CN115422552A - Information interaction method and system based on Internet of things and cloud platform - Google Patents

Information interaction method and system based on Internet of things and cloud platform Download PDF

Info

Publication number
CN115422552A
CN115422552A CN202211179038.0A CN202211179038A CN115422552A CN 115422552 A CN115422552 A CN 115422552A CN 202211179038 A CN202211179038 A CN 202211179038A CN 115422552 A CN115422552 A CN 115422552A
Authority
CN
China
Prior art keywords
vulnerability
vector distribution
distribution
internet
basic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202211179038.0A
Other languages
Chinese (zh)
Inventor
张宇鹏
孙佳佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202211179038.0A priority Critical patent/CN115422552A/en
Publication of CN115422552A publication Critical patent/CN115422552A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention relates to the technical field of Internet of things and information interaction, in particular to an information interaction method and system based on the Internet of things and a cloud platform. According to the method, the characteristic variables of each bug vector in the characteristic variable adjustment relation network determined according to the basic bug vector distribution reflect the characteristic variables of the bug vectors in the basic bug vector distribution, which need to be adjusted, of the distribution region corresponding to the distribution label matched with the bug vector, and after the bug vectors in the basic bug vector distribution are updated through the characteristic variable adjustment relation network, the bug vector sets corresponding to the same bug projects in the basic bug vector distribution can be concentrated as much as possible, so that the bug vectors contained in the bug vector sets corresponding to the same bug projects are more diverse, and the bug vector sets corresponding to the bug categories and the bug vector sets corresponding to the bug details in the basic bug vector distribution can be identified according to the characteristic variable adjustment relation network and the basic bug vector distribution.

Description

Information interaction method and system based on Internet of things and cloud platform
Technical Field
The invention relates to the technical field of Internet of things and information interaction, in particular to an information interaction method and system based on the Internet of things and a cloud platform.
Background
The Internet of Things (IoT) is an information carrier based on the Internet, traditional telecommunication networks, etc., which allows all common physical objects that can be addressed independently to form an inter-working network. The internet of things is an important component of a new generation of information technology, and the IT industry is called as follows: the universal interconnection means the connection of things/connection of everything, and comprises the following two meanings: (1) The core and the foundation of the Internet of things are still the Internet, and the Internet is an extended and expanded network on the basis of the Internet; (2) The user end extends and expands to any article to perform information exchange and communication.
At present, the information interaction scale and the application field of the internet of things are more and more extensive, and some software system operation vulnerabilities which may cause significant loss cannot be ignored, but the precision and the reliability of the traditional technology are difficult to ensure when the operation vulnerability processing (such as classification detection processing) is carried out.
Disclosure of Invention
In order to solve the technical problems in the related art, the invention provides an information interaction method and system based on the Internet of things and a cloud platform.
In a first aspect, an embodiment of the present invention provides an information interaction method based on the internet of things, which is applied to a cloud platform of the internet of things, and the method includes: performing first data security vulnerability identification on a target Internet of things interaction log to obtain basic vulnerability vector distribution; determining a characteristic variable adjustment relation network corresponding to the basic vulnerability vector distribution by utilizing the basic vulnerability vector distribution, wherein the characteristic variable of each vulnerability vector in the characteristic variable adjustment relation network reflects the characteristic variable to be adjusted of the vulnerability vector at the distribution region corresponding to the distribution label matched with the vulnerability vector in the basic vulnerability vector distribution; utilizing the characteristic variable to adjust the relation network and the basic vulnerability vector distribution, and determining a first vulnerability vector distribution and a second vulnerability vector distribution corresponding to the target Internet of things interaction log; the first vulnerability vector distribution comprises vulnerability item classification fields in the target Internet of things interaction log, and the second vulnerability vector distribution comprises vulnerability item detail fields in the target Internet of things interaction log; and determining a vulnerability item classification report corresponding to the target Internet of things interaction log by using the first vulnerability vector distribution and the second vulnerability vector distribution.
It can be seen that, where vulnerability vector sets corresponding to the same vulnerability project have similarities, the feature variable of each vulnerability vector in the feature variable adjustment relationship network determined according to the base vulnerability vector distribution reflects the feature variable to be adjusted of the vulnerability vector at the distribution region corresponding to the distribution label matched with the vulnerability vector in the base vulnerability vector distribution, and after updating the vulnerability vector in the base vulnerability vector distribution through the feature variable adjustment relationship network, the vulnerability vector sets corresponding to the same vulnerability project in the base vulnerability vector distribution can be concentrated as much as possible, so that vulnerability vectors contained in the vulnerability vector sets corresponding to the same vulnerability project are more diverse, and a vulnerability set (such as a first vulnerability vector distribution) corresponding to a vulnerability category and a vulnerability vector set (such as a second vulnerability vector distribution) corresponding to vulnerability details in the base vulnerability vector distribution can be identified according to the feature variable adjustment relationship network and the base vulnerability vector distribution; in addition, in view of that after the vulnerability vectors in the basic vulnerability vector distribution are updated through the feature variable adjustment relationship network, the vulnerability vector sets corresponding to the same vulnerability project in the basic vulnerability vector distribution can be concentrated as much as possible, and it can be understood that the processing window scale (such as the window coverage range) of the AI algorithm is increased in the process of determining the second vulnerability vector distribution, so that the accuracy and the reliability of the vulnerability project classification report determined based on the first vulnerability vector distribution and the second vulnerability vector distribution are better.
In some embodiments, the determining, by using the basic vulnerability vector distribution, a feature variable adjustment relationship network corresponding to the basic vulnerability vector distribution includes: performing data security vulnerability identification on the basic vulnerability vector distribution, and determining vulnerability thermal characteristic distribution corresponding to the basic vulnerability vector distribution; and determining a characteristic variable adjustment relation network corresponding to the basic vulnerability vector distribution according to the basic vulnerability vector distribution and the vulnerability thermal characteristic distribution.
It can be seen that, in view of the fact that vulnerability vectors of log content sets corresponding to the same target vulnerability project in a target internet of things interaction log tend to be similar, the vulnerability thermal characteristic distribution determined by performing data security vulnerability identification on the basic vulnerability vector distribution includes high-order vulnerability vectors in the basic vulnerability vector distribution, such as high-order vulnerability vectors corresponding to the same target vulnerability project, and a characteristic variable adjustment relationship network determined according to the basic vulnerability vector distribution and the vulnerability thermal characteristic distribution covers both vulnerability vectors in the basic vulnerability vector distribution and high-order vulnerability vectors corresponding to the same target vulnerability project in the basic vulnerability vector distribution, so that the vulnerability vectors in the basic vulnerability vector distribution are indicated to be updated based on the characteristic variable adjustment relationship network, and vulnerability vectors corresponding to the same target vulnerability project can be concentrated as much as possible, and vulnerability project detail fields are obtained by mining from the basic vulnerability vector distribution.
In some embodiments, the determining, by using the basic vulnerability vector distribution, vulnerability thermal characteristic distribution corresponding to the basic vulnerability vector distribution includes: and carrying out vector filtering operation on the basic vulnerability vector distribution, and carrying out element derivation operation on the vulnerability vector distribution subjected to the vector filtering operation to obtain vulnerability thermal characteristic distribution corresponding to the basic vulnerability vector distribution.
In some embodiments, the determining, according to the basic vulnerability vector distribution and the vulnerability thermal characteristic distribution, a characteristic variable adjustment relationship network corresponding to the basic vulnerability vector distribution includes: and connecting the basic vulnerability vector distribution and the vulnerability thermal characteristic distribution, and performing data security vulnerability identification on the vulnerability vector distribution after connection to obtain the characteristic variable adjustment relation network.
In some embodiments, the determining, by using the feature variable adjustment relationship network and the basic vulnerability vector distribution, a first vulnerability vector distribution and a second vulnerability vector distribution corresponding to the target internet of things interaction log includes: utilizing the characteristic variable to adjust the relation network and the basic vulnerability vector distribution, and determining a second vulnerability vector distribution corresponding to the target Internet of things interaction log; and determining first vulnerability vector distribution corresponding to the target Internet of things interaction log by using the basic vulnerability vector distribution and the second vulnerability vector distribution.
In some embodiments, the determining, by using the feature variable adjustment relationship network and the basic vulnerability vector distribution, a second vulnerability vector distribution corresponding to the target internet of things interaction log includes: updating each vulnerability vector in the basic vulnerability vector distribution according to the characteristic variable which needs to be adjusted and corresponds to the vulnerability vector in the characteristic variable adjustment relation network, and obtaining the hidden vulnerability vector distribution corresponding to the basic vulnerability vector distribution; and carrying out vector field amplification processing on the characteristic variables of all vulnerability vectors in the hidden vulnerability vector distribution according to the important coefficients of the corresponding distribution areas in the characteristic variable adjustment relation network to obtain a second vulnerability vector distribution corresponding to the basic vulnerability vector distribution.
In some embodiments, the determining, by using the base vulnerability vector distribution and the second vulnerability vector distribution, a first vulnerability vector distribution corresponding to the target internet of things interaction log includes: and differencing the characteristic variables of the vulnerability vectors in the distribution areas corresponding to the basic vulnerability vector distribution and the second vulnerability vector distribution, and determining the first vulnerability vector distribution corresponding to the target Internet of things interaction log according to the characteristic variables obtained after differencing.
In some embodiments, the method further comprises: performing second data security vulnerability identification on the target Internet of things interaction log to obtain dominant vulnerability vector distribution; the sliding filtering processing times corresponding to the dominant vulnerability vector distribution are less than the sliding filtering processing times corresponding to the basic vulnerability vector distribution; the step of subtracting the characteristic variables of the vulnerability vectors in the distribution areas corresponding to the basic vulnerability vector distribution and the second vulnerability vector distribution, and the step of determining the first vulnerability vector distribution corresponding to the target Internet of things interaction log according to the characteristic variables obtained after subtraction, comprises the steps of: the characteristic variables of the vulnerability vectors of the basic vulnerability vector distribution and the second vulnerability vector distribution in the corresponding distribution areas are differentiated to obtain a first initial vulnerability vector distribution; and connecting the dominant vulnerability vector distribution with the first initial vulnerability vector distribution, and performing data security vulnerability identification on the vulnerability vector distribution after connection to obtain a first vulnerability vector distribution corresponding to the target Internet of things interaction log.
Therefore, in the dominant vulnerability vector distribution, the classification fields of the target vulnerability items in the interactive logs of the target internet of things are more obvious, the dominant vulnerability vector distribution is connected with the first initial vulnerability vector distribution, and the classification fields in the first initial vulnerability vector distribution can be checked for missing and repaired, so that the classification label distinguishing degree of the first vulnerability vector distribution is improved.
In some embodiments, the determining, by using the first vulnerability vector distribution and the second vulnerability vector distribution, a vulnerability item classification report corresponding to the target internet of things interaction log includes: summing the characteristic variables of the vulnerability vectors distributed in the corresponding distribution areas of the first vulnerability vector distribution and the second vulnerability vector distribution to obtain a classification vector knowledge relationship network corresponding to the target Internet of things interaction log; and performing windowed filtering processing on the classification vector knowledge relation network to obtain a vulnerability project classification report corresponding to the target Internet of things interaction log.
In some embodiments, the vulnerability item classification report is obtained by processing the target internet of things interaction log through an AI algorithm; the AI algorithm is obtained by the following steps: acquiring an internet of things interaction log example carrying first prior knowledge and second prior knowledge, wherein the first prior knowledge is an added note to a log content set of a target vulnerability project in the internet of things interaction log example, and the second prior knowledge is an added note to a classification label of the target vulnerability project in the internet of things interaction log example; the Internet of things interaction log example is transmitted into the AI algorithm, and a first vulnerability vector distribution, a second vulnerability vector distribution and a classification vector knowledge relationship network corresponding to the Internet of things interaction log example are obtained; determining vulnerability classification description information corresponding to the Internet of things interaction log example by utilizing the first vulnerability vector distribution; determining vulnerability detailed description information corresponding to the Internet of things interaction log example by utilizing the second vulnerability vector distribution; determining vulnerability item classification report samples corresponding to the Internet of things interaction log samples by using the classification vector knowledge relationship network; and determining a quantitative algorithm cost index in the configuration period of the round by using the vulnerability classification description information, the vulnerability detail description information, the vulnerability project classification report sample and the first priori knowledge and the second priori knowledge of the Internet of things interaction log sample, and configuring the AI algorithm by using the quantitative algorithm cost index.
Therefore, the vulnerability item classification field and the vulnerability item detail field distributed by the basic vulnerability vector are tracked independently, so that compared with the configuration of tracking processing by mixing all quantitative algorithm cost indexes, the embodiment of the invention can carry out configuration with higher fine granularity, and the precision and the reliability of vulnerability item classification processing can be improved through the AI algorithm configured by the thought.
In some embodiments, the determining, by using the vulnerability classification description information, the vulnerability detail description information, the vulnerability item classification report sample, and the first prior knowledge and the second prior knowledge of the internet of things interaction log sample, a quantization algorithm cost index in the current round of configuration cycle includes: determining a first quantitative algorithm cost index by using the vulnerability detail description information and the first priori knowledge of the Internet of things interaction log example; determining a second quantization algorithm cost index by using the vulnerability classification description information, and the first priori knowledge and the second priori knowledge of the Internet of things interaction log example; determining a third quantitative algorithm cost index by using the vulnerability item classification report sample and the first priori knowledge of the Internet of things interaction log sample; and determining the cost indexes of the quantization algorithms in the configuration period of the current round by using the cost indexes of the first quantization algorithm, the second quantization algorithm and the third quantization algorithm.
In some embodiments, the determining, by using the vulnerability classification description information and the first prior knowledge and the second prior knowledge of the internet of things interaction log example, a second quantization algorithm cost index includes: determining a first-class regression analysis cost in the configuration period of the current round by using the vulnerability classification description information and second priori knowledge of the Internet of things interaction log example; determining a second category regression analysis cost in the configuration period of the current round by using the vulnerability classification description information and the first priori knowledge of the Internet of things interaction log example; and carrying out global processing on the first category regression analysis cost and the second category regression analysis cost to obtain a second quantitative algorithm cost index.
As can be seen, the second quantization algorithm cost index includes a cost of the regression analysis quality of the classification information, and a cost of the regression analysis of the classification label on the basis that the regression analysis is the classification field, and the classification information regression analysis and the classification label regression analysis can be respectively improved when the AI algorithm is configured by using the cost.
In some embodiments, the determining, by using the first quantization algorithm cost index, the second quantization algorithm cost index, and the third quantization algorithm cost index, a quantization algorithm cost index in the current configuration cycle includes: and performing global processing on the first quantization algorithm cost index, the second quantization algorithm cost index and the third quantization algorithm cost index to obtain the quantization algorithm cost index in the configuration period of the current round.
In a second aspect, the invention further provides an information interaction system based on the internet of things, the system includes an internet of things cloud platform and internet of things equipment, the internet of things cloud platform is used for: performing first data security vulnerability identification on a target Internet of things interaction log to obtain basic vulnerability vector distribution; determining a characteristic variable adjustment relation network corresponding to the basic vulnerability vector distribution by utilizing the basic vulnerability vector distribution, wherein the characteristic variable of each vulnerability vector in the characteristic variable adjustment relation network reflects the characteristic variable to be adjusted of the vulnerability vector at the distribution region corresponding to the distribution label matched with the vulnerability vector in the basic vulnerability vector distribution; utilizing the characteristic variable to adjust the relation network and the basic vulnerability vector distribution, and determining a first vulnerability vector distribution and a second vulnerability vector distribution corresponding to the target Internet of things interaction log; the first vulnerability vector distribution comprises vulnerability item classification fields in the target Internet of things interaction log, and the second vulnerability vector distribution comprises vulnerability item detail fields in the target Internet of things interaction log; and determining a vulnerability item classification report corresponding to the target Internet of things interaction log by using the first vulnerability vector distribution and the second vulnerability vector distribution.
In a third aspect, the invention also provides an internet of things cloud platform, which comprises a processor and a memory; the processor is connected with the memory in communication, and the processor is used for reading the computer program from the memory and executing the computer program to realize the method.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
Fig. 1 is a schematic flow chart of an information interaction method based on the internet of things according to an embodiment of the present invention.
Fig. 2 is a schematic view of a communication architecture of an information interaction system based on the internet of things according to an embodiment of the present invention.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present invention. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the invention, as detailed in the appended claims.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order.
The method provided by the embodiment of the invention can be executed in an Internet of things cloud platform, computer equipment or similar operation devices. Taking the example of the internet of things cloud platform operating on the internet of things cloud platform, the internet of things cloud platform 10 may include one or more processors 102 (the processor 102 may include but is not limited to a processing device such as a microprocessor MCU or a programmable logic device FPGA), and a memory 104 for storing data, and optionally, the internet of things cloud platform may further include a transmission device 106 for communication function. It can be understood by those skilled in the art that the foregoing structure is merely an illustration, and does not limit the structure of the internet of things cloud platform. For example, the internet of things cloud platform 10 may also include more or fewer components than shown above, or have a different configuration than shown above.
The memory 104 may be used to store a computer program, for example, a software program and a module of application software, such as a computer program corresponding to an internet of things-based information interaction method in the embodiment of the present invention, and the processor 102 executes the computer program stored in the memory 104 to execute various functional applications and data processing, i.e., to implement the method described above. The memory 104 may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 104 may further include memory located remotely from the processor 102, which may be connected to the internet of things cloud platform 10 over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission device 106 is used for receiving or transmitting data via a network. The specific example of the network may include a wireless network provided by a communication provider of the internet of things cloud platform 10. In one example, the transmission device 106 includes a Network adapter (NIC), which can be connected to other Network devices through a base station so as to communicate with the internet. In one example, the transmission device 106 may be a Radio Frequency (RF) module, which is used for communicating with the internet in a wireless manner.
Based on this, please refer to fig. 1, where fig. 1 is a schematic flowchart of an information interaction method based on the internet of things according to an embodiment of the present invention, and the method is applied to a cloud platform of the internet of things, and may further include the following technical solutions.
S101, performing first data security vulnerability identification on the target Internet of things interaction log to obtain basic vulnerability vector distribution.
S102, determining a characteristic variable adjustment relation network corresponding to the basic vulnerability vector distribution by using the basic vulnerability vector distribution, wherein the characteristic variables of all vulnerability vectors in the characteristic variable adjustment relation network reflect the characteristic variables of the vulnerability vectors in the basic vulnerability vector distribution, which need to be adjusted, in a distribution area corresponding to a distribution label matched with the vulnerability vector.
S103, determining first vulnerability vector distribution and second vulnerability vector distribution corresponding to the target Internet of things interaction log by using the characteristic variable adjustment relation network and the basic vulnerability vector distribution; the first vulnerability vector distribution comprises vulnerability item classification fields in the target Internet of things interaction log, and the second vulnerability vector distribution comprises vulnerability item detail fields in the target Internet of things interaction log.
And S104, determining vulnerability item classification reports corresponding to the target Internet of things interaction logs by using the first vulnerability vector distribution and the second vulnerability vector distribution.
In the practical application process, a characteristic variable adjustment relation network can be determined based on basic vulnerability vector distribution of a target Internet of things interaction log, then first vulnerability vector distribution and second vulnerability vector distribution corresponding to the target Internet of things interaction log are determined according to the characteristic variable adjustment relation network and the basic vulnerability vector distribution, and then vulnerability item classification reports corresponding to the target Internet of things interaction log are determined according to the first vulnerability vector distribution and the second vulnerability vector distribution.
It can be understood that the feature variable of each vulnerability vector in the feature variable adjustment relationship network determined according to the distribution of the basic vulnerability vector reflects the feature variable to be adjusted of the vulnerability vector at the distribution region corresponding to the distribution tag matched with the vulnerability vector in the distribution of the basic vulnerability vector, and after the vulnerability vector in the distribution of the basic vulnerability vector is updated through the feature variable adjustment relationship network, the vulnerability vector sets corresponding to the same vulnerability items in the distribution of the basic vulnerability vector can be concentrated as much as possible, so that the vulnerability vectors contained in the vulnerability vector sets corresponding to the same vulnerability items are more diverse, and the vulnerability vector set (such as a first vulnerability vector distribution) corresponding to the vulnerability category and the vulnerability vector set (such as a second vulnerability vector distribution) corresponding to the vulnerability details in the distribution of the basic vulnerability vector can be identified according to the feature variable adjustment relationship network and the distribution of the basic vulnerability vector; in addition, in view of the fact that after vulnerability vectors in the basic vulnerability vector distribution are updated through the characteristic variable adjustment relationship network, vulnerability vector sets corresponding to the same vulnerability projects in the basic vulnerability vector distribution can be concentrated as much as possible, and it can be understood that the processing window scale of the AI algorithm is increased in the process of determining the second vulnerability vector distribution, so that the accuracy and the reliability of the vulnerability project classification report determined based on the first vulnerability vector distribution and the second vulnerability vector distribution are better.
It can be understood that the methods in S101-S104 above are all implemented by an AI algorithm (such as a neural network model), and the vulnerability item classification report is obtained by processing the target internet of things interaction log through the AI algorithm.
As for S101, the AI algorithm includes an LNN model, and the first data security vulnerability identification (for example, feature extraction processing) is performed on the target internet of things interaction log, which may be that the target internet of things interaction log is transmitted to the LNN model in the AI algorithm network and is performed with sliding filtering processing (convolution processing) for multiple times. In some embodiments, the LNN model may be a feature pyramid network or a recurrent neural network. The basic vulnerability vector distribution can be understood as an initial vulnerability characteristic diagram, and the vulnerability vectors are used for reflecting vulnerability expression characteristics or vulnerability output characteristics and the like in the interaction process of different internet of things.
As for S102, when determining a feature variable adjustment relationship network (a feature graph or a relationship graph for indicating optimization or update of feature variables) corresponding to the basic vulnerability vector distribution based on the basic vulnerability vector distribution, the following steps may be included.
S201, carrying out data security vulnerability identification on the basic vulnerability vector distribution, and determining vulnerability thermal characteristic distribution corresponding to the basic vulnerability vector distribution.
In some possible examples, when data security vulnerability identification is performed on the basic vulnerability vector distribution, and vulnerability thermal characteristic distribution corresponding to the basic vulnerability vector distribution is determined (such as a feature map or a feature relationship network reflecting the liveness/importance of vulnerability vectors/vulnerability projects), vector filtering operation may be performed on the basic vulnerability vector distribution to mine high-order vulnerability vectors (deep features) corresponding to the basic vulnerability vector distribution, and then element derivation operation (such as feature up-sampling processing may be performed on the vulnerability vector distribution of the vector filtering operation (such as feature down-sampling processing) is performed to obtain vulnerability thermal characteristic distribution corresponding to the basic vulnerability vector distribution.
Further, after the vector filtering operation is performed on the basic vulnerability vector distribution, the dimension of the vulnerability vector distribution after the vector filtering operation is smaller than that of the basic vulnerability vector distribution, so that the vulnerability vector distribution after the vector filtering operation can be subjected to element derivation operation, so that the vulnerability vector covered in the vulnerability vector distribution after the element derivation operation is consistent with the vulnerability vector covered in the vulnerability vector distribution after the vector filtering operation, but the dimension of the vulnerability vector distribution after the element derivation operation is the same as that of the basic vulnerability vector distribution, and the vulnerability vector distribution after the element derivation operation can be understood as the vulnerability thermal characteristic distribution corresponding to the basic vulnerability vector distribution.
S202, determining a characteristic variable adjustment relation network corresponding to the basic vulnerability vector distribution according to the basic vulnerability vector distribution and the vulnerability thermal characteristic distribution.
In some possible examples, when determining the feature variable adjustment relationship network corresponding to the basic vulnerability vector distribution according to the basic vulnerability vector distribution and the vulnerability thermal characteristic distribution, the basic vulnerability vector distribution and the vulnerability thermal characteristic distribution may be connected first, and then data security vulnerability identification is performed on the connected vulnerability vector distribution to obtain the feature variable adjustment relationship network.
When basic vulnerability vector distribution and vulnerability thermal characteristic distribution are connected (such as characteristic cascade), for example, if the dimension of the basic vulnerability vector distribution is K V L, the dimension of the vulnerability thermal characteristic distribution is the same as that of the basic vulnerability vector distribution, and is also K V L, the dimension of the vulnerability vector distribution after connection is K V2L, then data security vulnerability identification is carried out on the vulnerability vector distribution after connection, a characteristic variable adjustment relation network is obtained, and the dimension of the characteristic variable adjustment relation network is also the same as that of the basic vulnerability vector distribution and is K V L; where K × V reflects a row constraint value (e.g., window length of the base vulnerability vector distribution) and a column constraint value (e.g., window width of the base vulnerability vector distribution), and L reflects a feature concern level (e.g., attention index).
Further, the data security vulnerability identification is performed on the vulnerability vector distribution after connection, the vulnerability vector distribution after connection can be subjected to sliding filtering processing, the length and the width of a sliding filtering unit (convolution kernel) can be set in advance, and a person skilled in the art can adjust the vulnerability vector distribution according to actual conditions.
For S103, when determining the first vulnerability vector distribution and the second vulnerability vector distribution corresponding to the target internet of things interaction log based on the feature variable adjustment relationship network and the basic vulnerability vector distribution, the following contents may be included.
S301, determining second vulnerability vector distribution corresponding to the target Internet of things interaction log by utilizing the characteristic variable adjustment relation network and the basic vulnerability vector distribution.
For example, when determining the second vulnerability vector distribution corresponding to the target internet of things interaction log based on the feature variable adjustment relationship network and the basic vulnerability vector distribution, each vulnerability vector in the basic vulnerability vector distribution may be updated according to a feature variable to be adjusted, which corresponds to the vulnerability vector, in the feature variable adjustment relationship network to obtain implicit vulnerability vector distribution (such as an intermediate feature map) corresponding to the basic vulnerability vector distribution, and then vector field amplification processing (such as linear interpolation processing) is performed on the feature variable of each vulnerability vector in the implicit vulnerability vector distribution according to an important coefficient (such as a weight value) of a corresponding distribution area (which may be understood as location information or a location variable) in the feature variable adjustment relationship network to obtain the second vulnerability vector distribution corresponding to the basic vulnerability vector distribution.
In the embodiment of the invention, the characteristic variable can be understood as a vector characteristic value in the vulnerability vector, and the vector characteristic value corresponding to the vulnerability vector can be determined based on the traditional quantization mapping processing in the AI field.
Further, the first vulnerability vector distribution includes vulnerability item classification fields (i.e., category fields/category features) in the target internet of things interaction log, and the second vulnerability vector distribution includes vulnerability item detail fields (i.e., main item content features) in the target internet of things interaction log.
In view of the fact that the dimensionality of the distribution of the characteristic variable adjustment relation network is the same as that of the distribution of the basic vulnerability vector, each distribution label in the distribution of the basic vulnerability vector corresponds to the distribution label in the distribution of the characteristic variable adjustment relation network one by one, the value of each distribution label in the distribution of the characteristic variable adjustment relation network comprises the characteristic variable which needs to be adjusted and corresponds to the vulnerability vector at the distribution label in the distribution of the basic vulnerability vector, and each vulnerability vector in the distribution of the basic vulnerability vector can be updated according to the characteristic variable which needs to be adjusted and corresponds to the distribution label matched with the vulnerability vector.
For example, if the spatial variable of the distribution label location a in the basic vulnerability vector distribution is (u 1, v 1), the distribution label corresponding to the distribution label location a in the feature variable adjustment relationship network is the distribution label location b, and the spatial variable of the feature variable of the distribution label location b that needs to be adjusted is (u 2, v 2), the spatial variable of the distribution label location a is updated to the distribution area corresponding to the spatial variable (u 1+ u2, v1+ v 2).
It can be understood that after each vulnerability vector is updated, the vulnerability vectors corresponding to the same vulnerability project content set are centralized, so that the vulnerability vectors corresponding to vulnerability detail parts in the basic vulnerability vector distribution tend to be centralized through the characteristic variable adjustment relationship network.
The spatial variable of each distribution area/distribution label in the characteristic variable adjustment relation network also comprises an important coefficient besides the characteristic variable needing to be adjusted, wherein the important coefficient is the important coefficient of each distribution unit during interpolation. Illustratively, when the feature variables of all vulnerability vectors in the hidden vulnerability vector distribution are subjected to vector field amplification processing according to the important coefficients of the corresponding distribution areas in the feature variable adjustment relation network, the feature variables are obtained based on a related interpolation processing algorithm.
S302, determining first vulnerability vector distribution corresponding to the target Internet of things interaction log by using the basic vulnerability vector distribution and the second vulnerability vector distribution.
The basic vulnerability vector distribution comprises a detail field and a classification field, and after the detail field is obtained based on S301, other vector fields except the detail field in the basic vulnerability vector distribution can be used as the classification field.
For example, the feature variables of the vulnerability vectors in the distribution areas corresponding to the basic vulnerability vector distribution and the second vulnerability vector distribution may be subtracted (subtracted), and the first vulnerability vector distribution corresponding to the target internet of things interaction log may be determined according to the feature variables obtained after the subtraction.
In some embodiments, second data security vulnerability recognition may be performed on the target internet of things interaction log to obtain dominant vulnerability vector distribution, the number of sliding filter processing times corresponding to the dominant vulnerability vector distribution is smaller than that corresponding to the basic vulnerability vector distribution, and then the first vulnerability vector distribution corresponding to the target internet of things interaction log is determined based on the dominant vulnerability vector distribution and the vulnerability vector distribution obtained after difference making.
It can be understood that, when the target internet of things interaction log is subjected to second data security vulnerability identification, the AI algorithm used in S101 for performing first data security vulnerability identification on the target internet of things interaction log can be used, the more times of sliding filtering on the target internet of things interaction log is, the more obvious the detail field in the target internet of things interaction log is, the less obvious the classification field is, the less the number of sliding filtering processing times is, the more obvious the classification field is, the less obvious the detail field is, and the dominant vulnerability vector distribution is used for performing leak finding and filling in on classification features, so that the number of sliding filtering processing times corresponding to the dominant vulnerability vector distribution is less than the number of sliding filtering processing times corresponding to the basic vulnerability vector distribution.
In some possible examples, when determining the first vulnerability vector distribution corresponding to the target internet of things interaction log, the characteristic variables of the vulnerability vectors of the basic vulnerability vector distribution and the second vulnerability vector distribution in the corresponding distribution regions are differentiated to obtain a first initial vulnerability vector distribution, then the first initial vulnerability vector distribution and the first initial vulnerability vector distribution are connected, and data security vulnerability identification is performed on the connected vulnerability vector distribution to obtain the first vulnerability vector distribution corresponding to the target internet of things interaction log.
Further, the data security vulnerability identification is performed on the vulnerability vector distribution after connection, and may be performed by performing sliding filtering processing on the vulnerability vector distribution after connection to obtain a first vulnerability vector distribution corresponding to the target internet of things interaction log.
For S104, the dimensions of the first vulnerability vector distribution and the second vulnerability vector distribution are the same and are the same as the dimensions of the basic vulnerability vector distribution, when determining the vulnerability item classification report corresponding to the target internet of things interaction log based on the first vulnerability vector distribution and the second vulnerability vector distribution, the feature variables of the vulnerability vectors distributed by the first vulnerability vector distribution and the second vulnerability vector distribution at the corresponding distribution regions may be summed (added) to obtain a classification vector knowledge relationship network corresponding to the target internet of things interaction log, and then performing windowing filtering (such as convolution operation) on the classification vector knowledge relationship network to obtain the vulnerability item classification report corresponding to the target internet of things interaction log (which may be understood as a vulnerability item classification result, such as distinguishing log content sets corresponding to different vulnerability items through different font colors, and the log content sets with intersections may be supplemented in a text labeling manner).
In addition, the target internet of things interaction log can be a series of operation records generated by the smart internet of things device/terminal/server in the data information interaction process, including but not limited to smart factory production monitoring, digital office interaction, smart city device interaction and the like. Based on this, the information interaction method based on the internet of things is further explained.
The following is a related introduction of an information interaction method based on the internet of things, which is provided by the embodiment of the present invention, and the method includes two branches, where the first branch is a determination branch of second vulnerability vector distribution, and the second branch is a determination branch of first vulnerability vector distribution.
Further, a process of determining the distribution of the second vulnerability vector will be described. The vector network reflects basic vulnerability vector distribution corresponding to a target internet of things interactive log, vector filtering operation is firstly carried out on the basic vulnerability vector distribution vector network 1 to obtain vulnerability vector distribution vector network 2, then element derivation operation is carried out on the vulnerability vector distribution vector network 2 to obtain vulnerability thermal characteristic distribution rate1 corresponding to the basic vulnerability vector distribution vector network 1; connecting the basic leak vector distribution vector networks1 with the leak thermodynamic characteristic distribution rate1, then performing sliding filtering processing through a sliding filtering unit of 5*5, and performing data security leak identification to obtain a characteristic variable adjustment relation network index networks; and then, performing feature transformation (for example, updating according to the feature variable to be adjusted, and then performing vector field amplification processing according to the important coefficient) according to the basic vulnerability vector distribution vector networks1 and the feature variable adjustment relationship network index networks, and finally obtaining a second vulnerability vector distribution vector network 2.
In the process of determining the first vulnerability vector distribution, the part of the second vulnerability vector distribution vector network 2 is subtracted from the basic vulnerability vector distribution vector network 1 to obtain a vulnerability vector distribution vector network 3, then the vulnerability vector distribution vector network 3 and the dominant vulnerability vector distribution vector network 1-0 are connected, and after the connection, sliding filtering processing is carried out through a sliding filtering unit of 2*2 to obtain a first vulnerability vector distribution vector 1-1.
After a second vulnerability vector distribution vector network 2 and a first vulnerability vector distribution vector network 1-1 are obtained, values of vulnerability vectors of distribution areas corresponding to the second vulnerability vector distribution vector network 2 and the first vulnerability vector distribution vector network 1-1 are summed to obtain a classification vector knowledge relationship network class network, and then the classification vector knowledge relationship network class is subjected to sliding filtering processing through a sliding filtering unit of 2*2 to obtain a vulnerability project classification report corresponding to a target internet of things interaction log.
The configuration process of the AI algorithm is adaptively explained below. Further, the configuration method of the AI algorithm may include the following steps.
S501, an Internet of things interaction log example carrying first priori knowledge and second priori knowledge is obtained, the first priori knowledge is a comment additionally added to a log content set of a target vulnerability project in the Internet of things interaction log example, and the second priori knowledge is a comment additionally added to a classification label of the target vulnerability project in the Internet of things interaction log example.
The priori knowledge of the internet of things interaction log example can be that an annotation is set for each log content block (the minimum unit forming the internet of things interaction log example) in the internet of things interaction log example, or an annotation is set for a log content set of a target vulnerability item of the internet of things interaction log example, wherein the target vulnerability item comprises a vulnerability item in the internet of things interaction log example and a non-vulnerability item in the internet of things interaction log example.
In some embodiments, the same annotations may be set for log content sets corresponding to the same target vulnerability item in the internet of things interaction log example, and there is a difference in annotations between different target vulnerability items. Wherein the a priori knowledge may be labeling information or training label information.
When the second priori knowledge is set for the interaction log example of the internet of things, an annotation can be set for each log content block in the interaction log example of the internet of things, and the annotation is used for reflecting whether the log content block is a log content block corresponding to the classification feature. For example, Y-N annotations may be set for each log content block, where N reflects that the log content block is not a log content block corresponding to the classification characteristic, and Y reflects that the log content block is a log content block corresponding to the classification characteristic.
S502, the Internet of things interaction log example is transmitted into the AI algorithm, and a first vulnerability vector distribution, a second vulnerability vector distribution and a classification vector knowledge relationship network corresponding to the Internet of things interaction log example are obtained.
Further, after the internet of things interaction log example is introduced into the AI algorithm, a first vulnerability vector distribution vector 1-1, a second vulnerability vector distribution vector 2, and a classification vector knowledge relationship network class network corresponding to the internet of things interaction log example can be obtained.
S503, determining vulnerability classification description information corresponding to the Internet of things interaction log example by using the first vulnerability vector distribution; determining vulnerability detailed description information corresponding to the Internet of things interaction log example by utilizing the second vulnerability vector distribution; and determining vulnerability item classification report samples corresponding to the Internet of things interaction log samples by using the classification vector knowledge relationship network.
When vulnerability classification description information corresponding to the internet of things interactive log example is determined based on first vulnerability vector distribution, sliding filtering processing can be performed on the first vulnerability vector distribution through a sliding filtering unit of 2*2 to obtain the vulnerability classification description information; when vulnerability detailed description information corresponding to the internet of things interactive log example is determined by using the second vulnerability vector distribution, sliding filtering processing can be performed on the second vulnerability vector distribution through a sliding filtering unit of 2*2 to obtain the vulnerability detailed description information; when the classification vector knowledge relationship network is used for determining vulnerability item classification report samples corresponding to the Internet of things interaction log examples, the classification vector knowledge relationship network can be subjected to sliding filtering processing through a sliding filtering unit of 2*2, and the vulnerability item classification report samples are obtained.
S504, determining a cost index of a quantization algorithm in the configuration period of the current round by using the vulnerability classification description information, the vulnerability detail description information, the vulnerability project classification report sample and the first priori knowledge and the second priori knowledge of the Internet of things interaction log sample, and configuring the AI algorithm by using the cost index of the quantization algorithm.
Wherein, the cost index of the quantization algorithm can be understood as the loss function value.
In some possible examples, when the vulnerability classification description information, the vulnerability detail description information, the vulnerability item classification report sample, and the first prior knowledge and the second prior knowledge of the internet of things interaction log example are used to determine the cost index of the quantization algorithm in the current configuration cycle, the following three parts may be included.
(1) And determining a first quantitative algorithm cost index by using the vulnerability detail description information and the first priori knowledge of the Internet of things interaction log example.
Wherein, the first quantization algorithm cost index can be used to reflect the accuracy of the item detail part identification in the current round of configuration process.
(2) And determining a second quantitative algorithm cost index by using the vulnerability classification description information, the first prior knowledge and the second prior knowledge of the Internet of things interaction log example.
Further, the second quantization algorithm cost index includes two portions of quantization algorithm cost indexes, one portion is a quantization algorithm cost index for analyzing whether the log content block is the log content block corresponding to the classification characteristic, and the other portion is a quantization algorithm cost index for analyzing the log content block corresponding to the classification characteristic.
For example, when determining the second quantization algorithm cost index, first determining a first class regression analysis cost (for example, a cost for identifying whether a log content block is a log content block corresponding to a classification feature) in the current configuration cycle based on vulnerability classification description information and a second annotation result of an internet of things interaction log example; and determining second category regression analysis cost (such as a quantization algorithm cost index for identifying semantic identification of a log content block corresponding to the classification feature) in the configuration period of the current round based on vulnerability classification description information and first priori knowledge of the internet of things interaction log example, then performing global processing on the first category regression analysis cost and the second category regression analysis cost, and taking a global processing result (such as a weighted summation result) as the second quantization algorithm cost index. Wherein, the category regression analysis cost can be understood as the category prediction loss.
When determining the second-class regression analysis cost in the current round of configuration period, in order to ensure operational timeliness, cross entry quantization algorithm cost indexes corresponding to all log content blocks in vulnerability classification description information can be calculated first, then descending sorting is performed according to the Cross entry quantization algorithm cost indexes, the log content blocks arranged at the front T positions are determined to be improved, then the log content blocks of which the corresponding credibility coefficients are larger than a preset credibility coefficient threshold value in the log content blocks at the front T positions are determined to be used as target log content blocks, the Cross entry quantization algorithm cost indexes of the target log content blocks are determined, and the operation result is used as the second-class regression analysis cost.
Based on this, the idea provided by the invention can continuously determine the second category regression analysis cost, for example, the second category regression analysis cost is calculated through the quantization algorithm cost index of the log content block with the Cross entry cost arranged at the top T bit, the higher the Cross entry quantization algorithm cost index corresponding to the log content block is, the lower the algorithm precision is, the log content block (such as a complex example) with the higher Cross entry quantization algorithm cost index is determined from the plurality of log content blocks of the internet of things interaction log example, and the second classification information regression analysis quantization algorithm cost index is calculated based on the determined log content blocks, so that when the algorithm variable (such as a model parameter of a neural network) is updated based on the second classification information regression analysis quantization algorithm cost index, the discrimination of the complex example can be strengthened, and thus the discrimination of the AI algorithm on the classification information regression analysis is improved.
It can be understood that the operation of the second-class regression analysis cost can be obtained by performing adaptive adjustment on the basis of the conventional loss function, which is not described herein again.
(3) And determining a third quantitative algorithm cost index by using the vulnerability item classification report sample and the first priori knowledge of the Internet of things interaction log sample.
After the first quantization algorithm cost index, the second quantization algorithm cost index and the third quantization algorithm cost index are determined through the above thought, the first quantization algorithm cost index, the second quantization algorithm cost index and the third quantization algorithm cost index can be subjected to global processing respectively according to the respective corresponding important coefficients, so as to obtain the quantization algorithm cost index in the current round of configuration cycle.
For introduction of an AI algorithm configuration process provided by the embodiment of the present invention, a target internet of things interaction log (which may be a text log) is first transmitted into a residual model, a basic vulnerability vector distribution vector network 1 and a dominant vulnerability vector distribution vector network 1-0 corresponding to the target internet of things interaction log are output and obtained, then vulnerability project disassembly is performed on the basic vulnerability vector distribution vector network 1 through a vulnerability project disassembly algorithm (such as a multi-classifier), and vulnerability project detail fields and vulnerability project classification fields in the basic vulnerability vector distribution are disassembled to obtain a second vulnerability vector distribution; and then adding the characteristic of dominant vulnerability vector distribution vector networks1-0 into the decomposed vulnerability project classification field to obtain first vulnerability vector distribution, then respectively determining a first quantization algorithm cost index L _ a of second vulnerability vector distribution and a second quantization algorithm cost index L _ b of the first vulnerability vector distribution, determining a classification vector knowledge relationship network class network according to the first vulnerability vector distribution and the second vulnerability vector distribution, then determining a third quantization algorithm cost index L _ c of the classification vector knowledge relationship network class network, then determining a quantization algorithm cost index in the configuration period according to the first quantization algorithm cost index L _ a, the second quantization algorithm cost index L _ b and the third quantization algorithm cost index L _ c, and then configuring the AI algorithm according to the quantization algorithm cost index in the configuration period.
For example, the quantization algorithm cost index in the current round of configuration period may be determined by the following algorithm: lwhole = q1L _ a + q2L _ b + q3L _ c.
The method comprises the following steps that q1, q2 and q3 respectively reflect important coefficients corresponding to a first quantization algorithm cost index, a second quantization algorithm cost index and a third quantization algorithm cost index, L _ a reflects the first quantization algorithm cost index, L _ b reflects the second quantization algorithm cost index, L _ c reflects the third quantization algorithm cost index, and Lwhole reflects the quantization algorithm cost index in the configuration period of the round.
Therefore, the vulnerability item classification field and the vulnerability item detail field distributed by the basic vulnerability vector are tracked independently, so that compared with the configuration of tracking processing by mixing all quantitative algorithm cost indexes, the technical scheme provided by the embodiment of the invention can carry out configuration with higher fine granularity, and the precision and the credibility of vulnerability item classification processing can be improved by the AI algorithm configured by the steps.
In some embodiments, after determining the vulnerability item classification report corresponding to the target internet of things interaction log by using the first vulnerability vector distribution and the second vulnerability vector distribution, the method may further include: responding to a bug fixing instruction, and determining a target bug item data set corresponding to the bug fixing instruction from the bug item classification report; determining a vulnerability presentation trend based on the target vulnerability project data set; and determining a vulnerability repair instruction according to the vulnerability expression trend, wherein the vulnerability repair instruction carries out repair guidance on the target vulnerability item of the target vulnerability item data set.
For example, a target vulnerability item data set can be extracted from the vulnerability item classification report according to vulnerability item keywords in the vulnerability repair instruction, then, the vulnerability expression trend is determined by means of a trend prediction model, and then, a vulnerability repair instruction is determined in a targeted manner, so that the efficiency and the accuracy of vulnerability repair are improved.
In some independent embodiments, determining vulnerability performance trends based on the target vulnerability item data set may include the following: performing defect output feature mining on the target vulnerability project data set to obtain a first defect output feature map set corresponding to the target vulnerability project data set, wherein the target vulnerability project data set comprises P target vulnerability project operation information, P is greater than 1, the first defect output feature map set comprises P defect output feature maps, and the P defect output feature maps are matched with the P target vulnerability project operation information one by one and are respectively used for reflecting feature contents of the corresponding target vulnerability project operation information subjected to defect output feature mining; performing regression analysis according to the first defect output characteristic graph set to obtain a vulnerability expression trend characteristic graph set of the regression analysis; performing trend feature decoding on the vulnerability expression trend feature graph set to obtain a first vulnerability expression trend set corresponding to the vulnerability expression trend feature graph set; performing regression analysis according to at least part of target vulnerability project operation information in the target vulnerability project data set to obtain a second vulnerability expression trend set of the regression analysis; and obtaining a third vulnerability expression trend set of regression analysis according to the first vulnerability expression trend set and the second vulnerability expression trend set.
By the design, the vulnerability expression trend can be determined as accurately and reasonably as possible, meanwhile, the trend analysis efficiency can be improved and the resource overhead in the trend analysis process can be reduced based on the mining prediction processing of the characteristic diagram.
In some embodiments that may be independent, the performing defect output feature mining on the target vulnerability project data set to obtain a first defect output feature graph set corresponding to the target vulnerability project data set includes: performing feature mapping on the target vulnerability project data set to obtain a first basic defect output vector set corresponding to the target vulnerability project data set; and performing feature transformation on the first basic defect output vector set to obtain a first defect output feature map set corresponding to the target vulnerability project data set.
In some embodiments that may be independent, performing regression analysis according to the first defect output feature map set to obtain a vulnerability expression trend feature map set of regression analysis includes: and inputting the first defect output characteristic graph set into a first trend prediction model, and obtaining a vulnerability expression trend characteristic graph set corresponding to the first defect output characteristic graph set through regression analysis of the first trend prediction model (such as a multiple regression model).
Based on the same or similar inventive concepts, please refer to fig. 2 in combination, and an architecture schematic diagram of an information interaction system 30 based on the internet of things is also provided, which includes an internet of things cloud platform 10 and an internet of things device 20 that communicate with each other, and further, the internet of things cloud platform 10 and the internet of things device 20 implement or partially implement the technical scheme described in the above method embodiment when running.
Further, a readable storage medium is provided, on which a program is stored, which when executed by a processor implements the method described above.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus and method can be implemented in other ways. The apparatus and method embodiments described above are merely illustrative and, for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, the functional modules in the embodiments of the present invention may be integrated together to form an independent part, or each module may exist alone, or two or more modules may be integrated to form an independent part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention or a part thereof which substantially contributes to the prior art may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a media service server 10, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes. It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising a … …" does not exclude the presence of another identical element in a process, method, article, or apparatus that comprises the element.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. An information interaction method based on the Internet of things is applied to a cloud platform of the Internet of things, and comprises the following steps:
performing first data security vulnerability identification on the target Internet of things interaction log to obtain basic vulnerability vector distribution; determining a characteristic variable adjustment relation network corresponding to the basic vulnerability vector distribution by utilizing the basic vulnerability vector distribution, wherein the characteristic variable of each vulnerability vector in the characteristic variable adjustment relation network reflects the characteristic variable to be adjusted of the vulnerability vector at the distribution region corresponding to the distribution label matched with the vulnerability vector in the basic vulnerability vector distribution;
utilizing the characteristic variable to adjust the relation network and the basic vulnerability vector distribution, and determining a first vulnerability vector distribution and a second vulnerability vector distribution corresponding to the target Internet of things interaction log; the first vulnerability vector distribution comprises vulnerability item classification fields in the target Internet of things interaction log, and the second vulnerability vector distribution comprises vulnerability item detail fields in the target Internet of things interaction log;
and determining a vulnerability item classification report corresponding to the target Internet of things interaction log by using the first vulnerability vector distribution and the second vulnerability vector distribution.
2. The method according to claim 1, wherein the determining a feature variable adjustment relationship network corresponding to the basic vulnerability vector distribution by using the basic vulnerability vector distribution comprises:
performing data security vulnerability identification on the basic vulnerability vector distribution, and determining vulnerability thermal characteristic distribution corresponding to the basic vulnerability vector distribution;
determining a characteristic variable adjustment relation network corresponding to the basic vulnerability vector distribution according to the basic vulnerability vector distribution and the vulnerability thermal characteristic distribution;
wherein, the data security vulnerability identification is carried out on the basic vulnerability vector distribution, and the vulnerability thermal characteristic distribution corresponding to the basic vulnerability vector distribution is determined, which comprises the following steps: performing vector filtering operation on the basic vulnerability vector distribution, and performing element derivation operation on the vulnerability vector distribution after the vector filtering operation to obtain vulnerability thermal characteristic distribution corresponding to the basic vulnerability vector distribution;
determining a characteristic variable adjustment relation network corresponding to the basic vulnerability vector distribution according to the basic vulnerability vector distribution and the vulnerability thermal characteristic distribution, wherein the method comprises the following steps: and connecting the basic vulnerability vector distribution and the vulnerability thermal characteristic distribution, and performing data security vulnerability identification on the vulnerability vector distribution after connection to obtain the characteristic variable adjustment relation network.
3. The method of claim 2, wherein the determining a first vulnerability vector distribution and a second vulnerability vector distribution corresponding to the target internet of things interaction log by using the feature variable adjustment relationship network and the basic vulnerability vector distribution comprises:
utilizing the characteristic variable to adjust the relation network and the basic vulnerability vector distribution, and determining a second vulnerability vector distribution corresponding to the target Internet of things interaction log;
and determining first vulnerability vector distribution corresponding to the target Internet of things interaction log by using the basic vulnerability vector distribution and the second vulnerability vector distribution.
4. The method according to claim 1, wherein the determining a second vulnerability vector distribution corresponding to the target IOT interaction log by using the characteristic variable adjustment relationship network and the basic vulnerability vector distribution comprises:
updating each vulnerability vector in the basic vulnerability vector distribution according to the characteristic variable which needs to be adjusted and corresponds to the vulnerability vector in the characteristic variable adjustment relation network, and obtaining the hidden vulnerability vector distribution corresponding to the basic vulnerability vector distribution;
and carrying out vector field amplification processing on the characteristic variables of all vulnerability vectors in the hidden vulnerability vector distribution according to the important coefficients of the corresponding distribution areas in the characteristic variable adjustment relation network to obtain a second vulnerability vector distribution corresponding to the basic vulnerability vector distribution.
5. The method of claim 1, wherein the determining a first vulnerability vector distribution corresponding to the target IOT interaction log using the base vulnerability vector distribution and the second vulnerability vector distribution comprises: and differencing the characteristic variables of the vulnerability vectors in the distribution areas corresponding to the basic vulnerability vector distribution and the second vulnerability vector distribution, and determining the first vulnerability vector distribution corresponding to the target Internet of things interaction log according to the characteristic variables obtained after differencing.
6. The method of claim 5, further comprising: performing second data security vulnerability identification on the target Internet of things interaction log to obtain dominant vulnerability vector distribution; the sliding filtering processing times corresponding to the dominant vulnerability vector distribution are less than the sliding filtering processing times corresponding to the basic vulnerability vector distribution;
the step of subtracting the characteristic variables of the vulnerability vectors in the distribution areas corresponding to the basic vulnerability vector distribution and the second vulnerability vector distribution, and the step of determining the first vulnerability vector distribution corresponding to the target Internet of things interaction log according to the characteristic variables obtained after subtraction, comprises the steps of: the characteristic variables of the vulnerability vectors of the basic vulnerability vector distribution and the second vulnerability vector distribution in the corresponding distribution areas are differentiated to obtain a first initial vulnerability vector distribution;
and connecting the dominant vulnerability vector distribution with the first initial vulnerability vector distribution, and performing data security vulnerability identification on the vulnerability vector distribution after connection to obtain a first vulnerability vector distribution corresponding to the target Internet of things interaction log.
7. The method of claim 6, wherein the determining, using the first vulnerability vector distribution and the second vulnerability vector distribution, vulnerability item classification reports corresponding to the target IOT interaction log comprises:
summing the characteristic variables of the vulnerability vectors distributed in the corresponding distribution areas of the first vulnerability vector distribution and the second vulnerability vector distribution to obtain a classification vector knowledge relationship network corresponding to the target Internet of things interaction log;
and performing windowed filtering processing on the classification vector knowledge relationship network to obtain a vulnerability project classification report corresponding to the target Internet of things interaction log.
8. The method of claim 7, wherein the vulnerability item classification report is obtained by processing the target internet of things interaction log through an AI algorithm; the AI algorithm is obtained by the following steps:
acquiring an internet of things interaction log example carrying first prior knowledge and second prior knowledge, wherein the first prior knowledge is an added note to a log content set of a target vulnerability project in the internet of things interaction log example, and the second prior knowledge is an added note to a classification label of the target vulnerability project in the internet of things interaction log example;
the Internet of things interaction log example is transmitted into the AI algorithm, and a first vulnerability vector distribution, a second vulnerability vector distribution and a classification vector knowledge relationship network corresponding to the Internet of things interaction log example are obtained;
determining vulnerability classification description information corresponding to the Internet of things interaction log example by utilizing the first vulnerability vector distribution; determining vulnerability detailed description information corresponding to the Internet of things interaction log example by utilizing the second vulnerability vector distribution; determining vulnerability item classification report samples corresponding to the Internet of things interaction log samples by using the classification vector knowledge relationship network;
determining a quantitative algorithm cost index in a configuration period of the current round by using the vulnerability classification description information, the vulnerability detail description information, the vulnerability project classification report sample and the first priori knowledge and the second priori knowledge of the IOT interaction log sample, and configuring the AI algorithm by using the quantitative algorithm cost index;
the method for determining the cost index of the quantization algorithm in the configuration period of the current round by using the vulnerability classification description information, the vulnerability detail description information, the vulnerability project classification report sample and the first priori knowledge and the second priori knowledge of the internet of things interaction log sample comprises the following steps:
determining a first quantitative algorithm cost index by using the vulnerability detail description information and the first priori knowledge of the Internet of things interaction log example;
determining a second quantization algorithm cost index by using the vulnerability classification description information, and the first priori knowledge and the second priori knowledge of the Internet of things interaction log example;
determining a third quantitative algorithm cost index by using the vulnerability item classification report sample and the first priori knowledge of the Internet of things interaction log sample;
determining a quantization algorithm cost index in the configuration period of the current round by using the first quantization algorithm cost index, the second quantization algorithm cost index and the third quantization algorithm cost index;
the determining a second quantization algorithm cost index by using the vulnerability classification description information, the first priori knowledge and the second priori knowledge of the internet of things interaction log example comprises the following steps:
determining a first-class regression analysis cost in the configuration period of the current round by using the vulnerability classification description information and second priori knowledge of the Internet of things interaction log example;
determining a second category regression analysis cost in the configuration period of the current round by using the vulnerability classification description information and the first priori knowledge of the Internet of things interaction log example;
and carrying out global processing on the first category regression analysis cost and the second category regression analysis cost to obtain a second quantitative algorithm cost index.
9. The information interaction system based on the Internet of things is characterized by comprising an Internet of things cloud platform and Internet of things equipment which are communicated with each other, wherein the Internet of things cloud platform is used for: performing first data security vulnerability identification on the target Internet of things interaction log to obtain basic vulnerability vector distribution; determining a characteristic variable adjustment relation network corresponding to the basic vulnerability vector distribution by utilizing the basic vulnerability vector distribution, wherein the characteristic variable of each vulnerability vector in the characteristic variable adjustment relation network reflects the characteristic variable to be adjusted of the vulnerability vector at the distribution region corresponding to the distribution label matched with the vulnerability vector in the basic vulnerability vector distribution; utilizing the characteristic variable to adjust the relation network and the basic vulnerability vector distribution, and determining a first vulnerability vector distribution and a second vulnerability vector distribution corresponding to the target Internet of things interaction log; the first vulnerability vector distribution comprises vulnerability item classification fields in the target Internet of things interaction log, and the second vulnerability vector distribution comprises vulnerability item detail fields in the target Internet of things interaction log; and determining a vulnerability item classification report corresponding to the target Internet of things interaction log by using the first vulnerability vector distribution and the second vulnerability vector distribution.
10. The cloud platform of the Internet of things is characterized by comprising a processor and a memory; the processor is connected in communication with the memory, and the processor is configured to read the computer program from the memory and execute the computer program to implement the method of any one of claims 1 to 8.
CN202211179038.0A 2022-09-27 2022-09-27 Information interaction method and system based on Internet of things and cloud platform Withdrawn CN115422552A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211179038.0A CN115422552A (en) 2022-09-27 2022-09-27 Information interaction method and system based on Internet of things and cloud platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211179038.0A CN115422552A (en) 2022-09-27 2022-09-27 Information interaction method and system based on Internet of things and cloud platform

Publications (1)

Publication Number Publication Date
CN115422552A true CN115422552A (en) 2022-12-02

Family

ID=84206399

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211179038.0A Withdrawn CN115422552A (en) 2022-09-27 2022-09-27 Information interaction method and system based on Internet of things and cloud platform

Country Status (1)

Country Link
CN (1) CN115422552A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116561764A (en) * 2023-05-11 2023-08-08 上海麓霏信息技术服务有限公司 Computer information data interaction processing system and method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116561764A (en) * 2023-05-11 2023-08-08 上海麓霏信息技术服务有限公司 Computer information data interaction processing system and method

Similar Documents

Publication Publication Date Title
US10606949B2 (en) Artificial intelligence based method and apparatus for checking text
KR102103902B1 (en) Component-based machine learning automation device and method
CN114298417A (en) Anti-fraud risk assessment method, anti-fraud risk training method, anti-fraud risk assessment device, anti-fraud risk training device and readable storage medium
CN112015747B (en) Data uploading method and device
CN110008306A (en) A kind of data relationship analysis method, device and data service system
CN111046979A (en) Method and system for discovering badcase based on small sample learning
Perno et al. Enablers and barriers to the implementation of digital twins in the process industry: A systematic literature review
CN107644051A (en) System and method for the packet of similar entity
CN112086144A (en) Molecule generation method, molecule generation device, electronic device, and storage medium
CN114219562A (en) Model training method, enterprise credit evaluation method and device, equipment and medium
CN115423040A (en) User portrait identification method and AI system of interactive marketing platform
CN115422552A (en) Information interaction method and system based on Internet of things and cloud platform
CN112364923A (en) Sample data processing method, device and system, storage medium and electronic equipment
US11574250B2 (en) Classification of erroneous cell data
CN116561134B (en) Business rule processing method, device, equipment and storage medium
US20160004976A1 (en) System and methods for abductive learning of quantized stochastic processes
CN112084294A (en) Whole vehicle electromagnetic compatibility grading management method based on artificial intelligence
CN116861373A (en) Query selectivity estimation method, system, terminal equipment and storage medium
CN116739795A (en) Knowledge graph-based insurance risk assessment method and device and electronic equipment
CN113535815B (en) Business operation behavior big data mining method and system suitable for electronic commerce
US11580101B2 (en) Method and apparatus for generating context category dataset
CN113468604A (en) Big data privacy information analysis method and system based on artificial intelligence
CN113327154A (en) E-commerce user message pushing method and system based on big data
CN111723188A (en) Sentence display method and electronic equipment based on artificial intelligence for question-answering system
CN111831818A (en) Text information identification method, text information identification device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20221202