CN114884713B - Information protection method, device, equipment and medium - Google Patents
Information protection method, device, equipment and medium Download PDFInfo
- Publication number
- CN114884713B CN114884713B CN202210446951.6A CN202210446951A CN114884713B CN 114884713 B CN114884713 B CN 114884713B CN 202210446951 A CN202210446951 A CN 202210446951A CN 114884713 B CN114884713 B CN 114884713B
- Authority
- CN
- China
- Prior art keywords
- information
- exhibition information
- preset
- encryption
- exhibition
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 56
- 230000001502 supplementing effect Effects 0.000 claims description 8
- 238000004590 computer program Methods 0.000 claims description 3
- 238000001514 detection method Methods 0.000 claims description 3
- 239000013589 supplement Substances 0.000 claims description 2
- 230000008569 process Effects 0.000 abstract description 25
- 230000005540 biological transmission Effects 0.000 abstract description 21
- 230000000694 effects Effects 0.000 abstract description 3
- 238000005516 engineering process Methods 0.000 abstract description 2
- 239000000047 product Substances 0.000 description 14
- 230000002159 abnormal effect Effects 0.000 description 3
- 238000004891 communication Methods 0.000 description 3
- 238000010586 diagram Methods 0.000 description 3
- 230000006870 function Effects 0.000 description 3
- 230000003993 interaction Effects 0.000 description 3
- 238000012986 modification Methods 0.000 description 3
- 230000004048 modification Effects 0.000 description 3
- 230000003287 optical effect Effects 0.000 description 3
- 230000005856 abnormality Effects 0.000 description 2
- 230000006978 adaptation Effects 0.000 description 2
- 230000006399 behavior Effects 0.000 description 2
- 230000009286 beneficial effect Effects 0.000 description 2
- 230000002093 peripheral effect Effects 0.000 description 2
- 230000003068 static effect Effects 0.000 description 2
- 238000006243 chemical reaction Methods 0.000 description 1
- 239000000463 material Substances 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 230000009469 supplementation Effects 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
- 230000016776 visual perception Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0236—Filtering by address, protocol, port number or service, e.g. IP-address or URL
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Storage Device Security (AREA)
Abstract
The application relates to the field of information transmission technology, in particular to an information protection method, device, equipment and medium, which comprise the steps of reading exhibition information to be stored, wherein the exhibition information to be stored is transmitted through a preset security protocol; encrypting the exhibition information to be stored to obtain encrypted exhibition information; writing the encryption exhibition information into a plurality of preset storage units according to a preset sequence, wherein the storage units at least comprise cloud ends; after receiving an access request of the terminal equipment, acquiring an IP address of the terminal equipment, and judging whether the IP address meets a preset access standard or not; when the IP address meets the access standard, the decryption information is sent to the terminal equipment so that the terminal equipment can obtain exhibition information according to the decryption information. The application has the effects of reducing the probability of losing or being tampered in the process of transmitting, storing and displaying the exhibition information, and further improving the safety of the exhibition information.
Description
Technical Field
The present application relates to the field of information transmission technologies, and in particular, to an information protection method, apparatus, device, and medium.
Background
The traditional exhibition hall mainly enables experients to feel products through visual perception, a lot of product information is provided by the products, in order to provide better experience service for users, modern exhibition halls are used for displaying in a digitalized mode in the exhibition process, and display contents are fused in the exhibition items through novel display concepts and super-strong digital content originals.
Since the content of the exhibition hall mainly takes digital information as main material, the security of the exhibition information is particularly important in order to ensure the final effect of the exhibition. However, in the related art, the display information data is easy to lose or tamper in the process of transmission, storage and display. Therefore, how to provide a solution to the above technical problem is a problem that a person skilled in the art needs to solve at present.
Disclosure of Invention
In order to reduce the probability of losing or being tampered in the process of transmitting, storing and displaying the exhibition information and further improve the safety of the exhibition information, the application provides a method, a device, equipment and a medium for protecting the information.
In a first aspect, the present application provides an information protection method, which adopts the following technical scheme:
An information protection method includes
Reading exhibition information to be stored, wherein the exhibition information to be stored is transmitted through a preset security protocol;
Encrypting the exhibition information to be stored to obtain encrypted exhibition information;
writing the encryption exhibition information into a plurality of preset storage units according to a preset sequence, wherein the storage units at least comprise cloud ends;
When an access request of a terminal device is received, acquiring an IP address of the terminal device, and judging whether the IP address meets a preset access standard or not;
And when the IP address meets the access standard, sending decryption information to the terminal equipment so that the terminal equipment can obtain exhibition information according to the decryption information.
By adopting the technical scheme, the safety of the exhibition information to be stored in the transmission process is improved by reading the exhibition information to be stored transmitted through the preset safety protocol, the read exhibition information to be stored is encrypted, and the encrypted exhibition information is stored to a plurality of positions according to the preset sequence, so that the safety of the exhibition information in the storage process is improved; according to the access request sent by the terminal, the IP address of the terminal is obtained, whether the IP address sent by the terminal meets the access standard or not is judged, the safety of the exhibition information when the IP address meets the access standard is improved, when the IP address meets the access standard, the decryption information is sent to the terminal device, the terminal device is convenient for decrypting the encryption exhibition information according to the decryption information so as to obtain the exhibition information, the probability that the exhibition information is lost or tampered in the transmission, storage and reading processes is reduced, and the safety of the exhibition information is further improved.
In one possible implementation manner, the obtaining the IP address of the terminal device and determining whether the IP address meets an access standard includes:
acquiring the access times and access time of the IP address of the terminal equipment;
based on the access times and access time of the IP address of the terminal equipment, calculating the total access times of the IP address in a preset time period;
If the total access times in the preset time period do not exceed a preset threshold value, determining that the IP address meets an access standard;
And if the total access times exceeds a preset threshold value in a preset time period, determining that the IP address does not accord with the access standard, and prohibiting the IP address which does not accord with the access standard from accessing again.
By adopting the technical scheme, the IP addresses of the access electronic equipment can be monitored for times, whether the IP addresses which do not meet the access standard exist or not is determined by counting the access times of the same IP address in a preset time period, and the IP addresses which do not meet the access standard are forbidden to be accessed, so that the memory unit abnormality caused by malicious access is reduced, and the security in the process of reading the encryption exhibition information is further improved.
In one possible implementation manner, the prohibiting the IP address that does not meet the access standard from being accessed again includes:
the IP addresses that do not meet the access criteria are added to the forbidden list of the firewall.
By adopting the technical scheme, the IP addresses which do not accord with the access standard are written into the forbidden list of the firewall, so that the IP addresses which do not accord with the access standard are forbidden to be accessed again, and the overall safety is improved.
In one possible implementation manner, when the IP address meets an access standard, sending decryption information to the terminal device, so that the terminal device can obtain exhibition information according to the decryption information, including:
Acquiring account information corresponding to the terminal equipment, and judging whether the account information corresponding to the terminal equipment has access rights according to a preset access list;
When account information corresponding to the terminal equipment has access rights, obtaining a decryption identifier, and determining a final key from a preset identifier table based on the decryption identifier, wherein the decryption identifier is obtained by analyzing decryption information sent by the received electronic equipment by the terminal equipment;
and sending the final key and the encrypted exhibition information to the terminal equipment so that the terminal equipment can decrypt the encrypted exhibition information according to the final key to obtain the exhibition information.
By adopting the technical scheme, the security in the process of reading the encrypted exhibition information is further improved by judging whether the user information corresponding to the terminal equipment with the IP address conforming to the access standard has the access right, when the user information corresponding to the terminal equipment has the access right, the decryption information is sent to the terminal equipment, the decryption identification can be obtained through the decryption information, after the decryption identification sent by the terminal equipment is received, the final key is determined from the preset decryption identification comparison table according to the decryption identification, after the final key is sent to the terminal equipment, the terminal equipment can decrypt the encrypted exhibition information according to the final key, and the final key is sent to the terminal equipment by utilizing multiple information interactions, so that the security in the process of reading the encrypted exhibition information is improved.
In one possible implementation manner, before the final key and the encrypted exhibition information are sent to the terminal device, the method further includes:
Reading encryption exhibition information from one storage unit in a plurality of storage units according to the preset sequence, and writing the encryption exhibition information into a temporary buffer area;
Judging whether the initial encryption exhibition information written into the temporary buffer area is complete or not according to a preset information table;
When the initial encryption information is incomplete, the encryption exhibition information written in the remaining storage units is read according to a preset sequence, and the initial encryption exhibition information is supplemented, wherein a certain storage unit and the remaining storage units form the plurality of storage units.
By adopting the technical scheme, before the final key and the encryption exhibition information are sent to the terminal equipment, the encryption exhibition information is read from one storage unit in a plurality of storage units according to the preset sequence, the storage units are put into a temporary buffer area to form initial encryption exhibition information, when the read encryption exhibition information is incomplete, the encryption exhibition information in the rest storage units is read according to the preset sequence, the incomplete initial encryption exhibition information is supplemented according to the newly read encryption exhibition information, and the safety of the encryption exhibition information reading stage is improved.
In one possible implementation manner, when the initial encryption information is incomplete, the encryption exhibition information written in other storage units is read according to a preset sequence, and the initial encryption exhibition information is supplemented, including:
recording the information lacking in the initial encryption exhibition information according to the preset information table to form a lost information table;
and reading the encryption exhibition information in other storage units according to the preset sequence, and supplementing the initial encryption exhibition information according to the lost information form.
By adopting the technical scheme, the lost information in the initial encrypted exhibition information is recorded according to the preset information table, the lost information table is formed, and the encrypted exhibition information in other read storage units is traversed based on the lost information table, so that the initial encrypted exhibition information is supplemented.
In one possible implementation, the method further includes:
the temporary buffer area is a temporary lock-free buffer area, and the allocation memory of the temporary lock-free buffer area is not fixed.
By adopting the technical scheme, the lock-free buffer area is used as the temporary buffer area, and the allocation memory of the temporary lock-free buffer area is not fixed, so that the reading and writing process of the initial encryption exhibition information is quickened, the overflow probability of the initial encryption exhibition information is reduced, and the integrity of the initial encryption exhibition information is further improved.
In a second aspect, the present application provides an information protection apparatus, which adopts the following technical scheme:
an apparatus for information protection comprising
The information reading module is used for reading the exhibition information to be stored, and the exhibition information to be stored is transmitted through a preset security protocol;
The encryption module is used for encrypting the exhibition information to be stored to obtain encrypted exhibition information;
The storage module is used for writing the encrypted exhibition information into a plurality of preset storage units according to a preset sequence, wherein the storage units at least comprise cloud ends;
The access standard module is used for acquiring the IP address of the terminal equipment after receiving the access request of the terminal equipment and judging whether the IP address meets the preset access standard or not;
And the decryption module is used for sending decryption information to the terminal equipment when the IP address accords with the access standard so that the terminal equipment can obtain exhibition information according to the decryption information.
By adopting the technical scheme, the safety of the exhibition information to be stored in the transmission process is improved by reading the exhibition information to be stored transmitted through the preset safety protocol, the read exhibition information to be stored is encrypted, and the encrypted exhibition information is stored to a plurality of positions according to the preset sequence, so that the safety of the exhibition information in the storage process is improved; according to the access request sent by the terminal, the IP address of the terminal is obtained, whether the IP address sent by the terminal meets the access standard or not is judged, the safety of the exhibition information when the IP address meets the access standard is improved, when the IP address meets the access standard, the decryption information is sent to the terminal device, the terminal device is convenient for decrypting the encryption exhibition information according to the decryption information so as to obtain the exhibition information, the probability that the exhibition information is lost or tampered in the transmission, storage and reading processes is reduced, and the safety of the exhibition information is further improved.
In a third aspect, the present application provides an electronic device, which adopts the following technical scheme:
An electronic device, the electronic device comprising:
At least one processor;
A memory;
At least one application, wherein the at least one application is stored in memory and configured to be executed by at least one processor, the at least one application configured to: the method for protecting the information is executed.
In a fourth aspect, the present application provides a computer readable storage medium, which adopts the following technical scheme:
A computer-readable storage medium, comprising: a computer program capable of being loaded by a processor and executing the above information protection method is stored.
In summary, the present application includes at least one of the following beneficial technical effects:
1. The display information to be stored, which is transmitted through the preset security protocol, is read, so that the security of the display information to be stored in the transmission process is improved, the read display information to be stored is encrypted, and the encrypted display information is stored to a plurality of positions according to the preset sequence, so that the security of the display information in the storage process is improved; according to the access request sent by the terminal, the IP address of the terminal is obtained, whether the IP address sent by the terminal meets the access standard or not is judged, the safety of the exhibition information when the IP address meets the access standard is improved, when the IP address meets the access standard, the decryption information is sent to the terminal device, the terminal device is convenient for decrypting the encryption exhibition information according to the decryption information so as to obtain the exhibition information, the probability that the exhibition information is lost or tampered in the transmission, storage and reading processes is reduced, and the safety of the exhibition information is further improved.
Drawings
FIG. 1 is a schematic flow chart of an information protection method according to an embodiment of the application;
FIG. 2 is a schematic diagram of an apparatus for protecting information according to an embodiment of the present application;
Fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The application is described in further detail below with reference to fig. 1-3.
Modifications of the embodiments which do not creatively contribute to the application may be made by those skilled in the art after reading the present specification, but are protected by patent laws within the scope of the claims of the present application.
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present application more apparent, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments of the present application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
In addition, the term "and/or" herein is merely an association relationship describing an association object, and means that three relationships may exist, for example, a and/or B may mean: a exists alone, A and B exist together, and B exists alone. In this context, unless otherwise specified, the term "/" generally indicates that the associated object is an "or" relationship.
In order to reduce the probability of losing or being tampered in the transmission, storage and reading processes of the exhibition information and further improve the safety of the exhibition information, the embodiment of the application improves the safety of the exhibition information to be stored in the transmission process by reading the exhibition information to be stored which is transmitted through a preset safety protocol, and stores the encrypted exhibition information to a plurality of positions according to a preset sequence after the read exhibition information to be stored is encrypted, thereby improving the safety of the exhibition information in the storage process; according to the access request sent by the terminal, the IP address of the terminal is obtained, whether the IP address sent by the terminal meets the access standard or not is judged, the safety of the exhibition information when the IP address meets the access standard is improved, when the IP address meets the access standard, the decryption information is sent to the terminal device, the terminal device is convenient for decrypting the encryption exhibition information according to the decryption information so as to obtain the exhibition information, the probability that the exhibition information is lost or tampered in the transmission, storage and reading processes is reduced, and the safety of the exhibition information is further improved.
Specifically, the embodiment of the application provides an information protection method, which is executed by computer equipment, wherein the computer equipment can be a server or terminal equipment, and the server can be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server for providing cloud computing service. The terminal device may be a smart phone, a tablet computer, a notebook computer, a desktop computer, etc., but is not limited thereto, and the terminal device and the server may be directly or indirectly connected through a wired or wireless communication manner, which is not limited herein.
Referring to fig. 1, fig. 1 is a flow chart of an information protection method according to an embodiment of the application. The embodiment of the application provides an information protection method, which comprises the steps of S110, S120, S130, S140 and S150, wherein:
step S110: and reading the exhibition information to be stored.
The exhibition information to be stored is transmitted through a preset security protocol.
Specifically, the preset security protocol may be any one of SSL (Secure Socket Layer) security protocols, UDP protocol and TLS protocol, which is helpful to improve the security of the display information to be stored in the transmission process of the display information to be stored. For example, SSL is a security protocol that provides a secure connection for TCP (Transmission Control Protocol) -based application layer protocols, and SSL is interposed between the fourth and seventh layers of the TCP (Transmission Control Protocol) transmission control protocol/IP (Internet Protocol) internet protocol stack, mainly providing privacy, integrity and authentication, and is a protocol that provides a secure channel between two machines, which has the functions of protecting data transmissions and identifying communication machines. The preset security protocol can be modified according to the requirements, and the specific security protocol is not particularly limited in the embodiment of the application, so long as the probability of losing or being tampered with information in the transmission process of the exhibition information to be stored can be reduced.
Step S120: and encrypting the exhibition information to be stored to obtain the encrypted exhibition information.
Specifically, after the exhibition information to be stored is obtained, the obtained exhibition information to be stored is encrypted, and then the encrypted exhibition information is stored, so that the safety of the exhibition information in the storage process is improved. The encryption mode of the exhibition information to be stored can be through MD5 (Message-Digest Algorithm 5), SHA (Secure Hash Algorithm secure hash Algorithm) and HMAC (HASH MESSAGE Authentication Code hash information authentication code), wherein the principle of encrypting the exhibition information to be stored by using the HMAC Algorithm is that a fixed-length value is generated by using a public function and an initial key as an authentication identifier, and the generated authentication identifier is used for encrypting the exhibition information to be stored. In the embodiment of the application, the manner of encrypting the exhibition information to be stored is not particularly limited, as long as the encryption operation of the exhibition information can be realized before the storage.
Step S130: writing the encryption exhibition information into a plurality of preset storage units according to a preset sequence, wherein the storage units at least comprise cloud ends.
Specifically, the storage paths of the plurality of storage units are different, and the storage paths can be a central control storage unit and a broadcasting control storage unit, and the preset sequence when the encryption exhibition information is written in can be modified according to requirements, for example, the storage paths are written in the central control storage unit first and then in the broadcasting control end storage unit, and the number of the storage units is at least two. When the terminal reads the exhibition information, the terminal also reads the exhibition information according to the preset sequence, and the encryption exhibition information is written into the plurality of storage units, so that the probability of information loss of the encryption exhibition information in the storage process is reduced. The preset sequence can be modified according to the requirement, and in the embodiment of the application, the sequence of the cloud end is at the last position.
Step S140: and after receiving the access request of the terminal equipment, acquiring the IP address of the terminal equipment, and judging whether the IP address meets the preset access standard.
Specifically, the access request of the terminal device at least includes access request information and an IP address of the terminal device, and the preset access standard may be modified according to requirements, for example, whether the access behavior is a malicious attack is determined according to the number of access times of the IP address in a preset time. If malicious attack exists, the storage unit is easy to crash, and further the stored information is lost or tampered.
Step S150: when the IP address meets the access standard, the decryption information is sent to the terminal equipment so that the terminal equipment can obtain exhibition information according to the decryption information.
Specifically, the decryption information may be pre-stored or automatically generated, and the decryption information may be sent when the IP address of the access is detected to match the access identifier. The encryption exhibition information can be decrypted based on the decryption information, and for example, when the encryption method is the hash information authentication code, the content stored in the decryption information is an authentication identifier which is a value of a fixed length generated by the public function and the initial key and an initial key used in encryption, and the encryption exhibition information is decrypted by the initial key and the authentication identifier.
According to the embodiment of the application, the security of the exhibition information to be stored in the transmission process is improved by reading the exhibition information to be stored which is transmitted through the preset security protocol, the read exhibition information to be stored is encrypted, and then the encrypted exhibition information is stored to a plurality of positions according to the preset sequence, so that the security of the exhibition information in the storage process is improved; according to the access request sent by the terminal, the IP address of the terminal is obtained, whether the IP address sent by the terminal meets the access standard or not is judged, the safety of the exhibition information when the IP address meets the access standard is improved, when the IP address meets the access standard, the decryption information is sent to the terminal device, the terminal device is convenient for decrypting the encryption exhibition information according to the decryption information so as to obtain the exhibition information, the probability that the exhibition information is lost or tampered in the transmission, storage and reading processes is reduced, and the safety of the exhibition information is further improved.
Further, in order to improve the security of the exhibition information during reading, in step S140, the IP address of the terminal device is obtained, and whether the address meets the preset access standard is determined, which specifically may include step S1401 (not shown in the drawing), step S1402 (not shown in the drawing), step S1403 (not shown in the drawing), and step S1404 (not shown in the drawing), wherein:
step S1401: the access times and access time of the IP address of the terminal equipment are obtained.
Specifically, when the terminal device reads the exhibition information, the IP address corresponding to the terminal device accesses the electronic device once, and at this time, the number of accesses and the access time corresponding to the IP address of each accessing electronic device need to be recorded.
Step S1402: based on the access times and access time of the IP address of the terminal equipment, the total access times of the IP address in a preset time period are calculated.
Specifically, the preset time may be one hour or two hours, and the specific duration is not specifically limited. As long as the number of accesses to the same IP address over a period of time can be counted.
Step S1403: if the total number of accesses in the preset time period does not exceed the preset threshold value, the IP address is determined to accord with the access standard.
Step S1404: if the total access times in the preset time period exceeds the preset threshold, determining that the IP address does not meet the access standard, and prohibiting the IP address which does not meet the access standard from accessing again.
Specifically, the preset threshold value can be modified according to the requirement, and can be a built-in numerical value or can be manually input. The access times of the same IP address in a preset time period are controlled to screen malicious IP addresses, and if the IP addresses with the access times exceeding a preset threshold value in the preset time period exist, the storage unit is easy to collapse, so that the situation that encryption exhibition information is lost and the like is caused.
According to the embodiment of the application, the times of accessing the IP address of the electronic equipment can be monitored, whether the IP address which does not meet the access standard exists or not is determined by counting the times of accessing the same IP address in the preset time period, and the IP address which does not meet the access standard is forbidden to access, so that the memory cell abnormality caused by malicious access is reduced, and the security in the process of reading the encryption exhibition information is further improved.
Further, in step S1404, prohibiting the IP address that does not meet the access standard from being accessed again may include adding the IP address that does not meet the access standard to the forbidden list of the firewall.
Specifically, the IP address which does not meet the access standard is written into the forbidden list of the firewall, and when the IP address in the forbidden list accesses the electronic device again, the forbidden address is intercepted by the firewall and cannot be accessed again.
In another possible implementation manner, the manner of prohibiting the re-access of the IP address which does not meet the access standard may be that the access of the IP address which does not meet the access standard is prohibited by performing an abnormal suffix marking on the IP address which does not meet the access standard, recording the abnormal suffix marking, and not receiving the access request sent by the IP address carrying the abnormal suffix marking.
According to the embodiment of the application, the IP addresses which do not accord with the access standard can be written into the forbidden list of the firewall, so that the IP addresses which do not accord with the access standard are forbidden to be accessed again, and the overall safety is improved.
In the embodiment of the present application, step S150 may specifically include step S1501 (not shown in the accompanying drawings), step S1502 (not shown in the accompanying drawings), and step S1503 (not shown in the accompanying drawings), where:
step S1501: and acquiring account information corresponding to the terminal equipment, and judging whether the account information corresponding to the terminal equipment has access rights according to a preset access list.
The preset access list can be modified according to requirements, for example, accounts of staff such as a responsible person and a host of an exhibition can be accessed, and account information of related staff is stored in the access list. When the IP address of the access electronic equipment accords with the access standard, whether the account information logged in by the terminal which accords with the IP address of the access standard has access authority is further judged, and the account with the access authority can read the encrypted exhibition information.
Step S1502: when account information corresponding to the terminal equipment has access rights, a decryption identifier is obtained, and a final key is determined from a preset identifier table based on the decryption identifier, wherein the decryption identifier is obtained by analyzing decryption information sent by the received electronic equipment by the terminal equipment.
Step S1503: and sending the final key and the encrypted exhibition information to the terminal equipment so that the terminal equipment can decrypt the encrypted exhibition information according to the final key to obtain the exhibition information.
Specifically, when the exhibition information is encrypted by using the HMAC algorithm, the decryption identifier may be a fixed-length authentication identifier generated by the initial key and the conversion algorithm, and the final key is determined from a preset decryption identifier comparison table according to the decryption identifier, where the decryption identifier in the preset decryption identifier comparison table corresponds to the final key one by one.
In the embodiment of the application, the security in the process of reading the encrypted exhibition information is further improved by judging whether the user information corresponding to the terminal equipment with the IP address conforming to the access standard has the access right, when the user information corresponding to the terminal equipment has the access right, the decryption information is sent to the terminal equipment, the decryption identification can be obtained through the decryption information, after the decryption identification sent by the terminal equipment is received, the final key is determined from the preset decryption identification comparison table according to the decryption identification, after the final key is sent to the terminal equipment, the terminal equipment can decrypt the encrypted exhibition information according to the final key, and the final key is sent to the terminal equipment by utilizing multiple information interactions, thereby being beneficial to improving the security in the process of reading the encrypted exhibition information.
Further, before the final key and the encrypted exhibition information are transmitted to the terminal device in step S1503, the method further includes: step S1503a (not shown in the drawings), step S1503b (not shown in the drawings), step S1503c (not shown in the drawings), wherein:
Step S1503a: and reading the encryption exhibition information from one storage unit in the plurality of storage units according to a preset sequence, and writing the encryption exhibition information into the temporary buffer area.
Specifically, the encryption exhibition information is subjected to integrity judgment before being transmitted to the terminal device.
Step S1503b: and judging whether the initial encryption exhibition information written into the temporary buffer area is complete or not according to a preset information table.
Step S1503c: when the initial encryption information is incomplete, the encryption exhibition information written in the remaining storage units is read according to a preset sequence, and the initial encryption exhibition information is supplemented, wherein a certain storage unit and the remaining storage units form a plurality of storage units.
Specifically, the preset order of reading the encrypted exhibition information from the plurality of storage units is the same as the preset order of writing the encrypted data into the plurality of storage units. The type of the complete exhibition information is stored in the preset information table, and the type can be modified according to the content of the actual exhibition information.
For example, when the encryption exhibition information is written into the plurality of storage units, the encryption exhibition information is written into the storage unit a, then the encryption exhibition information is written into the storage unit B, and correspondingly, when the encryption exhibition information is read out from the plurality of storage units, the encryption exhibition information read from the storage unit a is written into the temporary buffer area to obtain the initial encryption exhibition information, when the initial encryption exhibition information is incomplete, the encryption exhibition information is read from the storage unit B, and the initial encryption exhibition information is supplemented according to the encryption exhibition information read from the storage unit B. When the encryption exhibition data written in the storage unit A and the storage unit B are incomplete, supplementing according to the encryption exhibition information written in the cloud.
In another possible implementation manner, in order to reduce the probability of losing or being tampered with in the storage stage of the exhibition information, the integrity detection can be performed on the stored encrypted exhibition information in the plurality of storage units regularly, so that the encrypted exhibition information can be found out in time when the information is lost or tampered with.
In the embodiment of the application, before the final key and the encryption exhibition information are sent to the terminal equipment, the encryption exhibition information is firstly read from one storage unit in a plurality of storage units according to the preset sequence, and is put into the temporary buffer area to form the initial encryption exhibition information, when the read encryption exhibition information is incomplete, the encryption exhibition information in the rest storage units is then read according to the preset sequence, and the incomplete initial encryption exhibition information is supplemented according to the newly read encryption exhibition information, so that the safety in the stage of reading the encryption exhibition information is improved.
Further, step S1503c may specifically include step Sa (not shown in the drawings), step Sb (not shown in the drawings), where:
step Sa: recording the information lacking in the initial encryption exhibition information according to a preset information table to form a lost information table;
Step Sb: and reading the encryption exhibition information in other storage units according to a preset sequence, and supplementing the initial encryption exhibition information according to the lost information form.
Specifically, the initial exhibition information type is stored in the loss information table, for example, when the subject of the exhibition information is new product introduction, the content of the exhibition is approximately four parts of related background, new product idea, new product feature and new product price, the content stored in the preset information table is the related background, new product idea, new product feature and new product price, when the integrity of the initial encryption exhibition information is judged according to the preset information table, the content of the new product idea is found lost in the initial encryption exhibition information, and the content stored in the generated loss information table is the new product idea. After the encryption exhibition information is read again from other storage units, traversing is carried out from the newly read encryption exhibition information according to the content in the lost information form, new product idea information in the newly read encryption exhibition information is read, and the new product idea information is written into a temporary buffer area to supplement the initial encryption exhibition information.
When the encryption exhibition information is read from the cloud, the cloud is accessed according to a preset path, and in general, one cloud corresponds to a plurality of electronic devices, so that information interaction with the plurality of electronic devices is facilitated, and each electronic device has a corresponding access path to the cloud.
In the embodiment of the application, firstly, the lost information in the initial encryption exhibition information is recorded according to the preset information table, the lost information table is formed, and the encryption exhibition information in other read storage units is traversed based on the lost information table, so that the supplementation of the initial encryption exhibition information is realized.
Further, the temporary buffer in step S1503a is a temporary lock-free buffer.
Specifically, the allocated memory of the temporary lock-free buffer is not fixed.
According to the embodiment of the application, the lock-free buffer area is used as the temporary buffer area, and the allocation memory of the temporary lock-free buffer area is not fixed, so that the reading and writing process of the initial encryption exhibition information is quickened, the overflow probability of the initial encryption exhibition information is reduced, and the integrity of the initial encryption exhibition information is further improved.
The above embodiment describes an information protection method from the viewpoint of a method flow, and the following embodiment describes an information protection device from the viewpoint of a virtual module or a virtual unit, and the following embodiment is described in detail.
An embodiment of the present application provides an information protection device, as shown in fig. 2, fig. 2 is a schematic structural diagram of an information protection device in the embodiment of the present application, including: a read information module 210, an encryption module 220, a storage module 230, an access criteria determination module 240, a decryption module 250, wherein,
The information reading module 210 is configured to read exhibition information to be stored.
The exhibition information to be stored is transmitted through a preset security protocol.
And the encryption module 220 is used for encrypting the exhibition information to be stored to obtain the encrypted exhibition information.
The storage module 230 is configured to write the encrypted exhibition information into a plurality of preset storage units according to a preset sequence, where the plurality of storage units at least include a cloud end.
The access standard judging module 240 is configured to obtain an IP address of the terminal device after receiving an access request of the terminal device, and judge whether the IP address meets a preset access standard;
and the decryption module 250 is used for sending decryption information to the terminal equipment when the IP address meets the access standard, so that the terminal equipment can obtain exhibition information according to the decryption information.
In one possible implementation, the access criterion determination module 240 includes:
The access behavior acquisition unit is used for acquiring the access times and the access time of the IP address of the terminal equipment;
the total number calculating unit is used for calculating the total number of accesses of the IP address in a preset time period based on the access number and the access time of the IP address of the terminal equipment;
The first judgment standard unit is used for determining that the IP address accords with the access standard if the total access times in the preset time period do not exceed the preset threshold value;
And the second judgment standard unit is used for determining that the IP address does not accord with the access standard if the total access times in the preset time period exceeds the preset threshold value, and prohibiting the IP address which does not accord with the access standard from accessing again.
In one possible implementation manner, the second determining standard unit prohibits the IP address that does not meet the access standard from accessing again, including:
And the forbidden execution subunit is used for adding the IP address which does not meet the access standard into the forbidden list of the firewall.
In one possible implementation, the decryption module 250 includes:
The access right determining submodule is used for acquiring account information corresponding to the terminal equipment and judging whether the account information corresponding to the terminal equipment has access rights or not according to a preset access list;
The final key determining sub-module is used for acquiring a decryption identifier when the account information corresponding to the terminal equipment has the access right, and determining a final key from a preset identifier table based on the decryption identifier, wherein the decryption identifier is obtained by analyzing the received decryption information sent by the electronic equipment by the terminal equipment;
and the information decryption sub-module is used for sending the final key and the encrypted exhibition information to the terminal equipment so that the terminal equipment can decrypt the encrypted exhibition information according to the final key to obtain the exhibition information.
In one possible implementation manner, before the final key and the encrypted exhibition information are sent to the terminal device in the information decryption sub-module, the method further includes:
The writing buffer area unit is used for reading the encryption exhibition information from one storage unit in the plurality of storage units according to a preset sequence and writing the encryption exhibition information into the temporary buffer area;
the integrity judging unit is used for judging whether the initial encryption exhibition information written into the temporary buffer area is complete or not according to the preset information table;
And the supplementing unit is used for reading the encrypted exhibition information written in the remaining storage units according to a preset sequence when the initial encrypted information is incomplete, and supplementing the initial encrypted exhibition information, wherein a certain storage unit and the remaining storage units form a plurality of storage units.
In one possible implementation, the supplementary unit includes:
The generation loss information list sub-unit is used for recording the information which is lack in the initial encryption exhibition information according to the preset information list to form a loss information list;
and the supplementing sub-unit is used for reading the encryption exhibition information in the other storage units according to the preset sequence and supplementing the initial encryption exhibition information according to the lost information form.
In one possible implementation, the temporary buffer in the write buffer unit is a temporary lock-free buffer. Wherein the allocated memory of the temporary lock-free buffer is not fixed.
In one possible implementation manner, when the encryption exhibition information is read from the cloud, a reading record is formed, so that the information written into the cloud can be traced. The transmission process of the exhibition information can be controlled through the local area network and the wide area network, the intranet connection can be set and used preferentially, the control fluency is guaranteed, and the communication privacy and the safety of the exhibition information are further guaranteed.
The following examples provide an electronic device, in accordance with the above method section, and in particular are described in the following examples.
In an embodiment of the present application, as shown in fig. 3, an electronic device 300 shown in fig. 3 includes: a processor 301 and a memory 303. Wherein the processor 301 is coupled to the memory 303, such as via a bus 302. Optionally, the electronic device 300 may also include a transceiver 304. It should be noted that, in practical applications, the transceiver 304 is not limited to one, and the structure of the electronic device 300 is not limited to the embodiment of the present application.
The Processor 301 may be a CPU (Central Processing Unit ), general purpose Processor, DSP (DIGITAL SIGNAL Processor, data signal Processor), ASIC (Application SPECIFIC INTEGRATED Circuit), FPGA (Field Programmable GATE ARRAY ) or other programmable logic device, transistor logic device, hardware component, or any combination thereof. Which may implement or perform the various exemplary logic blocks, modules and circuits described in connection with this disclosure. Processor 301 may also be a combination that implements computing functionality, e.g., comprising one or more microprocessor combinations, a combination of a DSP and a microprocessor, etc.
Bus 302 may include a path to transfer information between the components. Bus 302 may be a PCI (PERIPHERAL COMPONENT INTERCONNECT, peripheral component interconnect standard) bus or an EISA (Extended Industry Standard Architecture ) bus, or the like. Bus 302 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in fig. 3, but not only one bus or one type of bus.
The Memory 303 may be, but is not limited to, a ROM (Read Only Memory) or other type of static storage device that can store static information and instructions, a RAM (Random Access Memory ) or other type of dynamic storage device that can store information and instructions, an EEPROM (ELECTRICALLY ERASABLE PROGRAMMABLE READ ONLY MEMORY ), a CD-ROM (Compact Disc Read Only Memory, compact disc Read Only Memory) or other optical disk storage, optical disk storage (including compact discs, laser discs, optical discs, digital versatile discs, blu-ray discs, etc.), magnetic disk storage media or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
The memory 303 is used for storing application program codes for executing the inventive arrangements and is controlled to be executed by the processor 301. The processor 301 is configured to execute the application code stored in the memory 303 to implement what is shown in the foregoing method embodiments.
Among them, electronic devices include, but are not limited to: mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle terminals (e.g., in-vehicle navigation terminals), and the like, and stationary terminals such as digital TVs, desktop computers, and the like. But may also be a server or the like. The electronic device shown in fig. 3 is merely an example and should not be construed to limit the functionality and scope of use of the disclosed embodiments.
Embodiments of the present application provide a computer-readable storage medium having a computer program stored thereon, which when run on a computer, causes the computer to perform the corresponding method embodiments described above.
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited in order and may be performed in other orders, unless explicitly stated herein. Moreover, at least some of the steps in the flowcharts of the figures may include a plurality of sub-steps or stages that are not necessarily performed at the same time, but may be performed at different times, the order of their execution not necessarily being sequential, but may be performed in turn or alternately with other steps or at least a portion of the other steps or stages.
The foregoing is only a partial embodiment of the present application, and it should be noted that it will be apparent to those skilled in the art that modifications and adaptations can be made without departing from the principles of the present application, and such modifications and adaptations are intended to be comprehended within the scope of the present application.
Claims (6)
1. An information protection method, comprising:
Reading exhibition information to be stored, wherein the exhibition information to be stored is transmitted through a preset security protocol, and the preset security protocol is any one of SSL (Secure Socket Layer) security protocols, UDP protocols and TLS protocols;
Encrypting the exhibition information to be stored to obtain encrypted exhibition information;
writing the encryption exhibition information into a plurality of preset storage units according to a preset sequence, wherein the storage units at least comprise cloud ends, the storage paths of the storage units are different, and carrying out integrity detection on the encryption exhibition information stored in the storage units at regular intervals;
When an access request of a terminal device is received, acquiring an IP address of the terminal device, and judging whether the IP address meets a preset access standard or not;
when the IP address meets an access standard, sending decryption information to the terminal equipment so that the terminal equipment can obtain exhibition information according to the decryption information;
wherein when the IP address meets an access standard, sending decryption information to the terminal device, so that the terminal device can obtain exhibition information according to the decryption information, including:
acquiring account information corresponding to the terminal equipment, and judging whether the account information corresponding to the terminal equipment has access rights according to a preset access list; when account information corresponding to the terminal equipment has access rights, obtaining a decryption identifier, and determining a final key from a preset identifier table based on the decryption identifier, wherein the decryption identifier is obtained by analyzing decryption information sent by the received electronic equipment by the terminal equipment; the final key and the encrypted exhibition information are sent to the terminal equipment, so that the terminal equipment can decrypt the encrypted exhibition information according to the final key to obtain the exhibition information;
Wherein before the final key and the encrypted exhibition information are sent to the terminal device, the method further comprises:
Reading encryption exhibition information from one storage unit in a plurality of storage units according to the preset sequence, and writing the encryption exhibition information into a temporary buffer area, wherein the temporary buffer area is a temporary lock-free buffer area, and the allocation memory of the temporary lock-free buffer area is not fixed; judging whether the initial encryption exhibition information written into the temporary buffer area is complete or not according to a preset information table; when the initial encryption information is incomplete, the encryption exhibition information written in the remaining storage units is read according to a preset sequence, and the initial encryption exhibition information is supplemented, wherein a certain storage unit and the remaining storage units form the plurality of storage units;
When the initial encryption information is incomplete, the encryption exhibition information written in the remaining storage units is read according to a preset sequence, and the initial encryption exhibition information is supplemented, and the method comprises the following steps:
Recording the information lacking in the initial encryption exhibition information according to the preset information table to form a lost information table; and reading the encryption exhibition information in other storage units according to the preset sequence, and supplementing the initial encryption exhibition information according to the lost information form.
2. The method according to claim 1, wherein the step of acquiring the IP address of the terminal device and determining whether the IP address meets an access criterion comprises:
acquiring the access times and access time of the IP address of the terminal equipment;
based on the access times and access time of the IP address of the terminal equipment, calculating the total access times of the IP address in a preset time period;
If the total access times in the preset time period do not exceed a preset threshold value, determining that the IP address meets an access standard;
And if the total access times exceeds a preset threshold value in a preset time period, determining that the IP address does not accord with the access standard, and prohibiting the IP address which does not accord with the access standard from accessing again.
3. An information protection method according to claim 2, wherein said prohibiting re-access of IP addresses that do not meet the access criteria comprises:
the IP addresses that do not meet the access criteria are added to the forbidden list of the firewall.
4. An apparatus for information protection, comprising:
The information reading module is used for reading the exhibition information to be stored, the exhibition information to be stored is transmitted through a preset safety protocol, and the preset safety protocol is any one of SSL (Secure Socket Layer) safety protocols, UDP protocols and TLS protocols;
The encryption module is used for encrypting the exhibition information to be stored to obtain encrypted exhibition information;
The storage module is used for writing the encryption exhibition information into a plurality of preset storage units according to a preset sequence, wherein the storage units at least comprise cloud ends, the storage paths of the storage units are different, and integrity detection is carried out on the encryption exhibition information stored in the storage units regularly;
The access standard module is used for acquiring the IP address of the terminal equipment after receiving the access request of the terminal equipment and judging whether the IP address meets the preset access standard or not;
the decryption module is used for sending decryption information to the terminal equipment when the IP address accords with the access standard, so that the terminal equipment can obtain exhibition information according to the decryption information;
The decryption module is used for sending decryption information to the terminal equipment when the IP address accords with an access standard, so that the terminal equipment can obtain exhibition information according to the decryption information, and the decryption module is specifically used for:
acquiring account information corresponding to the terminal equipment, and judging whether the account information corresponding to the terminal equipment has access rights according to a preset access list; when account information corresponding to the terminal equipment has access rights, obtaining a decryption identifier, and determining a final key from a preset identifier table based on the decryption identifier, wherein the decryption identifier is obtained by analyzing decryption information sent by the received electronic equipment by the terminal equipment; the final key and the encrypted exhibition information are sent to the terminal equipment, so that the terminal equipment can decrypt the encrypted exhibition information according to the final key to obtain the exhibition information;
wherein, before the decryption module sends the final key and the encrypted exhibition information to the terminal device, the decryption module is further configured to:
Reading encryption exhibition information from one storage unit in a plurality of storage units according to the preset sequence, and writing the encryption exhibition information into a temporary buffer area, wherein the temporary buffer area is a temporary lock-free buffer area, and the allocation memory of the temporary lock-free buffer area is not fixed; judging whether the initial encryption exhibition information written into the temporary buffer area is complete or not according to a preset information table; when the initial encryption information is incomplete, the encryption exhibition information written in the remaining storage units is read according to a preset sequence, and the initial encryption exhibition information is supplemented, wherein a certain storage unit and the remaining storage units form the plurality of storage units;
When the initial encryption information is incomplete, the decryption module reads the encryption exhibition information written in the remaining storage units according to a preset sequence, and supplements the initial encryption exhibition information, the decryption module is specifically used for:
And when the initial encryption information is incomplete, the encryption exhibition information written in the remaining storage units is read according to a preset sequence, and the initial encryption exhibition information is supplemented.
5. An electronic device, comprising:
At least one processor;
A memory;
At least one application, wherein the at least one application is stored in memory and configured to be executed by at least one processor, the at least one application configured to: a method of performing the information protection method of any of claims 1-3.
6. A computer-readable storage medium, comprising: a computer program stored with instructions capable of being loaded by a processor and executing the method of information protection according to any one of claims 1-3.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210446951.6A CN114884713B (en) | 2022-04-26 | 2022-04-26 | Information protection method, device, equipment and medium |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210446951.6A CN114884713B (en) | 2022-04-26 | 2022-04-26 | Information protection method, device, equipment and medium |
Publications (2)
Publication Number | Publication Date |
---|---|
CN114884713A CN114884713A (en) | 2022-08-09 |
CN114884713B true CN114884713B (en) | 2024-05-10 |
Family
ID=82672451
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202210446951.6A Active CN114884713B (en) | 2022-04-26 | 2022-04-26 | Information protection method, device, equipment and medium |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN114884713B (en) |
Citations (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2004092968A2 (en) * | 2003-04-11 | 2004-10-28 | Sun Microsystems, Inc. | Multi-node system with global access states |
CN102970104A (en) * | 2012-10-24 | 2013-03-13 | 北京经纬恒润科技有限公司 | Method for acquiring data and server |
CN105320899A (en) * | 2014-07-22 | 2016-02-10 | 北京大学 | User-oriented cloud storage data integrity protection method |
US10044801B1 (en) * | 2015-11-23 | 2018-08-07 | Acronis International Gmbh | Backup of user data with validity check |
CN109271115A (en) * | 2018-10-11 | 2019-01-25 | 重庆晨鲸科技有限公司 | Store sharing method, device, block chain distributed network topology |
DE102017218531A1 (en) * | 2017-10-17 | 2019-04-18 | Siemens Mobility GmbH | Method and device for non-reactive and integrity-protected synchronization of log data |
CN109873794A (en) * | 2017-12-04 | 2019-06-11 | 北京安云世纪科技有限公司 | A kind of means of defence and server of Denial of Service attack |
CN110190962A (en) * | 2019-04-12 | 2019-08-30 | 杭州电子科技大学 | A kind of leakage-preventing file security sharing method |
US10691619B1 (en) * | 2017-10-18 | 2020-06-23 | Google Llc | Combined integrity protection, encryption and authentication |
CN111835457A (en) * | 2019-08-09 | 2020-10-27 | 维沃移动通信有限公司 | Data transmission method, receiving equipment and sending equipment |
CN112491989A (en) * | 2020-11-17 | 2021-03-12 | 平安普惠企业管理有限公司 | Data transmission method, device, equipment and storage medium |
CN113132388A (en) * | 2021-04-21 | 2021-07-16 | 广东电网有限责任公司 | Data security interaction method and system |
CN113259382A (en) * | 2021-06-16 | 2021-08-13 | 上海有孚智数云创数字科技有限公司 | Data transmission method, device, equipment and storage medium |
CN114327969A (en) * | 2021-11-30 | 2022-04-12 | 西安广和通无线软件有限公司 | Information acquisition method and device, computer equipment and computer storage medium |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20110022802A1 (en) * | 2009-07-27 | 2011-01-27 | Arm Limited | Controlling data accesses to hierarchical data stores to retain access order |
WO2013039534A1 (en) * | 2011-09-12 | 2013-03-21 | Microsoft Corporation | Querying and repairing data |
US20190108095A1 (en) * | 2018-12-07 | 2019-04-11 | Intel Corporation | Data integrity in non-volatile storage |
-
2022
- 2022-04-26 CN CN202210446951.6A patent/CN114884713B/en active Active
Patent Citations (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2004092968A2 (en) * | 2003-04-11 | 2004-10-28 | Sun Microsystems, Inc. | Multi-node system with global access states |
CN102970104A (en) * | 2012-10-24 | 2013-03-13 | 北京经纬恒润科技有限公司 | Method for acquiring data and server |
CN105320899A (en) * | 2014-07-22 | 2016-02-10 | 北京大学 | User-oriented cloud storage data integrity protection method |
US10044801B1 (en) * | 2015-11-23 | 2018-08-07 | Acronis International Gmbh | Backup of user data with validity check |
DE102017218531A1 (en) * | 2017-10-17 | 2019-04-18 | Siemens Mobility GmbH | Method and device for non-reactive and integrity-protected synchronization of log data |
US10691619B1 (en) * | 2017-10-18 | 2020-06-23 | Google Llc | Combined integrity protection, encryption and authentication |
CN109873794A (en) * | 2017-12-04 | 2019-06-11 | 北京安云世纪科技有限公司 | A kind of means of defence and server of Denial of Service attack |
CN109271115A (en) * | 2018-10-11 | 2019-01-25 | 重庆晨鲸科技有限公司 | Store sharing method, device, block chain distributed network topology |
CN110190962A (en) * | 2019-04-12 | 2019-08-30 | 杭州电子科技大学 | A kind of leakage-preventing file security sharing method |
CN111835457A (en) * | 2019-08-09 | 2020-10-27 | 维沃移动通信有限公司 | Data transmission method, receiving equipment and sending equipment |
CN112491989A (en) * | 2020-11-17 | 2021-03-12 | 平安普惠企业管理有限公司 | Data transmission method, device, equipment and storage medium |
CN113132388A (en) * | 2021-04-21 | 2021-07-16 | 广东电网有限责任公司 | Data security interaction method and system |
CN113259382A (en) * | 2021-06-16 | 2021-08-13 | 上海有孚智数云创数字科技有限公司 | Data transmission method, device, equipment and storage medium |
CN114327969A (en) * | 2021-11-30 | 2022-04-12 | 西安广和通无线软件有限公司 | Information acquisition method and device, computer equipment and computer storage medium |
Non-Patent Citations (5)
Title |
---|
,哈尔冰出版社.《大数据技术与应用专业人才培养研究》.哈尔冰出版社,第70页9-11行. * |
Cost-efficient data backup for data center networks against ε-time early warning disaster;L. Ma, X. Jiang, B. Wu, T. Talebi, A. Pattavina and N. Shiratori;《2016 IEEE 17th International Conference on High Performance Switching and Routing (HPSR)》;20160801;全文 * |
数字校园数据加密研究与实现;袁飞云, 刘浩, 夏清国;《计算机应用与软件》;20120215;第29卷(第2期);全文 * |
李博轩.《Visual C++ .NET数据访问开发技术》.国防工业出版社,2002,第147页9-11行. * |
耿振民,曾曙. 文件备份完整性保证系统的设计与实现.《信息安全与通信保密》.2012,全文. * |
Also Published As
Publication number | Publication date |
---|---|
CN114884713A (en) | 2022-08-09 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN108923908B (en) | Authorization processing method, device, equipment and storage medium | |
US9608945B2 (en) | Sending messages to multiple receiving electronic devices using a message server | |
US20190207770A1 (en) | Methods for access control of contract data in a distributed system with distributed consensus and contract generator and validation server thereof | |
CN104284213A (en) | Hotlink protection method, client side and system | |
KR101837678B1 (en) | Computing apparatus based on trusted execution environment | |
WO2019134303A1 (en) | Live stream room popularity processing method and apparatus, server and storage medium | |
CN102932336B (en) | Terminal iidentification method and apparatus | |
EP4109861A1 (en) | Data processing method, apparatus, computer device, and storage medium | |
CN106033503A (en) | Method, device and system of online writing application secret key into digital content equipment | |
CN106778342B (en) | Trusted execution environment security authentication method, device and equipment | |
CN104637039B (en) | Picture processing method and device | |
CN113038192B (en) | Video processing method and device, electronic equipment and storage medium | |
CN104937904A (en) | Copy offload for disparate offload providers | |
CN102930230A (en) | Computing device identifying method and device | |
CN113225351B (en) | Request processing method and device, storage medium and electronic equipment | |
US11658822B1 (en) | Dynamic cross origin resource control | |
CN118018673B (en) | Video data transmission method, device, equipment and medium | |
CN109951291B (en) | Content sharing method and device based on trusted execution environment and multimedia equipment | |
CN114884713B (en) | Information protection method, device, equipment and medium | |
US9641501B2 (en) | Content sharing system, content sharing method, and information communication apparatus | |
CN115225934B (en) | Video playing method, system, electronic device and storage medium | |
CN116708016A (en) | Sensitive data transmission method, server and storage medium | |
CN108985109B (en) | Data storage method and device | |
CN115514578B (en) | Block chain based data authorization method and device, electronic equipment and storage medium | |
CN112165381B (en) | Key management system and method |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |