CN116257892A - Data privacy security verification method for digital archives - Google Patents
Data privacy security verification method for digital archives Download PDFInfo
- Publication number
- CN116257892A CN116257892A CN202310510869.XA CN202310510869A CN116257892A CN 116257892 A CN116257892 A CN 116257892A CN 202310510869 A CN202310510869 A CN 202310510869A CN 116257892 A CN116257892 A CN 116257892A
- Authority
- CN
- China
- Prior art keywords
- node
- nodes
- common
- cluster head
- cluster
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02D—CLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
- Y02D30/00—Reducing energy consumption in communication networks
- Y02D30/70—Reducing energy consumption in communication networks in wireless communication networks
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Storage Device Security (AREA)
Abstract
The invention provides a data privacy security verification method of a digital file, which relates to the field of network information security, wherein the digital file is clustered and stored through a clustering algorithm to obtain a plurality of storage cluster areas, nodes in the cluster areas are connected in multiple layers, the data are encrypted, the encrypted data are secondarily encrypted according to the current risk level of the digital file, the secondarily encrypted data are sent to a cluster head node in the cluster area in a common node in the cluster area, security verification is carried out on rights in the common node, data acquisition and transmission can be carried out safely and continuously, meanwhile, the node with the attack risk can be found and solved in time, and the robustness of network transmission in the whole digital file is fully improved.
Description
Technical Field
The invention relates to the field of network information security, in particular to a data privacy security verification method of a digital archive.
Background
With the development of microelectronic technology, computing technology, wireless communication and other technologies, in the storage of various data, archive storage is a file form in which contents such as confidentiality is higher and each modification is required to be recorded, most of the files now use a digital archive, the former paper archive is digitalized, storage space is saved, and management is more convenient, but in practical application, the archive always carries out multiple modification, the archive is a file related to personal privacy or collective privacy, when the operations such as viewing or modifying are carried out, the digital archive is in a dangerous network state, interception, flow analysis and other means which are easy to be attacked by an attacker often destroy the encryption protection of the digital archive, serious data privacy leakage risk is caused, and the leaked path is difficult to track, the Chinese patent application number CN202310121030.7 (an encryption method and a system of the digital archive) discloses the limitation of a person with rights through the document, the related information of the person with rights and rights equipment is used for carrying out multiple encryption on the document, further, the person with the security protection of the digital document can effectively control the person with respect to the personal privacy or the rights, when the digital document is subjected to the operation of the digital archive, the security protection method is carried out the security protection of the digital archive, the security protection is carried out when the security protection of the digital archive is carried out, the security protection of the digital archive security protection is carried out when the digital access protection operation is carried out by the digital security protection personnel, the security protection is carried out the security protection of the digital archive, the security protection is required to be carried out the security protection of the digital security protection, the security protection of the digital security protection is carried out the security protection security protection of the digital security protection.
Disclosure of Invention
The invention aims to provide a data privacy security verification method of a digital archive, which solves one or more technical problems in the prior art and at least provides a beneficial selection or creation condition.
A method of verifying data privacy security of a digitized archive, the method comprising the steps of:
s100: clustering storage is carried out on the digitized file through a clustering algorithm, so that a plurality of storage cluster areas are obtained;
s200: carrying out multi-layer connection on the nodes in the cluster area and encrypting the data;
s300: performing secondary encryption on the encrypted data according to the current risk level of the digital file;
s400: transmitting the secondarily encrypted data to a cluster head node in the cluster area in the common node in the cluster area;
s500: and carrying out security verification on the authority in the common node.
Further, in step S100, the clustering algorithm clusters the digitized file to obtain a plurality of cluster areas, where the clustering algorithm includes: the cluster area comprises cluster head nodes and common nodes, wherein the cluster head nodes are nodes of a digital file storage original, the common nodes are storage nodes of the digital files in each cluster area after subsequent modification, and each cluster head node is connected with a storage place of each digital file.
Further, in step S200, the cluster head node is connected to a storage location in the cluster area, and the storage location inputs the digitized file, while the common node is connected to the cluster head node, and if the common node is modified twice or more, the common node is connected to the cluster head node in multiple layers, and encrypts the digitized file stored in each cluster area node.
Further, in step S300, in the common nodes in the cluster area, the encrypted data is encrypted for the second time according to the risk level of the current network, and the method for detecting the risk level of the current network is as follows:
s301: obtaining the number M of cluster head nodes in a cluster area and the number N of common nodes below the cluster head nodes, correspondingly setting a node state sta or F for each common node according to the corresponding cluster head nodes, wherein T represents an access network transmission state, F represents an encryption protection state, setting a state initial value of the common node as F, and constructing a network connection graph through the state, wherein the network connection graph is in a network transmission state when the node state sta is T and is connected with the cluster head nodes, the network connection graph consists of a vertex set V and a superside set E to form a supergraph G= (V, E), the vertex set V is the cluster head node, and the superside set E is a network transmission path from the common node to the cluster head node;
s302: reading node states of common nodes, when the node states are T, acquiring common nodes with minimum signal intensity connected with a cluster head node network in a time period T1 when the node states are T, marking the common nodes as mNODE1, taking common nodes with minimum signal intensity connected with the cluster head node network except the node mNODE1, marking the common nodes with minimum signal intensity connected with the cluster head node network except the nodes mNODE1 and mNODE2, marking the common nodes as mNODE3, acquiring instantaneous delay value sets delay1, delay2 and delay3 of the nodes mNODE1, mNODE2 and the network transmission of the cluster head node, taking maximum values and minimum values of the instantaneous delay value sets delay1, delay2 and delay3, obtaining maximum difference time periods T2, t2=max (max (delay 1), max (delay 2), max (delay 3)) -min (min 1), max (delay 2), and max (delay 3) by calculation, wherein the maximum values are functions;
s303, obtaining a maximum delay value delayp of a node under each strength, defining the node as a normal state when the delayp is less than or equal to t2, defining the node as an abnormal state when the delayp is more than t2, taking a common node under the abnormal state as a vertex V of a hypergraph G= (V, E), taking a network transmission path of the common node connected with the common node under the abnormal state as a hyperedge E, marking the vertex taken as the common node under the abnormal state as abn, and counting and defining the total number of the common nodes under the abnormal state as O;
s304: obtaining the FLOW Li (L) transmitted in a unit time T1 in each vertex V and a network transmission path in a supergraph E through judging the network state of the node when the node state is T by the supergraph G= (V, E), wherein the L (i, L) is expressed as the FLOW L of the ith vertex, the FLOW L is the FLOW transmitted from the ith common node to the first vertex, i epsilon [1, M+O ], L epsilon [1, N ], and the FLOW transmission coefficient FLOW (i) of each vertex V is obtained through calculation,
the saidTo get the traffic transmitted by the common node with the maximum traffic transmission under the current ith vertex, the +.>In order to obtain the traffic transmitted by the common node with the minimum traffic transmission under the current ith vertex, exp is an exponential function based on a natural constant e, and FLOW (i) is the traffic transmission coefficient of the ith vertex;
s305: calculating to obtain an arithmetic average value AVEFLOW of FLOW transmission coefficients FLOW (i) of all vertex sets V, identifying the mark of the vertex value when FLOW (i) is not less than AVEFLOW, judging that the network is in a safe state when the mark abn vertex is not included, constructing a set view for the vertexes in FLOW (i) < AVEFLOW when the mark abn vertex is included, screening the vertex value without abn, checking a network channel, checking whether a suspicious channel exists, deleting the suspicious channel in time, and judging that the vertex has network security risk; (the FLOW transmission coefficients FLOW (i) and AVEFLOW obtained through calculation can rapidly judge whether network fluctuation exists when data in the extraction node is checked or modified currently, and whether the fluctuation exists abnormally, so that the network safety is ensured to the greatest extent, and the leakage of the digital files is prevented).
Further, the top and bottom with network security risk are encrypted secondarily, and the method comprises the following steps:
numbering common nodes connected in the collection view vertexes, counting the number of the collection view vertexes to be D, encrypting an array DEN of a node array connected with the vertexes according to the number, constructing a weight value according to Euclidean distance between the node and a cluster head node, adding the array DEN into a data set in each node according to the weight value, constructing a collection A, A= [ a1, a2, a3 … … az ] of the data set according to the weight value, constructing x data chains for a time period t1 on the D vertexes, constructing a matrix for a row by each data chain as a GTP model (DEN, x) of the mapping relation network array DEN, and constructing a mathematical expression form of the model GTP (DEN, x) as follows:
the saidStoring a data set representing a starvation among nodes of a highest weight value among vertices of a best weight value, the matrix being ordered according to a antecedent-successor order, and determining a node order storing data set of an encryption weight according to the GTP (DEN, x) matrix, a server of an encryption system being installed in the vertices, a plurality of computer terminals being connected from the vertices for each common node; the data set in each common node is distributed to S different servers, and secondary encryption is carried out in the servers; (by determining weights and encrypting the data sets separately in the order of matrix finding, loss can be minimized even if leakage occurs, secondary encryption of different nodes is different, and transmitting the encrypted information back to the cluster head node ensures security and viewing and modifying authority of the cluster head node to node contents).
Further, in step S400, in the normal nodes in the cluster area, the normal node data set after the different servers are secondarily encrypted is newly connected with the cluster head node, and the secondary encryption information is transmitted back to the cluster head node, and is matched with the secondary encryption in the normal nodes according to the encryption information of the cluster head node, and the cluster head node obtains the readable normal nodes and checks the authority for modifying the data set in the normal nodes.
The beneficial effects of the invention are as follows: through carrying out the secondary encryption to the node that the storage node of digital archives exists the risk, and verify to the cluster district, can protect digital archives's privacy can not reveal, strengthen the security of data in the secondary encryption in-process, improve whole digital archives storage system's anti risk ability, guarantee that data acquisition and transmission can go on safely and continuously, simultaneously can in time detect out the node that has the network risk, fully improve whole digital archives storage system's robustness, also guaranteed the view and modification authority of cluster head node to the node content simultaneously.
Drawings
The above and other features of the present disclosure will become more apparent from the detailed description of the embodiments illustrated in the accompanying drawings, in which like reference numerals designate like or similar elements, and which, as will be apparent to those of ordinary skill in the art, are merely some examples of the present disclosure, from which other drawings may be made without inventive effort, wherein:
FIG. 1 is a flow chart of a method for verifying the privacy security of data in a digitized archive;
Detailed Description
The conception, specific structure, and technical effects produced by the present disclosure will be clearly and completely described below in connection with the embodiments and the drawings to fully understand the objects, aspects, and effects of the present disclosure. It should be noted that, in the case of no conflict, the embodiments and features in the embodiments may be combined with each other.
In the description of the present invention, a number means one or more, a number means two or more, and greater than, less than, exceeding, etc. are understood to not include the present number, and above, below, within, etc. are understood to include the present number. The description of the first and second is for the purpose of distinguishing between technical features only and should not be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated or implicitly indicating the precedence of the technical features indicated.
Fig. 1 is a flowchart of a method for verifying the data privacy security of a digitized file according to the present invention, and a method for verifying the data privacy security of a digitized file according to an embodiment of the present invention is described below with reference to fig. 1.
The disclosure provides a data privacy security verification method of a digitized archive, which comprises the following steps:
s100: clustering storage is carried out on the digitized file through a clustering algorithm, so that a plurality of storage cluster areas are obtained;
s200: carrying out multi-layer connection on the nodes in the cluster area and encrypting the data;
s300: performing secondary encryption on the encrypted data according to the current risk level of the digital file;
s400: transmitting the secondarily encrypted data to a cluster head node in the cluster area in the common node in the cluster area;
s500: and carrying out security verification on the authority in the common node.
Further, in step S100, the clustering algorithm clusters the digitized file to obtain a plurality of cluster areas, where the clustering algorithm includes: the cluster area comprises cluster head nodes and common nodes, wherein the cluster head nodes are nodes of a digital file storage original, the common nodes are storage nodes of the digital files in each cluster area after subsequent modification, and each cluster head node is connected with a storage place of each digital file.
Preferably, there are a plurality of cluster head nodes in a cluster area, the cluster head nodes are nodes stored as digital archive storage originals, and can store a plurality of originals, and the cluster head nodes are addresses for operating digital archive viewing and modification.
Further, in step S200, the cluster head node is connected to a storage location in the cluster area, and the storage location inputs the digitized file, while the common node is connected to the cluster head node, and if the common node is modified twice or more, the common node is connected to the cluster head node in multiple layers, and encrypts the digitized file stored in each cluster area node.
Preferably, the multi-layer connection includes that a plurality of common nodes are connected with the cluster head node at the same time, a plurality of common nodes are connected in a chain manner, and the initial common node is connected with the cluster head node, so that weight distribution among the nodes can be ensured, and the tree structure of the content of the digital file can be modified.
Further, in step S300, in the common nodes in the cluster area, the encrypted data is encrypted for the second time according to the risk level of the current network, and the method for detecting the risk level of the current network is as follows:
s301: obtaining the number M of cluster head nodes in a cluster area and the number N of common nodes below the cluster head nodes, correspondingly setting a node state sta or F for each common node according to the corresponding cluster head nodes, wherein T represents an access network transmission state, F represents an encryption protection state, setting a state initial value of the common node as F, and constructing a network connection graph through the state, wherein the network connection graph is in a network transmission state when the node state sta is T and is connected with the cluster head nodes, the network connection graph consists of a vertex set V and a superside set E to form a supergraph G= (V, E), the vertex set V is the cluster head node, and the superside set E is a network transmission path from the common node to the cluster head node;
s302: reading node states of common nodes, when the node states are T, acquiring common nodes with minimum signal intensity connected with a cluster head node network in a time period T1 when the node states are T, marking the common nodes as mNODE1, taking common nodes with minimum signal intensity connected with the cluster head node network except the node mNODE1, marking the common nodes with minimum signal intensity connected with the cluster head node network except the nodes mNODE1 and mNODE2, marking the common nodes as mNODE3, acquiring instantaneous delay value sets delay1, delay2 and delay3 of the nodes mNODE1, mNODE2 and the network transmission of the cluster head node, taking maximum values and minimum values of the instantaneous delay value sets delay1, delay2 and delay3, obtaining maximum difference time periods T2, t2=max (max (delay 1), max (delay 2), max (delay 3)) -min (min 1), max (delay 2), and max (delay 3) by calculation, wherein the maximum values are functions;
s303, obtaining a maximum delay value delayp of a node under each strength, defining the node as a normal state when the delayp is less than or equal to t2, defining the node as an abnormal state when the delayp is more than t2, taking a common node under the abnormal state as a vertex V of a hypergraph G= (V, E), taking a network transmission path of the common node connected with the common node under the abnormal state as a hyperedge E, marking the vertex taken as the common node under the abnormal state as abn, and counting and defining the total number of the common nodes under the abnormal state as O;
s304: obtaining the FLOW Li (L) transmitted in a unit time T1 in each vertex V and a network transmission path in a supergraph E through judging the network state of the node when the node state is T by the supergraph G= (V, E), wherein the L (i, L) is expressed as the FLOW L of the ith vertex, the FLOW L is the FLOW transmitted from the ith common node to the first vertex, i epsilon [1, M+O ], L epsilon [1, N ], and the FLOW transmission coefficient FLOW (i) of each vertex V is obtained through calculation,
the saidTo get the traffic transmitted by the common node with the maximum traffic transmission under the current ith vertex, the +.>In order to obtain the traffic transmitted by the common node with the minimum traffic transmission under the current ith vertex, exp is an exponential function based on a natural constant e, and FLOW (i) is the traffic transmission coefficient of the ith vertex;
s305: calculating to obtain an arithmetic average value AVEFLOW of FLOW transmission coefficients FLOW (i) of all vertex sets V, identifying the mark of the vertex value when FLOW (i) is not less than AVEFLOW, judging that the network is in a safe state when the mark abn vertex is not included, constructing a set view for the vertexes in FLOW (i) < AVEFLOW when the mark abn vertex is included, screening the vertex value without abn, checking a network channel, checking whether a suspicious channel exists, deleting the suspicious channel in time, and judging that the vertex has network security risk; (the FLOW transmission coefficients FLOW (i) and AVEFLOW obtained through calculation can rapidly judge whether network fluctuation exists when data in the extraction node is checked or modified currently, and whether the fluctuation exists abnormally, so that the network safety is ensured to the greatest extent, and the leakage of the digital files is prevented).
Further, the top and bottom with network security risk are encrypted secondarily, and the method comprises the following steps:
numbering common nodes connected in the collection view vertexes, counting the number of the collection view vertexes to be D, encrypting an array DEN of a node array connected with the vertexes according to the number, constructing a weight value according to Euclidean distance between the node and a cluster head node, adding the array DEN into a data set in each node according to the weight value, constructing a collection A, A= [ a1, a2, a3 … … az ] of the data set according to the weight value, constructing x data chains for a time period t1 on the D vertexes, constructing a matrix for a row by each data chain as a GTP model (DEN, x) of the mapping relation network array DEN, and constructing a mathematical expression form of the model GTP (DEN, x) as follows:
the saidStoring starved data sets in nodes representing highest weight values among vertices of best weight values, the matrix being ordered according to a antecedent-successor order and ordered according to the GTP (DENX) the matrix determines the node sequence storage data set of the encryption weight, a server of the encryption system is installed in the vertex, and a plurality of computer terminals connected for each common node are arranged from the vertex; the data set in each common node is distributed to S different servers, and secondary encryption is carried out in the servers; (by determining weights and encrypting the data sets separately in the order of matrix finding, loss can be minimized even if leakage occurs, secondary encryption of different nodes is different, and transmitting the encrypted information back to the cluster head node ensures security and viewing and modifying authority of the cluster head node to node contents).
Further, in step S400, in the normal nodes in the cluster area, the normal node data set after the different servers are secondarily encrypted is newly connected with the cluster head node, and the secondary encryption information is transmitted back to the cluster head node, and is matched with the secondary encryption in the normal nodes according to the encryption information of the cluster head node, and the cluster head node obtains the readable normal nodes and checks the authority for modifying the data set in the normal nodes.
The invention provides a data privacy security verification method of a digital file, which comprises the steps of carrying out clustering storage on the digital file through a clustering algorithm to obtain a plurality of storage cluster areas, carrying out multi-layer connection on nodes in the cluster areas, encrypting data, carrying out secondary encryption on the encrypted data according to the current risk level of the digital file, sending the data subjected to secondary encryption to a cluster head node in the cluster area in a common node in the cluster area, carrying out security verification on rights in the common node, ensuring that data acquisition and transmission can be carried out safely and continuously, simultaneously timely finding and solving the node with attack risk, and fully improving the robustness of network transmission in the whole digital file.
Although the description of the present disclosure has been illustrated in considerable detail and with particularity, it is not intended to be limited to any such detail or embodiment or any particular embodiment so as to effectively cover the intended scope of the present disclosure. Furthermore, the foregoing description of the present disclosure has been presented in terms of embodiments foreseen by the inventor for the purpose of providing a enabling description for enabling the enabling description to be available, notwithstanding that insubstantial changes in the disclosure, not presently foreseen, may nonetheless represent equivalents thereto.
Claims (6)
1. A method for verifying the privacy security of data of a digitized archive, said method comprising the steps of:
s100: clustering storage is carried out on the digitized file through a clustering algorithm, so that a plurality of storage cluster areas are obtained;
s200: carrying out multi-layer connection on the nodes in the cluster area and encrypting the data;
s300: performing secondary encryption on the encrypted data according to the current risk level of the digital file;
s400: transmitting the secondarily encrypted data to a cluster head node in the cluster area in the common node in the cluster area;
s500: and carrying out security verification on the authority in the common node.
2. The method for verifying the privacy security of data of a digitized archive according to claim 1, wherein in step S100, the digitized archive is clustered by a clustering algorithm to obtain a plurality of cluster areas, the clustering algorithm comprises: the cluster area comprises cluster head nodes and common nodes, wherein the cluster head nodes are nodes of a digital file storage original, the common nodes are storage nodes of the digital files in each cluster area after subsequent modification, and each cluster head node is connected with a storage place of each digital file.
3. A method for verifying the privacy security of data of a digitized document according to claim 1 wherein in step S200, a storage location is connected to a cluster head node in the cluster area, the digitized document is input from the storage location, and a common node is connected to the cluster head node, and if two or more modifications are made in the common node, the common node is connected to the cluster head node in multiple layers, and the digitized document stored in each cluster area node is encrypted.
4. The method for verifying the privacy security of data of digitized archives according to claim 1, wherein in step S300, in the common nodes in the cluster area, the encrypted data is secondarily encrypted according to the risk level of the current network, and the method for detecting the risk level of the current network is as follows:
s301: obtaining the number M of cluster head nodes in a cluster area and the number N of common nodes below the cluster head nodes, correspondingly setting a node state sta or F for each common node according to the corresponding cluster head nodes, wherein T represents an access network transmission state, F represents an encryption protection state, setting a state initial value of the common node as F, and constructing a network connection graph through the state, wherein the network connection graph is in a network transmission state when the node state sta is T and is connected with the cluster head nodes, the network connection graph consists of a vertex set V and a superside set E to form a supergraph G= (V, E), the vertex set V is the cluster head node, and the superside set E is a network transmission path from the common node to the cluster head node;
s302: reading node states of common nodes, when the node states are T, acquiring common nodes with minimum signal intensity connected with a cluster head node network in a time period T1 when the node states are T, marking the common nodes as mNODE1, taking common nodes with minimum signal intensity connected with the cluster head node network except the node mNODE1, marking the common nodes with minimum signal intensity connected with the cluster head node network except the nodes mNODE1 and mNODE2, marking the common nodes as mNODE3, acquiring instantaneous delay value sets delay1, delay2 and delay3 of the nodes mNODE1, mNODE2 and the network transmission of the cluster head node, taking maximum values and minimum values of the instantaneous delay value sets delay1, delay2 and delay3, obtaining maximum difference time periods T2, t2=max (max (delay 1), max (delay 2), max (delay 3)) -min (min 1), max (delay 2), and max (delay 3) by calculation, wherein the maximum values are functions;
s303, obtaining a maximum delay value delayp of a node under each strength, defining the node as a normal state when the delayp is less than or equal to t2, defining the node as an abnormal state when the delayp is more than t2, taking a common node under the abnormal state as a vertex V of a hypergraph G= (V, E), taking a network transmission path of the common node connected with the common node under the abnormal state as a hyperedge E, marking the vertex taken as the common node under the abnormal state as abn, and counting and defining the total number of the common nodes under the abnormal state as O;
s304: obtaining the FLOW Li (L) transmitted in a unit time T1 in each vertex V and a network transmission path in a supergraph E through judging the network state of the node when the node state is T by the supergraph G= (V, E), wherein the L (i, L) is expressed as the FLOW L of the ith vertex, the FLOW L is the FLOW transmitted from the ith common node to the first vertex, i epsilon [1, M+O ], L epsilon [1, N ], and the FLOW transmission coefficient FLOW (i) of each vertex V is obtained through calculation,
the saidTo get the traffic transmitted by the common node with the maximum traffic transmission under the current ith vertex, the +.>In order to obtain the traffic transmitted by the common node with the minimum traffic transmission under the current ith vertex, exp is an exponential function based on a natural constant e, and FLOW (i) is the traffic transmission coefficient of the ith vertex;
s305: the arithmetic average value AVEFLOW of the FLOW transmission coefficients FLOW (i) of all the vertex sets V is obtained through calculation, when FLOW (i) is not less than AVEFLOW, marks of the vertex values are identified, when the marks abn vertexes are not included, the network is judged to be in a safe state, when the marks abn vertexes are included, vertexes in FLOW (i) < AVEFLOW are constructed into a set view, vertex values without abn are screened, network channels are checked, whether suspicious channels exist or not is checked, the suspicious channels are timely deleted, and network security risks of the vertexes are judged.
5. A method of verifying data privacy security of a digitized archive as defined in claim 4, wherein the top and bottom that are at risk for cyber security are secondarily encrypted, the method comprising:
numbering common nodes connected in the collection view vertexes, counting the number of the collection view vertexes to be D, encrypting an array DEN of a node array connected with the vertexes according to the number, constructing a weight value according to Euclidean distance between the node and a cluster head node, adding the array DEN into a data set in each node according to the weight value, constructing a collection A, A= [ a1, a2, a3 … … az ] of the data set according to the weight value, constructing x data chains for a time period t1 on the D vertexes, constructing a matrix for a row by each data chain as a GTP model (DEN, x) of the mapping relation network array DEN, and constructing a mathematical expression form of the model GTP (DEN, x) as follows:
the saidStoring a data set representing a starvation among nodes of a highest weight value among vertices of a best weight value, the matrix being ordered according to a antecedent-successor order, and determining a node order storing data set of an encryption weight according to the GTP (DEN, x) matrix, a server of an encryption system being installed in the vertices, a plurality of computer terminals being connected from the vertices for each common node; data set S shares in each common nodeAnd is distributed to S different servers where the secondary encryption is performed.
6. A method for verifying the privacy security of data in a digitized archive according to claim 1, wherein in step S400, in the normal nodes in the cluster area, the normal node data sets obtained by performing the secondary encryption on different servers are re-connected with the cluster head nodes, the secondary encryption information is transmitted back to the cluster head nodes, and the encryption information of the cluster head nodes is matched with the secondary encryption in the normal nodes, so that the cluster head nodes can obtain the rights of reading the normal nodes and viewing and modifying the data sets in the normal nodes.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202310510869.XA CN116257892B (en) | 2023-05-09 | 2023-05-09 | Data privacy security verification method for digital archives |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202310510869.XA CN116257892B (en) | 2023-05-09 | 2023-05-09 | Data privacy security verification method for digital archives |
Publications (2)
Publication Number | Publication Date |
---|---|
CN116257892A true CN116257892A (en) | 2023-06-13 |
CN116257892B CN116257892B (en) | 2023-08-29 |
Family
ID=86679613
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202310510869.XA Active CN116257892B (en) | 2023-05-09 | 2023-05-09 | Data privacy security verification method for digital archives |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN116257892B (en) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN116881533A (en) * | 2023-09-06 | 2023-10-13 | 广东电网有限责任公司肇庆供电局 | Digital file management method and system based on blockchain |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20140047242A1 (en) * | 2011-04-21 | 2014-02-13 | Tata Consultancy Services Limited | Method and system for preserving privacy during data aggregation in a wireless sensor network |
CN106059774A (en) * | 2016-05-31 | 2016-10-26 | 东南大学 | Data slice mixture privacy protection method based on cluster |
US20180114016A1 (en) * | 2016-10-24 | 2018-04-26 | Samsung Sds Co., Ltd. | Method and apparatus for detecting anomaly based on behavior-analysis |
WO2018126984A2 (en) * | 2017-01-06 | 2018-07-12 | 江南大学 | Mea-bp neural network-based wsn abnormality detection method |
WO2022100191A1 (en) * | 2020-11-10 | 2022-05-19 | 北京市天元网络技术股份有限公司 | Data fusion method and system for distributed sensor network |
CN115314886A (en) * | 2022-08-24 | 2022-11-08 | 广东财经大学 | Data security communication method of wireless sensor network |
CN115314891A (en) * | 2022-08-24 | 2022-11-08 | 广东财经大学 | Data privacy security verification method of WSN (Wireless sensor network) |
-
2023
- 2023-05-09 CN CN202310510869.XA patent/CN116257892B/en active Active
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20140047242A1 (en) * | 2011-04-21 | 2014-02-13 | Tata Consultancy Services Limited | Method and system for preserving privacy during data aggregation in a wireless sensor network |
CN106059774A (en) * | 2016-05-31 | 2016-10-26 | 东南大学 | Data slice mixture privacy protection method based on cluster |
US20180114016A1 (en) * | 2016-10-24 | 2018-04-26 | Samsung Sds Co., Ltd. | Method and apparatus for detecting anomaly based on behavior-analysis |
WO2018126984A2 (en) * | 2017-01-06 | 2018-07-12 | 江南大学 | Mea-bp neural network-based wsn abnormality detection method |
WO2022100191A1 (en) * | 2020-11-10 | 2022-05-19 | 北京市天元网络技术股份有限公司 | Data fusion method and system for distributed sensor network |
CN115314886A (en) * | 2022-08-24 | 2022-11-08 | 广东财经大学 | Data security communication method of wireless sensor network |
CN115314891A (en) * | 2022-08-24 | 2022-11-08 | 广东财经大学 | Data privacy security verification method of WSN (Wireless sensor network) |
Non-Patent Citations (4)
Title |
---|
万润泽;王海军;张兴艳;: "一种基于非均匀分簇的低能耗安全数据融合方法", 传感技术学报, no. 05, pages 125 - 131 * |
刘涛;时坤;周贤伟;安建伟;: "一种基于分簇结构的Ad Hoc密钥管理方案", 通信技术, no. 11, pages 104 - 106 * |
田文锋;刘陈;: "基于超图的无线传感器网络分簇算法研究", 微型机与应用, no. 02, pages 40 - 45 * |
田文锋;刘陈;: "无线传感器网络中的分簇算法研究", 电脑知识与技术, no. 10, pages 2729 - 2733 * |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN116881533A (en) * | 2023-09-06 | 2023-10-13 | 广东电网有限责任公司肇庆供电局 | Digital file management method and system based on blockchain |
CN116881533B (en) * | 2023-09-06 | 2024-01-16 | 广东电网有限责任公司肇庆供电局 | Digital file management method and system based on blockchain |
Also Published As
Publication number | Publication date |
---|---|
CN116257892B (en) | 2023-08-29 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN111031003B (en) | Intelligent evaluation system of cross-network isolation safety system | |
CN116257892B (en) | Data privacy security verification method for digital archives | |
CN110830467A (en) | Network suspicious asset identification method based on fuzzy prediction | |
CN117113199A (en) | File security management system and method based on artificial intelligence | |
CN117131534B (en) | Secret document security management and control method based on blockchain | |
CN117313122A (en) | Data sharing and exchanging management system based on block chain | |
CN106982204A (en) | Credible and secure platform | |
CN117692257B (en) | High-speed encryption method and device for service data of electric power Internet of things | |
CN116232770A (en) | Enterprise network safety protection system and method based on SDN controller | |
CN117454408A (en) | Data sharing security verification method and system based on differential privacy | |
CN116915515A (en) | Access security control method and system for industrial control network | |
CN112565279A (en) | Sensor signal processing system based on safety network | |
CN114124453B (en) | Processing method and device of network security information, electronic equipment and storage medium | |
CN116028953A (en) | Data encryption method based on privacy calculation | |
CN115643030A (en) | Power distribution network safety multistage blocking emergency response system and method | |
CN113949591A (en) | Data encryption protection method and system based on block chain | |
CN113868483A (en) | Wireless spectrum interference evidence obtaining analysis method based on alliance chain | |
CN112000953A (en) | Big data terminal safety protection system | |
CN118316733B (en) | Intelligent data quick encryption transmission system based on block chain | |
CN118229032B (en) | Self-adaptive enterprise data management method and system based on business dynamic change | |
CN117390708B (en) | Privacy data security protection method and system | |
CN118631591B (en) | Electronic evidence storage electronic signature method and system based on blockchain | |
CN117252599B (en) | Dual security authentication method and system for intelligent POS machine | |
CN117390618A (en) | File identification program verification method, equipment and storage medium | |
CN118037197A (en) | Full-flow data protection method and system for purchase management |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |