CN116074121B - Cross-system access number and data security circulation method based on cryptographic algorithm - Google Patents

Cross-system access number and data security circulation method based on cryptographic algorithm Download PDF

Info

Publication number
CN116074121B
CN116074121B CN202310211306.0A CN202310211306A CN116074121B CN 116074121 B CN116074121 B CN 116074121B CN 202310211306 A CN202310211306 A CN 202310211306A CN 116074121 B CN116074121 B CN 116074121B
Authority
CN
China
Prior art keywords
data
content
receiving end
network
sub
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310211306.0A
Other languages
Chinese (zh)
Other versions
CN116074121A (en
Inventor
陈玉刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongke Xunlian Intelligent Network Technology Beijing Co ltd
Original Assignee
Zhongke Xunlian Intelligent Network Technology Beijing Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongke Xunlian Intelligent Network Technology Beijing Co ltd filed Critical Zhongke Xunlian Intelligent Network Technology Beijing Co ltd
Priority to CN202310211306.0A priority Critical patent/CN116074121B/en
Publication of CN116074121A publication Critical patent/CN116074121A/en
Application granted granted Critical
Publication of CN116074121B publication Critical patent/CN116074121B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Abstract

The invention relates to the technical field of data processing, in particular to a cross-system access number and data security circulation method based on a cryptographic algorithm, which comprises the following steps: the data transmitting end transmits a data transmission request for the data receiving end to receive, and the data receiving end manually confirms or refuses the data transmission request through a user of the data receiving end after receiving the data transmission request; after the user of the data receiving end confirms manually, setting a time threshold value, and allowing the data sending end to send data content to the data receiving end in real time according to the set time threshold value; the invention can further limit the data in the process of transmitting, receiving and transferring, so that the data transmitting, receiving and transferring process has more randomness, thereby greatly improving the safety of the data transmitting, receiving and transferring process, packetizing the data content according to the attribute of the data content in the process of transmitting, receiving and transferring the data, and completing the recording of the transmission process after the data is packetized in real time in the process of packetizing the data.

Description

Cross-system access number and data security circulation method based on cryptographic algorithm
Technical Field
The invention relates to the technical field of data processing, in particular to a cross-system access number and data security circulation method based on a cryptographic algorithm.
Background
The national encryption algorithm is a series of algorithms for the national code office to set standards. The method comprises a symmetric encryption algorithm, an elliptic curve asymmetric encryption algorithm and a hash algorithm;
cryptographic technology is the core technology of network security, and domestic substitution is a trend. The cipher is a core technology and basic support for guaranteeing the network and information security, the autonomous controllability of the cipher algorithm and cipher products is a great importance of guaranteeing the information security of China, and the encryption algorithm currently applied in China is mostly formulated abroad and has uncontrollable factors. The cryptographic algorithm has independent intellectual property rights, realizes the full domestic replacement of independently controllable software and hardware of the cryptographic product, and is an important trend for guaranteeing network security.
However, the algorithm can only verify the identities of the sending end and the receiving end of the data, a certain safety risk still exists in the process of transmitting access flow, and a certain degree of blank exists in the safety protection technology aiming at the data in the process of transmitting access flow at present.
Disclosure of Invention
Technical problem to be solved
Aiming at the defects existing in the prior art, the invention provides a cross-system access number and data security circulation method based on a national cryptographic algorithm, which solves the technical problems in the prior art.
Technical proposal
In order to achieve the above purpose, the invention is realized by the following technical scheme:
a cross-system access number and data security circulation method based on a cryptographic algorithm comprises the following steps:
step 1: the data transmitting end transmits a data transmission request for the data receiving end to receive, and the data receiving end manually confirms or refuses the data transmission request through a user of the data receiving end after receiving the data transmission request;
step 2: after the user of the data receiving end confirms manually, setting a time threshold value, and allowing the data sending end to send data content to the data receiving end in real time according to the set time threshold value;
step 3: monitoring network state, detecting attribute of data content sent by a data sending end to a data receiving end, and evaluating whether the current data transmission environment is safe or not according to the attribute of the data content and the network state;
step 4: acquiring the data content attribute detected in the step 3, packetizing the data content according to the data content attribute, and transmitting the packetized data content to a data receiving end by a data transmitting end;
step 5: when the data transmitting end transmits the sub-packet data to the data receiving end, synchronously distinguishing and marking each sub-packet data, and when the data receiving end receives one group of data sub-packets each time, feeding back the corresponding marks of the received data sub-packets to the data transmitting end;
step 6: the data sending end receives the data sub-packet corresponding mark fed back by the data receiving end, records the mark according to the time sequence fed back by the mark, matches the mark corresponding data content according to the recorded mark, sets the data sub-packet sending logic of the application amount in the lower sub-step 42 of the acquisition step 4, and judges whether the data sub-packet sending logic corresponds to the data sub-packet sending sequence and the recorded mark matching mark corresponding data content are consistent;
step 7: and step 6, ending when the judging result is yes, and deleting the received data content by the data receiving end when the judging result is no.
Still further, the step 1 is provided with a sub-step at a lower stage, and includes the following steps:
step 11: the data transmitting terminal transmits a data transmission request for the data receiving terminal to receive, a group or a plurality of groups of time stamps are configured when the data transmission request is received, and the data receiving terminal synchronously confirms the configured time stamps;
in the step 11 and the step 2, in the step execution process of the method, a step execution process of the method is selected to participate.
Further, in the step 11, when the user at the data receiving end confirms the configured time stamp after confirming the data transmission request, the data receiving end selects any group of time stamps in one group or a plurality of groups of time stamps, discards the rest time stamps, and feeds back the operation result to the data transmitting end;
in the step 11 and the step 2, in the step execution process of the method, the data transmitting end and the data receiving end jointly decide to select one of the steps to participate in the method, and in the state that the data transmitting end and the data receiving end are not decided, the step 2 participates in the step execution process of the method.
Further, the monitoring content of the network state in the step 3 when executed includes: real-time rate of the network, and tracing information of the connected users in the network; the detected data content attributes include: the format of the data content, the size of the data content.
Further, the step 3, when executed, carries out security assessment on the real-time rate of the network by setting a network security transmission rate threshold; the method comprises the steps that the traceability information content of a connecting user in a network is sent to a data sending end to be confirmed by the data sending end, and safety assessment of the connecting user in the network is carried out;
and 3, when the security assessment is carried out on the current data transmission environment, in the state of carrying out security assessment on the network real-time rate, an assessment time threshold is further set, whether the current data transmission environment is safe or not is assessed by comparing the monitored network real-time rate with the set network security transmission rate threshold in the assessment time threshold, the traceable information content of the connected users in the network is synchronously confirmed through the data transmitting end, after the data transmitting end confirms, the connected users in the confirmed network are reserved, and the unconfirmed connected users in the network are kicked out.
Further, when the step 3 is executed, after the current data transmission environment is evaluated to be safe, the attribute of the data content to be transmitted is obtained in real time, the theoretical time required for transmitting the data content is further calculated by referring to the monitored network state, and the calculation result is fed back to the data transmitting end;
and 3, when the transmission of the data content is started, the data content is operated in real time within the theoretical time range required by the transmission of the data content calculated in 3.
Further, the step 4 applies the data content format attribute in the data content attribute when the data content is packetized according to the data content attribute, and records the initial position of the data content in each packetizing in real time and generates a record file in the process of packetizing the data content, and throws the record file to any position in a transmission sequence when the data sender transmits the packetized data content to the data receiver.
Further, the step 4 is provided with a substep at a lower stage, and comprises the following steps of;
step 41: receiving the data content of the completed sub-packets, and identifying the size of each data sub-packet;
step 42: setting data package sending logic applied when the data package is sent to a data receiving end, and sending the data package according to the data package sending logic;
the sending logic of the data packet is manually edited and set by a user of the data sending end, and the data packet is shared to the data receiving end after setting.
Further, the step 5 marks the recorded file in a distinguishing manner in synchronization when marking the data packets in a distinguishing manner.
Advantageous effects
Compared with the known public technology, the technical scheme provided by the invention has the following beneficial effects:
1. the invention provides a cross-system access data and data security circulation method of a cryptographic algorithm, which can further limit the data in the process of transmission access circulation in the execution process of the steps, so that the data transmission access circulation process has more randomness, thereby greatly improving the security of the data transmission access circulation process, and in the process of data transmission access circulation, the data content can be packetized according to the attribute of the data content, and the process of transmitting the data after the data is packetized in real time can be recorded, thereby being capable of recovering the data quickly after the data is packetized, and being convenient for a data receiving end to read the data content quickly.
2. The method can also monitor the process of transmitting, receiving and transferring the data content in real time in the process of executing the steps, and can further bring better security guarantee to the process of transmitting, receiving and transferring the data content and ensure that the data content is more stable in the process of transmitting, receiving and transferring the data content by evaluating the network security applied by the data transmitting, receiving and transferring and calculating the theoretical transmission time of the data content of the transmitting, receiving and transferring.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It is evident that the drawings in the following description are only some embodiments of the present invention and that other drawings may be obtained from these drawings without inventive effort for a person of ordinary skill in the art.
Fig. 1 is a schematic flow chart of a cross-system access number and data security circulation method based on a cryptographic algorithm.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more clear, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. It will be apparent that the described embodiments are some, but not all, embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The invention is further described below with reference to examples.
Example 1
The cross-system access number and data security circulation method based on the cryptographic algorithm in this embodiment, as shown in fig. 1, includes the following steps:
step 1: the data transmitting end transmits a data transmission request for the data receiving end to receive, and the data receiving end manually confirms or refuses the data transmission request through a user of the data receiving end after receiving the data transmission request;
step 2: after the user of the data receiving end confirms manually, setting a time threshold value, and allowing the data sending end to send data content to the data receiving end in real time according to the set time threshold value;
step 3: monitoring network state, detecting attribute of data content sent by a data sending end to a data receiving end, and evaluating whether the current data transmission environment is safe or not according to the attribute of the data content and the network state;
step 4: acquiring the data content attribute detected in the step 3, packetizing the data content according to the data content attribute, and transmitting the packetized data content to a data receiving end by a data transmitting end;
step 5: when the data transmitting end transmits the sub-packet data to the data receiving end, synchronously distinguishing and marking each sub-packet data, and when the data receiving end receives one group of data sub-packets each time, feeding back the corresponding marks of the received data sub-packets to the data transmitting end;
step 6: the data sending end receives the data sub-packet corresponding mark fed back by the data receiving end, records the mark according to the time sequence fed back by the mark, matches the mark corresponding data content according to the recorded mark, sets the data sub-packet sending logic of the application amount in the lower sub-step 42 of the acquisition step 4, and judges whether the data sub-packet sending logic corresponds to the data sub-packet sending sequence and the recorded mark matching mark corresponding data content are consistent;
step 7: and step 6, ending when the judging result is yes, and deleting the received data content by the data receiving end when the judging result is no.
Example 2
On the aspect of implementation, on the basis of embodiment 1, this embodiment further specifically describes a cross-system access data and data security circulation method based on a cryptographic algorithm in embodiment 1 with reference to fig. 1:
the step 1 is provided with the substeps at the lower stage, and comprises the following steps:
step 11: the data transmitting terminal transmits a data transmission request for the data receiving terminal to receive, a group or a plurality of groups of time stamps are configured when the data transmission request is received, and the data receiving terminal synchronously confirms the configured time stamps;
in the step 11 and the step 2, in the step execution process of the method, a step execution process of the method is selected to participate.
As shown in fig. 1, step 11 is shown in the step of the participation method, when a user at the data receiving end confirms configured time stamps after confirming a data transmission request, the data receiving end selects any group of time stamps in one group or a plurality of groups of time stamps, discards the rest time stamps, and feeds back an operation result to the data transmitting end;
in the step 11 and the step 2, in the step execution process of the method, the data transmitting end and the data receiving end jointly decide to select one of the steps to participate in the method, and in the state that the data transmitting end and the data receiving end are not decided, the step 2 participates in the step execution process of the method.
As shown in fig. 1, the monitoring content of the network state in the step 3 includes: real-time rate of the network, and tracing information of the connected users in the network; the detected data content attributes include: the format of the data content, the size of the data content.
As shown in fig. 1, step 3, when executed, performs security assessment on the real-time rate of the network by setting a network security transmission rate threshold; the method comprises the steps that the traceability information content of a connecting user in a network is sent to a data sending end to be confirmed by the data sending end, and safety assessment of the connecting user in the network is carried out;
and 3, when the security assessment is carried out on the current data transmission environment, in the state of carrying out security assessment on the network real-time rate, an assessment time threshold is further set, whether the current data transmission environment is safe or not is assessed by comparing the monitored network real-time rate with the set network security transmission rate threshold in the assessment time threshold, the traceable information content of the connected users in the network is synchronously confirmed through the data transmitting end, after the data transmitting end confirms, the connected users in the confirmed network are reserved, and the unconfirmed connected users in the network are kicked out.
As shown in fig. 1, step 3 is performed, after the current data transmission environment is evaluated to be safe, acquiring the attribute of the data content to be transmitted in real time, further referring to the monitored network state, calculating the theoretical time required for transmitting the data content, and feeding back the calculation result to the data transmitting end;
and 3, when the transmission of the data content is started, the data content is operated in real time within the theoretical time range required by the transmission of the data content calculated in 3.
Example 3
On the aspect of implementation, on the basis of embodiment 1, this embodiment further specifically describes a cross-system access data and data security circulation method based on a cryptographic algorithm in embodiment 1 with reference to fig. 1:
and 4, applying the data content format attribute in the data content attribute when the data content is packetized according to the data content attribute, recording the initial position of the data content in each packetize in real time and generating a recorded file in the process of packetizing the data content, and throwing the recorded file to any position in a transmission sequence when the data transmitting end transmits the packetized data content to the data receiving end.
As shown in fig. 1, the step 4 is provided with sub-steps at the lower stage, including the following steps;
step 41: receiving the data content of the completed sub-packets, and identifying the size of each data sub-packet;
step 42: setting data package sending logic applied when the data package is sent to a data receiving end, and sending the data package according to the data package sending logic;
the sending logic of the data packet is manually edited and set by a user of the data sending end, and the data packet is shared to the data receiving end after setting.
As shown in fig. 1, step 5 performs a distinction mark on the recorded file in synchronization when the data packet is distinguished.
In summary, the method in the above embodiment can further limit the data in the process of transferring, receiving and transferring, so that the data transferring, receiving and transferring process has more randomness, thereby greatly improving the security of the data transferring, receiving and transferring process, and in the process of transferring, receiving and transferring, the data content can be packetized according to the attribute of the data content, and in the process of packetizing, the process of transferring after the data packetizing can be completed and recorded in real time, so that the data receiving end can quickly recover the data content after the data packetizing is transferred, and the data receiving end can quickly read the data content. In addition, the method can also monitor the process of transmitting, receiving and transferring the data content in real time in the process of executing the steps, and can further bring better security guarantee to the process of transmitting, receiving and transferring the data content and ensure that the data content is more stable in the process of transmitting, receiving and transferring the data content by evaluating the network security applied by the data transmission, receiving and transferring and calculating the theoretical transmission time of the data content of the transmission, receiving and transferring.
The above embodiments are only for illustrating the technical solution of the present invention, and are not limiting; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.

Claims (8)

1. A cross-system access number and data security circulation method based on a cryptographic algorithm is characterized by comprising the following steps:
step 1: the data transmitting end transmits a data transmission request for the data receiving end to receive, and the data receiving end manually confirms or refuses the data transmission request through a user of the data receiving end after receiving the data transmission request;
step 2: after the user of the data receiving end confirms manually, setting a time threshold value, and allowing the data sending end to send data content to the data receiving end in real time according to the set time threshold value;
step 3: monitoring network state, detecting attribute of data content sent by a data sending end to a data receiving end, and evaluating whether the current data transmission environment is safe or not according to the attribute of the data content and the network state;
step 4: acquiring the data content attribute detected in the step 3, packetizing the data content according to the data content attribute, and transmitting the packetized data content to a data receiving end by a data transmitting end;
the lower stage of the step 4 is provided with a sub-step, which comprises the following steps of;
step 41: receiving the data content of the completed sub-packets, and identifying the size of each data sub-packet;
step 42: setting data package sending logic applied when the data package is sent to a data receiving end, and sending the data package according to the data package sending logic;
the data transmission logic of the data sub-packet is manually edited and set by a user of the data transmission end, and is shared to the data receiving end after setting;
step 5: when the data transmitting end transmits the sub-packet data to the data receiving end, synchronously distinguishing and marking each sub-packet data, and when the data receiving end receives one group of data sub-packets each time, feeding back the corresponding marks of the received data sub-packets to the data transmitting end;
step 6: the data sending end receives the data sub-packet corresponding mark fed back by the data receiving end, records the mark according to the time sequence fed back by the mark, matches the mark corresponding data content according to the recorded mark, sets the data sub-packet sending logic of the application amount in the lower sub-step 42 of the acquisition step 4, and judges whether the data sub-packet sending logic corresponds to the data sub-packet sending sequence and the recorded mark matching mark corresponding data content are consistent;
step 7: and step 6, ending when the judging result is yes, and deleting the received data content by the data receiving end when the judging result is no.
2. The cross-system access count and data security circulation method based on the cryptographic algorithm of claim 1, wherein the step 1 is provided with the sub-steps, and the method comprises the following steps:
step 11: the data transmitting terminal transmits a data transmission request for the data receiving terminal to receive, a group or a plurality of groups of time stamps are configured when the data transmission request is received, and the data receiving terminal synchronously confirms the configured time stamps;
in the step 11 and the step 2, in the step execution process of the method, a step execution process of the method is selected to participate.
3. The method for cross-system access count and data security circulation based on the cryptographic algorithm according to claim 2, wherein, when the step 11 is involved in the method, when the user at the data receiving end confirms the configured time stamp after confirming the data transmission request, the data receiving end selects any one of one or several sets of time stamps, discards the remaining time stamps, and feeds back the operation result to the data transmitting end;
in the step 11 and the step 2, in the step execution process of the method, the data transmitting end and the data receiving end jointly decide to select one of the steps to participate in the method, and in the state that the data transmitting end and the data receiving end are not decided, the step 2 participates in the step execution process of the method.
4. The cross-system access count and data security circulation method based on the cryptographic algorithm of claim 1, wherein the monitoring content of the network state in the step 3 includes: real-time rate of the network, and tracing information of the connected users in the network; the detected data content attributes include: the format of the data content, the size of the data content.
5. The cross-system access number and data security circulation method based on the cryptographic algorithm according to claim 1 or 4, wherein the step 3 is performed by setting a network security transmission rate threshold to perform security assessment on the real-time rate of the network; the method comprises the steps that the traceability information content of a connecting user in a network is sent to a data sending end to be confirmed by the data sending end, and safety assessment of the connecting user in the network is carried out;
and 3, when the security assessment is carried out on the current data transmission environment, in the state of carrying out security assessment on the network real-time rate, an assessment time threshold is further set, whether the current data transmission environment is safe or not is assessed by comparing the monitored network real-time rate with the set network security transmission rate threshold in the assessment time threshold, the traceable information content of the connected users in the network is synchronously confirmed through the data transmitting end, after the data transmitting end confirms, the connected users in the confirmed network are reserved, and the unconfirmed connected users in the network are kicked out.
6. The method for cross-system access count and data security circulation based on the cryptographic algorithm according to claim 1, wherein the step 3 is performed, after the current data transmission environment is evaluated as safe, the attribute of the data content to be transmitted is obtained in real time, the theoretical time required for transmitting the data content is further calculated by referring to the monitored network state, and the calculation result is fed back to the data transmitting terminal;
and 3, when the transmission of the data content is started, the data content is operated in real time within the theoretical time range required by the transmission of the data content calculated in 3.
7. The method for cross-system access count and data security circulation based on the cryptographic algorithm according to claim 1, wherein the step 4 is to apply the data content format attribute in the data content attribute when packetizing the data content according to the data content attribute, record the initial position of the data content in each packetizing in real time and generate a record file during packetizing the data content, and throw the record file to an arbitrary position in a transmission sequence when the data sender transmits the packetized data content to the data receiver.
8. The method for cross-system access count and data security circulation based on the cryptographic algorithm of claim 1, wherein the step 5 is to synchronously mark the record file when the data packets are marked differently.
CN202310211306.0A 2023-03-07 2023-03-07 Cross-system access number and data security circulation method based on cryptographic algorithm Active CN116074121B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310211306.0A CN116074121B (en) 2023-03-07 2023-03-07 Cross-system access number and data security circulation method based on cryptographic algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310211306.0A CN116074121B (en) 2023-03-07 2023-03-07 Cross-system access number and data security circulation method based on cryptographic algorithm

Publications (2)

Publication Number Publication Date
CN116074121A CN116074121A (en) 2023-05-05
CN116074121B true CN116074121B (en) 2023-06-27

Family

ID=86176975

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310211306.0A Active CN116074121B (en) 2023-03-07 2023-03-07 Cross-system access number and data security circulation method based on cryptographic algorithm

Country Status (1)

Country Link
CN (1) CN116074121B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105610953A (en) * 2015-12-31 2016-05-25 深圳市优户科技有限公司 Distributed data synchronizing system and method
CN110995697A (en) * 2019-11-29 2020-04-10 济南慧天云海信息技术有限公司 Big data transmission method and system
CN111917825A (en) * 2020-06-23 2020-11-10 中国建设银行股份有限公司 Heterogeneous system data interaction method and device
CN115459991A (en) * 2022-09-05 2022-12-09 山东商业职业技术学院 Data security level identification and detection device and method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019213292A1 (en) * 2018-05-01 2019-11-07 Jordan Simons Distributed consent protecting data across systems and services

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105610953A (en) * 2015-12-31 2016-05-25 深圳市优户科技有限公司 Distributed data synchronizing system and method
CN110995697A (en) * 2019-11-29 2020-04-10 济南慧天云海信息技术有限公司 Big data transmission method and system
CN111917825A (en) * 2020-06-23 2020-11-10 中国建设银行股份有限公司 Heterogeneous system data interaction method and device
CN115459991A (en) * 2022-09-05 2022-12-09 山东商业职业技术学院 Data security level identification and detection device and method

Also Published As

Publication number Publication date
CN116074121A (en) 2023-05-05

Similar Documents

Publication Publication Date Title
KR101298640B1 (en) Method and apparatus for transmitting transport stream packets
CN103581356B (en) A kind of MAC Address distribution method
CN106656424A (en) Verification method of data transmission
CN107645759A (en) The answer method and device of a kind of muticast data transmission
CN107836095A (en) Method for producing secret or key in a network
CN103747039B (en) Digital film copy distribution system
CN116074121B (en) Cross-system access number and data security circulation method based on cryptographic algorithm
CN108134777B (en) Communication encryption system based on timestamp
CN101895457A (en) Method for ensuring data transmission integrity in transmission control protocol (TCP) communication process
CN102480503B (en) P2P (peer-to-peer) traffic identification method and P2P traffic identification device
CN106790068A (en) A kind of method for accelerating industry control firewall rule to match
CN102263683B (en) Secure communication method for double loop field bus in numerical control system
CN112217603A (en) Baud rate self-adaptive design based on serial port of ammeter
CN109195160B (en) Tamper-proof storage system of network equipment resource detection information and control method thereof
CN101127712A (en) A method for solving synchronization source identity confliction in RTP session
CN104579557A (en) Data integrity transmission method among multiple nodes
CN104348711A (en) Apparatus and method for receiving messages
TWI400898B (en) Channel status determination method and related wireless local area network system and direct link setup method
CN109167809A (en) A kind of platform of internet of things Interworking Data transformat processing method
CN113141263B (en) Upgrading method, device, system and storage medium
CN103532965B (en) A kind of message call-back method and device
WO2015077960A1 (en) Transmission method and device for data packet
CN116155826A (en) Message receiving and transmitting method, network equipment, system and storage medium
CN105407081A (en) Safe and high-efficiency satellite data transmission system and data synchronization and transmission method thereof
CN108900293B (en) RFID (radio frequency identification) security authentication protocol based on hash function and elliptic curve

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant