CN116185295A - Information safety storage device - Google Patents

Information safety storage device Download PDF

Info

Publication number
CN116185295A
CN116185295A CN202310155370.1A CN202310155370A CN116185295A CN 116185295 A CN116185295 A CN 116185295A CN 202310155370 A CN202310155370 A CN 202310155370A CN 116185295 A CN116185295 A CN 116185295A
Authority
CN
China
Prior art keywords
information
encrypted
segments
node information
different
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310155370.1A
Other languages
Chinese (zh)
Inventor
王昌华
戴庆澄
邹亮亮
吕连杰
李凤华
黄丽琴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Aonuo Power Technology Co ltd
Original Assignee
Jiangsu Aonuo Power Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Aonuo Power Technology Co ltd filed Critical Jiangsu Aonuo Power Technology Co ltd
Priority to CN202310155370.1A priority Critical patent/CN116185295A/en
Publication of CN116185295A publication Critical patent/CN116185295A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0622Securing storage systems in relation to access
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0638Organizing or formatting or addressing of data
    • G06F3/064Management of blocks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0653Monitoring storage devices or systems
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an information security storage device, which relates to the technical field of information security storage and solves the technical problem that the overall encryption effect of information is not high because different information segment streams in the information are not subjected to differentiated encryption, the information to be stored is recorded in advance, the recorded information is divided into a plurality of node information segments to be encrypted, then the different node information segments to be encrypted are subjected to encryption processing according to capacity parameters and ranking parameters of the node information segments to be encrypted, terminal encryption values are set at the rear ends of the different groups of node information segments to be encrypted, the plurality of node information segments to be encrypted are subjected to code mixing processing, are combined into a single group of data packets, are transmitted into a storage unit for storage, and when an external person invades the inside of the corresponding storage unit, the plurality of groups of node information segments to be encrypted are difficult to be combined, so that the security storage effect of different information is improved, and the information is prevented from being stolen by the external person.

Description

Information safety storage device
Technical Field
The invention belongs to the technical field of information security storage, and particularly relates to an information security storage device.
Background
Information security, ISO is defined as: the technology, management, and security that is established and employed for data processing systems is designed to protect computer hardware, software, and data from accidental corruption, alteration, and leakage.
The invention of patent publication number CN112732193B discloses an information security storage system based on big data, which is used for solving the problem that security information is transferred safely after being attacked under the condition of big data; when a central server in the big data platform is attacked, the information migration module generates simulation data, sends the simulation data to a second screening server, a second screening server and a third screening server are optimized, and transfers the first data to an escape server through a transfer server; the first data are sent to the escape server through the progressive method, so that the transmission delay caused by long transmission distance is reduced due to the fact that the adjacent server is selected for transmission in the information transfer process, the safety of the information in the transmission process is guaranteed, and meanwhile, the data transfer track changes in real time according to a large data platform, the escape server is selected to be randomly generated finally, the safety of information storage is greatly improved, and the data transfer is prevented from being stolen again after being tracked.
In the process of safe storage of information, a corresponding encryption key is generally set in the process of storage, and then the stored information is decrypted through the encryption key, but in the mode, the stored information is easily decrypted by an external person, the whole encryption mode is not high, and different information segment streams in the information are not distinguished and encrypted, so that the whole encryption effect of the information is not high.
Disclosure of Invention
The present invention aims to solve at least one of the technical problems existing in the prior art; therefore, the invention provides an information security storage device which is used for solving the technical problem that the overall encryption effect of information is not high because different information segment streams in the information are not encrypted in a distinguishing way.
To achieve the above object, an embodiment according to a first aspect of the present invention proposes an information security storage device including an information entry unit, a security storage center, and a display terminal;
the safe storage center comprises an input analysis unit, a node encryption unit, a storage unit, a recording unit, a monitoring analysis unit and a capacity reduction unit;
the information input unit is used for inputting information to be stored and transmitting the input information to the safe storage center;
the input analysis unit is used for analyzing and recording the information input in real time, so that the input information is divided into a plurality of node information segments to be encrypted;
the node encryption unit is used for receiving a plurality of groups of node information segments to be encrypted, which are drawn by the input analysis unit, encrypting different node information segments to be encrypted according to capacity parameters and ranking parameters of the node information segments to be encrypted, and setting terminal encryption values at the rear ends of the node information segments to be encrypted in different groups;
the capacity reduction unit performs merging analysis on a plurality of groups of single-group data packets according to the single-group data packets stored in the storage unit, and replaces the same data existing in the plurality of groups of single-group data packets with different repeated marks so as to reduce the overall capacity of the corresponding single-group data packets;
the monitoring and analyzing unit is used for monitoring the intrusion object of the safety storage center, monitoring the times of the intrusion object intervening in different storage intervals and the total intervention time length, carrying out merging analysis, and making different countermeasures according to the analysis result.
Preferably, the recording analysis unit analyzes and records the information recorded in real time in the following specific modes:
recording the recorded information capacity in real time, recording the real-time recorded time, and marking the recorded time parameter as SJ i Which is provided withI represents different times, and the time parameter SJ recorded in real time i Comparing with the preset parameter Y1 until the time parameter SJ i When reaching a preset parameter Y1, the entered information is formulated as a first group of node information segments to be encrypted;
then, the subsequent information capacity is recorded again until the recorded time parameter SJ i When reaching the preset parameter Y1, the subsequent information capacity is formulated as a second group of node information segments to be encrypted;
and by analogy, the information recorded in real time is formulated into a plurality of groups of node information segments to be encrypted, and the recording time of each group of node information segments to be encrypted is the same.
Preferably, the node encrypting unit encrypts the different node information segments to be encrypted in the following specific ways:
marking the whole capacity of different node information segments to be encrypted as RL k Wherein k represents different node information segments to be encrypted, overall ranking information corresponding to the node information segments to be encrypted is obtained, and the ranking information is marked as PM k
By JM k =RL k ×C1+PM k Obtaining end encryption values JM of different node information segments to be encrypted by using XC 2 k Wherein C1 and C2 are both predetermined fixed coefficient factors, and the terminal encryption value JM k The node information segment is arranged at the rear end position corresponding to the node information segment to be encrypted;
binding the processed node information segments to be encrypted into a single group of data packets, and transmitting the single group of data packets into a storage unit for storage processing.
Preferably, the specific way of the capacity reduction unit for performing the merging analysis on the plurality of groups of single-group data packets is as follows:
extracting a repeated data replacement table from the storage unit, wherein the repeated data replacement table is drawn up by an external operator according to personal experience, and extracting a corresponding single group of data packets;
comparing and analyzing the data in the single group of data packets with the repeated data substitution table, and adopting repeated marks CF t For a single group of data packetThe existing repeated data are replaced, and the positions where the repeated data appear are filled in to the corresponding repeated marks CF t
Will employ repeat marks CF t And transmitting the replaced single-group data packet into a storage unit for storage again for extraction by an external operator.
Preferably, the specific ways of monitoring and combining analysis for the times of the intrusion object intervening in different storage intervals and the total intervention time length by the monitoring and analyzing unit are as follows:
marking the times of intrusion corresponding to different storage intervals as CSm, and marking the total intervention time length as SCm, wherein m represents different intrusion objects;
adopting XDm =csm×a1+scm×a2 to obtain a defined comparison parameter XDm, wherein A1 and A2 are both preset fixed coefficient factors;
and comparing the defined comparison parameter XDm with a preset parameter Y2, wherein Y2 is a preset value, when XDm is smaller than Y2, not performing any processing, otherwise, generating a dangerous signal, and recording the IP address of the intrusion object by the recording unit according to the dangerous signal, wherein the IP address is directly blacked, and the terminal equipment corresponding to the IP address is not allowed to access the safe storage center.
Preferably, the display terminal extracts information by an external operator, and then merges and converts the stored single group of data packets into original input information according to a restoration rule in the secure storage center, wherein the specific mode for inputting and restoring is as follows:
extracting a corresponding single-group data packet, comparing a repeated mark existing in the single-group data packet with the repeated data substitution table according to the repeated data substitution table, extracting corresponding repeated data, and filling the repeated data into the single-group data packet;
after the transmission of the single group of data packets is finished, extracting end encryption values JM of the ends of the information segments of the nodes to be encrypted in different interiors k Extracting and obtaining the whole capacity parameter RL of the node information segment to be encrypted k By using
Figure SMS_1
Obtaining ranking information PM corresponding to information segments to be encrypted k
Then according to ranking information PM of different information segments to be encrypted k Integrating a plurality of groups of information segments to be encrypted, and extracting an end encryption value JM added by the end in the integration process k And obtaining original input information and displaying the original input information through a display terminal.
Compared with the prior art, the invention has the beneficial effects that: the method comprises the steps of inputting information to be stored in advance, analyzing and recording the information to be recorded in real time, dividing the recorded information into a plurality of node information segments to be encrypted according to preset time parameters, encrypting different node information segments to be encrypted according to capacity parameters and ranking parameters of the node information segments to be encrypted, setting terminal encryption values at the rear ends of the node information segments to be encrypted in different groups, carrying out code mixing on the plurality of node information segments to be encrypted, merging the plurality of node information segments to be encrypted into a single group of data packets, transmitting the single group of data packets into a storage unit for storage, and when an external person invades the corresponding storage unit, hardly merging the plurality of node information segments to be encrypted, so that the safe storage effect of different information is improved, and the information is prevented from being stolen by the external person;
and then monitoring the intrusion objects of the safety storage center, monitoring the times of the intrusion objects in different storage intervals and the total intervention time length, carrying out merging analysis, determining the dangerous grade of the intrusion objects, and improving the overall security effect of the safety storage device.
Drawings
Fig. 1 is a schematic diagram of a principle frame of the present invention.
Detailed Description
The technical solutions of the present invention will be clearly and completely described in connection with the embodiments, and it is obvious that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Referring to fig. 1, the application provides an information security storage device, which comprises an information input unit, a security storage center and a display terminal;
the information input unit is electrically connected with the input end of the safe storage center, and the safe storage center is electrically connected with the input end of the display terminal;
the safe storage center comprises an input analysis unit, a node encryption unit, a storage unit, a recording unit, a monitoring analysis unit and a capacity reduction unit;
the input analysis unit is electrically connected with the input end of the node encryption unit, the node encryption unit is electrically connected with the input end of the storage unit, the capacity reduction unit is in bidirectional connection with the storage unit, the recording unit is in bidirectional connection with the monitoring analysis unit, and the monitoring analysis unit is electrically connected with the input end of the storage unit;
the information input unit is used for inputting information to be stored, is operated by an operator, and transmits the input information to the safe storage center;
the input analysis unit is used for analyzing and recording the information input in real time, so that the input information is divided into a plurality of node information segments to be encrypted, wherein the specific mode for analyzing and recording is as follows:
recording the recorded information capacity in real time, recording the real-time recorded time, and marking the recorded time parameter as SJ i Wherein i represents different times and the time parameter SJ is recorded in real time i Comparing with the preset parameter Y1 until the time parameter SJ i When reaching a preset parameter Y1, the entered information is formulated as a first group of node information segments to be encrypted;
then, the subsequent information capacity is recorded again until the recorded time parameter SJ i When reaching the preset parameter Y1, the subsequent information capacity is formulated as a second group of node information segments to be encrypted;
and by analogy, the information recorded in real time is formulated into a plurality of groups of node information segments to be encrypted, and the recording time of each group of node information segments to be encrypted is the same.
The node encryption unit is used for receiving a plurality of groups of node information segments to be encrypted, which are drawn by the input analysis unit, encrypting different node information segments to be encrypted according to capacity parameters and ranking parameters of the node information segments to be encrypted, and setting terminal encryption values at the rear ends of the node information segments to be encrypted in different groups, wherein the specific mode of encryption is as follows:
marking the whole capacity of different node information segments to be encrypted as RL k Wherein k represents different node information segments to be encrypted, overall ranking information corresponding to the node information segments to be encrypted is obtained, and the ranking information is marked as PM k
By JM k =RL k ×C1+PM k Obtaining end encryption values JM of different node information segments to be encrypted by using XC 2 k Wherein C1 and C2 are both predetermined fixed coefficient factors, the specific values of which are determined empirically by an operator and the terminal encryption value JM is obtained k The node information segment is arranged at the rear end position corresponding to the node information segment to be encrypted;
binding the processed node information segments to be encrypted into a single group of data packets, and transmitting the single group of data packets into a storage unit for storage processing.
The capacity reduction unit performs merging analysis on a plurality of groups of single-group data packets according to the single-group data packets stored in the storage unit, and replaces the same data existing in the plurality of groups of single-group data packets with different repeated marks so as to reduce the overall capacity in the corresponding single-group data packets, wherein the specific mode for performing merging analysis is as follows:
extracting a repeated data replacement table from the storage unit, wherein the repeated data replacement table is drawn up by an external operator according to personal experience, and extracting a corresponding single group of data packets;
comparing and analyzing the data in the single group of data packets with the repeated data substitution table, and adopting repeated marks CF t Replacing the repeated data in the single data packet, and filling the position where the repeated data appears to the corresponding repeated mark CF t
Will employ repeat marks CF t And transmitting the replaced single-group data packet into a storage unit for storage again for extraction by an external operator.
The monitoring and analyzing unit is used for monitoring the intrusion objects of the safe storage center, monitoring the times of the intrusion objects in different storage intervals and the total intervention time length, and carrying out merging analysis to determine the dangerous grade of the intrusion objects, wherein the specific mode of carrying out merging analysis is as follows:
marking the times of intrusion corresponding to different storage intervals as CSm, and marking the total intervention time length as SCm, wherein m represents different intrusion objects;
adopting XDm =csm×a1+scm×a2 to obtain a defined comparison parameter XDm, wherein A1 and A2 are preset fixed coefficient factors, and the specific values are empirically drawn by operators;
comparing the defined comparison parameter XDm with a preset parameter Y2, wherein Y2 is a preset value, the specific value is drawn by an operator according to experience, when XDm is less than Y2, no processing is performed, otherwise, a dangerous signal is generated, a recording unit records the IP address of an intrusion object according to the dangerous signal, the IP address is directly blackened, and terminal equipment corresponding to the IP address is not allowed to access the safe storage center.
The display terminal is used for extracting information by an external operator, and then combining and converting the stored single group of data packets into original input information according to a restoration rule in the secure storage center, wherein the specific mode for inputting and restoring is as follows:
extracting a corresponding single-group data packet, comparing a repeated mark existing in the single-group data packet with the repeated data substitution table according to the repeated data substitution table, extracting corresponding repeated data, and filling the repeated data into the single-group data packet;
after the transmission of the single group of data packets is finished, extracting end encryption values JM of the ends of the information segments of the nodes to be encrypted in different interiors k Extracting and obtaining the whole capacity parameter RL of the node information segment to be encrypted k (this capacity parameter is not taken into accountTerminal encryption value JM k Occupied capacity), using
Figure SMS_2
Obtaining ranking information PM corresponding to information segments to be encrypted k
Then according to ranking information PM of different information segments to be encrypted k Integrating a plurality of groups of information segments to be encrypted, and extracting an end encryption value JM added by the end in the integration process k And obtaining original input information and displaying the original input information through a display terminal.
The partial data in the formula are all obtained by removing dimension and taking the numerical value for calculation, and the formula is a formula closest to the real situation obtained by simulating a large amount of collected data through software; the preset parameters and the preset threshold values in the formula are set by those skilled in the art according to actual conditions or are obtained through mass data simulation.
The working principle of the invention is as follows: the method comprises the steps of inputting information to be stored in advance, analyzing and recording the information to be recorded in real time, dividing the recorded information into a plurality of node information segments to be encrypted according to preset time parameters, encrypting different node information segments to be encrypted according to capacity parameters and ranking parameters of the node information segments to be encrypted, setting terminal encryption values at the rear ends of the node information segments to be encrypted in different groups, carrying out code mixing on the plurality of node information segments to be encrypted, merging the plurality of node information segments to be encrypted into a single group of data packets, transmitting the single group of data packets into a storage unit for storage, and when an external person invades the corresponding storage unit, hardly merging the plurality of node information segments to be encrypted, so that the safe storage effect of different information is improved, and the information is prevented from being stolen by the external person;
and then monitoring the intrusion objects of the safety storage center, monitoring the times of the intrusion objects in different storage intervals and the total intervention time length, carrying out merging analysis, determining the dangerous grade of the intrusion objects, and improving the overall security effect of the safety storage device.
The above embodiments are only for illustrating the technical method of the present invention and not for limiting the same, and it should be understood by those skilled in the art that the technical method of the present invention may be modified or substituted without departing from the spirit and scope of the technical method of the present invention.

Claims (6)

1. The information safety storage device is characterized by comprising an information input unit, a safety storage center and a display terminal;
the safe storage center comprises an input analysis unit, a node encryption unit, a storage unit, a recording unit, a monitoring analysis unit and a capacity reduction unit;
the information input unit is used for inputting information to be stored and transmitting the input information to the safe storage center;
the input analysis unit is used for analyzing and recording the information input in real time, so that the input information is divided into a plurality of node information segments to be encrypted;
the node encryption unit is used for receiving a plurality of groups of node information segments to be encrypted, which are drawn by the input analysis unit, encrypting different node information segments to be encrypted according to capacity parameters and ranking parameters of the node information segments to be encrypted, and setting terminal encryption values at the rear ends of the node information segments to be encrypted in different groups;
the capacity reduction unit performs merging analysis on a plurality of groups of single-group data packets according to the single-group data packets stored in the storage unit, and replaces the same data existing in the plurality of groups of single-group data packets with different repeated marks so as to reduce the overall capacity of the corresponding single-group data packets;
the monitoring and analyzing unit is used for monitoring the intrusion object of the safety storage center, monitoring the times of the intrusion object intervening in different storage intervals and the total intervention time length, carrying out merging analysis, and making different countermeasures according to the analysis result.
2. The information security storage device according to claim 1, wherein the recording analysis unit performs analysis recording on the information recorded in real time in the following specific ways:
recording the recorded information capacity in real time, recording the real-time recorded time, and marking the recorded time parameter as SJ i Wherein i represents different times and the time parameter SJ is recorded in real time i Comparing with the preset parameter Y1 until the time parameter SJ i When reaching a preset parameter Y1, the entered information is formulated as a first group of node information segments to be encrypted;
then, the subsequent information capacity is recorded again until the recorded time parameter SJ i When reaching the preset parameter Y1, the subsequent information capacity is formulated as a second group of node information segments to be encrypted;
and by analogy, the information recorded in real time is formulated into a plurality of groups of node information segments to be encrypted, and the recording time of each group of node information segments to be encrypted is the same.
3. The information security storage device according to claim 2, wherein the node encryption unit performs encryption processing on different node information segments to be encrypted in the following specific manner:
marking the whole capacity of different node information segments to be encrypted as RL k Wherein k represents different node information segments to be encrypted, overall ranking information corresponding to the node information segments to be encrypted is obtained, and the ranking information is marked as PM k
By JM k =RL k ×C1+PM k Obtaining end encryption values JM of different node information segments to be encrypted by using XC 2 k Wherein C1 and C2 are both predetermined fixed coefficient factors, and the terminal encryption value JM k The node information segment is arranged at the rear end position corresponding to the node information segment to be encrypted;
binding the processed node information segments to be encrypted into a single group of data packets, and transmitting the single group of data packets into a storage unit for storage processing.
4. An information security storage device according to claim 3, wherein the capacity reduction unit performs the merging analysis on the plurality of single-group data packets in the following specific manner:
extracting a repeated data replacement table from the storage unit, wherein the repeated data replacement table is drawn up by an external operator according to personal experience, and extracting a corresponding single group of data packets;
comparing and analyzing the data in the single group of data packets with the repeated data substitution table, and adopting repeated marks CF t Replacing the repeated data in the single data packet, and filling the position where the repeated data appears to the corresponding repeated mark CF t
Will employ repeat marks CF t And transmitting the replaced single-group data packet into a storage unit for storage again for extraction by an external operator.
5. The information security storage device according to claim 4, wherein the specific way of monitoring and combining analysis of the number of times the intrusion object is inserted into different storage intervals and the total insertion duration is as follows:
marking the times of intrusion corresponding to different storage intervals as CSm, and marking the total intervention time length as SCm, wherein m represents different intrusion objects;
adopting XDm =csm×a1+scm×a2 to obtain a defined comparison parameter XDm, wherein A1 and A2 are both preset fixed coefficient factors;
and comparing the defined comparison parameter XDm with a preset parameter Y2, wherein Y2 is a preset value, when XDm is smaller than Y2, not performing any processing, otherwise, generating a dangerous signal, and recording the IP address of the intrusion object by the recording unit according to the dangerous signal, wherein the IP address is directly blacked, and the terminal equipment corresponding to the IP address is not allowed to access the safe storage center.
6. The information security storage device according to claim 5, wherein the display terminal extracts information by an external operator, and then merges and converts the stored single group of data packets into original input information according to a restoration rule in the security storage center, wherein the specific manner of performing input restoration is as follows:
extracting a corresponding single-group data packet, comparing a repeated mark existing in the single-group data packet with the repeated data substitution table according to the repeated data substitution table, extracting corresponding repeated data, and filling the repeated data into the single-group data packet;
after the transmission of the single group of data packets is finished, extracting end encryption values JM of the ends of the information segments of the nodes to be encrypted in different interiors k Extracting and obtaining the whole capacity parameter RL of the node information segment to be encrypted k By using
Figure FDA0004092139840000031
Obtaining ranking information PM corresponding to information segments to be encrypted k
Then according to ranking information PM of different information segments to be encrypted k Integrating a plurality of groups of information segments to be encrypted, and extracting an end encryption value JM added by the end in the integration process k And obtaining original input information and displaying the original input information through a display terminal.
CN202310155370.1A 2023-02-23 2023-02-23 Information safety storage device Pending CN116185295A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310155370.1A CN116185295A (en) 2023-02-23 2023-02-23 Information safety storage device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310155370.1A CN116185295A (en) 2023-02-23 2023-02-23 Information safety storage device

Publications (1)

Publication Number Publication Date
CN116185295A true CN116185295A (en) 2023-05-30

Family

ID=86434238

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310155370.1A Pending CN116185295A (en) 2023-02-23 2023-02-23 Information safety storage device

Country Status (1)

Country Link
CN (1) CN116185295A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117094022A (en) * 2023-10-20 2023-11-21 山东友恺通信科技有限公司 Encryption system based on computer software development

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117094022A (en) * 2023-10-20 2023-11-21 山东友恺通信科技有限公司 Encryption system based on computer software development
CN117094022B (en) * 2023-10-20 2024-01-09 山东友恺通信科技有限公司 Encryption system based on computer software development

Similar Documents

Publication Publication Date Title
CN115174255B (en) Industrial Internet platform data transmission safety protection system
CN116127524B (en) Enterprise information security management system based on big data analysis
RU2697953C2 (en) System and method of deciding on data compromising
CN103441983A (en) Information protection method and device based on link layer discovery protocol
CN104683477B (en) A kind of shared file operation filter method based on SMB agreements
CN116185295A (en) Information safety storage device
CN105049232A (en) Network information log audit system
CN111177763A (en) Two-dimensional code electronic encryption and decryption management system and method for file multiple encryption
CN116582258B (en) Enterprise management information sharing system based on Internet and data analysis
CN115225392B (en) Safety protection system for smart library
CN116566677B (en) Short message receiving and transmitting system of serial server
CN108023884A (en) A kind of encryption method of Networks and information security
CN116614307A (en) Data security transmission method and system suitable for power edge computing chip
CN213122985U (en) PIS authentication system
CN113098913B (en) Data security analysis and evaluation method and system based on data sharing service platform
CN111371727A (en) Detection method for NTP protocol covert communication
CN115118751A (en) Block chain-based supervision system, method, equipment and medium
CN109587155B (en) Wireless vehicle brake test system for guaranteeing information safety
CN114390518A (en) Encryption method, device, equipment and storage medium
CN116094841B (en) Behavior identification method and device in encrypted channel and electronic equipment
CN114896615B (en) Data security access system based on big data
CN116346676B (en) Internet circuit breaker health state evaluation method and system based on data driving
CN116192529B (en) Third party server safety management system
CN117240610B (en) PLC module operation data transmission method and system based on data encryption
CN115733835B (en) Unidirectional oversized file transmission data processing system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination