CN115086038A - Information security storage method and system based on big data - Google Patents

Information security storage method and system based on big data Download PDF

Info

Publication number
CN115086038A
CN115086038A CN202210683001.5A CN202210683001A CN115086038A CN 115086038 A CN115086038 A CN 115086038A CN 202210683001 A CN202210683001 A CN 202210683001A CN 115086038 A CN115086038 A CN 115086038A
Authority
CN
China
Prior art keywords
data
module
dynamic
information security
storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210683001.5A
Other languages
Chinese (zh)
Inventor
王平
贾俊强
杨霞
苟亮
薛高倩
马倩
文云
迪力尼亚·迪力夏提
买合布拜·肖开提
马占军
朱帕尔
刘璐璐
马蓉
雪拉提·司马义
波塔·木合亚提
林亮成
赵学智
封保占
国涛
姜帆
杜金宝
张越
刘凌凯
张鸿林
郭郝勇
陈华
安万平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Siji Network Security Beijing Co ltd
State Grid Xinjiang Electric Power CorporationInformation & Telecommunication Co ltd
Original Assignee
State Grid Siji Network Security Beijing Co ltd
State Grid Xinjiang Electric Power CorporationInformation & Telecommunication Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Siji Network Security Beijing Co ltd, State Grid Xinjiang Electric Power CorporationInformation & Telecommunication Co ltd filed Critical State Grid Siji Network Security Beijing Co ltd
Priority to CN202210683001.5A priority Critical patent/CN115086038A/en
Publication of CN115086038A publication Critical patent/CN115086038A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Bioethics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of data storage, in particular to a big data-based information security storage method and a big data-based information security storage system, which comprise a control terminal, a data storage module and a data storage module, wherein the control terminal is used for sending an execution command to be executed by all subordinate modules; the acquisition module is used for selecting a data acquisition target group and acquiring data of the data acquisition target group; the receiving module is used for receiving the data acquired by the acquisition module; the identification module is used for identifying the data attribute and the characteristic of the data collected in the receiving module; the cloud storage module is used for storing the data content received in the receiving module processed by the identification module; the system can autonomously finish the security analysis and the differentiated storage of the data, effectively manage the data in the system, and simultaneously still have certain protective measures for the calling of the data stored in the subsequent system, thereby avoiding the leakage of the data stored in the system and the occurrence of invasion events.

Description

Information security storage method and system based on big data
Technical Field
The invention relates to the technical field of data storage, in particular to a big data-based information security storage method and system.
Background
Big data, or mass data, refers to the data that is too large to be captured, managed, processed, and organized into information that helps enterprise business decisions to be more positive within a reasonable time through mainstream software tools.
In the prior art, the process from the collection to the storage of big data is mostly completed through an independent system program, a system with stronger integrity is lacked to serve the collection and the storage of the big data, so that the collected data has certain safety risks in the processes of transmission, reception, storage and calling, the situations of data loss, intrusion and the like frequently occur, the data is tampered, and the data stored in the system cannot be used.
Disclosure of Invention
Solves the technical problem
Aiming at the defects in the prior art, the invention provides an information security storage method and system based on big data, which solves the problems that the process from the collection to the storage of the big data is mostly completed through a single system program, and a system with strong integrity is lacked to serve the collection and the storage of the big data, so that the collected data has a certain degree of security risk in the processes of transmission, reception, storage and calling, the situations of data loss, intrusion and the like frequently occur, and the data is tampered, so that the data stored in the system cannot be used.
Technical scheme
In order to achieve the purpose, the invention is realized by the following technical scheme:
in a first aspect, a big data-based information secure storage system includes:
the control terminal is used for sending out an execution command to be executed by all the subordinate modules;
the acquisition module is used for selecting a data acquisition target group and acquiring data of the data acquisition target group;
the receiving module is used for receiving the data acquired by the acquisition module;
the identification module is used for identifying the data attribute and the characteristic of the data collected in the receiving module;
the cloud storage module is used for storing the data content received in the receiving module processed by the identification module;
the calling module is used for calling the data stored in the cloud storage module to check or download;
the authentication module is used for authenticating the identity information of the system user to acquire the system operation authority;
and the feedback module is used for recording the operation record period system of the calling module and the authentication module and feeding back the operation record period system to the control terminal.
Furthermore, the acquisition module is deployed with the following modules in the subordinate stage, including:
the source tracing unit is used for tracing and identifying the network address of each acquisition target in the acquisition target group;
the evaluation unit is used for evaluating the safety of the network address of the acquisition target in the tracing unit;
the feedback unit is used for feeding back the control terminal, and the evaluation unit evaluates the safety of the acquired target network address;
and the gateway module is used for configuring the temporary gateway to carry out on-off transmission on the acquired data to the receiving module.
Furthermore, the evaluation unit evaluates the security evaluation logic of the acquired target network address, namely the tracing unit evaluates the network domain where the acquired target network address is located and the corresponding network application attribute; the data collected by the collecting module is sent to the receiving module by using the gateway module as a data transmission channel.
Further, the data attributes identified in the identification module include the size and format of the collected data, and the data characteristics identified in the identification module include the type and purpose of the collected data and the attributes of each target in the collected target group.
Further, the identification module is deployed with the following modules at the lower level, including:
the extraction unit is used for extracting the category of the data features in the identification data in the identification module;
the generating unit is used for receiving the data feature categories extracted by the extracting unit and generating a data storage catalogue by referring to the data feature categories;
and the packaging unit is used for transmitting the data to the data storage directory, and packaging and sending the data content to the cloud storage module.
Furthermore, the deployment module in the identification module is used when the system is operated for the first time, when the receiving module operates to receive the data content subsequently, the identification module is used for identifying and processing the data attribute and the characteristic of the received data content, and when the data attribute and the characteristic of the received data content after the operation identified by the identification module are not matched with the generated data storage directory in the generation unit, the lower deployment module of the identification module operates again, and if the data attribute and the characteristic are matched, the deployment module jumps to the cloud storage module to store the received data.
Furthermore, in the operation process of the calling module and the authentication module, the authentication module operates synchronously by taking the calling module as an operation trigger signal, and the user operates the calling module to trigger the system to jump so as to start the authentication module;
the authentication module performs user identity authentication by using a secret key and a dynamic portrait recognition technology.
In a second aspect, a method for securely storing information based on big data includes the following steps:
step 1: setting dynamic key generation logic, collecting the dynamic facial features of the system service users, establishing a facial dynamic feature database, marking the collected dynamic facial features of the system service users, and then removing the marked dynamic facial features into the facial dynamic feature database;
step 2: the system service user operates the dynamic key generation logic to generate a key and selectively issues the generated dynamic key, and the dynamic key holds the user verification key and then acquires the authority for checking the data content in the system;
step 3: monitoring the behavior of a dynamic key holding user entering the system to view data content, and forbidding the dynamic key holding user to operate the electronic equipment screen capture and recording functions of the carrying system;
step 4: analyzing the network attribute of the electronic equipment using the carrying system, evaluating the safety of the electronic equipment using the carrying system according to the network attribute, and monitoring the network fluctuation of the network used by the electronic equipment in real time in the using process of the system;
step 5: capturing a network fluctuation source, judging the relevance between the network fluctuation source and the system operation, feeding the judgment result back to the system service user side, and enabling the system service user side to autonomously decide to manage the dynamic key holding user.
Further, the time for generating the key by the dynamic key generation logic in Step1 is 3min, the number of the dynamic key generation keys in Step1 does not exceed three sets at a time, and the generation of the key again is prohibited during the time for generating the key at a time.
Further, the Step2 is provided with a sub-Step 21: when the dynamic key holding user has the requirement of uploading or downloading the data content, the requested data content is fed back to the system service user side, the confirmation of the system service user side is waited, and after the confirmation of the system service user, the dynamic key holding user obtains the corresponding timeliness operation authority.
Advantageous effects
Compared with the known public technology, the technical scheme provided by the invention has the following beneficial effects:
1. the invention provides a system for safely storing data with complete functionality, which is used by a user, can automatically complete the safety analysis and the differential storage of the data, effectively manage the data in the system, simultaneously still has certain protection measures for the subsequent calling of the data stored in the system, avoids the leakage of the data stored in the system and the occurrence of invasion events, has simple principle, is easy to operate, and is convenient for the user to use.
2. The invention provides a data information security storage method for users, which can provide more operation authorities for system users in a key distribution mode during the use process and can monitor and manage the users during the process, thereby further ensuring the security of data storage and ensuring that the users are more reassured when using the method and the system.
Drawings
In order to more clearly illustrate the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the invention, and that for a person skilled in the art, other drawings can be derived from them without inventive effort.
FIG. 1 is a schematic structural diagram of a big data-based information security storage system;
FIG. 2 is a schematic flow chart of a big data-based information security storage method;
the reference numerals in the drawings denote: 1. a control terminal; 2. a liniment module; 21. a source tracing unit; 22. an evaluation unit; 23. a feedback unit; 3. a gateway module; 4. a receiving module; 5. an identification module; 51. an extraction unit; 52. a generating unit; 53. a packing unit; 6. a cloud storage module; 7. calling a module; 8. an authentication module; 9. and a feedback module.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be described clearly and completely with reference to the accompanying drawings. It is to be understood that the embodiments described are only a few embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The present invention will be further described with reference to the following examples.
Example 1
In this embodiment, as shown in fig. 1, a method and a system for securely storing information based on big data includes:
the control terminal 1 is used for sending out an execution command to be executed by all the lower modules;
the acquisition module 2 is used for selecting a data acquisition target group and acquiring data of the data acquisition target group;
the receiving module 4 is used for receiving the data acquired by the acquisition module 2;
the identification module 5 is used for identifying the data attribute and the characteristic of the data acquired in the receiving module 4;
the cloud storage module 6 is used for storing the data content received in the receiving module 4 processed by the identification module 5;
the calling module 7 is used for calling the data stored in the cloud storage module 6 to check or download;
the authentication module 8 is used for authenticating the identity information of the system user to acquire the system operation authority;
and the feedback module 9 is used for recording the operation record period system of the calling module 7 and the authentication module 8 and feeding back the operation record period system to the control terminal 1.
In this embodiment, the control terminal 1 controls the acquisition module 2 to operate, selects a data acquisition target group, acquires data of the acquisition target group, receives the data acquired by the acquisition module 2 through the receiving module 4, identifies data attributes and characteristics of the data acquired by the receiving module 4 through the identification module 5, and finally stores data content received by the receiving module 4 processed by the identification module 5 into the cloud storage module 6;
when a user needs to check data stored in the system, the calling module 7 starts to call the data stored in the cloud storage module 6 for checking or downloading operation, the authentication module 8 is synchronously used for authenticating the identity information of the user of the system to acquire the operation authority of the system, and then the feedback module 9 is used for recording the operation recording period system of the calling module 7 and the authentication module 8 and feeding back the operation recording period system to the control terminal 1, so that a closed loop for the overall operation of the system is formed.
Example 2
In a specific implementation aspect, on the basis of embodiment 1, this embodiment further specifically describes the information security storage system of big data in embodiment 1 with reference to fig. 1, and as shown in fig. 1, the acquisition module 2 is deployed with the following modules at the lower level, including:
the tracing unit 21 is configured to perform tracing identification of a network address on each acquisition target in the acquisition target group;
the evaluation unit 22 is used for evaluating the network address security of the collection target in the tracing unit 21;
the feedback unit 23 is used for feeding back the evaluation result of the control terminal 1, and the evaluation unit 22 evaluates the safety of the acquired target network address;
and the gateway module 3 is used for configuring a temporary gateway to carry out on-off transmission on the acquired data and transmitting the acquired data to the receiving module 3.
As shown in fig. 1, the evaluation unit 22 evaluates the security evaluation logic of the collected target network address, that is, the tracing unit 21 evaluates the domain where the collected target network address is located and the corresponding network application attribute; the data collected by the collecting module 2 is transmitted to the receiving module 3 by using the gateway module 3 as a data transmission channel.
As shown in FIG. 1, the data attributes identified in the recognition module 5 include the size and format of the collected data, and the data characteristics identified in the recognition module 5 include the type and purpose of the collected data and the attributes of each target in the collected target group.
As shown in fig. 1, the identification module 5 is deployed with the following modules in the lower level, including:
an extracting unit 51, configured to extract a category of the data features in the identification data in the identifying module 5;
a generating unit 52, configured to receive the data feature categories extracted by the extracting unit 51, and generate a data storage directory with reference to the data feature categories;
and the packing unit 53 is configured to transmit data to the data storage directory, and pack and send the data content to the cloud storage module 6.
As shown in fig. 1, the deployment module in the identification module 5 is used when the system is initially operated, when the receiving module 4 subsequently operates to receive data content, the identification module 5 is used to perform data attribute and feature identification processing on the received data content, and when the data attribute and feature of the data content received by the subsequent operation, which are identified by the identification module 5, do not match with the data storage directory generated in the generation unit 52, the deployment module in the lower level of the identification module 5 operates again, and if matching is performed, the cloud storage module 6 is skipped to store the received data.
As shown in fig. 1, in the operation process of the calling module 7 and the authentication module 8, the authentication module 8 operates synchronously with the calling module 7 as an operation trigger signal, and the behavior of the calling module 7 is operated by the user side to trigger system jump to start the authentication module 8;
the authentication module 8 performs user identity authentication by using a secret key and a dynamic portrait recognition technology.
Example 3
In a specific implementation aspect, on the basis of embodiment 1, this embodiment further specifically describes the information security storage system of big data in embodiment 1 with reference to fig. 2, and as shown in fig. 2, a method for information security storage based on big data includes the following steps:
step 1: setting dynamic key generation logic, collecting the dynamic facial features of the system service users, establishing a facial dynamic feature database, marking the collected dynamic facial features of the system service users, and then removing the marked dynamic facial features into the facial dynamic feature database;
step 2: the system service user operates the dynamic key generation logic to generate a key and selectively issues the generated dynamic key, and the dynamic key holds the user verification key and then acquires the authority for checking the data content in the system;
step 3: monitoring the behavior of a dynamic key holding user entering a system to view data content, and forbidding the electronic equipment screen capture and screen recording functions of the system carried by the dynamic key holding user;
step 4: analyzing the network attribute of the electronic equipment using the carrying system, evaluating the safety of the electronic equipment using the carrying system according to the network attribute, and monitoring the network fluctuation of the network used by the electronic equipment in real time in the using process of the system;
step 5: capturing a network fluctuation source, judging the relevance between the network fluctuation source and the system operation, feeding the judgment result back to the system service user side, and enabling the system service user side to autonomously decide to manage the dynamic key holding user.
As shown in FIG. 2, the time for the dynamic key generation logic to generate the keys in Step1 is 3min, the number of dynamic key generation keys in Step1 does not exceed three sets at a time, and the generation of the keys again is prohibited during the single time of generating the keys.
As shown in fig. 2, the Step2 is provided with a sub-Step 21: when the dynamic key holding user has the requirement of uploading or downloading the data content, the requested data content is fed back to the system service user side, the confirmation of the system service user side is waited, and after the confirmation of the system service user, the dynamic key holding user obtains the corresponding timeliness operation authority.
In summary, the present invention provides a system for safely storing data with complete functionality for users, which can autonomously complete the safety analysis and distinct storage of data, effectively manage the data in the system, and simultaneously still have a certain protection measure for the subsequent invocation of the data stored in the system, thereby avoiding the occurrence of the leakage and intrusion events of the data stored in the system.
The invention also provides a data information safety storage method for users, which can provide more operation authorities for system users in a key distribution mode during the use process and can monitor and manage the users during the process, thereby further ensuring the safety of data storage and ensuring that the users are more reassured when using the method and the system.
The above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not depart from the spirit and scope of the corresponding technical solutions.

Claims (10)

1. An information security storage system based on big data, comprising:
the control terminal (1) is used for sending out an execution command to be executed by all the subordinate modules;
the acquisition module (2) is used for selecting a data acquisition target group and acquiring data of the data acquisition target group;
the receiving module (4) is used for receiving the data acquired by the acquisition module (2);
the identification module (5) is used for identifying the data attribute and the characteristic of the data collected in the receiving module (4);
the cloud storage module (6) is used for storing the data content received in the receiving module (4) processed by the identification module (5);
the calling module (7) is used for calling the data stored in the cloud storage module (6) to check or download;
the authentication module (8) is used for authenticating the identity information of the system user to acquire the system operation authority;
and the feedback module (9) is used for recording the operation record cycle system of the calling module (7) and the authentication module (8) and feeding back the operation record cycle system to the control terminal (1).
2. The big data-based information security storage system according to claim 1, wherein the acquisition module (2) is deployed with the following modules in the subordinate stage, including:
the tracing unit (21) is used for tracing and identifying the network address of each acquisition target under the acquisition target group;
the evaluation unit (22) is used for evaluating the network address security of the collection target in the tracing unit (21);
the feedback unit (23) is used for feeding back the control terminal (1), and the evaluation unit (22) evaluates the safety of the acquired target network address;
and the gateway module (3) is used for configuring the temporary gateway to carry out on-off transmission on the acquired data to the receiving module (3).
3. The big data-based information security storage system according to claim 2, wherein the evaluation unit (22) evaluates the security evaluation logic of the collected target network address as the application attribute of the tracing unit (21) to the domain where the collected target network address is located and the corresponding network; the data collected by the collection module (2) is sent to the receiving module (3) by using the gateway module (3) as a data transmission channel.
4. A big data based information security storage system according to claim 1, wherein the data attributes identified in the identification module (5) include the size and format of the collected data, and the data characteristics identified in the identification module (5) include the type, purpose and attributes of each target in the collected target group.
5. The big data-based information security storage system according to claim 1, wherein the identification module (5) is deployed with the following modules in a subordinate manner, including:
the extraction unit (51) is used for extracting the category of the data features in the identification data in the identification module (5);
a generating unit (52) for receiving the data feature categories extracted in the extracting unit (51), and generating a data storage catalog by referring to the data feature categories;
and the packaging unit (53) is used for transmitting the data to the data storage directory, packaging the data content and sending the data content to the cloud storage module (6).
6. The big data-based information security storage system according to claim 5, wherein the deployment module in the identification module (5) is used when the system is initially operated, when the receiving module (4) subsequently operates to receive the data content, the identification module (5) is used to perform data attribute and feature identification processing on the received data content, and when the data attribute and feature of the data content received by the subsequent operation, which are identified by the identification module (5), do not match with the data storage directory generated in the generating unit (52), the deployment module in the lower level of the identification module (5) operates again, and if the matching is skipped to the cloud storage module (6) to store the received data.
7. The big data-based information security storage system according to claim 1, wherein the calling module (7) and the authentication module (8) are in operation, the authentication module (8) operates synchronously with the calling module (7) as an operation trigger signal, and the behavior of the user side operation calling module (7) triggers a system jump to start the authentication module (8);
the authentication module (8) uses a secret key and a dynamic portrait recognition technology to carry out user identity authentication.
8. A big data based information security storage method, which is an implementation method of the big data based information security storage system as claimed in claim 1, and is characterized by comprising the following steps:
step 1: setting dynamic key generation logic, collecting the dynamic facial features of the system service users, establishing a facial dynamic feature database, marking the collected dynamic facial features of the system service users, and then removing the marked dynamic facial features into the facial dynamic feature database;
step 2: the system service user operates the dynamic key generation logic to generate a key and selectively issues the generated dynamic key, and the dynamic key holds the user verification key and then acquires the permission of the system to view the data content;
step 3: monitoring the behavior of a dynamic key holding user entering a system to view data content, and forbidding the electronic equipment screen capture and screen recording functions of the system carried by the dynamic key holding user;
step 4: analyzing the network attribute of the electronic equipment using the carrying system, evaluating the safety of the electronic equipment using the carrying system according to the network attribute, and monitoring the network fluctuation of the network used by the electronic equipment in real time in the using process of the system;
step 5: capturing a network fluctuation source, judging the relevance between the network fluctuation source and the system operation, feeding the judgment result back to the system service user side, and enabling the system service user side to autonomously decide to manage the dynamic key holding user.
9. The method as claimed in claim 8, wherein the time for generating the key is 3min in Step1, the number of keys generated by the dynamic key generation logic in Step1 does not exceed three sets at a time, and the generation of the key again is prohibited during the single time of generating the key.
10. The method for securely storing big data based information according to claim 8, wherein the Step2 is provided with a sub-Step 21: when the dynamic key holding user has the requirement of uploading or downloading the data content, the requested data content is fed back to the system service user side, the confirmation of the system service user side is waited, and after the confirmation of the system service user, the dynamic key holding user obtains the corresponding timeliness operation authority.
CN202210683001.5A 2022-06-16 2022-06-16 Information security storage method and system based on big data Pending CN115086038A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210683001.5A CN115086038A (en) 2022-06-16 2022-06-16 Information security storage method and system based on big data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210683001.5A CN115086038A (en) 2022-06-16 2022-06-16 Information security storage method and system based on big data

Publications (1)

Publication Number Publication Date
CN115086038A true CN115086038A (en) 2022-09-20

Family

ID=83252971

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210683001.5A Pending CN115086038A (en) 2022-06-16 2022-06-16 Information security storage method and system based on big data

Country Status (1)

Country Link
CN (1) CN115086038A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115905324A (en) * 2023-02-21 2023-04-04 中科迅联智慧网络科技(北京)有限公司 Intelligent matching method and system applied to correlation of various data
CN116436935A (en) * 2023-04-21 2023-07-14 河北信服科技有限公司 Big data integrated analysis platform
CN116466883A (en) * 2023-04-12 2023-07-21 上海威固信息技术股份有限公司 Distributed multi-source information acquisition and storage system and storage method thereof

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115905324A (en) * 2023-02-21 2023-04-04 中科迅联智慧网络科技(北京)有限公司 Intelligent matching method and system applied to correlation of various data
CN116466883A (en) * 2023-04-12 2023-07-21 上海威固信息技术股份有限公司 Distributed multi-source information acquisition and storage system and storage method thereof
CN116466883B (en) * 2023-04-12 2024-01-30 上海威固信息技术股份有限公司 Distributed multi-source information acquisition and storage system and storage method thereof
CN116436935A (en) * 2023-04-21 2023-07-14 河北信服科技有限公司 Big data integrated analysis platform
CN116436935B (en) * 2023-04-21 2023-11-03 河北信服科技有限公司 Big data integrated analysis platform

Similar Documents

Publication Publication Date Title
CN115086038A (en) Information security storage method and system based on big data
CN105139470B (en) Work attendance method, apparatus and system based on recognition of face
CN106710017B (en) Identity verification method, device and system for logistics signing
CN102760262A (en) System and method based on biometrics identification payment risks
CN103632102B (en) Certificate processing method and terminal
CN104239041B (en) A kind of method and apparatus generating processing scheme and configuration
CN110008704B (en) Intelligent electronic information storage system for industrial management
CN107563712A (en) A kind of mobile terminal punch card method, device, equipment and system
CN107395359A (en) A kind of electronic data demonstrate,proves method, terminal and system admittedly
CN112017326B (en) In-vehicle user state monitoring system and method
CN106453311A (en) Register and login system and method for biological characteristic distributed identity authentication
CN110942565A (en) Express cabinet management method and device, mobile terminal and storage medium
CN104734852A (en) Identity authentication method and device
CN101937525A (en) System for wireless application using mobile phone terminal
CN111885085A (en) Electronic data comprehensive certificate storing method and certificate storing system
CN106469269B (en) A kind of method, apparatus and terminal of Password Management
CN111405013A (en) Cloud platform data management system
KR101326789B1 (en) A system and method of Multiple Context-awareness for a customized cloud service distribution in Service Level Agreement
CN107104968A (en) Safety certifying method, system, terminal and the storage medium of portable finance device
CN112672086B (en) Audio and video equipment data acquisition, analysis, early warning system
CN111427923A (en) Vehicle information query method and device based on block chain and storage medium
CN102833248A (en) Method and system for eliminating terminal password
CN113259136B (en) Multi-client cooperative authentication method, device, equipment and medium for feature recognition
CN110363892A (en) The protection system and method for intelligent fingerprint lock
CN114625773A (en) Financial data construction method and system based on business data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination