81410554

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210048171.6A Pending CN114465781A (en) 2022-01-17 2022-01-17 Network information safety system based on Internet of things

Country Status (1)

Country Link
CN (1) CN114465781A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103763124A (en) * 2013-12-26 2014-04-30 孙伟力 Internet user behavior analyzing and early-warning system and method
CN111046428A (en) * 2019-12-13 2020-04-21 江苏智谋科技有限公司 Client data information security protection system and method for scientific and technological service
CN111970256A (en) * 2020-07-31 2020-11-20 深圳市研锐智能科技有限公司 Intelligent isolation and information exchange network brake system
WO2021008560A1 (en) * 2019-07-17 2021-01-21 江苏南工科技集团有限公司 Mobile application security analysis method based on blockchain technology
CN113064947A (en) * 2021-04-08 2021-07-02 深圳石方数链科技有限公司 Customer data protection system based on customer management system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103763124A (en) * 2013-12-26 2014-04-30 孙伟力 Internet user behavior analyzing and early-warning system and method
WO2021008560A1 (en) * 2019-07-17 2021-01-21 江苏南工科技集团有限公司 Mobile application security analysis method based on blockchain technology
CN111046428A (en) * 2019-12-13 2020-04-21 江苏智谋科技有限公司 Client data information security protection system and method for scientific and technological service
CN111970256A (en) * 2020-07-31 2020-11-20 深圳市研锐智能科技有限公司 Intelligent isolation and information exchange network brake system
CN113064947A (en) * 2021-04-08 2021-07-02 深圳石方数链科技有限公司 Customer data protection system based on customer management system

Similar Documents

Publication Publication Date Title
US8286253B1 (en) Data leakage prevention for resource limited device
US20160171242A1 (en) System, method, and compuer program product for preventing image-related data loss
CN106446707A (en) Dynamic data leakage prevention system and method
CN109618344B (en) Safe connection method and device of wireless monitoring equipment
KR20160141457A (en) Risk assessment system for information security management system
CN103441926A (en) Security gateway system of numerically-controlled machine tool network
CN104038613A (en) Method and apparatus for information security management
CN111641610B (en) Remote response and remote control method, device, equipment and storage medium
CN112016897A (en) Electronic data evidence obtaining system of intelligent terminal equipment and acquisition and uploading method thereof
CN108390857B (en) Method and device for exporting file from high-sensitivity network to low-sensitivity network
CN101877848B (en) Mobile terminal, mobile terminal data protection method and mobile terminal monitoring system
Sikder et al. A survey on android security: development and deployment hindrance and best practices
CN106331010A (en) Network file access control method and device
CN101697561A (en) Method and mobile terminal for recycling short messages
CN114254378A (en) File uploading and downloading control system and method based on Windows
CN114465781A (en) Network information safety system based on Internet of things
CN113064947A (en) Customer data protection system based on customer management system
CN109597823B (en) Data source configuration method, device, computer equipment and storage medium
CN106650359A (en) System and method for collecting object information and matching information
CN108287986B (en) Method and device for instantly granting and withdrawing permission
JP7155332B2 (en) Information processing device, information processing method, program and recording medium
US11574056B2 (en) System for identifying suspicious code embedded in a file in an isolated computing environment
CN114491443A (en) Information safety device in network communication
CN108093078B (en) Safe document circulation method
Rahman et al. Framework Analysis of IDFIF V2 in WhatsApp Investigation Process on Android Smartphones

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20220510