CN114611164B - Information security management system based on big data - Google Patents

Information security management system based on big data Download PDF

Info

Publication number
CN114611164B
CN114611164B CN202210268958.3A CN202210268958A CN114611164B CN 114611164 B CN114611164 B CN 114611164B CN 202210268958 A CN202210268958 A CN 202210268958A CN 114611164 B CN114611164 B CN 114611164B
Authority
CN
China
Prior art keywords
information
data set
convolution
access
big data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210268958.3A
Other languages
Chinese (zh)
Other versions
CN114611164A (en
Inventor
李大刚
李惠君
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kunshan Huadong Information Technology Co ltd
Original Assignee
Kunshan Huadong Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kunshan Huadong Information Technology Co ltd filed Critical Kunshan Huadong Information Technology Co ltd
Priority to CN202210268958.3A priority Critical patent/CN114611164B/en
Publication of CN114611164A publication Critical patent/CN114611164A/en
Application granted granted Critical
Publication of CN114611164B publication Critical patent/CN114611164B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/25Fusion techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/25Fusion techniques
    • G06F18/259Fusion by voting

Abstract

The invention discloses an information security management system based on big data, which comprises: the big data acquisition module is used for acquiring preset big data information of a target group and classifying the preset big data information into a data set; the information verification module is used for verifying the data set and removing preset big data information which does not belong to the data set; the storage module is used for storing information, wherein the storage module comprises a common sense partition and a secret-related partition; the access module is used for performing access verification on a data set of a target group, obtaining the number of access volumes, issuing a key corresponding to the number of access volumes to the target group, and dynamically screening the target group through big data to obtain the dynamic number of access volumes, so that the problem of information safety brought by conventional passwords is solved, meanwhile, a certain screening condition can be changed, the effect of password change is achieved, and the information safety is further ensured.

Description

Information security management system based on big data
Technical Field
The invention relates to the technical field of information security, in particular to an information security management system based on big data.
Background
In the related art, when data in the storage module is accessed, the data can be accessed only by inputting a preset password, and the password is often stolen by people and the data is lost.
Disclosure of Invention
The present invention is directed to solving at least one of the problems of the prior art. Therefore, the invention aims to provide an information security management system based on big data, which comprises:
the big data acquisition module is used for acquiring preset big data information of a target group and classifying the preset big data information into a data set;
the information verification module is used for verifying the data set and removing preset big data information which does not belong to the data set;
the storage module is used for storing information, and comprises a common sense partition and a secret-related partition;
and the access module is used for performing access verification on the data set of the target group, obtaining the access volume number and issuing a key corresponding to the access volume number to the target group.
Further, classifying the preset big data information into a data set includes:
inputting big data information into a convolutional neural network, adding classification conditions into the convolutional neural network, performing first convolution to obtain first convolution information, and associating the first convolution information with a data set;
inputting the primary convolution information into a convolution neural network, performing secondary convolution to obtain secondary convolution information, and associating the secondary convolution information with a data set;
if the data set associated with the primary convolution information is the same as the data set associated with the secondary convolution information, classifying the big data information corresponding to the primary convolution information into the corresponding associated data set;
if the data set associated with the first convolution information is different from the data set associated with the second convolution information, inputting the second convolution information into a convolution neural network and carrying out a third convolution to obtain third convolution information, and associating the third convolution information with the data set; when the data set associated with the primary convolution information is the same as the data set associated with the tertiary convolution information, classifying the big data information corresponding to the primary convolution information into the corresponding associated data set; when the data set associated with the secondary convolution information is the same as the data set associated with the tertiary convolution information, the data set corresponding to the secondary convolution information is a data set classified by big data information; and when the data set associated with the tertiary convolution information is not the same as the data set associated with the primary convolution information and the secondary convolution information, the data set corresponding to the tertiary convolution information is the data set classified by the big data information.
Further, the information verification module is configured to verify the data set, including:
acquiring preset big data information which is correspondingly associated with the data set into cubic convolution information, and marking the big data information as verification information;
and sending the verification information to a voting platform, acquiring the voting information of the voting platform to the verification information, wherein the voting information comprises a data set corresponding to the verification information, and selecting the data set corresponding to the voting information with the largest occurrence frequency as a verification data set to finish verification.
Further, the removing of the preset big data information which does not belong to the data set comprises:
and acquiring a data set corresponding to the tertiary convolution information, comparing the data set with a check data set, and if the data set corresponding to the tertiary convolution information is different from the check data set, rejecting preset big data information of the data set corresponding to the tertiary convolution information, otherwise not rejecting the preset big data information.
Further, the access module is configured to perform access verification on the data set of the target group, including:
acquiring a data set of a target group, and extracting features, wherein the extracting of the features comprises extracting the nominal value, the starting time, the ending time and the secondary numerical value of the data set;
a time interval of a start time and an end time is obtained, wherein the unit of the time interval is days.
Further, before deriving the number of access volumes, the method further includes:
constructing a reference standard plane, wherein the reference standard plane can be a plane in any space;
constructing an equilateral triangle in a reference standard plane, and associating three points of the equilateral triangle with the nominal data in the data set, wherein the preset big data information is classified into three data sets;
obtaining a ray which penetrates through the nominal plane and is vertical to the reference standard plane, and marking the ray as a characteristic line;
and acquiring a time interval corresponding to the nominal value, and selecting a characteristic line on any side of a reference standard plane as a selected line, wherein N standard distance nodes are arranged on the selected line, and the number of the nodes corresponding to the last standard distance node on the selected line is the same as the time of the time interval.
Further, deriving the number of volumes visited includes:
acquiring a number value corresponding to the nominal value, selecting a standard distance node corresponding to the number value on a selected line, and marking the standard distance node as an access node;
sequentially connecting the access nodes to obtain the volume of the access nodes, and sequentially connecting the last standard distance node on the selected line to obtain the volume of the time node;
and the ratio of the volume of the access node to the volume of the time node is the number of the access volumes.
Further, issuing a key corresponding to the access volume number to the target population includes:
and if the access volume number is larger than the preset volume number, issuing keys corresponding to the common sense partition and the secret-related partition to the target group.
Further, issuing a key corresponding to the access volume number to the target group further includes:
and if the access volume number is smaller than the preset volume number but larger than the common sense volume number, issuing a key corresponding to the common sense partition to the target group.
Further, issuing a key corresponding to the access volume number to the target group further includes:
and if the number of the access volumes is less than the number of the common sense volumes, the issuing key is not issued to the target group.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
The above and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
FIG. 1 is a schematic flow diagram according to an embodiment of the invention;
FIG. 2 is a schematic reference standard plan view according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a selected line according to an embodiment of the invention;
FIG. 4 is a schematic diagram of an access node according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of a time node volume according to an embodiment of the invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the accompanying drawings are illustrative only for the purpose of explaining the present invention, and are not to be construed as limiting the present invention.
In the description of the present invention, it is to be understood that the terms "central," "longitudinal," "lateral," "length," "width," "thickness," "upper," "lower," "front," "rear," "left," "right," "vertical," "horizontal," "top," "bottom," "inner," "outer," "clockwise," "counterclockwise," "axial," "radial," "circumferential," and the like are used in the orientations and positional relationships indicated in the drawings for convenience in describing the invention and to simplify the description, and are not intended to indicate or imply that the referenced device or element must have a particular orientation, be constructed and operated in a particular orientation, and are not to be considered limiting of the invention.
In the description of the present invention, "a first feature" or "a second feature" may include one or more of the features, and "a plurality" means two or more, and the first feature may be "on" or "under" the second feature, and may include the first and second features being in direct contact, or may include the first and second features being not in direct contact but being in contact with another feature therebetween, and the first feature being "on", "above" and "above" the second feature may include the first feature being directly above and obliquely above the second feature, or merely indicating that the first feature is higher in level than the second feature.
An information security management system based on big data according to an embodiment of the present invention is described below with reference to the accompanying drawings.
As shown with reference to fig. 1-5, may include:
the big data acquisition module is used for acquiring preset big data information of a target group and classifying the preset big data information into a data set;
in specific implementation, big data information is input into a convolutional neural network, and a classification condition is added into the convolutional neural network, wherein the classification condition is preset, and comprises a violation information condition, an access information condition and a copy information condition, so that the convolutional neural network can classify the big data information into three data sets through the three classification conditions;
specifically, performing a first convolution to obtain first convolution information, and associating the first convolution information with a data set;
inputting the primary convolution information into a convolution neural network, performing secondary convolution to obtain secondary convolution information, and associating the secondary convolution information with a data set;
if the data set associated with the primary convolution information is the same as the data set associated with the secondary convolution information, classifying the big data information corresponding to the primary convolution information into the corresponding associated data set;
if the data set associated with the first convolution information is different from the data set associated with the second convolution information, inputting the second convolution information into a convolution neural network and carrying out a third convolution to obtain third convolution information, and associating the third convolution information with the data set; when the data set associated with the primary convolution information is the same as the data set associated with the tertiary convolution information, classifying the big data information corresponding to the primary convolution information into the corresponding associated data set; when the data set associated with the secondary convolution information is the same as the data set associated with the tertiary convolution information, the data set corresponding to the secondary convolution information is a data set classified by big data information; and when the data set associated with the tertiary convolution information is not the same as the data set associated with the primary convolution information and the secondary convolution information, the data set corresponding to the tertiary convolution information is the data set classified by the big data information.
The number of times of convolution when big data information is input into the convolution neural network can be saved by comparing the two convolutions, so that the operation amount and the operation time are reduced.
After the preset big data information is classified into the data set, the information verification module verifies the data set, specifically, the preset big data information which is correspondingly associated with the data set into the cubic convolution information is obtained and marked as verification information;
the preset big data information of the three-time convolution information is selected, so that the diverged data can be quickly separated, and the data screening efficiency is improved.
And sending the verification information to a voting platform, wherein the voting platform is a review group consisting of professional personnel, the voting information of the voting platform to the verification information is obtained, the voting information comprises a data set corresponding to the verification information, and the data set corresponding to the voting information with the largest occurrence frequency is selected as the verification data set to finish the verification.
The data classification accuracy can be ensured by using the data set corresponding to the voting information as the verification data set to complete verification, and the information safety is improved.
If the preset big data information does not belong to the data set, the preset big data information which does not belong to the data set is removed, so that the data volume can be reduced, the processing efficiency is improved, specifically, the data set corresponding to the cubic convolution information is obtained and compared with the verification data set, if the data set corresponding to the cubic convolution information is different from the verification data set, the preset big data information of the data set corresponding to the cubic convolution information is removed, otherwise, the preset big data information is not removed.
After the data set is obtained, the access module performs access check on the data set of the target group and obtains the number of access volumes, specifically, the data set of the target group is obtained and feature extraction is performed, wherein the feature extraction comprises the steps of extracting the nominal value, the starting time, the ending time and the sub-numerical value of the data set;
in this embodiment, the data set internal standard corresponding to the violation information condition is referred to as violation information, start time, and end time, which are time ranges in which the violation information is searched in the large data information, and the number value is the number of times that the violation information correspondingly appears in the time ranges.
The illegal information is, for example, an illegal uploading file, and the corresponding illegal information condition is information including illegal characters, but of course, the illegal information condition can be flexibly set according to a use scene;
in this embodiment, the data set internal standard corresponding to the access information condition is referred to as access information, that is, access information of the same ID, the start time and the end time are time ranges of search of the access information in the big data information, and the number of times is the number of times of access of the same ID in the time ranges.
In this embodiment, the data set internal standard corresponding to the copy information condition is referred to as copy information, that is, copy information of the same ID, the start time and the end time are time ranges of searching the copy information in the big data information, and the number of times is the number of times of copying the same ID in the time ranges.
Wherein, a time interval of a start time and an end time is obtained, wherein the unit of the time interval is day, for example, the start time is 1/2022/1/2022, and the corresponding time interval is 31/day.
Constructing a reference standard plane, wherein the reference standard plane can be a plane in any space;
constructing an equilateral triangle in a reference standard plane, and associating three points of the equilateral triangle with the nominal data in the data set, wherein the preset big data information is classified into three data sets;
obtaining a ray which penetrates through the nominal plane and is vertical to the reference standard plane, and marking the ray as a characteristic line;
acquiring a time interval corresponding to a nominal value, and selecting a characteristic line on any side of a reference standard plane as a selected line, wherein N standard distance nodes are arranged on the selected line, and the number of nodes corresponding to the last standard distance node on the selected line is the same as the number of times of the time interval;
acquiring a number value corresponding to the nominal value, selecting a standard distance node corresponding to the number value on a selected line, and marking the standard distance node as an access node;
sequentially connecting the access nodes to obtain the volume of the access nodes, and sequentially connecting the last standard distance node on the selected line to obtain the volume of the time node;
and the ratio of the volume of the access node to the volume of the time node is the number of the access volumes.
And if the access volume number is larger than the preset volume number, issuing keys corresponding to the common sense partition and the secret-related partition to the target group.
And if the access volume number is smaller than the preset volume number but larger than the common sense volume number, issuing a key corresponding to the common sense partition to the target group.
And if the number of the access volumes is less than the number of the common sense volumes, the issuing key is not issued to the target group.
The dynamic access volume number can be obtained by dynamically screening the target group through big data, so that the information security problem caused by conventional passwords is avoided, meanwhile, a certain screening condition can be changed, the effect of password change is achieved, and the information security is further ensured.
Correspondingly, the information of the invention is stored in the storage module, wherein the storage module comprises a common sense partition and a secret-related partition.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
In the description herein, references to the description of the terms "embodiment," "particular embodiment," "example," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
While embodiments of the invention have been shown and described, it will be understood by those of ordinary skill in the art that: various changes, modifications, substitutions and alterations can be made to the embodiments without departing from the principles and spirit of the invention, the scope of which is defined by the claims and their equivalents.

Claims (4)

1. An information security management system based on big data is characterized by comprising:
the big data acquisition module is used for acquiring preset big data information of a target group and classifying the preset big data information into a data set;
the information verification module is used for verifying the data set and removing preset big data information which does not belong to the data set;
the storage module is used for storing information, and comprises a common sense partition and a secret-related partition;
the access module is used for performing access verification on the data set of the target group, obtaining the number of access volumes and issuing a key corresponding to the number of the access volumes to the target group;
the access module is used for performing access verification on the data set of the target group and comprises:
acquiring a data set of a target group, and extracting features, wherein the extracting of the features comprises extracting the nominal value, the starting time, the ending time and the secondary numerical value of the data set;
acquiring a time interval of a starting time and an ending time, wherein the unit of the time interval is day;
before the obtaining of the number of the visit volumes, the method further comprises the following steps:
constructing a reference standard plane, wherein the reference standard plane is a plane in any space;
constructing an equilateral triangle in a reference standard plane, and associating three points of the equilateral triangle with the nominal data in the data set, wherein the preset big data information is classified into three data sets;
the data set internal standard corresponding to the access information condition is called access information, namely the access information of the same ID, the starting time and the ending time are the time range of searching the access information in the big data information, and the frequency value is the access frequency of the same ID in the time range;
the data set internal standard corresponding to the copy information condition is called copy information, namely the copy information of the same ID, the starting time and the ending time are the time range of searching the copy information in the big data information, and the number of times is the number of times of copying the same ID in the time range;
obtaining a ray which penetrates through the nominal plane and is vertical to the reference standard plane, and marking the ray as a characteristic line;
obtaining a time interval corresponding to a nominal value, and selecting a characteristic line on any side of a reference standard plane as a selected line, wherein N standard distance nodes are arranged on the selected line, and the number of nodes corresponding to the last standard distance node on the selected line is the same as the number of times of the time interval;
deriving the access volume number comprises:
acquiring a number value corresponding to the nominal value, selecting a standard distance node corresponding to the number value on a selected line, and marking the standard distance node as an access node;
sequentially connecting the access nodes to obtain the volume of the access nodes, and sequentially connecting the last standard distance node on the selected line to obtain the volume of the time node;
the ratio of the volume of the access node to the volume of the time node is the number of the access volumes;
issuing a key corresponding to the access volume number to the target population includes:
if the access volume number is larger than the preset volume number, a key corresponding to the common sense partition and the secret-related partition is issued to the target group;
issuing a key corresponding to the access volume number to the target population further comprises:
if the access volume number is smaller than the preset volume number but larger than the common sense volume number, a key corresponding to the common sense partition is issued to the target group;
issuing a key corresponding to the access volume number to the target population further comprises:
and if the number of the access volumes is less than the number of the common sense volumes, the key is not issued to the target group.
2. The big data-based information security management system according to claim 1, wherein classifying the preset big data information into a data set comprises:
inputting big data information into a convolutional neural network, adding classification conditions into the convolutional neural network, performing first convolution to obtain first convolution information, and associating the first convolution information with a data set;
inputting the primary convolution information into a convolution neural network, performing secondary convolution to obtain secondary convolution information, and associating the secondary convolution information with a data set;
if the data set associated with the primary convolution information is the same as the data set associated with the secondary convolution information, classifying the big data information corresponding to the primary convolution information into the corresponding associated data set;
if the data set associated with the first convolution information is different from the data set associated with the second convolution information, inputting the second convolution information into a convolution neural network and carrying out a third convolution to obtain third convolution information, and associating the third convolution information with the data set; when the data set associated with the primary convolution information is the same as the data set associated with the tertiary convolution information, classifying the big data information corresponding to the primary convolution information into the corresponding associated data set; when the data set associated with the secondary convolution information is the same as the data set associated with the tertiary convolution information, the data set corresponding to the secondary convolution information is a data set classified by big data information; and when the data set associated with the third convolution information is not the same as the data set associated with the first convolution information and the second convolution information, the data set corresponding to the third convolution information is a data set classified by big data information.
3. The big data-based information security management system according to claim 2, wherein the information verification module is configured to verify the data set and comprises:
acquiring preset big data information which is correspondingly associated with the data set into cubic convolution information, and marking the big data information as verification information;
and sending the verification information to a voting platform, acquiring the voting information of the voting platform to the verification information, wherein the voting information comprises a data set corresponding to the verification information, and selecting the data set corresponding to the voting information with the largest occurrence frequency as a verification data set to finish verification.
4. The big data-based information security management system according to claim 3, wherein the elimination of the preset big data information that does not belong to the data set comprises:
and acquiring a data set corresponding to the tertiary convolution information, comparing the data set with a check data set, and if the data set corresponding to the tertiary convolution information is different from the check data set, rejecting preset big data information of the data set corresponding to the tertiary convolution information, otherwise not rejecting the preset big data information.
CN202210268958.3A 2022-03-18 2022-03-18 Information security management system based on big data Active CN114611164B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210268958.3A CN114611164B (en) 2022-03-18 2022-03-18 Information security management system based on big data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210268958.3A CN114611164B (en) 2022-03-18 2022-03-18 Information security management system based on big data

Publications (2)

Publication Number Publication Date
CN114611164A CN114611164A (en) 2022-06-10
CN114611164B true CN114611164B (en) 2022-10-11

Family

ID=81865095

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210268958.3A Active CN114611164B (en) 2022-03-18 2022-03-18 Information security management system based on big data

Country Status (1)

Country Link
CN (1) CN114611164B (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109583907A (en) * 2017-09-25 2019-04-05 航天信息股份有限公司 A kind of checking method of electronic invoice, device, medium and electronic equipment
CN110059608A (en) * 2019-04-11 2019-07-26 腾讯科技(深圳)有限公司 A kind of object detecting method, device, electronic equipment and storage medium
CN111083307A (en) * 2019-11-25 2020-04-28 北京安信荣达科技有限公司 File detection and cracking method based on steganography
CN111352900A (en) * 2020-02-26 2020-06-30 深信服科技股份有限公司 Virtualized application file access method, device, server and storage medium
CN111405457A (en) * 2018-12-29 2020-07-10 华为技术有限公司 Position sensing method and device and positioning method and device
CN111727462A (en) * 2017-10-16 2020-09-29 莫维迪厄斯有限公司 Density coordinate hashing for volumetric data
CN111984884A (en) * 2020-08-18 2020-11-24 深圳市维度统计咨询股份有限公司 Non-contact data acquisition method and device for large database
CN112732193A (en) * 2021-01-12 2021-04-30 广州威创信息技术有限公司 Information security storage system based on big data
CN112994872A (en) * 2021-04-26 2021-06-18 北京电信易通信息技术股份有限公司 Key management method and system for mobile terminal platform
CN113420308A (en) * 2021-07-01 2021-09-21 联芸科技(杭州)有限公司 Data access control method and control system for encryption memory
CN113688365A (en) * 2021-08-26 2021-11-23 广东电力信息科技有限公司 Data access method and system based on identity authentication applied to database operation and maintenance
CN114026644A (en) * 2019-03-28 2022-02-08 相位基因组学公司 Systems and methods for karyotyping by sequencing

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6963884B1 (en) * 1999-03-10 2005-11-08 Digimarc Corporation Recoverable digital content degradation: method and apparatus

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109583907A (en) * 2017-09-25 2019-04-05 航天信息股份有限公司 A kind of checking method of electronic invoice, device, medium and electronic equipment
CN111727462A (en) * 2017-10-16 2020-09-29 莫维迪厄斯有限公司 Density coordinate hashing for volumetric data
CN111405457A (en) * 2018-12-29 2020-07-10 华为技术有限公司 Position sensing method and device and positioning method and device
CN114026644A (en) * 2019-03-28 2022-02-08 相位基因组学公司 Systems and methods for karyotyping by sequencing
CN110059608A (en) * 2019-04-11 2019-07-26 腾讯科技(深圳)有限公司 A kind of object detecting method, device, electronic equipment and storage medium
CN111083307A (en) * 2019-11-25 2020-04-28 北京安信荣达科技有限公司 File detection and cracking method based on steganography
CN111352900A (en) * 2020-02-26 2020-06-30 深信服科技股份有限公司 Virtualized application file access method, device, server and storage medium
CN111984884A (en) * 2020-08-18 2020-11-24 深圳市维度统计咨询股份有限公司 Non-contact data acquisition method and device for large database
CN112732193A (en) * 2021-01-12 2021-04-30 广州威创信息技术有限公司 Information security storage system based on big data
CN112994872A (en) * 2021-04-26 2021-06-18 北京电信易通信息技术股份有限公司 Key management method and system for mobile terminal platform
CN113420308A (en) * 2021-07-01 2021-09-21 联芸科技(杭州)有限公司 Data access control method and control system for encryption memory
CN113688365A (en) * 2021-08-26 2021-11-23 广东电力信息科技有限公司 Data access method and system based on identity authentication applied to database operation and maintenance

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于分区储存的安全U盘密钥管理方案;高杨;《电子世界》;20190508(第9期);第85-86页 *
面向云存储的高效动态密文访问控制方法;洪澄等;《通信学报》;20110725;第32卷(第7期);第125-132页 *

Also Published As

Publication number Publication date
CN114611164A (en) 2022-06-10

Similar Documents

Publication Publication Date Title
AU2008339587B2 (en) Data normalisation for investigative data mining
US9767127B2 (en) Method for record linkage from multiple sources
CN109815314B (en) Intent recognition method, recognition device and computer readable storage medium
US8429220B2 (en) Data exchange among data sources
CN101133429B (en) Document/image searching method, and document/image recording and searching device
US9385868B2 (en) Methods and systems for testing performance of biometric authentication systems
CN101438296B (en) Methods and apparatus for clustering templates in non-metric similarity spaces
US20080005106A1 (en) System and method for automatic weight generation for probabilistic matching
US20080306715A1 (en) Detecting Method Over Network Intrusion
CN101477523B (en) Index structure and retrieval method for ultra-large fingerprint base
JP2007249584A (en) Client database creation method, data retrieval method, data retrieval system, data retrieval filtering system, client database creation program, data retreival program, data retreival filtering program, and computer-readable recording medium storing program or equipment recording program
KR20150086958A (en) System and method for determining infringement of copyright based on the text reference point
WO2011140605A1 (en) Automatic identity enrolment
AU2011252761A1 (en) Automatic identity enrolment
CN105205451A (en) Fingerprint verification method, fingerprint verification device and terminal
CN108830106A (en) A kind of private data providing method and device
CN114611164B (en) Information security management system based on big data
CN111950267B (en) Text triplet extraction method and device, electronic equipment and storage medium
US9141687B2 (en) Identification of data objects within a computer database
CN107305615B (en) Data table identification method and system
CN109472013B (en) Foreign key relation detection method between network tables based on distribution fitting
CN115438244A (en) Database health degree assessment method and device
JP5500930B2 (en) Participation examination system, participation examination method, and program
Angiulli et al. Uncertain distance-based outlier detection with arbitrarily shaped data objects
CN105893397A (en) Video recommendation method and apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20220915

Address after: 3 / F, business building, no.358, Xinnan East Road, Kunshan Comprehensive Bonded Zone, Suzhou, Jiangsu 215300

Applicant after: Kunshan Huadong Information Technology Co.,Ltd.

Address before: 510631 13th floor, Tianhe shopping center, 6 and 8 Zhongshan Avenue, Tianhe District, Guangzhou City, Guangdong Province

Applicant before: Guangzhou Weichuang Information Technology Co.,Ltd.

GR01 Patent grant
GR01 Patent grant